How to Bypass URL Shortner (Script Method for Chrome) ?

shorteners and automatically progressing, do these steps.
 
1) Download the extension Tampermonkey on either Chrome or Firefox
2) Go to this website adsbypasser.github.io
3) Install the elite version script (its free) and there you go. 
 
Now you can visit any annoying shorte .st or any other url shortener and the script will bypass the time that you had to wait before 




Enjoy! Follow us for more...

( Nord trick ) :- Unlimited Nord VPN

Step 1: Go to https://free.nordvpn.com
Use any of the following tempmail providers (More will get added):
https://www.mohmal.com/en
https://www.temp-mails.com/Email
https://www.emailondeck.com

Step 2: Copy an email from any of the above providers

Step 3: Insert the email you got here:
http://prntscr.com/jsmfz6

Step 4: Click on "Get Free Trial", and then "Send activation link"

Then just following the instruction in the email you got from NordVPN
and just rinse and repeat for free NordVPN accounts!

You have to repeat ever 3 days 





Enjoy! Follow us for more...

Step by Step guide to crack wifi password by using the WPA WPS tester

*.*👇
Step 1:  Our first step is going to *install the WPA WPS tester*. so you can either download the free version from the play store or you can download the paid version Which Is the premium version from HACKING MEGA LV1.

*Step 2 :* Now launch the app and it will be going to scan all your nearby available wifi networks.

*Step 3 :* You have got a list of wifi networks. You can check the app whether it has vulnerabilities or not.
On your right side, there will be a lock next to wifi networks. so if it is green in color, you can crack the password. on the other side, if it is red, you can't crack.

*Step 4 :* tap on the network with the green lock which you want to crack.

*Step 5 :* there will be an info pop up appear and click on connect option.

*Step 6 :*  There will be another popup appear, asking root or no root. so in this tutorial, we are going with no root option.

*Step 7 :* On more popup will appear showing a list of pins. It will help you to enter in the wifi network. choose any of them and click on the connect option.

*Step 8 :*  Now it will initiate the pin attacks. It might take a few seconds.

*Step 9 :* if the pin attack was successful, You will see the wifi password. Just copy it and connect to the wifi network.

*Step 10 :* If the pin attack was unsuccessful, you will have a chance to see the error. don't be panic, select another pin. one of the pins will work to crack the wifi password

*_NOTE: OUR PREMIUM VERSION OF WPS TESTER WORKS BOTH ON NON ROOTED ANDROID_* so DM to get it





Enjoy! Follow us for more... 

How To Run a Security Checkup on Your Google Account

*♨️ *
➖➖➖➖➖➖➖➖➖➖➖➖➖➖
  ⚜ However, before we proceed, let me tell you that you need to manually fix things if the security checkup page shows any error. So, let’s check out how to run a security checkup on Google Account.

✳️ On Desktop Computer/Laptop

⚜ Running a security checkup on Google Account is easy if you have a desktop computer or laptop. Just follow some of the simple steps given below to secure your Google account fully.

⭕️ Step 1: First of all, open this link on your web browser.

⭕️ Step 2: Once done, you will see a screen like below. The below screen will list the devices that are connected to the Google Account, security events, etc.

⭕️ Step 3: To check out the signed-in devices, expand the ‘Your Devices’ panel. If you find anything suspicious, then click on the ‘Remove’ button to remove the account from the device.

⭕️ Step 4: Similarly, to check the apps with access to your data, expand the ‘Third-party access’ option. You can also revoke app access to your Google account directly from the same page.

✅ That’s it, you are done! running a security checkup on your Google account will ensure an extra layer of security.






Enjoy! Follow us for more... 

Fastest way to crack password-protected Microsoft Office documents - doc files and Excel spreadsheets



1) Microsoft Office files are password protected to prevent tampering and data integrity. But the protected documents of earlier versions of the Office are vulnerable to extracting their hashes with a simple program called office2john. The hashes thus obtained can be cracked using John the Ripper and Hashcat.

>  It takes just a couple of seconds to extract the hash from the password-protected Microsoft Office file using office2john . Despite the fact that the encryption standards in various Office products have changed over the years, none of them can resist the extraction of hashes using office2john.
> This utility is written in Python and can be run directly from the terminal. As for compatibility with Office files, it is known that office2john works with any password-protected Word, Excel, PowerPoint, OneNote, Project, Access, and Outlook files created in Office 97, Office 2000, Office XP, Office 2003, Office 2007, Office 2010 and Office 2013, including versions of Office for Mac. It may not work with newer versions of Office, but we saved the .docx file in Office 2016 by marking it as an Office 2013 file.



1)  Install Office2John
First, we need to download this utility from GitHub, since office2john is not included in the standard version of John the Ripper (which must already be installed on your Kali system). You can download it using wget.

wget https://raw.githubusercontent.com/magnumripper/JohnTheRipper/bleeding-jumbo/run/office2john.py

2) -  https://raw.githubusercontent.com/magnumripper/JohnTheRipper/bleeding-jumbo/run/office2john.py
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.148.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.148.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 131690 (129K) [text/plain]
Saving to: ‘office2john.py’

office2john.py                        100%[=======================================================================>] 128.60K  --.-KB/s    in 0.09s

>  (1.45 MB/s) - ‘office2john.py’ saved [131690/131690]

2)  Make sure everything is in the same directory
To start office2john using Python, we need to go to the directory in which it was installed. By default, for most of you, this will be the Home directory (just type cd in the console), but you can create any other directory.

3) For our tests you will need a suitable file. We will use a simple .docx file called “dummy.docx”, which we created using Word 2007 and password protected it. Download it to have something to work with. The password for the file is “password123”, however, you will recognize it already. You can also download documents created in Word 2010 and (which appears to be created in Word 2013). The password for them is the same - “password123”.

4)  Get the hash using Office2john
The first thing to do is to extract the hash of our secure Office file. Run the following command and write the output to the hash.txt file, which we will use a little later.

5) python office2john.py dummy.docx > hash.txt
To verify that the hash was successfully retrieved, use the cat command. We see that the saved hash corresponds to Microsoft Office 2007. Great!

cat hash.txt
dummy.docx:$office$*20*128*16*a7c7a4eadc2d90fb22c073c6324b6b49*abc5f80409f5f96f97e184e44aacd0b7*930b0c48a7eb5e13a57af4f3030b48e9402b6870

5) Hack the hash you just saved
We show two ways to crack the hash of the protected Microsoft Office file that you just saved. Both methods work great, so choose the one you like best.

Option 1: Hack with John the Reaper
Set the –wordlist flag and pass the path to your favorite wordlist into it. The wordlist that is included in Nmap is perfect for our purposes, but for more complex passwords you should use a more detailed wordlist.

john --wordlist=/usr/share/wordlists/nmap.lst hash.txt
Using default input encoding: UTF-8
Loaded 1 password hash (Office, 2007/2010/2013 [SHA1 128/128 SSE2 4x / SHA512 128/128 SSE2 2x AES])
Cost 1 (MS Office version) is 2007 for all loaded hashes
Cost 2 (iteration count) is 50000 for all loaded hashes
Will run 4 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
John will begin to crack, and depending on the complexity of the password, he will finish work when he finds a match. To view the current status of the process, press any key. When the hash is cracked, a message with the password from the document will appear on the screen. Since our password was very simple, it took only a few seconds to crack it.

password123      (dummy.docx)
1g 0:00:00:03 DONE (2019-02-05 15:00) 0.2824g/s 415.8p/s 415.8c/s 415.8C/s lacoste..cooldude
Use the "--show" option to display all of the cracked passwords reliably





Enjoy! Follow us for more... 

The best jailbreak tweaks.


1) AirPort – FREE

AirPort enables the first-generation AirPods animations for your second-generation AirPods on jailbroken devices, allowing you to experience what you’d come to expect from an Apple product.

You can learn more about AirPort in our full review.

2) ActionBar

ActionBar is a sexy text replacement bar for the iOS keyboard that looks a lot nicer than the one Apple provides you with out of the box.

The tweak includes text suggestions and shortcuts for copying and pasting and can be customized and colorized to your needs.

3) AppCrumb

AppCrumb.

As you’ll see in the screenshot example, AppCrumb keeps a live preview of your most-recently-used app in our line of sight, making it easy to switch back to it in a pinch.

4) AwesomePageDots – FREE

The native Home screen page dots animation is bland and boring, and that’s precisely why AwesomePageDots was conceived

If you remember the days of Priority Hub, then you’ll definitely appreciate a jailbreak tweak called Axon.

This tweak lets you group alike notifications on your Lock screen for easier notification digestion.

6) BelleVolume

The native volume HUD in iOS is complete trash, and that’s why there are so many jailbreak tweaks to replace it.

If you’re interested in changing the look and feel of the native volume HUD, then give BelleVolume a try. This tweak moves the indicator to the Status Bar and then lets you theme its appearance.

7) Axon – FREE

Everyone likes an added layer of security for their iOS devices, and that’s where a jailbreak tweak called BioProtect XS shines.

This tweak makes you authenticate yourself with either Face ID or Touch ID to open apps on your Home screen, preventing unauthorized access to other apps.

8) BioProtext XS (iOS 12)

This tweak replaces the fullscreen calling interface with a bar that appears for incoming and outgoing phone calls, making the whole experience less intrusive.

You can learn more about CallBar XS and why it’s an upgrade for jailbroken iPhones in our full review.

9) ChargeAnimation

The stock charging animation on any iOS device is somewhat boring, and that’s why we like the jailbreak tweak ChargeAnimation.

This tweak comes with a plethora of different charging animations that you can apply to your device and view when you plug it into a power source.




Enjoy! Follow us for more... 

Gloom-Framework = Linux Penetration Testing Framework


Execute these commands one by one to install this tool.
works in rooted devices
Remember you have must installed sudo in Termux
after installation of sudo follow these steps
Installation :
$ apt update && apt upgrade
$ apt install git
$ apt install python2
$ apt install python
$ apt install nmap
$ apt install tsu
$ git clone https://github.com/StreetSec/Gloom-Framework.git
$ cd Gloom-Framework
$ chmod +x *
$ sudo python2 install.py
$ sudo python2 gloom.py
$ pip2 install requests
if you get error for bs4 & beautifulsoup then simply type
$ sudo pip2 install bs4
$ sudo pip2 install beautifulsoup
Run :
$ sudo python2 gloom.py
[gloom] help
it shows all modules
to use any module simply copy and paste that module name






Enjoy! Follow us for more... 

The best file encryption apps before uploading to the cloud

📃
 1) nCrypted Cloud

 nCrypted Cloud transfers your Google Drive, Dropbox and other compatible storage folders to your folder.  By default, nothing is encrypted.  You must right click on the files within these folders for encryption and decryption.  The blue padlock icon next to the file or folder indicates that they were made private and encrypted using the AES 256-bit standard.

 > https://www.encryptedcloud.com/

 2) The encryption application focuses on sending and distributing encrypted files, as well as on-premises and cloud encryption.  Drag and drop any file into the application window, set a password, an additional password for you and the recipient of the file.  The file is then encrypted and can be stored on your computer or transferred via email, Dropbox, to a flash drive, as you wish.  256-bit AES encryption is used.  The sender and receiver must have the encryption application installed.

 > https://www.comparitech.com/go/encrypto/

 3) Boxcryptor allows you to create a folder anywhere on your computer and all content will be encrypted with AES 256 bit standard.  To view the files in a folder, you must run the Boxcryptor application, access the file, and enter the password or key.  If you use cloud storage services like Google Drive or Dropbox, you can put this folder in the corresponding storage folder for synchronization.

 > https://www.boxcryptor.com/en

 4) Cryptomator stores files in encrypted storage on a computer.  These files can be opened through a virtual hard drive, so you won't notice any difference in operation compared to normal files, like on a USB flash drive.  Each file is encrypted separately.
 > https://cryptomator.org/





Enjoy! Follow us for more. 

Useful iOS tips and tricks




A) How to hide photos Without any extra app

> Most of us have some photos on our phones that we’d rather not share, and luckily it’s easy to hide photos on an iPhone.

1-  Open up the Photos app and tap on the image you want to hide, then tap the Share icon at the bottom left and swipe along to find the Hide option.

2-  Tap Hide Photo to confirm and that photo will be placed in a separate Album folder called Hidden.

3-  This will prevent those photos from being uploaded to iCloud and they won’t appear in the Moments, Years, and Collections views.

B) How to create your Memoji:

For those who have TrueDepth camera technology on their iPhones, iOS 12 gives you the ability to create a Memoji, a customized Animoji that looks exactly like you. Available in the App Drawer within iMessage, you can choose from a variety of eye colors, hairstyles, accessories, and more.

C) How to set App Limits:

As a part of Screen Time, you can set App Limits to help cut down on the amount of time you spend on specific apps. The apps are all grouped together by categories, so if you choose to set a limit on Social Networking, then apps like Twitter, Facebook, Snapchat will be blocked. You can also choose which days of the week you would like to set limits for and for how long — whether it’s a few hours or minutes

D)How to measure objects

Using Apple’s ARKit, you’re now able to measure objects and spaces in the real world with the iPhone camera. With Measure, you can find measurements of objects like picture frames, posters, signs, and more. Simply open the app, point your camera at the object, and follow the instructions to make sure everything is aligned correctly. Then, tap on the display to view the measurements. Each measurement will also show conversions from inches to centimeters. It’s not as precise as using a tape measure, but it’s a handy tool if you don’t have one lying around.

E) How to force close on an iPhone without a physical home button

Before iOS 12, closing an app on the iPhone X required you to access the App Switcher by swiping up from the bottom edge of your device. Then, you had to hold down on a specific app until the red minus sign appeared on the top left of the app. The process has since been simplified, eliminating the need to long-press on an app. Now, all you have to do is swipe up from the bottom of the screen and close apps by swiping up on each one.

F) How to check battery performance

To check on your battery, tap on Settings > Battery and you will find graphs that highlight your battery level and usage time over the last 24 hours. Below that is a more detailed report showing how much time is spent with the screen on and off, along with the percentage of how much battery power was put toward the apps you are using. There is also an option to view your battery usage over the last 10 days.

G) How to manage grouped notifications

In iOS 12, notifications on your lock screen are grouped together. By swiping to the left on a specific notification, you can tap on Manage, which brings you to two options: Deliver Quietly and Turn Off. If you choose for future notifications from that particular app to deliver quietly, alerts will bypass the lock screen and will only show up in the Notification Center. Turning them off will stop notifications from coming in completely.





Enjoy! Follow us for more... 

Hack any WPA2-psk/WEP/WPA Wifi using Dumpper and Jumpstart

📶

TOOLS NEEDED :-

WINCAP +JUMOSTART

DOWNLOAD

DUMPPER

DOWNLOAD DUMPPER

MICROSOFT NET FRAMEWORK

DOWNLOAD FRAMEWORK


Steps:-
1] Download and install JumpStart, WinPcap, and Dumpper

2] Open Dumpper. It’ll be in Spanish, so go to the far right tab and select ‘English’ in between the other two options.Your programs are set up and ready to go, now begin the process

3] In the ‘Networks’ tab, select the network adapter you wish to use. Hit the ‘Scan’ button now.

4] After it completes the scan, go over to the ‘Wps’ tab. In the area that says ‘Connect using JumpStart’, hit ‘Browse’ to select the location of where you installed JumpStart in the previous set-up steps. (By default, it installs in C:Program Files (x86)Jumpstart. Don’t open it, just select the ‘Jumpstart’ folder and click ‘OK’)

5] In the area ‘Show default pin’, select ‘All networks’ isntead of ‘Only known networks’.

6] Hit the ‘Scan’ button.

7] Select the network you wish to penetrate. Remember the ‘Pin’ corresponding to your network in the scan results, this will be needed for later.

8] In the previous area ‘Connect using Jumpstart’, hit the ‘Start JumpStart’ button.

9] Under ‘What do you want to do?’, select ‘Join a wireless network’ and hit ‘Next’

10] Under ‘Which setup method do you want to use?’, select “Enter the PIN from my access point” and enter the PIN next to your network in the scan section back in the previous scan results.

11] Finally, select the targeted network from before and hit ‘Next’.Now you’re happily connected to that WiFi network you just penetrated. Do you want to see the password so you can get on from other devices without doing this process? Sure! Follow these simple steps.

12] Open the menu where you join WiFi networks/view the network you’re connected to.

13] Right click on the network you just joined and hit ‘Properties’Under the ‘Security’ tab, you can see the password, but it’s just dots.

14] Check the ‘Show characters’ box under it.The password will then reveal itself.
Done.



Enjoy! Follow us for more... 

EDU. MAIL 2020 | FAST & EASY | UNLIMITED E-MAILS



1. (Not 100% necessary) Activate your VPN on the United States

2. Head over to http://apply.vccs.edu

3. Click “Sign up with email”

4. Head over to https://www.fakenamegenerator.com/

5. Randomize a United States Identity

6. Head over to https://temp-mail.org and generate an e-mail

7. On the edu apply, fill in the information given on the fake name & temp mail

8. After submitting, press “Continue” & the big red button “Apply Now”

9. Select any College, and then scroll all the way down to “Apply Now”

10. Fill it with the info provided on all pages. ( on the SSN,432-14-“xxxx”, replace the “x” with random numbers)

11. If you get an error about your address, just skip it

12. When you finally submit all the info take a printscreen and save it.

13. Hit “Go to my student account”

14. Make some security questions

15. Go to http://mail.email.vccs.edu and login

16. Done! You now have an edu mail!




Enjoy! Follow us for more 

Tricks to get free {RDP}

Method 1:

Following Sites Provide Free VPS:

http://vpswala.org/
http://ohosti.com/vpshosting.php
https://gratisvps.net/
https://my.letscloud.io/sign-up/
https://developer.rackspace.com/
https://www.vultr.com/
https://www.ionos.co...?i...ofitbricks
https://www.cloudsigma.com/
https://www.digitalocean.com/
http://ezywatch.com/freevps/
https://yellowcircle.net/
https://www.ctl.io/free-trial/
https://www.ihor.ru/
https://www.neuprime.com/l_vds3.php
https://www.apponfly.com/en/
https://www.skysilk.com/
https://sadd.io/


Method 2:

Enter https://bit.ly/3bgN6Hw

Press F12 and open Network

Follow these Images: https://bit.ly/3cnwr5c


Method: 3 {GOOGLE RDP METHOD}

Requirements:

- Google account

- Credit Card (Can use Yandex VCC)

1. Go to THIS LINK | https://bit.ly/2xyhPkC

2. Register and fill out all the details.

Cool, Now you have 300$ free in a VPS which you can have 32 cores on, etc. enjoy)

Method 4:

Go to:

https://bit.ly/34EyiQl

Now Register an account:

Select Program you want to use (Preferably Google Chrome)

Enjoy Free RDP!

Method 5:
1. Go to: https://www.vpsserve...de=0e0f79a9d02f
2. Register and verify your email
3. Select what kind of OS you want - windows server/ubuntu
4. Now Wait for 30 minutes for the server to build
5. Now go to the control panel and get the user/pass for remote desktop
6. Cool, Congratulations Now you have a free VPS

Method 6:
Get a Lifetime Free VPS:
1. Order the 'BackupHD Classic Free' euserv.com/en/cloud/reinforcement HD-free.php
2. Log in into client board and check if the contract has been made.
3. Wait until the contract has been handled (this take a few hours). You will get an email when it's done.
4. Click on select behind your contract
5. Click on Innovation and Test-Center in the left menu
6. Click on Requested Participation behind CBCI closed Betatest
7. Wait for your contract has been handled (this can take few-hours). Presently you can install your server through customer panel, and you have a little backup space as well.

Method 7:
Get a Free VPS/RDP under 5 Minutes:
1. Go to serveroffer.lt and peruse their site for one moment or so until you get a message like this https://gyazo.com/c4...b2a6f5b77cc9d68
2. Answer them pleasantly.
3. They will ask you on what bundle you need
4. Pick one of their services, like VDS-10 It's excessive; I think VDS-3 or VDS-4 if possible
5. Attempt with different servers on the off chance that you need
6. They will likewise request an account, simply make it with fake data (fake info)
7. They will also get some information about the OS, pick a Debian 9 since Windows commits to have an OS running and it's a waste of resources
8. You will get your server info in your email

Method 8:
First, open the following Link and Sign Up to get your $10 credit.
(For non-ref interface - > https://www.digitalocean.com/[This does not give you $10 credit]
While filling your billing details, click on "Have a Promo Code?" at the bottom of the page.
Enter any of the Promo codes to get additional credit:
DOPRODUCT15 (Get $15 FREE)
From the first step, you will get your first $10 credit, and by utilizing extra promotion codes, you can get up to $35 of all-out credits.
Note: Some codes give more credit on higher plans.
Note: If your code doesn't work at that point open a ticket and your issue ought to be solved.
For Creditcard - > Utilize a VCC with low an incentive inside (For check), the rest you can utilize fakenamegenerator to fill in the details.
Multi-month VPS = $5
So you'll get 5 months VPS

Method 9:
1. Go to https://dash.hokoclo...login#/register
2. Register and Confirm account from your email.
3. Go to the VPS segment - FREE VPS
4. Select Rule One - Rule One
5. Select the free plan
6. Select the Desired Server.
7. Your FREE VPS is Ready
From Collection of all these Free VPS/RDP Sources. Few may not work depending on altering their TOS with time






Enjoy! Follow us for more... 

PayPal to Bitcoins conversion.



Requirements: -VIP72 VPN or other good VPN -Some hacked paypals -VBA(Virtual Bank Account) with FAKE infos -1 unveridied and 1 verified fake paypal -1-2 hour

PayPal cahsout 1.Clear cookies, use VPN and create 1 fake ppl with VBA and VERIFY it! 2.Clear cookies, chanege to random VPN and create 1 unverified fake paypal.(Wait 30min) 3.Clear cookies, change VPN to hacked paypal location and send 50$ as GIFT to fake paypal. 4.Send 50$ till you limit the hacked paypal. 5.Change back VPN to unverified fake paypal and DONATE immediatelly to verified fake paypal. 6.Get new hacked paypal and repeat step 2-5. Proceed to step 7 after you reach MAX 1000$! 7.Clear cookies, change VPN to verified fake paypal and withdraw to VBA. 8.Wait 3-4 days and cross fingers. You should get your money

VBA usage Part 1 is anonymus since you didn't used any personal info and you did hide your IP! But if police really wants to find you they can detect what you have done with your VBA.
-If you ordered to your real house, you are fucked.
-If you used Wester Union for yourself, you are fucked.
 -If you done anything that can be associated with you, you are really fucked. So how to be competelly anonymus?!

Buy Bitcoins! All exchangers accept WU, why you should risk yourself?
 1.Clear cookies, use verfied fake paypal VPN!
2.Register to WU with the fake VBA details.
3.Send money to exchanger and get BTC.








Enjoy! Follow us for more...
Credits @Hackercommunity7

How To Clone A Sim Card ?

*😎*👀

IF YOU WANT TO CLONE A SIM CARD YOU MUST  KNOW THIS



Note - This Tutorial Is Only For Educational Purposes ! Our Admins are Not Responsible For Anything. [ Use It at Your Own Risk ]

SIM CARD: >Our sim cards contain two secret codes or keys called (imsi value and ki value) which enables the operator to know the mobile number and authenticate the customer ,these codes are related to our mobile numbers which the operators store in their vast data base,it is based on these secret keys that enables the billing to be made to that customer.

 >now what we do in sim cloning is extract these two secret codes from the sim and programme it into a new blank smart card often known as wafer, since the operator
 >authentication on sims is based on these values,it enables us to fool the operators in thinking that its the

 >original sim,this authentication is a big flaw concerning GSM technology

 >SIM cards are the most important part of a cell phone that runs on a GSM network. They enable the phone to receive signal from a mobile phone company. Many people who have phones that accept SIM cards find it extremely easy to simply swap out their SIM card for a new SIM card when in a different country.

 Now which sim cards can be cloned:

> Sim cards are manufactured on the basis of 3 algorithms COMP128v1,COMP128v2 and COMP128v3

 > now an important note currently only COMP128v1 version sim cards can be cloned ,since this is the only algorithm which has been cracked by users, bear in mind that 70% of all the sim cards we use are COMP128v1 .


HOW CLONE SIM CARD FULL TUTORIAL :

 1) Buy a Sim card Reader

 2) Need a Blank sim card or super sim card 3) Download
> https://ssl-download.cnet.com/MagicSIM/3000-2094_4-10601728.html (if server error try below link) or

http://content.mobiledit.com/api/getproduct-expressforensic-win64

 4) Download https://usb_sim_card_reader_software.en.downloadastro.com/download/ (or automate driver download via driverbooster app)

 5) Install programs.

 6) go in phone tools, select sim card, then select unlock sim, it will promt for a code.

 7 ) call network provider, they will ask for your phone number, your account info, name and security code, then they will ask why you want to unlock your simcard, just tell them you need to unlock your sim to get it to work with your overseas phone or something.

 8) Once they give you the sim unlock code, enter it, and it will say sim unlocked.

 9) remove the sim from your phone, place it in the cardreader, click read from card in sim clone program.

 10) once it says connected, select crack sim in the toolbar. click strong ki and clink all of the other find options and then click start.

 11) Once your ki is found and the crack is finished, click file, save as and save your cracked sim info to a that file.

  12) IMPORTANT!!! you must click disconnect from the file menu or you will ruin your simcard. once it says disconnected, remove the sim. put it in your phone and see if it still works, it should. if not, you either did not unlock your sim, or you tried to copy it instead of crack and save.

 13) insert black 3g card (must be installed the sim card driver first ) program.

 14) click connect

 15) it will say no info found if it is truly blank.

 16) select write to sim, it will promt you to select a dat file, select the one you saved before, now click start, it will take about 10 minutes to write it, once it is complete, it will ask for a security code, enter the security code network provider gave you, then click finish.

 17) your card is cloned. if you try to make 2 calls at the same time, one will go through, the other will say call failed, and both phones will get the same messages, text and voice, and both will recieve the same calls, but only one can talk at a time.
Enjoy




Follow us for more...
Credits @Hackercommunity7

Hack Any Gmail Account Using Mobile or Computer - Gmail Phishing


➖➖➖➖➖➖➖➖➖➖➖
1) Register a Free Webhost (This is required to hold your phishing page codes for future use).

2) Sign up with Email , Password and Choose one name for your website.

3) After sign up simply click I'm a Pro and close all popup windows which says to upgrade.

4) Now Go to your Email and Confirm your email from confirmation mail.

5) Now Download  Gmail-Phishing.zip file. And extract it. (Download link at end of the post)

6) After extracting the files you will  get 5 files which are list below,

index.html, gmail.html, gmail.php, login.php, Roboto.ttf

7) Now head over to Free Webhost which we registered before and click File Manager in webhost.

8) Then, click upload files icon.

9) Upload all files (which we extracted in step 7) to the webhost.

10) All done. Gmail Phishing site is ready. Send your phishing webs

🔥Download - Gmail-phishing zip
https://userupload.in/0gta0wkl85f7







Enjoy! Follow us for more...

Useful Carding Resources | ZIP Codes | Send Fax Online | Credit Report | Phone Redirect

🔰 Useful Carding Resources 🔰

🌀 Zip Code Search
1️⃣http://www.findlinks.com/
2️⃣http://zipinfo.com/search/zipcode.htm
3️⃣http://www.addresses.com/
4️⃣http://www.mongabay.com/igapo/

🌀 Send Fax Online
1️⃣efax.com
2️⃣j2.com
3️⃣send2fax.com
3️⃣rapidfax.comfax1.com
4️⃣k7.net

🌀 Credit Reports
1️⃣https://www.mycreditkeeper.com
2️⃣https://secure.creditreport.com
3️⃣https://qspace.iplace.com

🌀 Phone Redirect*"
1️⃣http://www.tollfreeforwarding.com
2️⃣http://www.Spoofcall.com

🌀 USA phone number search**
1️⃣http://www.reversephonedetective.com

🌀 MMN search
1️⃣ancestry.com

🌀 DOB search
1️⃣privateeye.com

🌀 Sock5&Proxy
1️⃣http://www.socks24.org/
2️⃣http://www.sockslist.net







Enjoy! Follow us for more...

Don't copy paste❌

 Make admin @Mr_Neophyte for post in your channel.

▪️ Share & Support us▪️
✖️@HackersKingdomZ ✖️

How To Change Your IP In Less Then A Minute without VPN ?

🔰🔰
━━━━━━━━━━━━━━━━━━
1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok
You should now be at an MSDOS prompt screen.
4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"
You should now be on a screen with something titled "Local Area Connection", or something close to that, and,
if you have a network hooked up, all of your other networks.
8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button again
You should now be back to the "Local Area Connection" screen.
15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
tongue.gif 18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP address
With a little practice, you can easily get this process down to 15 seconds.









Enjoy! Follow us for more...

List of Top Cyber Security Certifications

​​💫  💫

Certified Ethical Hacker (CEH)

Certified Information Security Manager (CISM)

CompTIA Security+

Certified Information Systems Security Professional (CISSP)

Certified Information Systems Auditor (CISA)

Offensive Security Certified Professional (OSCP)

EC-Council’s Certified Chief Information Security Officer (CISO)

EC-Council’s Computer Hacking Forensic Investigator (CHFI)

GIAC Security Essentials (GSEC)

Certified in Risk and Internationals Systems Control (CRISC)

Certified Information Privacy Professional (CIPP)

Certified Cloud Security Professional – CCSP

Information Systems Security Management Professional (CISSP-ISSMP)

Information Systems Security Architecture Professional (CISSP-ISSAP)

Certified in the Governance of Enterprise IT (ISACA-CGEIT)

Cisco CCNA Cyber Ops






Enjoy! Follow us for more.... 

How to Track IPLocation & IP Information Hack






#IP #Information
Termux Hacking

               
$  apt update && apt upgrade

$  pkg install git

$  pkg install openssh

$  pkg install curl

$  git clone https://github.com/thelinuxchoice/locator

$  pkg install python2 -y

$  cd locator

$  bash locator.sh






Enjoy! Follow us for more....


Pentest and CTF Labs


----------------

HackTheBox
https://www.hackthebox.eu

Vulnhub
https://www.vulnhub.com

Practical Pentest Labs
https://practicalpentestlabs.com

Labs Wizard Security
https://labs.wizard-security.net

Pentestlab
https://pentesterlab.com/

Hackthis
https://www.hackthis.co.uk

Shellter
https://shellterlabs.com/pt/

Root-Me
https://www.root-me.org/

Zenk-Security
https://www.zenk-security.com/epreuves.php

W3Challs
https://w3challs.com/

NewbieContest
https://www.newbiecontest.org/

The Cryptopals Crypto Challenges
https://cryptopals.com/

Penetration Testing Practice Labs
http://www.amanhardikar.com/mindmaps/Practice.html

alert(1) to win
https://alf.nu/alert1

Hacksplaining
https://www.hacksplaining.com/exercises

Hacker101
https://ctf.hacker101.com

Academy Hackaflag
https://academy.hackaflag.com.br/

PentestIT LAB
https://lab.pentestit.ru

Hacker Security
https://capturetheflag.com.br/

PicoCTF
https://picoctf.com

Explotation Education
https://exploit.education/

Root in Jail
http://ctf.rootinjail.com

CMD Challenge
https://cmdchallenge.com

Try Hack Me
https://tryhackme.com/

Hacking-Lab
https://www.hacking-lab.com/index.html

PWNABLE
https://pwnable.kr/play.php

WHO4REYOU
https://34.73.111.210

Google CTF
https://capturetheflag.withgoogle.com/

ImmersiveLabs
https://immersivelabs.com/

Attack-Defense
https://attackdefense.com/

OverTheWire
http://overthewire.org

SANS Challenger
https://www.holidayhackchallenge.com/

SmashTheStack
http://smashthestack.org/wargames.html








Enjoy! Follow us for more... 

EVERY ADOBE PROGRAM | ADOBE SUITE 2020 FULL CRACKS

🔰

WHATS INCLUDED HERE:

Adobe Photoshop CC 2020  |  https://drive.google.com/uc?id=1b1VAYz8mq8gn6uhOUfnSCb7ydsdoIVj5&export=download

Adobe Animate CC 2020   |  https://drive.google.com/uc?id=1ARH0MgFijoB6RC2f29vJzZFnoFuVhTxB&export=download

Adobe Illustrator CC 2020  |  https://drive.google.com/uc?id=1wFOR8f4nHGUG0nihv9Id4rlwzKYBTX3z&export=download

Adobe Premiere Pro CC 2020  |  https://drive.google.com/uc?id=1qyaRufD4gXMl6zMwtD0Tofc6xEuIbNHj&export=download

[extra] [b]Premiere Rush 2020  |  [/b]https://drive.google.com/uc?id=1eVet0xZjD85ruG-0oAQm6e_IygwBGCCh&export=download

Adobe Media Encoder: 2020  |  https://drive.google.com/uc?id=10SEL8TaxzfTQkQK6a9gslASF20PVnLmz&export=download

Adobe Photoshop Lightroom Classic CC 2020  |  https://drive.google.com/uc?id=1W5PwNfCfSqCIEDnrWx6KjPJL_ubWQ8l2&export=download

Adobe After Effects CC 2020  |  https://drive.google.com/uc?id=1-yVPlnA4L2Cz70CL32V9V7ST20zRxWch&export=download

Adobe InDesign CC 2020  |  https://drive.google.com/uc?id=1XKvDUG8HexPp_p2c7gQAovx6kIc9rf3b&export=download

Adobe InCopy CC 2020  |  https://drive.google.com/uc?id=1WVFbkmQq3ZFrNHaqE20uRollFROJZvtz&export=download

Adobe Dimension CC 2020  |  [b]https://drive.google.com/uc?id=1r2YJB7z2teF820i3x_gkokhnzrVvYEDi&export=download[/b]

Adobe Audition CC 2020  |  https://drive.google.com/uc?id=1bw6F6gYKjXdnqpwj-jV5D2IsXG3fyJmq&export=download

Adobe Dreamweaver CC 2020  |  https://drive.google.com/uc?id=1XVQ6lRmQYdBItaVE1SGYMGmexBIqynx7&export=download

Adobe Character Animator CC 2020  |  https://drive.google.com/uc?id=1kZLLRQyXsBZZZN66gKjc7aFfDlDC9FzZ&export=download

Adobe Prelude CC 2020  |  https://drive.google.com/uc?id=1bi3Gh71a...t=download








Enjoy! Follow us for more... 

HOW TO RECOVER DELETED IMAGES OR VIDEO FROM (INTERNAL STORAGE) WITHOUT ROOT ?

​​🔭  ​​💜

STEP 1 👑: DOWNLOAD AND INSTALL JIHOSOFT
ANDROID PHONE RECOVERY AT YOUR COMPUTER.

STEP 2👑: SELECT DATA GENRE THAT YOU NEED TO
SCAN

After installation, run the app at your PC. You will
see the interface show you four options:
“Mul”, “Database”, “WhatsApp”, “All”. Tap
One of it according to your own demand.

STEP 3 👑: IDENTIFY ANDROID PHONE OR TABLET BY
COMPUTER.

First, connect your android device to computer via
USB cable. Then, turn on USB debugging at android
equipment.
If the app failed to identify your equipment, install
related USB driver at your computer.

STEP 4 👑: SCAN ANDROID DEVICE AND EXPECT THE
RESULT

After identification, click "Start" for scanning. Please
be patient about the process.

STEP 5 👑: PREVIEW DATA THAT LISTED ON THE
RESULT.

You will be able to review all the details of desired
data.

STEP 6 👑: RECOVER DATA FROM ANDROID WITHOUT
ROOT.

Mark those data that you want, then tap “Recover”
to fulfill android data recovery without root.





Enjoy! Follow us for more.... 

How to Hack the Home Routers and gain the Admin Rights ?

​​🔰🔰

🔴Requirements:

Port Scanner (zenmap,superscan or unicornscan.I use Zenmap)
Web Browser (Chrome,Firfox or Safari)
Internet Connection(Any kind of Internet connection)

🔴Steps:-

First of all I want to tell you why I use Zenmap because Nmap is the best friend of hackers and Zenmap is the graphical user interface of nmap.

Instruction on How to Hack the Home Routers and gain the Admin Rights…

1. We should select an IP range. I have selected IP range that includes my public IP address.

XXX.XXX.30.0-XXX.XXX.30.255

2. Now let’s scan for home routers.

When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23).

I have found many IP addesses with port 80 is opened.

So I stopped my scan.

3. Now you can access these addesses using your web browser because http port is opened and we need to find whether the web page is router log in page.

4. If you see the alert error messages, it says TD-8817. So we can Google for it or you can visit routerpassword.com to know the default router username and password

5. Now let’s try to access these IP addresses using default logins we just got on step 4.
Default username and passwords are not same for every routers.
With username : admin and password : admin, we can log in to the router administration page

♨️Hope you found it Useful♨️






Enjoy!  Follow us for more... 

HOW TO GET 40K FACEBOOK POST LIKES

🔰🔰

1- djliker.com (give you 150 likes every 15 min)

2- postliker.net/?type=status (give you 170 likes every 15 min)

3- postlikers.com (gives you 150 likes every 15 min)

4- fb-autolikes.com (gives you 180 likes every 15 min)

5- likeslo.net (gives you 200 likes every 15 min)

6- f8liker.com (gives you 100 likes every 15 min)

7- machineliker.com/like.php?type=status (gives you 200 likes every 15 min)

8- 4liker.com (gives you 300 likes every 15 min)

9- autolikesgroup.com (gives you 150 likes every 15 min)

10- mg-likers.com (gives you 250 likes every 15 min)

11- official-liker.net (gives you 400 likes every 15 min)

12- hublaa.me (gives you 250 likes every 15 min)

13- begen.us (gives you 30 likes every 30 seconds)

14- plusliked.com (gives you 65 likes every 15 min)

15- myliker.com (gives you 100 likes every 15 min)

16- vipfb.net (gives you 100 likes every 15 min)

17-autofb.me (gives you 195 likes every 15 min)

18- monkeyliker.com (gives you  200 likes every 15 min)

19- likeeer.com (gives you 50 likes every 15 min)



Note :- Change Password Everytime After Getting Likes




Enjoy! Follow us for more... 

Search Any people here :


*SEARCHING FOR PEOPLE*
■ AnyWho (www.anywho.com)

■ InfoSpace (www.infospace.com)

■ Switchboard (www.switchboard.com)

■ WhoWhere (www.whowhere.lycos.com)





Enjoy! Follow us for more... 

List of google search Alternate


*SEARCH SITES*
About.com (www.about.com)
■ AllTheWeb (www.alltheweb.com)
■ AltaVista (www.altavista.com)
■ Ask Jeeves! (www.askjeeves.com)
■ Excite (www.excite.com)
■ HotBot (www.hotbot.com)
■ LookSmart (www.looksmart.com)
■ Lycos (www.lycos.com)
■ Open Directory (www.dmoz.org)
■ Google (www.google.com)
■ Mamma (www.mamma.com)
■ Webcrawler (www.webcrawler.com)
■ Aol (www.aol.com)
■ Dogpile (www.dogpile.com)
■ 10pht (www.10pht.com)






Enjoy! Follow us for more... 

Top websites for download eBooks.

How to Lock and unlock your computer with a Pendrive ?


 []

There are very few tips and tricks for you to bypass Windows 8 password, so how to bypass Windows 8 password with limited knowledge?
In this tutorial, I'll show you 2 easy ways to bypass Windows 8 password if you forgot Windows 8 password and can't log on to your computer.
Method 1: Use Password Reset Disk
A password reset disk could really come in handy if you forgot Windows 8 password. If you have previously created a password reset disk for your user account in Windows 8, then you can now use it to bypass Windows 8 password easily. Follow the step-by-step instructions:
1. Once you've typed the wrong password, Windows 8 will show a Reset password link below the login box.

1. Click on Reset password. Make sure that password reset disk is plugged into the computer at this point.
2. When the Password Reset Wizard appears, click Next to continue.
3. Select the right password reset disk. Click Next.
4. Type in a new password and a hint for the password. Click Next.
5. Click Finish. Now you can log in to your PC with the new password.

Method 2: Bypass Windows 8 Password with PCUnlocker
If you forgot Windows 8 password and don't have a password reset disk, you can resort to Windows password recovery software. PCUnlocker is the software which allows you to bypass Windows 8 administrator and user passwords easily.
1. Download the self-extracting Zip file of PCUnlocker package.
2. Uncompress the package, there is a ISO image: pcunlocker.iso. Burn it onto a CD/DVD or USB flash drive.
3. Boot your locked computer from the newly burned CD/DVD or USB flash drive.
4. Wait until the boot process is finished. When a window pops up with all your Windows accounts, select the target one to reset the password.

It can be frustrating when you forgot Windows 8 login password. Especially if administrator is the only user on your computer, you even can't login to the system, let alone downloading or installing Windows password cracking software on it. How to bypass Windows 8 password? The methods above should be the best options for you to reset Windows 8 password and regain access to your computer.




Enjoy! Follow us for more... 

Hack Facebook Account Password Using Brute Force



1⃣. First lets know something about Brute force attacks, “A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN).


2⃣. In a brute force attack, automated software is used to generate a large number of consecutive guesses as to the value of the desired data.”


But, In our case I’ll be using a Python script and a Long Dictionary Of passwords.


Requirement

A Kali Machine / Or Any Python Engine Will work!
Facebook.py ( v1 or v2 )
A FaceBook id
CrackStation Word List! Which I'll upload shortly.

STEPS


Step 1. Install Python-mechanize using command mention below
~#apt-get install python-mechanize


Step 2. Add facebook.py using the command below
~# chmod +x facebook.py [*]
~# python facebook.py


Step 3. Now enter |Email| or |Phone number| or |Profile ID number| or |Username| of the victim,                                                             


Step 4. Now Give The "Path" Of Your CrackStation Word list


Step 5. Now it will try all passwords present in the word list, So relax as it will take time depending on speed of your processor and password strength of your victim!





Enjoy! Follow us for more... 

How to Re-sign your APK File to Stop Updates

Step 1
Navigate to your Android Studio folder and find the keytool application. For me, this is in C:\Program Files\Android\Android Studio\jre\bin. Open a command window as administrator and navigate to this folder. You will now need to make use of keytool to generate a keystore for re-signing your APK. Next, type the following into the command window.

keytool -genkey -v -keystore C:\my-release-key.keystore -alias alias_name -keyalg RSA -keysize 2048 -validity 10000

Replacing “my-release-key” with a name of your choice and “alias_name” with a name of your choice. You will be prompted to enter a username and password. Enter these and you’re good to go. Keep the folder and command Window open.

Step 2
Copy the application you want to sign to the folder you found keytool in.

Step 3
Open the APK of your choice with any zip viewer as an archive. I recommend 7Zip. Delete the “META-INF” folder inside of the APK and continue. META-INF contains the key signing files. Copy the APK to the folder containing jarsigner too if you want for ease of use. Jarsigner is used to re-sign your APK.

Step 4
Inside of the folder in a command window, type the following command to re-sign your APK.

jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore C:\my-release-key.keystore 
my_application.apk alias_name

Replacing “my-release-key”, “my_application” and “alias_name” with the required information. You will be asked for the keystore password. Once entered, you will see the file has been signed.

Step 5
Copy the file to your phone and try it out! It should install fine and if you try to update it via the Play Store you will see it can’t.






Enjoy! Follow us for more...

Useful Info: HOW TO MAKE SYMBOLS WITH KEYBOARD.


=================
Alt + 0153..... ™... trademark symbol
Alt + 0169.... ©.... copyright symbol
Alt + 0174..... ®....registeredtrademark symbol
Alt + 0176 ...°......degree symbol
Alt + 0177 ...±....plus-or-minus sign
Alt + 0182 ...¶.....paragraph mark
Alt + 0190 ...¾....fraction, three-fourths
Alt + 0215 ....×.....multiplication sign
Alt + 0162...¢....thecent sign
Alt + 0161.....¡......upside down exclamation point
Alt + 0191.....¿.....upside down question mark
Alt + 1...........smiley face
Alt + 2 ......☻.....black smiley face
Alt + 15.....☼.....sun
Alt + 12......♀.....female sign
Alt + 11.....♂......male sign
Alt + 6.......♠.....spade
Alt + 5.......♣......Club
Alt + 3............. Heart
Alt + 4.......♦......Diamond
Alt + 13......♪.....eighth note
Alt + 14......♫......beamed eighth note
Alt + 8721.... ∑.... N-ary summation (auto sum)
Alt + 251.....√.....square root check mark
Alt + 8236.....∞.....infinity
Alt + 24.......↑.....up arrow
Alt + 25......↓......down arrow
Alt + 26.....→.....right arrow
Alt + 27......←.....left arrow
Alt + 18.....↕......up/down arrow
Alt + 29......↔... left right arrow..

More than 100 Keyboard Shortcuts
=================
1. CTRL+C (Copy)
2. CTRL+X (Cut)
3. CTRL+V (Paste)
4. CTRL+Z (Undo)
5. DELETE (Delete)
6. SHIFT+DELETE (Delete the selected item permanently without placing the item in the Recycle Bin)
7. CTRL while dragging an item (Copy the selected item)
8. CTRL+SHIFT while dragging an item (Create a shortcut to the selected item)
9. F2 key (Rename the selected item)

10. CTRL+RIGHT ARROW (Move the insertion point to the beginning of the next word)
11. CTRL+LEFT ARROW (Move the insertion point to the beginning of the previous word)
12. CTRL+DOWN ARROW (Move the insertion point to the beginning of the next paragraph)
13. CTRL+UP ARROW (Move the insertion point to the beginning of the previous paragraph)
14. CTRL+SHIFT with any of the arrow keys (Highlight a block of text)
SHIFT with any of the arrow keys (Select more than one item in a window or on the desktop, or select text in a document)
15. CTRL+A (Select all)
16. F3 key (Search for a file or a folder)
17. ALT+ENTER (View the properties for the selected item)
18. ALT+F4 (Close the active item, or quit the active program)
19. ALT+ENTER (Display the properties of the selected object)
20. ALT+SPACEBAR (Open the shortcut menu for the active window)

21. CTRL+F4 (Close the active document in programs that enable you to have multiple documents opensimultaneously)
22. ALT+TAB (Switch between the open items)
23. ALT+ESC (Cycle through items in the order that they had been opened)
24. F6 key (Cycle through the screen elements in a window or on the desktop)
25. F4 key (Display the Address bar list in My Computer or Windows Explorer)
26. SHIFT+F10 (Display the shortcut menu for the selected item)
27. ALT+SPACEBAR (Display the System menu for the active window)
28. CTRL+ESC (Display the Start menu)
29. ALT+Underlined letter in a menu name (Display the corresponding menu) Underlined letter in a command name on an open menu (Perform the corresponding command)
30. F10 key (Activate the menu bar in the active program)

31. RIGHT ARROW (Open the next menu to the right, or open a submenu)
32. LEFT ARROW (Open the next menu to the left, or close a submenu)
33. F5 key (Update the active window)
34. BACKSPACE (View the folder onelevel up in My Computer or Windows Explorer)
35. ESC (Cancel the current task)
36. SHIFT when you insert a CD-ROMinto the CD-ROM drive (Prevent the CD-ROM from automatically playing)
Dialog Box - Keyboard Shortcuts
1. CTRL+TAB (Move forward through the tabs)
2. CTRL+SHIFT+TAB (Move backward through the tabs)
3. TAB (Move forward through the options)
4. SHIFT+TAB (Move backward through the options)
5. ALT+Underlined letter (Perform the corresponding command or select the corresponding option)
6. ENTER (Perform the command for the active option or button)




Enjoy! Follow us for more... 

How To Create Your Own Antivirus Using Notepad ?

🤠🤙:

Create Your Own Antivirus Using Notepad
Anti-malwares have now become very important for every computer. If your computer is with the internet connected then you should have an anti-virus must. Actually, it’s all because of increase in the number of internet users. Nowadays, internet users are increasing very rapidly. So that’s why, malware and spamming link are also increasing together. That’s why, in this situation everybody have anti-malware must.

You know what, Hackers and spammers are busy nowadays. They are trying to do illegal activities and making fools to the internet users. So this is the reason to have an anti-virus. Otherwise, you’re wise and can understand everything.

There are many golden awarded anti-viruses are available. You can download easily their official websites. All of them are reliable and free from any type of malwares. But if you’re not satisfied and wanna create your own anti-malware then it’s possible. Every Windows user can create easily her own anti-malware by using Notepad. So, if you wanna create then follow below steps.

How To Create Your Own Anti-Virus Using Notepad?

Here's a way of creating your own Anti-virus. I already said above Please follow below steps perfectly, otherwise Anti-virus will not work. Hope you guys will enjoy this article and this will be helpful for you.

Now first open your Notepad and paste below code in it.
@echo off
title Antivirus
echo Antivirus
echo created by your name
:start
if exist virus.bat goto infected
cd C:\Windows\system32
if not exist virus.bat goto clean
:infected
echo warning virus detected
exit
del virus.bat
pause
goto start
:clean
echo System secure!
pause
[07/05 21:34] Blinqz😎🤠🤙: Notepad trick#6
_CREATING YOUR OWN ANTIVIRUS USING NOTEPAD_


1.Open notepad





2.type in the following @echo off

color cb

title Antivirus

cls

echo ===============

echo [ Batch-Scanner]

echo ===============

echo If There is no message ,You are protected.

set /p a=Enter a batch file to scan:

for /f %%x in (

‘findstr /i /m “virus r.i.p byebye ” %a%.bat’

) do (

if /i %%x equ %a%.bat (

for /f %%z in (

‘findstr /i /b /m “tskill del copy shutdown ipconfig ren reg” %a%.bat’

) do (

if /i %%z equ %a%.bat (

cls

echo Virus Detected!!

del %a%.bat

echo %a%.bat was deleted….

pause >nul

)

)

)

)

pause >nul







Enjoy! Follow us for more... 

PHONE SHORT CUTS AND TECHS

🔵
☑️*#*#4636#*#* Display information about Phone, Battery and Usage statistics

☑️*#*#7780#*#* Restting your phone to factory state-Only deletes application data and applications

☑️*2767*3855# It’s a complete wiping of your mobile also it reinstalls the phones firmware

☑️*#*#34971539#*#* Shows completes information about the camera

☑️*#*#7594#*#* Changing the power button behavior-Enables direct poweroff once the code enabled

☑️*#*#273283*255*663282*#*#* For a quick backup to all your media files

☑️*#*#197328640#*#* Enabling test mode for service activity

☑️*#*#232339#*#* OR *#*#526#*#*
Wireless Lan Tests

☑️*#*#232338#*#* Displays Wi-Fi Mac-address

☑️*#*#1472365#*#* For a quick GPS test

☑️*#*#1575#*#* A Different type GPS test

☑️*#*#0283#*#* Packet Loopback test

☑️*#*#0*#*#* LCD display test

☑️*#*#0673#*#* OR *#*#0289#*#*
Audio test

☑️*#*#0842#*#* Vibration and Backlight test

☑️*#*#2663#*#* Displays touch-screen version

☑️*#*#2664#*#* Touch-Screen test

☑️*#*#0588#*#* Proximity sensor test

☑️*#*#3264#*#* Ram version

☑️*#*#232331#*#* Bluetooth test

☑️*#*#7262626#*#* Field test

☑️*#*#232337#*# Displays bluetooth device address

☑️*#*#8255#*#* For Google Talk service monitoring

☑️*#*#4986*2650468#*#* PDA, Phone, Hardware, RF Call Date firmware info

☑️*#*#1234#*#* PDA and Phone firmware info

☑️*#*#1111#*#* FTA Software version

☑️*#*#2222#*#* FTA Hardware verion

☑️*#*#44336#*#* Displays Build time and change list number

☑️*#06# Displsys IMEI number

☑️*#*#8351#*#* Enables voice dialing logging mode

☑️*#*#8350#*#* Disables voice dialing logging mode

☑️##778 (+call) Brings up Epst menu

〰〰〰〰〰〰〰〰〰〰〰〰〰〰〰〰




Enjoy! Follow us for more... 

5 ways to fix network error (no network on android)


⬇️⬇️⬇️⬇️⬇️⬇️📱📱

🔘.   Select Mobile Network manually
if you have not tried it already, go for it without giving a second thought. We have seen many users in past who fixed their Mobile Network not available error just by selecting the mobile network manually. If you are not aware how to select the network manually, check out the steps below.
1. Head to your Android Phone’s Settings.
2. Select the Wireless and Networks option.
3. Under the Wireless and Networks Setting, Select MobileNetworks and then tap on Network Operators. The phone will start searching for the available networks.
4. After the completion of the search, select your Network operator such as Vodafone, Airtel, Idea, etc.That’s it, your network error should be fixed now. In any case, if this solution didn’t work for your smartphone, try out the next method.


Factory reset

1. Open the Settings on your android phone.
2. choose “More settings”.
3. Set your mobile settings to backup and reset.
4. Set the Factory Data reset.

Fix Radio Signal ⏺

There is an alternative method to resolve a problem with the radio signal which is not broadcasted correctly.
1. You need to dial*#*#4636#*#*in the Dialer.
2. You will get a prompt with a testing menu.

3. Select the phone / device information option.

4.Run ping test.

5. Drop down the list and Choose the GSM Auto (PRL).

6. Click on Turn off the radio.

7. Restart your smartphone to end the process.

Update Firmware
Since there is no specific reason behind the “Mobile Network Not Available” error, we need to try all the possible fixes. In most of the cases, above three methods fixes the network error easily, however, if you could not fix it yet, we suggest you to update your smartphone’s firmware.
1. Go to settings and then tap on “About Device”.
3. Choose the Software Update option.
4. Start the firmware update if anew update is available for yourdevice.

Remove Battery and SIM
If the Mobile Network problem is not fixed yet, we suggest you Power Off your smartphone and remove the Battery and SIM for few minutes.Now after a few minutes, insert the SIM and battery again. Power on your handset and see if this fixes your problem




Enjoy! Follow us for more... 

How to Move Emails from One Gmail Account to Another ?

🔰>>
*************************


The method is just simple and straight and you will use some of Gmail account settings that will allow you to transfer all the email to another account. And this is a feature of Gmail that probably no one of you was knowing before reading this guide. So follow up some simple steps below.

 Steps To Enable POP In Old Email Account To Import Mails To New Account:

 1. First of all login into your Gmail account whose email you want to move to another account.

 2. Now click on settings button there on below of your profile picture of your account.1

 3. Now under settings click on Forwarding and POP/IMAP option and there enable Enable POP for all mail (even mail that’s already been downloaded).

 4. At below select Mark Gmail Copy As Read in the drop down option and then simply click on save changes option.

 5. Now visit your new Gmail account to which you want to get all your mails.

 6. There click on Settings and under it click on Accounts and Import and there select Add a POP3 mail account you own,

 7. Now a popup windows will appears where you need to enter the email address from which you want to import emails and then click on next step.

 8. Now on the another page simply proceed by entering the password and all other fields will be auto filled there and simply click on Add account.

 9. Now on the next screen simply click on yes option and click on add.

 10. Thats it you are done, now all the emails of that account will be there in your new Gmail account.

  So above is all about How to Move Emails from One Gmail Account to Another, With this method you can easily transfer all the mails from one account to another within some simple steps discussed here. ____________________________________




Enjoy! Follow us for more... 

Hack Facebook Account Password Using Brute Force.

💥💥Hacking tricks💥💥💥💥

First lets know something about Brute force attacks, “A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN).


In a brute force attack, automated software is used to generate a large number of consecutive guesses as to the value of the desired data.”


But, In our case I’ll be using a Python script and a Long Dictionary Of passwords.


Requirement

A Kali Machine / Or Any Python Engine Will work!
Facebook.py ( v1 or v2 )
A FaceBook id
CrackStation Word List! Which I'll upload shortly.



Now, Lets Start The Work


step 1. Install Python-mechanize using command mention below
[*] root@root:~#apt-get install python-mechanize


step 2. Add facebook.py using the command below

[*] root@root~# chmod +x facebook.py [*] root@root:~# python facebook.py


step 3. Now enter |Email| or |Phone number| or |Profile ID number| or |Username| of the victim,                                                             


step 4 . Now Give The "Path" Of Your CrackStation Word list


step 5. Now it will try all passwords present in the word list, So relax as it will take time depending on speed of your processor and password strength of your victim!



Enjoy! Follow us for more... 

How to speed up internet connection using cmd



1. Speed up the Internet with cmd
Open the command prompt with administrator privileges.
follow below steps.
* Click window (button) +R  or  type run on search box. You will see “Run” dialog.
* Type cmd and click enter.
* Right click on cmd.
* Select run as administration. You will see Command prompt window with admin privileges.
* Now type following commands in cmd window.
* Netsh int tcp show global and press enter.
* Netsh int tcp set chimney=enabled and press enter.
* Netsh int tcp set global autotuninglevel=normal and press enter.
* Netsh int set global congestionprovider=ctcp and press enter.




Enjoy! Follow us for more... 

How To Receive All Your Android SMS On PC.?

🔰We are again here with a cool android trick
✴️

🔹 Many of you works on your PC for a long time and at that time it looks quite difficult to pickup android and read out every SMS  received on it.

🔹 Mostly when you device is on charging and you working at distance from it

 🔹Steps To Get All Your Android SMS On PC:-

  1. First of all download and install app Mighty Text in your android device.1

  2. Now in your Google Chrome browser add the extension Mighty Text.

  3. Now open the app you will need an initial pair up with your PC as it will be done over wifi network on which both the devices being connected.3

  4. Now when you setup is done now you will see your android name on the icon when you click on it.4

  5. Thats it all done, now when you android receive any SMS it will transfer on your extension of PC and you can read it there.

  With this setup you can get all your messages on your computer screen and can get rid of picking up your android again and again to read each SMS, just tap on the notification and watch out every message received. ____________________________________





Enjoy! Follow us for more... 

How to make your own custom rom without pc ?

Tutorial loading 🌀🌀🌀

First check if the rom for your device is available in this link then download it

🌀ROM factory👇👇👇

http://festyy.com/q2rzrl

Download this apps from Google play store 👇👇👇

# ninjamorph

# rom toolbox pro

# quickpic

# picsay pro or similar app

# pimp my rom

# busybox

-First download any deodexed rom made for your device ,and flash it
I said deodexed because odex roms may create problem in theming

-Now install the above apps which I mentioned

ADDING/REMOVING APPS

-Open rom toolbox pro
-Choose root explorer
-Navigate to root/system/apps
-Now delete the unnecessary apps
same way copy your apps which u want in your rom and paste them in root/system/apps

-Do not delete any app if u dont know what is it ,
-If you will add more apps than your internal memory, your rom won't boot

BUILD.PROP TWEAKS

-Open pimp my rom app which you downloaded earlier

-It has all the tweaks initself
you just need to check uncheck and apply

After doing that reboot your device

FOR BOOT ANIMATION AND FONTS

open rom toolbox pro
go to boot animation menu

FOR THEMING

Download your pngs which u need for theming like toogles,backgrounds etc
or use picsay pro or similar app to edit pngs of your current theme.
-Make sure after editing you save them in png format only

MAKE FLASHABLE ZIP

Rom factory app supported devices can easily make zip by just pressing create rom button

Below is for nonsupported device
it may or may not work
If it doesnt work make a cwm backup and upload
I will soon find a perfect way for making flashable zip from phone


-First open root browser and copy your system folder
-Copy your boot.img and place it in
sd/romf/workdir

You dont need to add meta inf folder as rom factory creates itself
Press setting button
Write your and rom name and rom version

Now hit the create rom button

if your phone goes into sleep make the Display timeout to max
You are done😁
Your flashable zip is in
sd/romf
Upload and share




Enjoy! Follow us for more... 

How to connect your phone using adb via Wi-Fi ?



-Connect Android phone and host machine to same WiFi network

-Connect Android phone to host machine using USB cable (to start with)

-Execute adb tcpip 5555 from a command prompt

-Find the IP address of your Android phone by going to Settings->WiFi->Settings (cog wheel in top right)

-Disconnect USB cable and run adb connect <ip>:5555

-You can now view logcat output by running adb logcat or by viewing the Android Monitor tab within Android Studio.




Enjoy! Follow us for more... 

Hack phone on the Emergency


Lockscreen hack exposes Android smartphones to full control by hackers
A critical bug allows hackers to gain access to Android smartphones/tablets.
This Android smartphone hack affects all devices running versions of Android 5.x which means that a millions of Android smartphones in circulation worldwide are susceptible.
The process of attack :
1. From the locked screen, open the EMERGENCY CALL window.
2. Type a few characters, e.g. 10 asterisks. Double-tap the characters to highlight them and tap the copy button. Then tap once in the field and tap paste, doubling the characters in the field. Repeat this process of highlight all, copy, and paste until the field is so long that double-tapping no longer highlights the field. This usually occurs after 11 or so repetitions.
3. Go back to the lockscreen, then swipe left to open the camera. Swipe to pull the notification drawer down from the top of the screen, then tap the Settings (gear) icon in the top right. This will cause a password prompt to appear.
4. Long-tap in the password field and paste the characters into it. Continue to long-tap the cursor and paste the characters as many times as possible, until you notice the UI crash and the soft-buttons at the bottom of the screen disappear, expanding the camera to fullscreen. Getting the paste button can be finicky as the string grows. As a tip, always make sure the cursor is at the very end of the string (you can double-tap to highlight all then tap towards the end to quickly move the cursor there) and long-tap as close to the center of the cursor as possible. It may take longer than usual for the paste button to appear as you long-tap.
5. Wait for the camera app to crash and expose the home screen. The duration and result of this step can vary significantly but the camera should eventually crash and expose sensitive functionality. You should notice the camera lagging as it attempts to focus on new objects. Taking pictures via the hardware keys may speed up the process, though it is not strictly necessary. If the screen turns off due to inactivity, simply turn it back on and continue waiting. In some cases the camera app will crash directly to the full home screen as seen below, whereas other times it may crash to a partially rendered home screen as seen in this
alternate.
6. Navigate to the Settings application by any means possible, e.g. by tapping the app drawer button in the bottom center and finding it in the app list. At this point it is possible to enable USB debugging normally (About phone > tap Build number 7 times, back, Developer options > USB debugging) and access the device via the adb tool to issue arbitrary commands or access the files on the device with the full permissions of the device owner.



Enjoy! Follow us for more... 

CHANGING NON-MTK DEVICE IMEI (ROOTED)



1. Install xposed installer
 NB; requires root

2. Grant it superuser access

3. Open xposed installer then tap on framework and tap on
Install/update. Wait for de update to install.

4. Click on reboot

When done, install ur XPOSED IMEI CHANGER PRO

Open exposed Installer
Select modules n tick de small box u see on the XPOSED IMEI CHANGER PRO.

Reboot your device n open the imei changer n type in ur new imei.
Put ur phone to Airplane mode n turn it back again.
Check your new imei by dialing
*#06#. U are done to go





Enjoy! Follow us for more...

NB: Don't forget to backup your original imei b4 Changing

HOW TO CLONE AN APP WITH LUCKY PATCHER



Please note that you must have root access...

1. Open the lucky patcher app and allow root access...

2. You will find the list of all your apps there, select the one you want to clone

3. Click on the tools options, and there you see clone...

4. Select clone and wait for some minutes.

 All done...


Download Lucky patcher installer




Enjoy! Follow us for more... 

[{()}]_Stealing user’s social credentials

👇👇👇
🔘👌🔘

droid sniff was developed as a tool for testing the security of your accounts. This software is neither made for using it in public networks, nor for hijacking any other persons account. It should only demonstrate the poor security properties network connections without encryption have. So do not get droid sniff to harm anybody or use it in order to gain unauthorized access to any account you do not own! Use this software only for analyzing your own security!

⭕️Requirements of droid sniff  on android⭕️

 (At least)Access to superuser (Rooted Phone)

And android version 4.0+

Step 1⃣

Download and install droid sniff apk

Step 2⃣
Before connecting to the wifi add the links you want to spoof and the IP address of the Spoof.

Step 3⃣
Now connect to the wifi network and start spoofing the IP address in the netowork.

⭕️Now if you want to open the website click in the link that your are spoofing.

Open the website an you would have found yourself in the actual device’s user account in your device hence the data was spoofed.


Link 1
Link 2
Link 3



Enjoy! Follow us for more... 

Mile Stone information for every noobs(Beginner in Hacking)



This article is fairly basic but it should give you some good background information of where and how to start and how WiFi hacking works.
Before all that, let’s take a look at some background information about the stuff involved in hacking WiFi.

IP Addresses:
People starting off in networking often get confused with this and is one of the most important and vital parts of information you will use and need. Each computer system has 2 types of the so called IP Addresses. Internal and External.
External IP Address is what your ISP assigns to your modem. The external IP Address is NOT required in Wireless Hacking.

Internal IP Address is what will be used in wireless network hacking and is the IP Address which the actual hardware router assigns to each computer. Unless specified in the router/computer settings, IP Addresses are dynamic and so will change nearly every time the computer disconnects and reconnects to the router the IP will be different.

Basic software for someone interested in Networking is an IP Scanner. Most Networking software e.g. Cain, which I will go into further, includes an IP Scanner. There are lots of Scanners out there and a quick search on google will bring up a few good ones too.

Wireless Network Hacking:
The are several different types of encryption out there but since this is a basic guide I will focus on just one and mention the other.

The one I will be focusing on here is WEP (Wired Equivalent Privacy) encryption. Hopefully, you’re not protecting your network with this, if you are, I guarantee you will soon be in a hurry to change it. See for yourself, Read on ! WEP has been demonstrated to have numerous flaws and therefore the industry is basically forcing people to change to WPA/WPA2 encryption (by limiting speed between computer and router to 54mbps on wireless routers).

The exact details of how the WEP encryption works are a bit too technical to be discussed here, All you need to know is that WEP is extremely vulnerable. (If possible, change it to WPA/WPA2 ASAP!)

MAC Filtering:
Before WPA/WPA2 came to the market and was added as a standard encryption method to routers, many people resorted to Mac Filtering as an extra layer of security.

A MAC address is just an identification string made up of numbers and characters which every device that connects to a router has. So that is all Network Adapters. MAC filtering works by only allowing computers with a certain MAC address to connect to the router. However this can be easily overcome by spoofing your MAC address with simple software which I will go into later.

The fastest and most effective way to hack a wireless WEP Network is with a piece of incredible software called Aircrack-ng (http://www.aircrack-ng.org/).
(For more info on Cracking WEP, press the back button and check out the tutorial on “Cracking WEP”.)
Once you’re in the network. The real fun begins.

Intercepting Network Information:
When information is sent anywhere on a network, the information is converted to fixed sized “packets”. These are the packets and these are what you will be intercepting.

We will look at the main type of attack which is also the easiest.It uses a piece of software called Cain & Abel (http://www.oxid.it).

Once installed Run the application. It may come up on some Anti-Viruses and May also come up with a message claiming your firewall is restricting its access. In most cases both these are errors.

You have 2 toolbars at the top. The top one with File/View/Configure/Tools/Help and the second one. The 2 main buttons you will need are located on the second toolbar and are the second and third from the left. One that looks like a motherboard (Starts/Stops Sniffer) and the other one that looks like a Nuclear icon (Starts/Stops APR).

Go ahead and click the Sniffer button located on the second toolbar second from the right. Then go ahead and click the Sniffer tab and make sure hosts is selected at the bottom tab. Then right click anywhere in the white area and click “Scan MAC addresses”. Click OK. Once this is

done, if there are other computers on your network they should appear in the listbox. Highlight them all and then right click, selecting “Resolve Host-Name”. This is basically an IP scanner as I mentioned before. Giving the Internal IP Address and the Host-Name on the right to help you identify your slave.

Now you need to find out your gateway address which is the IP Address of your router. Go into CMD and type IPCONFIG and look for the gateway address. An example would be 192.161.1.1

Once thats done. Click on APR on the bottom tab. The page should now be divided into 3, with aload of APR tools on the left and then 2 separate listboxs on the right. Click on the top listbox and you will notice that on the second toolbar, that there is a blue plus icon 7 from the right. Click that.

Now a pop up with 2 listboxes will appear. On the left select your gateway Address and then on the right select your victims IP Address. Then select OK. You will now notice that they appear in the top listbox. Click on them and make sure its highlighted. Now click the Nuclear icon on the second toolbar 3 from the left. It should now start poisoning the other computer meaning all the traffic to and from that computer is going through your computer. This is called ARP spoofing. It is a computer hacking technique whereby an attacker sends fake (“spoofed”) Address Resolution Protocol (ARP) messages onto a Local Area Network. ARP spoofing allows us to intercept data frames on a LAN.

If the person is active on the computer using the network you will see the second listbox start filling up with routing packets. If you click the password tab at the bottom. Any unencrypted websites they enter their password in, will show up in that box. HTTPS/SSL websites which are encrypted will show up as usually a random string or nothing at all. Often when someone is spoofing a slave. If they visit a HTTPS website, it may come up with a warning message with commercial browsers as the SSL encryption cannot verify with the server since the software tries to replace it with a fake one. This can lead to suspicion of intrusion with the slave.

Analysing the Packets:
Now that we have all this data streaming through our computer we need another piece of software to analyze it. This is where Wireshark comes in (http://www.wireshark.org/).

Wireshark is fairly basic to use. Install it and run it. Then click on the first icon on the second toolbar. Check the box with the most packets running through it and click start.

You should now have a stream of packets flowing through. There are countless things you can now analyse and view from your slave. You have all the data which is going to and from there computer. Viewing it and analysing it can be simple but also tricky depending what your trying to find out.
Theres plenty more information on how to use Wireshark on the Wireshark wiki (http://wiki.wireshark.org/).

From here you can develop your skills and further your knowledge on networking. This sheds a light on how vulnerable our virtual privacy really is. It’s really not surprising so many people regularly use softwares like VPN’s and proxies.








Enjoy! Follow us for more... 

How to work with redirects in php program.mp4

  Download now  Enjoy! Follow us for more...