Top Five Ways to Reduce Your Digital Footprint


💚1 - Delete or Deactivate Old Shopping & Social Network Accounts. .


💚2 - Use Stealth or Incognito Mode – or Even Tor. ..


💚3 - Don't Click on Daft surveys


💚4 - Check Your Privacy Settings. ...


💚5 - Add Extensions or Plug-Ins.


Enjoy! Follow us for more...

Get Any Person Details In Usa


This Tutorial Will Guide U To Get Info About The People Living In City..😍


Steps:--

Step 1 - Go To Below Site..

https://www.truepeoplesearch.com/

Step 2 - Then Enter The Name Of Person U Want Info.. Full Name..

Step 3 - Enter The City In Which He/She Lives..

Step 4 - Click On Enter And Complete The Human Captcha..

Step 5 - Site Will Show Many Results Just Choose Whom Details U Want..

Step 6 - After Choosing U Get There Phn Number, Email, Address And Any Other Details..


Enjoy! Follow us for more...

WORLDREMIT carding tutorial

Hello everyone, drove another CC cashout method method from our regular customer. IMPORTANT! The information which is written in this article does not give a 100% guarantee of the result, but is only of an introductory nature.

So, you will need:

1. REMOTE DESKTOP CONNECTION (RDP)

2. CREDIT CARD(СС)

3.RIGHT PHONE NUMBER

Cashout Method (First Method)

First you need to buy an old World Remit account 


1. You need to buy a MOP with Info (Must be a phone number)

2. You will need the correct phone number, as in info CC.

3. Create a Yahoo or Gmail email address named CC

4. Go to WORLDREMIT.COM

5. Sign in to the old account you bought

6. After logging in, go to Options -> Send Money -> Select the state to which you want to send money

7. Choose one of the options.

8. Mobile money option / airtime option / money withdrawal.

9. Choose any and place an order as you fill in the order for the store ..

10.They will request a phone number, after which you will enter a valid number. 11.After you fill in the recipient data with your own data, you click the Submit button. This is often shortened to bill-ship.

Second Method

1. Or get Vpn on your phone

2. Download the WorldRemit app

3. Not VBV card, preferably 414720

4. Create an account

5. After creating an account, go to

6. Options -> Send Money -> Select the state to which you want to send money

7. Select one of the options.


8. Mobile money option / airtime option / cash out.

9. Select any and place an order as if you are filling out an order for a store.

10. They will ask for a phone number, after which you will enter a valid number.

11. After you fill in the recipient's data with your own data, you click the Submit button.


Enjoy! Follow us for more...

BUG BOUNTY TIPS


 *Tip #1* 


Use GIT as a recon tool. Find the target's GIT repositories, clone them, and then check the logs for information on the team not necessarily in the source code. Say the target is Reddit and I want to see which developers work on certain projects.


Link : https://gist.github.com/EdOverflow/a9aad69a690d97a8da20cd4194ca6596


 *Tip #2* 


Look for GitLab instances on targets or belonging to the target. When you stumble across the GitLab login panel, navigate to /explore. Misconfigured instances do not require authentication to view the internal projects. Once you get in, use the search function to find passwords, keys, etc. This is a pretty big attack vector and I am finally revealing it today, because I am sure it will help a lot of you get some critical issues.


 *Tip #3* 


Bug bounty tip: test applications of a company that costs money or requires manual setup. Chances are only few to none would have tested it leaving it vulnerable.


 *Tip #4* 


If you’ve found an IDOR where you’re able to change data of others then don’t jump out of your seat to report it > modify it to XSS payload & if inputs are not sanitized & variables are echo’d without getting escaped then IDOR>XSS>ATO.


 *Tip #5* 


Look for hackathon-related assets. What I mean by this is sometimes companies run hackathons and give attendees special access to certain API endpoints and/or temporary credentials. I have found GIT instances that were set up for Hackathons full of information that allowed me to find more issues in the target several times.


 *Tip #6* 


Keep all your directory brute force results so when a CVE like Drupalgeddon2 comes out, you can look for previously found instances (cat dirsearch/reports// | grep INSTALL.mysql.txt | grep 200 | less)/


 *Tip #7* 


When you have a form, always try to change the request method from POST to GET in order to improve the CVSS score. For example, demonstrating a CSRF can be exploited simply by using [img] tag is better than having to send a link to the victim.


Enjoy! Follow us for more...

The Filesystem Hierarchy Standard (Cheat-Sheet)

This is a snippet from the Kali Linux Revealed E-Book but good for beginners in Linux to learn the File System Hierarchy


• /bin/: basic programs

• /boot/: Linux kernel and other files required for its early boot process

• /dev/: device files

• /etc/: configuration files

• /home/: user’s personal files

• /lib/: basic libraries

• /media/: mount points for removable devices (CD/DVD-ROM, USB keys, and so on)

• /mnt/: temporary mount point

• /opt/: extra applications provided by third parties

• /root/: administrator’s (root’s) personal files

• /run/: volatile runtime data that does not persist across reboots (not yet included in the FHS)

• /sbin/: system programs

• /srv/: data used by servers hosted on this system

• /tmp/: temporary files (this directory is often emptied at boot)

• /usr/: applications (this directory is further subdivided into bin,sbin,lib according to the same logic as in the root directory) Furthermore,/usr/share/ contains architecture-independent data. The /usr/local/ directory is meant to be used by the administrator for installing applications manually without overwriting files handled by the packaging system(dpkg).

• /var/: variable data handled by services. This includes log files, queues, spools, and caches.

• /proc/ and /sys/ are specific to the Linux kernel (and not part of the FHS). They are used by the kernel for exporting data to user space.


Enjoy! Follow us for more...

How to protect website been hacked


Using Firewall : Firewall may be accustomed drop traffic from suspicious information processing address if attack may be an easy DOS


Encrypting the Cookies : Cookie or Session poisoning may be prevented by encrypting the content of the cookies, associating cookies with the consumer information processing address and temporal arrangement out the cookies once it slow


Validating and confirmative user input : This approach is prepared to stop the type tempering by confirmative and verifying the user input before processing it


Header Sanitizing and validation : This technique is beneficial against cross website scripting or XSS, this method includes verifying and sanitizing headers, parameters passed via the address, type parameters and hidden values to cut back XSS attacks.


What are the tools used for ethical hacking?🛑


There are several moral hacking tools out there within the marketing for different purposes, they are:


NMAP – NMAP stands for Network plotter. It’s associate degree open source tool that’s used wide for network discovery and security auditing.


Metasploit – Metasploit is one amongst the most powerful exploit tool to conduct basic penetration tests.


Burp Suit – Burp Suite could be a widespread platform that’s widely used for playing security testing of internet applications.


Angry IP Scanner – Angry information processing scanner could be a light-weight, cross-platform information processing address and port scanner.


Cain & Abel – Cain & Abel is a password recovery tool for Microsoft operational Systems.


Ettercap – Ettercap stands for local area network Capture. It is used for Man-in-the-Middle attack using a network security tool.



What is Burp Suite? What are the tools does it contain?🛑


Burp Suite is an integrated platform used for attacking net applications. It contains all the tools a hacker would need for attacking any application. a number of these functionalities are


Proxy


Spider


Scanner


Intruder


Repeater


Decoder


Comparer


Sequencer



Type of sql injection Error-based SQL injection🛑


Blind SQL injection


Time-based SQL injection




Enjoy! Follow us for more...

Common Types Of Trojan Malware, From A to Z


Here’s a look at some of the most common types of Trojan malware, including their names and what they do on your computer:


Backdoor Trojan

━━━━━━━━━━━━━

This Trojan can create a “backdoor” on your computer. It lets an attacker access your computer and control it. Your data can be downloaded by a third party and stolen. Or more malware can be uploaded to your device.


Distributed Denial of Service (DDoS) attack Trojan

━━━━━━━━━━━━━

This Trojan performs DDoS attacks. The idea is to take down a network by flooding it with traffic. That traffic comes from your infected computer and others.


Downloader Trojan

━━━━━━━━━━━━━

This Trojan targets your already-infected computer. It downloads and installs new versions of malicious programs. These can include Trojans and adware.


Fake AV Trojan

━━━━━━━━━━━━━

This Trojan behaves like antivirus software, but demands money from you to detect and remove threats, whether they’re real or fake.


Game-thief Trojan

━━━━━━━━━━━━━

The losers here may be online gamers. This Trojan seeks to steal their account information.


Infostealer Trojan

━━━━━━━━━━━━━

As it sounds, this Trojan is after data on your infected computer.


Mailfinder Trojan

━━━━━━━━━━━━━

This Trojan seeks to steal the email addresses you’ve accumulated on your device.


Ransom Trojan

━━━━━━━━━━━━━

This Trojan seeks a ransom to undo damage it has done to your computer. This can include blocking your data or impairing your computer’s performance.


Remote Access Trojan

━━━━━━━━━━━━━

This Trojan can give an attacker full control over your computer via a remote network connection. Its uses include stealing your information or spying on you.


Rootkit Trojan

━━━━━━━━━━━━━

A rootkit aims to hide or obscure an object on your infected computer. The idea? To extend the time a malicious program runs on your device.


SMS Trojan

━━━━━━━━━━━━━

This type of Trojan infects your mobile device and can send and intercept text messages. Texts to premium-rate numbers can drive up your phone costs.


Trojan banker

━━━━━━━━━━━━━

This Trojan takes aim at your financial accounts. It’s designed to steal your account information for all the things you do online. That includes banking, credit card, and bill pay data.


Trojan IM

━━━━━━━━━━━━━

This Trojan targets instant messaging. It steals your logins and passwords on IM platforms.


That’s just a sample. There are a lot more.




Enjoy! Follow us for more...

HOW TO CHANGE YOUR IP IN 1 MINUTE

 🔰🔰


●1. ᴄʟɪᴄᴋ ᴏɴ "sᴛᴀʀᴛ" ɪɴ ᴛʜᴇ ʙᴏᴛᴛᴏᴍ ʟᴇғᴛ ʜᴀɴᴅ ᴄᴏʀɴᴇʀ ᴏғ sᴄʀᴇᴇɴ

●2. ᴄʟɪᴄᴋ ᴏɴ "ʀᴜɴ"

●3. ᴛʏᴘᴇ ɪɴ "ᴄᴏᴍᴍᴀɴᴅ" ᴀɴᴅ ʜɪᴛ ᴏᴋ

ʏᴏᴜ sʜᴏᴜʟᴅ ɴᴏᴡ ʙᴇ ᴀᴛ ᴀɴ ᴍsᴅᴏs ᴘʀᴏᴍᴘᴛ sᴄʀᴇᴇɴ.

●4. ᴛʏᴘᴇ "ɪᴘᴄᴏɴғɪɢ /ʀᴇʟᴇᴀsᴇ" ᴊᴜsᴛ ʟɪᴋᴇ ᴛʜᴀᴛ, ᴀɴᴅ ʜɪᴛ "ᴇɴᴛᴇʀ"

●5. ᴛʏᴘᴇ "ᴇxɪᴛ" ᴀɴᴅ ʟᴇᴀᴠᴇ ᴛʜᴇ ᴘʀᴏᴍᴘᴛ

●6. ʀɪɢʜᴛ-ᴄʟɪᴄᴋ ᴏɴ "ɴᴇᴛᴡᴏʀᴋ ᴘʟᴀᴄᴇs" ᴏʀ "ᴍʏ ɴᴇᴛᴡᴏʀᴋ ᴘʟᴀᴄᴇs" ᴏɴ ʏᴏᴜʀ ᴅᴇsᴋᴛᴏᴘ.

●7. ᴄʟɪᴄᴋ ᴏɴ "ᴘʀᴏᴘᴇʀᴛɪᴇs"

ʏᴏᴜ sʜᴏᴜʟᴅ ɴᴏᴡ ʙᴇ ᴏɴ ᴀ sᴄʀᴇᴇɴ ᴡɪᴛʜ sᴏᴍᴇᴛʜɪɴɢ ᴛɪᴛʟᴇᴅ "ʟᴏᴄᴀʟ ᴀʀᴇᴀ ᴄᴏɴɴᴇᴄᴛɪᴏɴ", ᴏʀ sᴏᴍᴇᴛʜɪɴɢ ᴄʟᴏsᴇ ᴛᴏ ᴛʜᴀᴛ, ᴀɴᴅ,

ɪғ ʏᴏᴜ ʜᴀᴠᴇ ᴀ ɴᴇᴛᴡᴏʀᴋ ʜᴏᴏᴋᴇᴅ ᴜᴘ, ᴀʟʟ ᴏғ ʏᴏᴜʀ ᴏᴛʜᴇʀ ɴᴇᴛᴡᴏʀᴋs.

●8. ʀɪɢʜᴛ ᴄʟɪᴄᴋ ᴏɴ "ʟᴏᴄᴀʟ ᴀʀᴇᴀ ᴄᴏɴɴᴇᴄᴛɪᴏɴ" ᴀɴᴅ ᴄʟɪᴄᴋ "ᴘʀᴏᴘᴇʀᴛɪᴇs"

●9. ᴅᴏᴜʙʟᴇ-ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ "ɪɴᴛᴇʀɴᴇᴛ ᴘʀᴏᴛᴏᴄᴏʟ (ᴛᴄᴘ/ɪᴘ)" ғʀᴏᴍ ᴛʜᴇ ʟɪsᴛ ᴜɴᴅᴇʀ ᴛʜᴇ "ɢᴇɴᴇʀᴀʟ" ᴛᴀʙ

●10. ᴄʟɪᴄᴋ ᴏɴ "ᴜsᴇ ᴛʜᴇ ғᴏʟʟᴏᴡɪɴɢ ɪᴘ ᴀᴅᴅʀᴇss" ᴜɴᴅᴇʀ ᴛʜᴇ "ɢᴇɴᴇʀᴀʟ" ᴛᴀʙ

●11. ᴄʀᴇᴀᴛᴇ ᴀɴ ɪᴘ ᴀᴅᴅʀᴇss (ɪᴛ ᴅᴏᴇsɴ'ᴛ ᴍᴀᴛᴛᴇʀ ᴡʜᴀᴛ ɪᴛ ɪs. ɪ ᴊᴜsᴛ ᴛʏᴘᴇ 1 ᴀɴᴅ 2 ᴜɴᴛɪʟ ɪ ғɪʟʟ ᴛʜᴇ ᴀʀᴇᴀ ᴜᴘ).

●12. ᴘʀᴇss "ᴛᴀʙ" ᴀɴᴅ ɪᴛ sʜᴏᴜʟᴅ ᴀᴜᴛᴏᴍᴀᴛɪᴄᴀʟʟʏ ғɪʟʟ ɪɴ ᴛʜᴇ "sᴜʙɴᴇᴛ ᴍᴀsᴋ" sᴇᴄᴛɪᴏɴ ᴡɪᴛʜ ᴅᴇғᴀᴜʟᴛ ɴᴜᴍʙᴇʀs.

●13. ʜɪᴛ ᴛʜᴇ "ᴏᴋ" ʙᴜᴛᴛᴏɴ ʜᴇʀᴇ

●14. ʜɪᴛ ᴛʜᴇ "ᴏᴋ" ʙᴜᴛᴛᴏɴ ᴀɢᴀɪɴ

ʏᴏᴜ sʜᴏᴜʟᴅ ɴᴏᴡ ʙᴇ ʙᴀᴄᴋ ᴛᴏ ᴛʜᴇ "ʟᴏᴄᴀʟ ᴀʀᴇᴀ ᴄᴏɴɴᴇᴄᴛɪᴏɴ" sᴄʀᴇᴇɴ.

●15. ʀɪɢʜᴛ-ᴄʟɪᴄᴋ ʙᴀᴄᴋ ᴏɴ "ʟᴏᴄᴀʟ ᴀʀᴇᴀ ᴄᴏɴɴᴇᴄᴛɪᴏɴ" ᴀɴᴅ ɢᴏ ᴛᴏ ᴘʀᴏᴘᴇʀᴛɪᴇs ᴀɢᴀɪɴ.

●16. ɢᴏ ʙᴀᴄᴋ ᴛᴏ ᴛʜᴇ "ᴛᴄᴘ/ɪᴘ" sᴇᴛᴛɪɴɢs

●17. ᴛʜɪs ᴛɪᴍᴇ, sᴇʟᴇᴄᴛ "ᴏʙᴛᴀɪɴ ᴀɴ ɪᴘ ᴀᴅᴅʀᴇss ᴀᴜᴛᴏᴍᴀᴛɪᴄᴀʟʟʏ"

ᴛᴏɴɢᴜᴇ.ɢɪғ 18. ʜɪᴛ "ᴏᴋ"

●19. ʜɪᴛ "ᴏᴋ" ᴀɢᴀɪɴ

●20. ʏᴏᴜ ɴᴏᴡ ʜᴀᴠᴇ ᴀ ɴᴇᴡ ɪᴘ ᴀᴅᴅʀᴇss



Enjoy! Follow us for more...

MAKE GMAIL ACCOUNT WITHOUT NUMBER

 


On PC : (Less chance to work)


First, put on 3G, 4G, or LTE on your phone and make a wifi hotspot from your phone.


On your PC, connect to the hotspot of your phone and start a browser you do not use often.


Open a new incognito tab


Go to gmail.com, create an account.


Enter a first and last name that exists.


The Gmail email need to be named FIRSTNAMELASTNAME@gmail.com


If it's already used add some random numbers at the end


For the password, use a shitty pass like FIRSTNAME1998


For the first try, you have to not type the correct password in the second textbox and click on submit


The site will say "The password in the verification box is incorrect"


You just have to click on see the password in clear and retype it on the verification textbox


Click on submit and done! You made an account and google will not ask any SMS verification


=================================


On Mobile : (Works 99% of the time)


First, disconnect from your wifi and switch to 3G, 4G, or LTE


Start a browser (Google Chrome recommended)


Open a new incognito tab


Go to gmail.com, create an account.


Enter a first and last name that exists.


The Gmail email need to be named FIRSTNAMELASTNAME@gmail.com


If it's already used add some random numbers at the end


For the password, use a shitty pass like FIRSTNAME1998


For the first try, you have to not type the correct password in the second textbox and click on submit


The site will say "The password in the verification box is incorrect"


You just have to click on see the password in clear and retype it on the verification textbox


Click on submit and done! You made an account and google will not ask any SMS verification


Enjoy! Follow us for more...

CC to BTC Full Method :- Pro Carders Only


site : cex.io

TIPS : USE VPN / PRIVATE PROXY USA TO CARD THE SITE 


BINS WORKING GOOD : 

410039/483313/426684/441712481583/426684/480365/427138/432630/438852 @330424

1) Go to site : cex.io

2) Register for an account with an free email from 10minutemail.net

3) After you did the account on the site go verify the account with email

4) You have to fund your account with money from credit cards you have public or private works both

5) Click on Deposit and you will be redirected to payment option

6) In this page you have to put the money you want to deposit and info from credit card you have 

7) Then fill the billing and other sections with fake info's from this site : fakenamegenerator.com

8) For SSN section you have to do simple things 

9) In fakenamegenerator.com site you have on fake info's a section that is SSN

10) You take that 317-66-XXXX and where it's X letter you put 4 random numbers it doesn't count 

11) If you want to be more sure i have those sites that help you to get SSN and help you to get a verified SSN


SITES FOR SSN VERIFICATION : 

http://www.ssnvalidator.com/

https://www.ssn-check.org/recent/

https://www.ssn-verify.com/bulk-veri...ck.org&pos=top

http://www.searchbug.com/peoplefinde...-ssn-free.aspx


12) After that click PROCEED and there you go 

13) Your account will be funded with 50$ from that credit card you got from altenen public or private from shops 

14) Now you go to home page and click on BUY/SELL

15) You have options of buying bitcoins worth : 100$ / 200$ / 500$ / 1,000$ 

16) Go down side of page and put your amount like 50$

17) Now click buy and they will take that 50$ from your balance account and will give you bitcoins

18) You will get bitcoins in account and go and click on WITHDRAW

19) Click on BTC to be payed in BITCOINS

20) Put your BTC WALLET and put amount you want to withdraw 

21) After click on Withdraw button and the bitcoins will be transferred instant to your address



Enjoy! Follow us for more...

How To Duplicate SIM Card To Use On Two Phones



Things Required To Clone A SIM Card:

🔅Blank Programmable SIM Card: I got this one from Amazon, you can also buy one on eBay

🔅A SIM Firmware Reader/Writer: I also got this on Amazon, but it’s available on eBay also. (Or For an Indian sim you can get it from his Authorised store.


Download and install: MagicSIM

Download and install: USB SIM Card Reader

Access to the victim’s SIM for about 15 to 20 minutes.


Let’s get started cloning SIM card.


Step 1: Remove the SIM from the phone, place it in the card reader, click read from the card in magic SIM.

When it displays ‘connected’, select crack SIM in the toolbar.


Step 2: Click strong KI and select all of the other find options and then click start.

Once your KI is found and the crack is finished, click the file, save as and save your cracked SIM info to a file.


Step 3: You must click disconnect from the file menu or you will ruin your SIM card. [Important, Otherwise SIM will crack]


Step 4: Once it says disconnected. Remove the SIM. Put the SIM in your phone and see if it still works, it should.

(If not, either you did not unlock your SIM, or you tried to copy it instead of crack and save.)

Unlock SIM Card

Go to phone tools, select SIM card, then select unlock SIM, it will prompt for a code.

Call network provider, they will ask for your phone number, your account info, name, and security code, then they will ask why you want to unlock your SIM card, just tell them you need to unlock your SIM to get it to work with your overseas phone or something.

Once they give you the SIM unlock code, enter it, and it will say SIM unlocked.


Step 5: Insert blank SIM card and open USB SIM Card Reader Software not magic SIM at this point.


Step 6: Click connect. It should say ‘No Info Found’ if it is truly blank.


Step 7: Select write to SIM, it will prompt you to select a .dat file, select the one you saved earlier.


Step 8: Now click start, it will take about 10 minutes to write it, once it is complete, it will ask for a security code, enter the security code the network provider gave you, then click Finish.

DONE: You have successfully cloned a SIM Card.


Enjoy! Follow us for more...

Top 3 Most used methods of Cracking Passwords

Dictionary Attack

👉 A dictionary attack is a technique used by most regular hackers to determine the passphrase by trying their luck many times. Unlike its name, it works like a dictionary consisting of usual words that many people use as their password. On Dictionary attacks, hackers attempt to crack your passwords by making random guesses.


🔹 Brute Force Attack

👉 Well, Brute-Force is an advanced version of Dictionary attack. In this attack, the hacker submits many passwords or passphrases with the hope of eventually guessing correctly. The attacker’s role is to systematically check all possible passwords and passphrases until the correct one is found.


🔹 Rainbow Table Attack

👉 Well, Rainbow Table is usually a large dictionary that contains loads of pre-calculated hashes and the passwords from which they were calculated. The major difference between Rainbow and other dictionary attacks is the Rainbow table is specially optimized for hashes and passwords


━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━

Enjoy! Follow us for more...

How To Bypass Captcha | 100% Working Method

   

1:- Add Buster Extension To Chrome 


2:- Go To Captcha.


3:- Click The Tick ✔️ Mark Under The Captcha.


4:- The Captcha Will Be Solved Automatically.


LINK -https://chrome.google.com/webstore/detail/buster-captcha-solver-for/mpbjkejclgfgadiemmefgebjfooflfhl?hl=en


Enjoy! Follow us for more...

OSINT Tips


◾ Email Search Thread◾

1. http://haveibeenpwned.com — check in leaked databases


2. http://emailrep.io — find websites where account has been registered by email


3. http://dehashed.com — checking mail in leaked databases



4. @Smart_SearchBot (Telegram) — find full name, DoB, address and phone number


5. http://pwndb2am4tzkvold.onion — search in pwndb, also search by password


6. http://intelx.io — will find email addresses, domains, URLs, IP addresses, CIDR, bitcoin addresses, IPFS hashes, etc


7. @mailsearchbot — search in database, gives password partially


8. @info_baza_bot — show from what base mail leaked, 2 free scans


9. http://leakedsource.ru —  show from what base mail leaked


10. http://mostwantedhf.info — find skype account


11. @email2phonenumber (Telegram) — automatically collects data from account recovery pages, and finds the phone number


12. http://spiderfoot.net — automatic search using a huge number of methods, tool available in the cloud with registration


13. http://reversegenie.com — find location, first letter of the name and phone numbers 


14. @last4mailbot (Telegram) — bot will find the last 4 digits of the Sberbank client’s phone number


15. http://searchmy.bio — find instagram account with email in description


16. email-osint-ripper https://github.com/Quantika14/email-osint-ripper


17. Amazing OSINT bot  (http://t.me/howtofind_bot)


18. http://domainbigdata.com find websites where the account has been registered by email and phone number and name


19. http://search.carrot2.org — cluster search engine, identifies objects or categories associated with the word in the search query


20. http://boardreader.com — search engine on forums


21. http://searchcode.com — search by code in open web


22. http://swisscows.com — semantic search engine


23. http://publicwww.com — search by source page code, you can search for nicknames, mail, trackers, wallets, website addresses, etc


24. http://kribrum.io — social-media search engine



Enjoy! Follow us for more...

How To Remove Pattern On Android Without Factory Reseting


Unlock Locked Pattern Without Losing Data! 


Requirements: Aroma File Manager +A memory card for device


+Your android device must be either locked by pattern lock or password lock.


How To Do it (Procedure) ❓


1. After you download “Aroma File Manager” place it in your card [SD CARD] Insert card into your locked android device.


2. Open Stock Recovery Mode by rebooting your android device and pressing PowerKey and VolumeUp key simultaneously. Different phones may have different methods to open stock recovery mode, so if you face any problems comment and i will give you the solution.


3. After entering into recovery mode use volume+ and volume- buttons to scroll up and down.For select use power button or home button.


4. From there click on “Install zip from SD Card” and navigate to where you placed “Aroma File Manager” click and install it.


5. After installing, it will open in recovery mode.


6. From the “Aroma File Manager” navigate to settings>>go to bottom and click on “Automount All Devices On Start” and then exit.


7. Repeat step 4&5 again.


8. After this you will get “Aroma File Manager” opened again.


9. Now navigate to Data Folder>>System Folder and Find >>”gesture.key” or “password.key” for pattern lock or password lock respectively.


10. Delete that any one file and then exit “Aroma File Manager” and reboot your device. After rebooting you will notice that password or pattern will not be removed yet. But don’t worry draw any random pattern your device will unlock but remember that pattern.


Enjoy! Follow us for more...

LIST OF 100 GB+ FREE CLOUD STORAGE [ UPDATED LIST APRIL 2020 ]


Sign up at Yunpan.360.cn to get 360GB of free storage. (can be extended up to 36TB by downloading the PC and Android/iOS clients)


Sign up at Ozibox.com to get 100GB of free storage.


Sign up at SurDoc.com to get 100GB of free storage.


Sign up at Shared.com to get 100GB of free storage.


Sign up at Adrive.com to get 50GB of free storage


Sign up at Mega.co.nz to get 50GB of free storage.


Sign up at Hubic.com to get 25GB of free storage.


Sign up at Firedrive.com to get 20GB of free storage.


Sign up at Onedrive.live.com to get 15GB of free storage.


Sign up at Copy.com to get 15GB of free storage.


Sign up at Mediafire.com to get 10GB of free storage. (40GB more available with other activities)


Sign up at Pcloud.com to get 10GB of free storage (10GB more available with other activities)


Sign up at Box.com to get 10GB of free storage.


Join:-- https://t.me/retr0sapiensD


For Discussion with many other Penetesters!!✌🏻


━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━

Enjoy! Follow us for more...

How To Remove All Viruses From Computer Using Rescue USB Disk

 

 Today, we are going to share a few best methods to create a bootable USB of antivirus. So have a look at the complete steps discussed below.


🔹Step 1: First of all, connect a removable USB device to your computer.


🔹Step 2: Now you need, to download the ISO image of Kaspersky Rescue Disk.


🔹Step 3: Now follow the instructions given by Kaspersky to create a USB bootable Rescue disk.


🔹Step 6: Now Restart the computer with USB inserted and press F11 when the computer started to boot your USB.


🔹Step 7: Now Kaspersky interface will appear, proceed till you find the option to select from Graphic mode or Text mode, select the graphic mode.


🔹Step 8: Once Graphical User Interface fully loads onto the screen, you can perform a scan and remove all detected threats.


Enjoy! Follow us for more...

How to Recover Data From Corrupted OS

   ⚜️ We are going to use EaseUS data recovery to recover data from a crashed operating system. The software is mainly designed for data recovery cases of any operating system crash. 


🔹Step 1: First of all, launch EaseUS data recovery on a working computer. Select ‘USB Drive’ from the list and click on ‘Proceed’. Wait for few minutes until EaseUS data recovery creates a WinPE bootable disk.


🔹Step 2: Once done, connect the bootable disk to the PC with the corrupted Windows system files. Restart the PC and press F2 during the start. This will run the EaseUS data recovery on the startup.


🔹Step 3: Now it will show you the disk partitions. Select the disk where you want to recover data and then click on the ‘Scan’ button.


🔹Step 4: Now, wait for a few minutes until the tool scans for the available data. Once done, it will list all file types that can be recovered.


🔹Step 5: You can either choose to preview or click on the ‘Recover’ button to save the file. Make sure to choose a different drive or different USB to save the file.


Enjoy! Follow us for more...

Reverse Engineering Content

 

Download now


Enjoy! Follow us for more...

How to Setup a testing server (Mac)

 

Download now


Enjoy! Follow us for more...

How to use a solderless breadboard.mp4

  Download now  Enjoy! Follow us for more...