Monday 24 September 2012

Our Service ~ WiPro (Wireless Protection)

Do you ever seen the below wireless hacking products?


You can say NO to the above WiFi hacking tools.

We studied and test out all latest crack WiFi tools in today market and design a simple protection plans for you.

After join our WiPro services, you will...

1.) No worry about your internet bandwidth speed
2.) Get safety share your network files
3.) Nobody can break access your network to spread viruses
4.) Say good bye to WiFi hackers
5.) And more...

Why Secure Your Wireless Network?

Securing your network is an important step in keeping most hackers out of your wireless network. Adequate wireless security can keep interlopers, such as neighbors or attackers, from hogging network bandwidth (a form of denial-of-service), compromising sensitive information (such as identities, important passwords etc.), using the network for illegal downloads or introducing viruses.

Reason No. 1: Your internet download & upload speed decrease

Got enough bandwidth? Of course you don't. The most basic rule of networking is that no matter your upload and download speeds, they're not fast enough. So how would you like sharing your internet speed with strangers and neighbors, especially those who want to suck up all your bandwidth by downloading gigabyte movies?

Reason No. 2: Wireless is the weakest link in your company

You may use high-powered security in your core enterprise network, but if you've got even a single, poorly protected wireless access point somewhere -- even hundreds or thousands of miles away from corporate headquarters -- you're at risk. Invaders intent on stealing customer records or private data or merely doing mischief can easily make their way from that single access point right into the heart of your network. And if you're a large company, it could cost you millions of dollars.

Reason No. 3: The recording industry may sue you

What's the difference between the Mafia and the recording industry? The recording industry uses the courts rather than Big Guido as an enforcer.
As we all know, for the past several years, the recording and entertainment industry has used the courts to sue many people who the industry claims were illegally sharing or downloading copyrighted music and other digital files.
But what's less well known is that they're also trying to convince the courts that even if someone piggybacks onto your network and does the illegal download, you should be liable for the copyright infringement. Which means you'll have to hire a lawyer or get ready to pay through the nose.

Reason No. 4: It's vital to protect your privacy

If someone gains access to your home or small-office wireless network, they may be able to gather enormous amounts of information about you. Do you store any personal or financial records on a PC attached to your network? If so, they're at risk if you don't take the right precautions. So if you worry about identity theft or simply don't want someone poking around your PCs, make sure to turn on protection.

Reason No. 5: You may be aiding criminals

There's a new type of wireless piggybacker out there -- people looking for a convenient, unprotected Wi-Fi network to hop onto in order to do something illegal, quasi-legal or just downright nasty. They won't be breaking in to your PCs, but they'll be using your bandwidth and IP address for nefarious purposes.


*Source from http://www.computerworld.com.

Thursday 20 September 2012

How Easy Break Nearby UniFi

Don't be not believe, it's TRUE!

UniFi Dir-615 Router
(1.)
(2.)
(3.)

Unifi Wireless Protection



Tuesday 18 September 2012

How secure your UniFi, Streamyx, Maxis Fiber, P1 and YES?



Only 3 Steps, your UniFi / Streamyx / Maxis Fiber / P1 / YES WiFi password was cracked!

It's Easy, It's Fast, It's Danger!

Protect your home WiFi network now!

www.testwifi.com.my


10 Steps to Secure Your Wireless Network


Below is some simple steps that you should do to secure your wireless network (UniFi, Streamyx, Maxis Fiber, P1, Yes and etc):

*If you don't like to setup by yourself, call us and we do for you! Visit our WiPro Set plan at here.

Step 1. Change Default Administrator Passwords (and Usernames)

At the core of most Wi-Fi home networks is an access point or router. To set up these pieces of equipment, manufacturers provide Web pages that allow owners to enter their network address and account information. These Web tools are protected with a login screen (username and password) so that only the rightful owner can do this. However, for any given piece of equipment, the logins provided are simple and very well-known to hackers on the Internet. Change these settings immediately.

Step 2. Turn on (Compatible) WPA / WEP Encryption

All Wi-Fi equipment supports some form of encryption. Encryption technology scrambles messages sent over wireless networks so that they cannot be easily read by humans. Several encryption technologies exist for Wi-Fi today. Naturally you will want to pick the strongest form of encryption that works with your wireless network. However, the way these technologies work, all Wi-Fi devices on your network must share the identical encryption settings. Therefore you may need to find a "lowest common demoninator" setting.

Step 3. Change the Default SSID

Access points and routers all use a network name called the SSID. Manufacturers normally ship their products with the same SSID set. For example, the SSID for Linksys devices is normally "linksys." True, knowing the SSID does not by itself allow your neighbors to break into your network, but it is a start. More importantly, when someone finds a default SSID, they see it is a poorly configured network and are much more likely to attack it. Change the default SSID immediately when configuring wireless security on your network.

Step 4. Enable MAC Address Filtering

Each piece of Wi-Fi gear possesses a unique identifier called the physical address or MAC address. Access points and routers keep track of the MAC addresses of all devices that connect to them. Many such products offer the owner an option to key in the MAC addresses of their home equipment, that restricts the network to only allow connections from those devices. Do this, but also know that the feature is not so powerful as it may seem. Hackers and their software programs can fake MAC addresses easily.

Step 5. Disable SSID Broadcast

In Wi-Fi networking, the wireless access point or router typically broadcasts the network name (SSID) over the air at regular intervals. This feature was designed for businesses and mobile hotspots where Wi-Fi clients may roam in and out of range. In the home, this roaming feature is unnecessary, and it increases the likelihood someone will try to log in to your home network. Fortunately, most Wi-Fi access points allow the SSID broadcast feature to be disabled by the network administrator.

Step 6. Do Not Auto-Connect to Open Wi-Fi Networks

Connecting to an open Wi-Fi network such as a free wireless hotspot or your neighbor's router exposes your computer to security risks. Although not normally enabled, most computers have a setting available allowing these connections to happen automatically without notifying you (the user). This setting should not be enabled except in temporary situations.

Step 7. Assign Static IP Addresses to Devices

Most home networkers gravitate toward using dynamic IP addresses. DHCP technology is indeed easy to set up. Unfortunately, this convenience also works to the advantage of network attackers, who can easily obtain valid IP addresses from your network's DHCP pool. Turn off DHCP on the router or access point, set a fixed IP address range instead, then configure each connected device to match. Use a private IP address range (like 10.0.0.x) to prevent computers from being directly reached from the Internet.

Step 8. Enable Firewalls On Each Computer and the Router

Modern network routers contain built-in firewall capability, but the option also exists to disable them. Ensure that your router's firewall is turned on. For extra protection, consider installing and running personal firewall software on each computer connected to the router.

Step 9. Position the Router or Access Point Safely

Wi-Fi signals normally reach to the exterior of a home. A small amount of signal leakage outdoors is not a problem, but the further this signal reaches, the easier it is for others to detect and exploit. Wi-Fi signals often reach through neighboring homes and into streets, for example. When installing a wireless home network, the position of the access point or router determines its reach. Try to position these devices near the center of the home rather than near windows to minimize leakage.

Step 10. Turn Off the Network During Extended Periods of Non-Use

The ultimate in wireless security measures, shutting down your network will most certainly prevent outside hackers from breaking in! While impractical to turn off and on the devices frequently, at least consider doing so during travel or extended periods offline. Computer disk drives have been known to suffer from power cycle wear-and-tear, but this is a secondary concern for broadband modems and routers.

*Source from http://compnetworking.about.com

Who is Connected to your Wireless Network

If you are worried that an outsider may be connecting to the Internet using your Wireless network, try our DIY Test – it’s a Simple & fastest way to check out how many "users" are sharing your WiFi network. That's the reason why your internet moving like snail.
If you found above steps are too hard and complex for you, you can join our customized easy setup step in DIY Kit.

If you don't like DIY, then you can consider our WiPro Set service for you. We will using online remote desktop software to connect and setup the router WiFi configuration for you.

Official blog for www.testwifi.com.my

Hi, this is our WiPro official blog.