Frequently Asked Questions

Find answers to common questions about our tools and services

135+
FAQs
13
Categories
24/7
Support

Speed Test

10 questions

Our speed test is highly accurate, measuring actual data transfer to/from our servers. Results may vary slightly based on server distance, network congestion, and your device's capabilities. For best accuracy, close other applications and run multiple tests.

Download speed (Mbps) measures how fast you receive data (streaming, browsing, downloading files). Upload speed (Mbps) measures how fast you send data (video calls, uploading files, cloud backups). Most activities rely heavily on download speed.

Ping (latency) measures the time in milliseconds for data to travel to a server and back. Lower is better. <20ms: Excellent for gaming, 20-50ms: Good, 50-100ms: Average, >100ms: May cause lag in real-time applications.

Jitter measures the variation in ping times. Consistent low jitter (<30ms) means stable connection. High jitter causes video call freezing, gaming lag, and choppy voice calls. It's often more important than raw speed for real-time applications.

Several factors affect actual speeds: WiFi vs wired connection, router quality, network congestion, distance from ISP, time of day, device capabilities, and throttling. Wired connections typically achieve speeds closer to your plan.

Try these tips: Use a wired Ethernet connection, restart your router, move closer to WiFi router, update router firmware, check for interference, close background applications, scan for malware, or contact your ISP about upgrades.

Yes! Logged-in users can save test results to their history. Compare speeds over time, track ISP performance, and identify patterns. You can also make results public to share with others or keep them private.

Our Network Quality Score (0-100) combines download speed, upload speed, ping, and jitter into a single metric. 90+: Excellent for all uses, 70-89: Good for most activities, 50-69: Suitable for basic use, <50: May experience issues.

Yes! After completing a test, click "Download Report" to generate a professional PDF with your results, ISP information, device details, and performance analysis. Great for documenting ISP issues or technical support.

Yes! Our speed test works on all mobile devices and browsers. Test your cellular (4G/5G) or WiFi connection. Results show your device type, browser, and connection method for accurate analysis.

Chat System

15 questions

Go to the Chat section and click "New Message". Search for a user by username, or select from your friends list. Type your message and send. The user will receive a notification and can respond when available.

In Chat, click "Create Group". Enter a group name, optional description, and upload a group image. Choose privacy settings (public/private) and set maximum members. Click "Create" and start inviting members.

Open the group and click "Members" > "Invite". You can: 1) Search and add users directly, 2) Generate an invite code to share, or 3) Copy the invite link. Invite codes are unique 12-character codes that can be used once or multiple times.

Visit the user's profile or find them via search. Click "Add Friend" and optionally add a message. They'll receive a friend request notification. Once accepted, you can easily chat, see online status, and find them quickly.

Yes! All messages are encrypted using AES encryption. Messages are encrypted before being stored and decrypted only when displayed to authorized recipients. Neither we nor anyone else can read your private conversations.

Look for read receipts under your messages: Single checkmark = Sent, Double checkmark = Delivered, Blue double checkmark = Read. Read receipts show the timestamp when the message was read.

Yes! Click the attachment icon to send images or files. Supported formats include images (JPG, PNG, GIF), documents (PDF, DOC), and common file types. Maximum file size is 10MB per file.

Group creators and admins can: Go to Group Settings > Members. From there, promote members to admin, remove members, or transfer ownership. Admins can manage members but only the creator can delete the group.

Public groups appear in search and anyone can join. Private groups are hidden and require an invite code or direct invitation. Both types support admin controls, but private groups offer more exclusivity.

Open the group, go to Settings, and click "Leave Group". You'll be removed immediately. If you're the only admin, you'll need to promote another member first. Creators cannot leave—only delete or transfer ownership.

Yes! Hover over your message and click the delete icon. Choose "Delete for me" (only you won't see it) or "Delete for everyone" (removed for all recipients). Messages can be deleted within 24 hours of sending.

Go to the user's profile or chat, click the menu, and select "Block". Blocked users cannot message you, see your online status, or add you as a friend. You can unblock them anytime from Settings > Blocked Users.

No, chat requires a registered account for security and privacy. Registration is free and takes under a minute. This ensures message encryption and protects users from spam and abuse.

Open the chat or group, click Settings/Menu, and select "Mute Notifications". Choose duration: 1 hour, 8 hours, 24 hours, or until you turn it back on. Muted chats still receive messages but won't notify you.

Green dot = Online now. Yellow dot = Away (inactive 5+ minutes). Gray = Offline. "Last seen" shows when the user was last active. Users can hide their online status in privacy settings.

Subscriptions & Pricing

12 questions

We offer: Free (forever free with basic limits), Basic ($4.99/month - 3x limits, priority support), Pro ($14.99/month - 10x limits, API access, advanced features), Enterprise ($49.99/month - unlimited everything, dedicated support). Annual billing saves 20%.

We accept credit/debit cards (Visa, Mastercard, American Express, Discover), PayPal, and various local payment methods through our payment processor 2Checkout. All payments are secure and encrypted.

New users get a 7-day free trial of Pro features. No credit card required to start. After the trial, you can choose a plan or continue with Free tier. You can also upgrade anytime from your dashboard.

Go to Dashboard > Subscription > Change Plan. Select your new plan. Upgrades are immediate with prorated charges. Downgrades take effect at the end of your billing cycle to ensure you get full value.

You keep premium access until the end of your billing period. After that, your account reverts to Free tier. Your data is preserved, but you'll have reduced limits. You can resubscribe anytime to restore premium features.

Yes! We offer a 30-day money-back guarantee for first-time subscribers. If you're not satisfied, contact support within 30 days for a full refund. Refunds for renewals are handled case-by-case.

Yes! Annual billing saves 20% compared to monthly. Basic: $47.88/year (save $12), Pro: $143.88/year (save $36), Enterprise: $479.88/year (save $120). Billed as a single annual payment.

Yes! Registered non-profits and educational institutions get 50% off any plan. Contact support with proof of status (501c3, .edu email, etc.) to receive your discount code.

Quotas limit how many times you can use each tool daily/monthly. Free plan has basic quotas. Paid plans have higher limits. Example: Free = 3 security scans/day, Pro = 50/day. Quotas reset daily at midnight UTC.

Go to Dashboard > Usage to see real-time quota usage for all tools. Visual meters show percentage used. You'll also get warnings when approaching limits and can upgrade mid-cycle if needed.

Yes! For organizations needing custom limits, white-labeling, dedicated infrastructure, or SLA guarantees, contact sales@7azzani.com. We'll create a tailored plan for your specific requirements.

Absolutely. We use 2Checkout, a PCI-DSS Level 1 compliant payment processor. Your card details are encrypted and never stored on our servers. We only receive confirmation of successful payments.

Encryption Tool

8 questions

We offer AES-256-GCM (recommended, military-grade), AES-256-CBC (widely compatible), AES-128-GCM (faster, still very secure), and ChaCha20-Poly1305 (excellent for mobile). All are industry-standard and highly secure.

For text encryption, processing happens client-side in your browser—data never leaves your device. For file encryption, files are processed in memory and immediately discarded after encryption. We don't store your sensitive data.

Go to the Encryption tool, select "Encrypt", paste your text, enter a strong password, choose an algorithm (AES-256-GCM recommended), and click "Encrypt". Copy the encrypted output. You'll need the same password to decrypt.

Yes! Upload any file type (documents, images, archives, etc.). Select your encryption settings and password. Download the encrypted file. Maximum file size depends on your subscription plan.

Use 12+ characters mixing uppercase, lowercase, numbers, and symbols. Avoid dictionary words, personal info, and patterns. Use a password manager to generate and store strong passwords. The encryption is only as strong as your password.

No. Our encryption is true end-to-end with no password recovery option. This is by design for maximum security—not even we can decrypt your data. Always store passwords securely in a password manager.

Encryption is reversible—you can decrypt data with the key. Hashing is one-way—you cannot recover original data from a hash. Use encryption for data you need to retrieve, hashing for password storage and verification.

Yes, encrypted data is safe to share publicly. Without the password, it's computationally impossible to decrypt. Share encrypted data through any channel (email, messaging, cloud storage). Share the password separately through a secure method.

QR Code Generator

10 questions

We support 10+ QR code types: URL/Website, Plain Text, vCard (Contact), WiFi Network, Email, SMS, WhatsApp, Phone Number, GPS Location, and Calendar Events. Each type has specific input fields for easy generation.

Yes! Customize colors (foreground/background), add gradients, choose dot styles (square, rounded, dots, circles), add your logo in the center, select frame styles, and add custom text. Preview changes in real-time.

Error correction allows QR codes to be read even if partially damaged or obscured. Levels: L (7% recovery), M (15%), Q (25%), H (30%). Higher levels create larger codes but are more reliable. Use H when adding logos.

Yes! Upload your logo and it will be placed in the center. We recommend using error correction level H (30%) when adding logos. Keep logos small (under 30% of QR area) for reliable scanning.

Dynamic QR codes point to a redirect URL that you can change anytime without reprinting the code. Perfect for marketing materials, business cards, and anywhere you might need to update the destination later.

Download in PNG (best for web/digital), SVG (best for print/scaling), or PDF (ready for professional printing). SVG and PDF are vector formats that scale infinitely without quality loss.

Select "WiFi Network" type. Enter your network name (SSID), password, and security type (WPA/WPA2/WEP/None). Guests can scan and connect automatically without typing the password.

Yes! Our Dynamic QR codes include scan analytics: total scans, scan locations (country/city), device types, browsers, and timestamps. Static QR codes don't support tracking as they link directly to content.

Minimum recommended size is 2cm x 2cm (0.8in x 0.8in) for close-range scanning. For outdoor/distance scanning, use larger sizes. Rule of thumb: QR should be 1/10th of the expected scanning distance.

Common issues: Too small/large, low contrast colors, excessive customization blocking data, dirty/damaged surface, or incompatible content. Test with multiple devices. Use our validator to check scannability.

Q&A Forum

8 questions

Click "Ask Question" in the Q&A section. Write a clear, descriptive title. Provide details in the body using our rich text editor. Add relevant tags (up to 5). Preview and submit. Good questions get better answers!

Earn reputation points for positive contributions: Question upvoted (+5), Answer upvoted (+10), Answer accepted (+15), Accepting an answer (+2). Lose points for downvotes. Higher reputation unlocks privileges and shows expertise.

Ranks show your community standing: Newbie (0-99), Bronze (100-499), Silver (500-999), Gold (1000-4999), Platinum (5000-9999), Diamond (10000+). Each rank has a unique badge displayed on your profile.

If you asked the question, click the checkmark next to the best answer. This marks it as the accepted solution, awards the answerer +15 reputation, and helps others find the solution quickly.

Yes! Click "Edit" on your own posts anytime. Higher-reputation users can suggest edits to others' posts. Edits are tracked in revision history for transparency.

Good questions are: Specific and clear, include relevant details, show what you've tried, use proper formatting for code, and have appropriate tags. Avoid vague titles like "Help!" or "It doesn't work."

Use the code button in the editor or wrap code in triple backticks (```). Specify the language after backticks for syntax highlighting: ```python. For inline code, use single backticks: `code`.

Yes! Click the "Follow" button on any question to receive notifications when new answers are posted. You can also follow tags to get notified of new questions in topics you're interested in.

Security Scanner

15 questions

Our scanner checks for SSL/TLS issues, security headers (CSP, HSTS, X-Frame-Options), known vulnerabilities, outdated software, misconfigurations, XSS vulnerabilities, SQL injection risks, information exposure, authentication weaknesses, and more. We use OWASP guidelines and CVE databases.

Quick Scan: Basic security checks in under 30 seconds (SSL, headers, common issues). Standard Scan: Comprehensive analysis including vulnerability detection (2-5 minutes). Deep Scan: Full penetration-style testing with advanced checks (5-15 minutes). All scans are non-invasive and won't harm your website.

You should only scan websites you own or have explicit permission to test. Scanning websites without authorization may violate computer crime laws in your jurisdiction. Always get written permission before scanning third-party sites.

The security score (0-100) represents your website's overall security posture. 90-100: Excellent, 70-89: Good, 50-69: Fair, 30-49: Poor, 0-29: Critical. The score considers severity and quantity of issues found. Aim for 80+ for good security.

We recommend weekly scans for active websites and after any major updates. Websites handling sensitive data should be scanned more frequently. Set up regular scans to catch new vulnerabilities as they emerge.

Common SSL issues include: expired certificates, self-signed certificates, weak cipher suites, incomplete certificate chains, or mixed content (HTTP resources on HTTPS pages). Check our detailed report for specific recommendations.

Security headers are HTTP response headers that protect against common attacks. Key headers include: Content-Security-Policy (XSS protection), X-Frame-Options (clickjacking), HSTS (force HTTPS), X-Content-Type-Options (MIME sniffing). Missing headers leave your site vulnerable.

Yes! Our scanner detects WordPress installations and checks for outdated core, theme, and plugin versions. It also identifies common WordPress-specific vulnerabilities, misconfigurations, and security issues.

We detect major frameworks including WordPress, Laravel, Django, React, Angular, Vue.js, Node.js, PHP frameworks, Ruby on Rails, and more. Framework detection helps provide more relevant security recommendations.

Each issue in your report includes detailed remediation steps. Common fixes include updating software, adding security headers, fixing SSL configuration, removing information exposure, and implementing proper input validation. Contact support if you need help.

Yes! After scanning, you can download a PDF report or share a public link. Reports include all findings, severity levels, and recommendations. Premium users get branded reports and additional export formats.

Deep scans perform extensive checks that take time. Factors affecting scan time include: website size, server response time, number of pages, complexity of the application, and current server load. Standard timeouts are 30 minutes.

Our scans are designed to be non-invasive and lightweight. They send minimal requests and won't overload your server. However, very aggressive firewalls might temporarily block our scanner IP. Whitelist our IP if needed.

CVE (Common Vulnerabilities and Exposures) is a standardized list of known security vulnerabilities. When we find a CVE, it means a documented vulnerability exists with potential exploits. CVEs are ranked by severity (Critical, High, Medium, Low).

Free users can perform 3 Quick scans, 2 Standard scans, and 1 Deep scan per day. Paid plans offer increased limits: Basic (10/5/3), Pro (50/25/10), Enterprise (unlimited). Limits reset daily at midnight UTC.

Support & Contact

7 questions

Multiple options: 1) Create a support ticket (fastest for complex issues), 2) Email contact@7azzani.com, 3) Use the contact form on our website, 4) Post in the Q&A forum for community help. Paid plans get priority response.

Free users: 48-72 hours. Basic: 24-48 hours. Pro: 12-24 hours. Enterprise: 4-hour response with dedicated support agent. Critical issues affecting service are prioritized regardless of plan.

Go to Support > Create Ticket. Select a category (Technical, Billing, Account, etc.), choose priority, describe your issue in detail, and optionally attach screenshots. You'll receive a ticket number for tracking.

Yes! Go to Support > My Tickets to view all your tickets and their status (Open, In Progress, Waiting for Response, Resolved, Closed). You'll also receive email notifications for updates.

Yes! Our Knowledge Base at Support > Knowledge Base contains helpful articles, tutorials, and troubleshooting guides. Search or browse by category. It's often the fastest way to find solutions.

Include: Detailed description of the issue, steps to reproduce, expected vs actual behavior, browser/device info, screenshots if applicable, your username/email, and any error messages. More detail = faster resolution.

Yes! After a ticket is resolved, you'll receive a satisfaction survey. Rate your experience 1-5 stars and provide feedback. We use this to continuously improve our support quality.

Getting Started

10 questions

7AZZANI is a comprehensive tech platform offering free security tools, internet utilities, and developer resources. Our services include website security scanning, internet speed testing, URL shortening, QR code generation, encryption tools, real-time chat, and a Q&A community forum.

Yes! Most of our tools are completely free to use. We offer a Free plan that includes access to all basic features. For advanced features, higher limits, and priority support, we offer paid subscription plans (Basic, Pro, and Enterprise).

Many of our tools can be used without an account. However, creating a free account gives you benefits like saving your scan history, tracking shortened URLs, accessing the chat system, participating in Q&A, and managing your usage across all tools.

Click the "Sign Up" button in the top navigation. Enter your email address, create a username, and set a secure password. You'll receive a verification email to confirm your account. Once verified, you can access all features.

We support all modern browsers including Google Chrome, Mozilla Firefox, Microsoft Edge, Safari, and Opera. For the best experience, we recommend using the latest version of your preferred browser.

Yes! Our website is fully responsive and works great on smartphones and tablets. All tools are optimized for mobile use, and you can access them from any device with a web browser.

Use the "Tools" dropdown menu in the navigation bar to access all available tools. You can also find quick links on the homepage and in the footer. Each tool has its own dedicated page with full functionality.

Yes, you can use our tools for commercial purposes. However, heavy commercial usage may require a paid subscription plan to access higher limits and API access. Please review our Terms of Use for specific guidelines.

We welcome your feedback! You can report bugs or suggest features by creating a support ticket, posting in our Q&A forum, or contacting us directly at contact@7azzani.com. We actively review all submissions.

Currently, 7AZZANI is available in English. We are working on adding support for additional languages including Arabic in future updates.

URL Shortener (ShrinkIt)

10 questions

Go to ShrinkIt tool, paste your long URL, and click "Shrink". You'll get a short 7azzani.com link instantly. Optionally, customize the short code, add password protection, or set an expiration date before creating.

Yes! Instead of a random code, enter your preferred custom alias (3-20 characters, alphanumeric). Custom codes are available on a first-come basis. Example: 7azzani.com/my-brand instead of 7azzani.com/abc123.

Go to your Dashboard > My Links. Click on any link to view detailed analytics: total clicks, click timeline, geographic distribution, devices, browsers, operating systems, and referrer sources. Real-time data updates.

Yes! Enable "Password Protection" when creating a link. Visitors must enter the correct password to access the destination. Perfect for sharing private content or exclusive links. You can change or remove the password anytime.

By default, links don't expire. However, you can set an expiration date when creating. After expiration, visitors see a "Link Expired" message. You can also manually disable links from your dashboard.

Yes! Go to your Dashboard, find the link, and click "Edit". You can change the destination URL, update the expiration, modify password protection, or update the title. The short code remains the same.

Yes! Every shortened URL automatically gets a QR code. Download it from your link's detail page. For advanced QR customization (colors, logos, styles), use our dedicated QR Code Generator tool.

Free users can create up to 50 links per month. Basic plan: 500/month, Pro: 5,000/month, Enterprise: Unlimited. Link click tracking is unlimited for all plans.

Yes! Create custom categories (e.g., "Marketing", "Personal", "Client A") and assign links to them. Filter and search by category to stay organized. Categories are private and only visible to you.

Deleted links immediately stop working. Visitors will see a "Link Not Found" error. Deletion is permanent and the short code becomes available for reuse. Analytics data is also deleted.

Account & Security

12 questions

Click "Forgot Password" on the login page and enter your registered email address. You'll receive a password reset link via email. Click the link and create a new secure password. The reset link expires after 24 hours for security.

Two-Factor Authentication adds an extra layer of security to your account. When enabled, you'll need to enter a one-time code sent to your email in addition to your password when logging in. This prevents unauthorized access even if someone knows your password.

Go to your Account Settings > Security. Click "Enable 2FA" and verify your email. Once enabled, you'll receive an OTP (One-Time Password) via email each time you log in from a new device or browser.

When you enable 2FA, you receive backup recovery tokens. Store these securely. If you lose email access, use a backup token to log in. If you've lost both, contact our support team with account verification details.

Accounts are temporarily locked after 5 failed login attempts to prevent brute-force attacks. The lockout lasts 15 minutes. If you didn't attempt these logins, reset your password immediately and enable 2FA.

Go to Account Settings > Profile. Enter your new email address and click "Update Email". You'll need to verify the new email before the change takes effect. Your old email will receive a notification about this change.

Go to Account Settings > Privacy. Click "Delete Account" and confirm your decision. Account deletion is permanent and removes all your data including scan history, shortened URLs, chat messages, and Q&A posts. This action cannot be undone.

We use industry-standard encryption (AES-256) for sensitive data, SSL/TLS for all connections, secure password hashing, and regular security audits. We never sell your personal data and only store what's necessary for our services.

The "Remember Me" option keeps you logged in for 30 days on your device. Your session is securely stored with an encrypted token. Avoid using this on shared or public computers. You can manually log out anytime.

Go to Account Settings > Security > Login Activity. You can view recent login attempts including dates, times, IP addresses, and device information. Suspicious activity should be reported immediately.

Currently, usernames cannot be changed after registration to maintain consistency across the platform. If you need a different username, you can create a new account with your desired username.

Go to your Dashboard and click "Edit Profile". You can update your avatar, bio, location, website, and social media links. All changes are saved automatically and visible to other users in the community.

API & Developers

10 questions

API access is available on Pro and Enterprise plans. Go to Dashboard > API > Generate Key. You'll receive an API key starting with "7AZ_". Keep this key secure—it provides access to all API endpoints based on your plan.

Our API includes: Security Scanner API (initiate scans, get results), Speed Test API (run tests, retrieve history), URL Shortener API (create/manage links), URL Lookup API (check URL safety), and Encryption API (encrypt/decrypt data).

Rate limits depend on your plan: Pro (100 requests/minute, 5000/day), Enterprise (1000/minute, unlimited/day). Exceeding limits returns HTTP 429. Use the X-RateLimit headers to track your usage.

Full API documentation is at 7azzani.com/api/docs/. Includes endpoints, authentication, request/response formats, code examples in Python, JavaScript, PHP, and cURL. Interactive API playground available.

Include your API key in the Authorization header: "Authorization: Bearer 7AZ_your_key_here". Alternative: Pass as query parameter "?api_key=7AZ_your_key_here" (less secure, avoid in production).

Yes! In API settings, add allowed IP addresses or CIDR ranges. Requests from non-whitelisted IPs will be rejected. This adds security by ensuring only your servers can use the key.

All endpoints return JSON by default. Add "Accept: application/xml" header for XML responses where supported. Responses include status codes, data, pagination info, and error details when applicable.

Errors return appropriate HTTP status codes: 400 (bad request), 401 (unauthorized), 403 (forbidden), 404 (not found), 429 (rate limited), 500 (server error). Response body contains error code, message, and details.

Enterprise plans include webhook support. Configure webhook URLs in settings. We'll POST events like scan completions, URL clicks, or subscription changes to your endpoint in real-time.

We provide official libraries for Python, JavaScript/Node.js, and PHP. Find them on our GitHub (github.com/7AZZANI) or install via pip, npm, or composer. Community libraries available for other languages.

URL Lookup

8 questions

We analyze URL safety (phishing, malware, scams), SSL certificate status, domain age and reputation, redirect chains, security headers, blacklist presence, hosting information, and use AI-powered threat detection for comprehensive analysis.

Safe (Green): No threats detected. Low (Blue): Minor issues, generally safe. Medium (Yellow): Some concerns, proceed with caution. High (Orange): Significant risks detected. Critical/Malicious (Red): Known threats, avoid accessing.

Our 0-100 risk score combines multiple factors: blacklist checks against 50+ databases, domain reputation, SSL analysis, content inspection, redirect analysis, and machine learning threat detection with confidence scoring.

Yes! Copy any suspicious URL and paste it into URL Lookup without visiting it. We'll safely analyze the link and show you if it's safe to visit. Great for checking links in emails or messages.

A redirect chain shows all URLs between your click and final destination. Malicious links often use multiple redirects to hide their true destination. We reveal every step so you know exactly where you'll end up.

Our threat databases are updated continuously. We aggregate data from multiple security vendors, community reports, and our own detection systems. New threats are typically added within hours of discovery.

Yes! If you find a malicious URL not detected by our scanner, report it using the "Report URL" button. Our team reviews submissions and adds confirmed threats to our database to protect other users.

Our initial analysis is passive and doesn't visit the URL directly. For full analysis, we do make requests to the URL, which may appear in their logs. Your IP is never exposed—only our scanner IPs.