Monday 27 August 2018

search by image find people with their image







Google Reverse Image Search helps you quickly discover visually similar
images from around the web. Upload a photograph from your desktop to
Google Images and it will show you related images used on other websites
and also different sizes of the same photo almost instantly.

Journalists can use the reverse search option to find the original
source of an image or to know the approximate date when a picture was
first published on the Internet. Photographers can use ‘search by image’
feature to know about other websites that are using their photographs.

Google’s ‘search by image’ feature is only available for desktop
computers and not on mobile devices and tablets. Thus, if a friend has
sent you an image on WhatsApp or Facebook that you’d like to verify,
you’ll have to first transfer the photograph to a desktop and then
perform a reverse search. Too much work, right?

Not anymore. Meet Reverse Photos, an online tool that lets you perform
reverse image searches on mobile phones. Go to reverse.photos on your
mobile phone, click the “Upload Image” button and choose an image from
the photo gallery of your phone. Next click “Show Matching Images” and
it will feed your photo into Google’s image database and show visually
similar photos.

Deep Web What is it and how to access it (Ultimate Guide 2018)





Deep Web: What is it and how to access it? – The Ultimate Guide
The Weird And Wonderful Deep Web
As is implicit in its very name, the deep web can best be described as a
labyrinth of sorts, complete with infinitely fascinating content.

There are millions of pages of interesting indexes, databases, ideas,
internal networks, communities and resources on the deep web, both
innocent and nefarious in nature.

In being introduced to the concept of the deep web, one fact always
manages to baffle the masses: 96 percent of the internet is not indexed
by search engines such as Google and Bing.

That means only a tiny portion of the World Wide Web is accessible to
you through standard means. The average internet user is only utilizing a
portion of the potential the internet has to offer.

deep web links : https://thehiddenwiki.org/

download tor browser :- https://www.torproject.org/download/d...

Torrentz2 not working in android





Torrentz2 is not working in Android . What are the alternatives?
Here is a way to open torrent sites and download movies freely just open
play store and search for orbot open orbot and search for setting
select your browser and enable vpn mode in orbot just type the url in
your browser torrentz2.eu just follow this torrentz will work on your
android phone torrent is best way to download files use utorrent to
download files if you any problem relating to this video please comment
below by cybertwist,

How to Access Windows Files in linux





One of the biggest difficulties migrating to Ubuntu is losing access to
your windows files. Fortunately, it is not too difficult to overcome
this...but read the warnings before trying this out. All that is needed
is to mount the windows partition after you boot into Ubuntu. Of course,
the first problem is determining which partition contains the windows
files.

Install gparted (System → Administration → Synaptics Package Manager →
search for gparted, mark it for installation and, when it installs, run
it from System → Partition Editor). Look for an NTFS partition – it is
likely to be the one windows is on.
how to access windows files from ubuntu dual boot

access windows 10 files from ubuntu

how to access windows files from ubuntu terminal

how to access windows files from ubuntu 16.04 dual boot

access windows files from ubuntu bash

access windows files from linux dual boot

access windows network files from ubuntu

how to access windows files from ubuntu virtualbox
access windows files from linux
access windows files from linux dual boot

access windows files from linux terminal

access windows files from linux command line

access windows 10 files from ubuntu

how to access windows files from ubuntu

how to access windows files from ubuntu dual boot

access windows partition from linux terminal

access windows files from linux subsystem

how to access torrentz2





#torrentz2 #torrent2-proxy private #access_torrentz2.eu

internet access torrenting how to access torrentz2 in india
how to access torrentz2.eu
Torrentz2 is a torrent search engine which combines the millions of
search results from various torrenting websites and display on this
torrentz2eu platform
how to download movies games software from torrent

download movies games software without searching in website !!!





#Download_movies_games_software_directly hello guys

hello guys cybertwist here today i will show you
how to download any files without searching on a
website ..... and its really a mess clicking on
fake download links and all advertisement

download movies, documents, software.. easily for free
without searching in website.......










to download documents like wors excel powerpoint pdf etc..

just type filetype:(document extension eg- ppt,pdf,docx etc....) then name of file...










To download movies and software type

index of software or movie/(name of movie or software)

just click to download










its time saver just like and do subscribe for more video

-----------------( BY CYBERTWIST)-------------------------

foremost Photo recovery get back deleted files kali linux





foremost kali linux tutorial in this video i will show you how to photo
recovery deleted photo recovery easily without loosing data its the free
recovery app get back deleted files easily full tutorial how to recover
photos and get back all deleted files with ease

Kali Linux wifi not working fix!!! 2018





hello guys its cybertwist today here's a video to solve problem relating
to kali linux wifi not working or wifi not showing in kali linux follow
this full tutorial to successfully install the wifi driver in your
system !!!
i am only showing you how to install wifi driver for broadcom adapter
it becouse of the driver which cause the problem first check your
adapter name as shown in the video if you have any problem regarding
installation of wifi driver or wifi not showing in kali linux just
comment below heres a link of the wifi driver for broadcom pc.
.
https://forums.kali.org/showthread.ph...
.
just follow instruction step by step your kali linux adapter not showing
problem will be solved after installation reboot your pc.

can't right click on website fix





enable right click javascript

how to disable right click in html using javascript

how to disable right click on website html

enable right click chrome

enable right click firefox

right to click

how to copy a picture from a website when the right-click is disabled
can't right click on website chrome
can't right click on website
prevent right click on website jquery
disable right click on website php
can't right click on some websites
enable right click on website that disables it
why can't i right click on website
right click on your website

Thursday 23 August 2018

Get rs 200 directly into your bank account for free trick

tez download
 
 
Tez is a mobile payments service by Google, targeted at users in India. It operates atop the Unified Payments Interface, developed by the National Payments Corporation of India. It can be used where UPI payments are accepted. 
Initial release: September 19, 2017; 10 months ago
Developed by: Google
License: Proprietary
Platforms: Android, iOS, Microsoft Windows
 
 
tez
 
 
Let me share with you a simple trick  HOW YOU CAN ADD RS 200 IN YOUR
BANK ACCOUNT INSTANTLY 
 
it not much but after that you can make more by refering others.
its a legit app by google the name itself tells the its not fake if you think its fake than leave the page right now its not for you but for those who wants to make some money online.
 
what will you require?
 
1. An Android ios or windows phone.
2. An working internet connection.
3. A phone number linked with your bank.
 
How to get rs 200??? 
 
just Install Tez from here TEZ-Download
 
Note:- If you dont install tez from above link you will not get anything not a single penny its a invite code to get reward
 
After downloading from app store just open the app.
 
Enter your details ( phone number which is linked to your bank)
verify with otp  (you must have atleast 3rs balance in you phone or free for jio users)

Select your bank or add your bank and verify.

after verifying you will note that there's a name cybertwist in tez app. 

just send rs 1 (one) to Cybertwist.
(you will get refunded back)

After that open reward section you have got rs200 in your bank successfully
you can verify by checking your balance to in Atm.

you will get something like this..

tez download



 Note :- The amount may differ depending on your luck but you will get (Rs 51 and rs 201 guaranteed) upto rs 1000 depending on your luck just click below to downlod.


Thursday 16 August 2018

Best hacking apps for android phones



Android has emerged as the top mobile operating system, we have seen a great rise in the Android hacking apps for rooted as well as non-rooted devices. For our readers, we have prepared the list of the best hacking apps for Android for 2018, which can be used by a technology enthusiast, an IT security administrator, or an ethical hacker. Our list includes popular Wi-Fi and phone hacking apps like Hackode, zANTI, Shark for Root, etc.
Based on the industry reviews and our own experience, here is a compilation of the top Android hacking applications that ethical hackers and security researchers can use. Along with the description of apps, we have provided the relevant website and download links (Play Store or APK links) to help you get started instantly.

15 Best Hacking Apps For Android Phones

1. AndroRAT

AndroRAT stands for Android and RAT (Remote Administrative Tools). This top free hacking tool was released a long time ago as a client/server application. The app aims to give you the control of the Android system remotely and fetch the information from it. This Android app runs as a service right after the boot. So, a user doesn’t need to interact with the service. The app provides you the ability to trigger the server connection by a call or SMS.
The features in this useful Android hacking app include collecting information like contacts, call logs, messages, and location. The app also allows you to remotely monitor received message and state of the phone, making a phone call and sending texts, taking pictures from the camera, opening URL in the default browser etc.
Find the APK/Download link of this hacking app here — AndroRAT

2. Hackode

The second entry on our list of top hacking Android apps for 2018 is Hackode. It is an app which is basically a collection of multiple tools for ethical hackers, IT specialists, and penetration testers. In the app, there are three modules — Reconnaissance, Scanning, Security Feed — available in the application.
With this app, you get the functionalities like Google hacking, SQL Injection, MySQL Server, Whois, Scanning, DNS lookup, IP, MX Records, DNS Dif, Security RSS Feed, Exploits etc. It’s a great Android hacking app to start with and it doesn’t ask for your private information to operate.
Find the APK/Download link of Hackode here — Hackode

3. zANTI

zANTI is a reputed Android hacking suite from Zimperium. This software suite comes with multiple tools that are widely used for penetration testing purposes. This mobile penetration testing toolkit allows the security researchers to scan a network easily. This toolkit allows the IT administrators to simulate an advanced hacking environment to detect multiple malicious techniques.
zANTI could be called an app that brings the power of Backtrack on your Android device. As soon as you login into zANTI, it maps the entire network and sniffs the websites being visited along with their cookies — thanks to ARP cache poisoning on devices.
The various modules in the app are network mapping, port discovery, sniffing, packet manipulation, DoS, MITM, and more.
Find the APK/Download link to this app here — zANTI

4. cSploit

cSploit calls itself the most advanced and complete IT security toolkit for the Android operating system. It’s a tool that enumerates local hosts, finds vulnerabilities and their exploits, cracks Wi-Fi password, installs backdoors, etc.
APK/Download link of this security toolkit is here — cSploit

5. FaceNiff

FaceNiff is a top Android hacking app that allows you to intercept and sniff your WiFi network traffic. This tool is widely used to snoop into people’s Facebook, Twitter and other social media websites using your Android device. This hacker-favorite tool steals cookies from WiFi network and gives an attacker an unauthorized access to victim’s account.
FaceNiff is developed by Bartosz Ponurkiewicz — the same developer who wrote Firesheep for Firefox hacking on the desktop.
Find the APK/Download link of FaceNiff here — FaceNiff

6. Shark for Root

Shark for Root is an advanced tool for security experts and hackers. This tool works as a traffic snipper and works on Wi-Fi, 3G, and FroYo tethered mode. One can also use the tcpdump command for this free hacking app for rooted Android devices.
Find the APK/Download link of this advanced security app here — Shark For Root

7. Droidsheep

Droidsheep is an effective hacking app developed for security analysts interested in playing with Wi-Fi networks. The app has the ability to hijack the web session profiles over a network and it works with almost all services and websites.
As you fire up the Droidsheep app, it acts a router that monitors and intercepts all the Wi-Fi network traffic and fetches the profiles of active sessions. With this app, one can sniff Facebook, LinkedIn, Twitter and other social media accounts.
DroidSheep Guard, another version of app, helps you to detect ARP-Snoofing on the networks i.e. the attacks by FaceNiff, Droidsheep, and other software.
Find the APK/Download link of Droidsheep app here — Droidsheep

8. DroidBox

DroidBox is an app that offers dynamic analysis of Android applications. Using the app, one can get a wide range of results about the hashes for the APK package, network traffic, SMS and phone calls, information leaks via different channels etc.
This top Android hacking application also gives you the ability to visualize the behavior of an Android app package.
Find the APK/Download link of this free phone hacking app here — DroidBox
Also Read: 12 Best WiFi Hacking Apps For Android Smartphones

9. APKInspector

APKInspector is an app that allows you to perform reverse engineering tricks. With this app, you can get the graphic features and analysis functions for the users to get a deep insight. This powerful Android hacking tool helps you get the source code of any Android app and visualize the DEX code to erase the credits and license.
Find the APK/Download link of this reverse engineering app here — APKInspector

10. Nmap

One of the most popular network scanning apps for desktop can also be used on the Android operating system. Nmap works on both non-rooted and rooted phones. If you are a beginner Android hacker, this hacking app is a must-have.
Find the Nmap APK/Download link to this hacking app — Nmap

11. SSHDroid

SSHDroid is an SSH server implementation developed for Android that allows you to connect your Android device to a PC and run commands like ‘terminal’ and ‘adb shell’ and edit files. It provides an extra security later when you are connecting to a remote machine.
The app provides features like shared-key authentication, WiFi autostart whitelist, extended notification control etc,
Find the APK/Download link of this hacking app here — SSHDroid

12. Wi-Fi Kill

Wi-Fi Kill is a great hacking tool for rooted Android devices. Using this tool, one can disable a device’s internet connection if it’s connected to your network. In reality, it blocks the packet data going to a device. Thanks to its simple interface, any novice user can use this Android hacking app. Find the apk for this tool using the link given below:
Find the APK/Download link to Wi-Fi kill app here — WiFi Kill

13. Kali Linux NetHunter

Kali Linux NetHunter is the first open source penetration testing platform for Android-powered Nexus devices and OnePlus One. It supports Wireless 802.11 frame injection, HID keyboard, 1-click MANA Evil Access Point setups, BadUSB MITM attacks. etc.
Download link to Kali Linux NetHunter is here — Kali Linux NetHunter

14. Fing Network Scanner

This popular network scanner app for Android is used by hackers and security professionals to discover which devices are connected to the internet, map devices, locate security risks, find intruders, solve network problems, etc. It comes with more than a dozen free network tools for making your job easier.
APK/Download link Fing is here  — Fing

15. USB Cleaver

USB Cleaver is a free Android hacking app that’s capable of stealing information from connected Windows PCs. It can access browser passwords, Wi-Fi password, network information, etc.
Find the APK/Download link of this hacking app here — USB Cleaver



Wednesday 15 August 2018

Wireless Hacking

Wireless Hacking




Wireless networks broadcast their packets using radio frequency or optical wavelengths. A modern laptop computer can listen in. Worse, an attacker can manufacture new packets on the fly and persuade wireless stations to accept his packets as legitimate.
The step by step procerdure in wireless hacking can be explained with help of different topics as follows:-

1) Stations and Access Points :- A wireless network interface card (adapter) is a device, called a station, providing the network physical layer over a radio link to another station.
An access point (AP) is a station that provides frame distribution service to stations associated with it.
The AP itself is typically connected by wire to a LAN. Each AP has a 0 to 32 byte long Service Set Identifier (SSID) that is also commonly called a network name. The SSID is used to segment the airwaves for usage.

2) Channels :- The stations communicate with each other using radio frequencies between 2.4 GHz and 2.5 GHz. Neighboring channels are only 5 MHz apart. Two wireless networks using neighboring channels may interfere with each other.

3) Wired Equivalent Privacy (WEP) :- It is a shared-secret key encryption system used to encrypt packets transmitted between a station and an AP. The WEP algorithm is intended to protect wireless communication from eavesdropping. A secondary function of WEP is to prevent unauthorized access to a wireless network. WEP encrypts the payload of data packets. Management and control frames are always transmitted in the clear. WEP uses the RC4 encryption algorithm.

4) Wireless Network Sniffing :- Sniffing is eavesdropping on the network. A (packet) sniffer is a program that intercepts and decodes network traffic broadcast through a medium. It is easier to sniff wireless networks than wired ones. Sniffing can also help find the easy kill as in scanning for open access points that allow anyone to connect, or capturing the passwords used in a connection session that does not even use WEP, or in telnet, rlogin and ftp connections.

5 ) Passive Scanning :- Scanning is the act of sniffing by tuning to various radio channels of the devices. A passive network scanner instructs the wireless card to listen to each channel for a few messages. This does not reveal the presence of the scanner. An attacker can passively scan without transmitting at all.

6) Detection of SSID :- The attacker can discover the SSID of a network usually by passive scanning because the SSID occurs in the following frame types: Beacon, Probe Requests, Probe Responses, Association Requests, and Reassociation Requests. Recall that management frames are always in the clear, even when WEP is enabled.
When the above methods fail, SSID discovery is done by active scanning

7) Collecting the MAC Addresses :- The attacker gathers legitimate MAC addresses for use later in constructing spoofed frames. The source and destination MAC addresses are always in the clear in all the frames.

8) Collecting the Frames for Cracking WEP :- The goal of an attacker is to discover the WEP shared-secret key. The attacker sniffs a large number of frames An example of a WEP cracking tool is AirSnort ( http://airsnort.shmoo.com ).

9) Detection of the Sniffers :- Detecting the presence of a wireless sniffer, who remains radio-silent, through network security measures is virtually impossible. Once the attacker begins probing (i.e., by injecting packets), the presence and the coordinates of the wireless device can be detected.

10) Wireless Spoofing :- There are well-known attack techniques known as spoofing in both wired and wireless networks. The attacker constructs frames by filling selected fields that contain addresses or identifiers with legitimate looking but non-existent values, or with values that belong to others. The attacker would have collected these legitimate values through sniffing.

11) MAC Address Spoofing :- The attacker generally desires to be hidden. But the probing activity injects frames that are observable by system administrators. The attacker fills the Sender MAC Address field of the injected frames with a spoofed value so that his equipment is not identified.

12) IP spoofing :- Replacing the true IP address of the sender (or, in rare cases, the destination) with a different address is known as IP spoofing. This is a necessary operation in many attacks.

13) Frame Spoofing :- The attacker will inject frames that are valid but whose content is carefully spoofed.

14) Wireless Network Probing :-
The attacker then sends artificially constructed packets to a target that trigger useful responses. This activity is known as probing or active scanning.

15) AP Weaknesses :-
APs have weaknesses that are both due to design mistakes and user interfaces

16) Trojan AP :- An attacker sets up an AP so that the targeted station receives a stronger signal from it than what it receives from a legitimate AP.

17) Denial of Service :- A denial of service (DoS) occurs when a system is not providing services to authorized clients because of resource exhaustion by unauthorized clients. In wireless networks, DoS attacks are difficult to prevent, difficult to stop. An on-going attack and the victim and its clients may not even detect the attacks. The duration of such DoS may range from milliseconds to hours. A DoS attack against an individual station enables session hijacking.

18) Jamming the Air Waves :- A number of consumer appliances such as microwave ovens, baby monitors, and cordless phones operate on the unregulated 2.4GHz radio frequency. An attacker can unleash large amounts of noise using these devices and jam the airwaves so that the signal to noise drops so low, that the wireless LAN ceases to function.

19) War Driving :- Equipped with wireless devices and related tools, and driving around in a vehicle or parking at interesting places with a goal of discovering easy-to-get-into wireless networks is known as war driving. War-drivers (http://www.wardrive.net) define war driving as “The benign act of locating and logging wireless access points while in motion.” This benign act is of course useful to the attackers.
Regardless of the protocols, wireless networks will remain potentially insecure because an attacker can listen in without gaining physical access.


Tips for Wireless Home Network Security

1) Change Default Administrator Passwords (and Usernames)
2) Turn on (Compatible) WPA / WEP Encryption
3) Change the Default SSID
4) Disable SSID Broadcast
5) Assign Static IP Addresses to Devices
6) Enable MAC Address Filtering
7) Turn Off the Network During Extended Periods of Non-Use
8) Position the Router or Access Point Safely

The Trojan Horse




What is a Trojan ?
"A Trojan Horse, or Trojan, is a term used to describe malware that appears, to the user, to perform a desirable function but, in fact, facilitates unauthorized access to the user's computer system". - Wikipedia

"A Trojan horse is an apparently useful program containing hidden functions that can exploit the privileges of the user [running the program], with a resulting security threat.". - CERT Advisory

Types of Trojan :-
The different types of Trojan Horses are as follows-

1) Remote Access Trojans :- Abbreviated as RATs, a Remote Access Trojans are potentially the most damaging, designed to provide the attacker with complete control of the victim's system.

2) Data Sending Trojans :- A type of a Trojan horse that is designed to provide the attacker with sensitive data such as passwords, credit card information, log files, e-mail address or IM contact lists. They could install a keylogger and send all recorded keystrokes back to the attacker.

3) Destructive Trojans :- Once this Trojan is installed on your computer, it will begin to systematically or completely randomly delete information from your computer. This can include files, folders, registry entries, and important system files, which likely to cause the failure of your operating system.

4) Proxy Trojans :- A type of Trojan horse designed to use the victim's computer as a proxy server. This gives the attacker the opportunity to conduct illegal activities, or even to use your system to launch malicious attacks against other networks.

5) FTP Trojans :- A type of Trojan horse designed to open port 21 (FTP) and acts like an FTP server. Once installed, the attacker not only could download/upload files/programs to victim's computer but also install futher malware on your computer.

6) Security Software Disabler Trojan :- A type of Trojan horse designed stop or kill security programs such as an antivirus program or firewall without the user knowing. This Trojan type is normally combined with another type of Trojan as a payload.

7) DoS Attack Trojans :- These trojans are used by the attacker to launch a DoS/DDoS attack against some website or network or any individual. In this case they are well known as "Zombies".

How Trojan Works ?
Trojans typically consist of two parts, a client part and a server part. When a victim (unknowingly) runs a Trojan server on his machine, the attacker then uses the client part of that Trojan to connect to the server module and start using the Trojan. The protocol usually used for communications is TCP, but some Trojans' functions use other protocols, such as UDP, as well. When a Trojan server runs on a victim\92s computer, it (usually) tries to hide somewhere on the computer; it then starts listening for incoming connections from the attacker on one or more ports, and attempts to modify the registry and/or use some other auto-starting method.

       It is necessary for the attacker to know the victim\92s IP address to connect to his/her machine. Many Trojans include the ability to mail the victim\92s IP and/or message the attacker via ICQ or IRC. This system is used when the victim has a dynamic IP, that is, every time he connects to the Internet, he is assigned a different IP (most dial-up users have this). ADSL users have static IPs, meaning that in this case, the infected IP is always known to the attacker; this makes it considerably easier for an attacker to connect to your machine.

       Most Trojans use an auto-starting method that allows them to restart and grant an attacker access to your machine even when you shut down your computer.

How Trojan Horses Are Installed ?
Infection from Trojans is alarmingly simple. Following are very common ways to become infected that most computer users perform on a very regular basis.

  • Software Downloads
  • Websites containing executable content (ActiveX control)
  • Email Attachments
  • Application Exploits (Flaws in a web applications)
  • Social Engineering Attacks

The Removal :-
Antivirus software is designed to detect and delete Trojan horses ideally preventing them from ever being installed.

Computer Viruses


 Image result for computer viruses


What is a Computer Virus ?
A potentially damaging computer programme capable of reproducing itself causing great harm to files or other programs without permission or knowledge of the user.


Types of viruses :-
The different types of viruses are as follows-

1) Boot Sector Virus :- Boot sector viruses infect either the master boot record of the hard disk or the floppy drive. The boot record program responsible for the booting of operating system is replaced by the virus. The virus either copies the master boot program to another part of the hard disk or overwrites it. They infect a computer when it boots up or when it accesses the infected floppy disk in the floppy drive. i.e. Once a system is infected with a boot-sector virus, any non-write-protected disk accessed by this system will become infected.

Examples of boot- sector viruses are Michelangelo and Stoned.

2) File or Program Viruses :- Some files/programs, when executed, load the virus in the memory and perform predefined functions to infect the system. They infect program files with extensions like .EXE, .COM, .BIN, .DRV and .SYS .

Some common file viruses are Sunday, Cascade.

3) Multipartite Viruses :- A multipartite virus is a computer virus that infects multiple different target platforms, and remains recursively infective in each target. It attempts to attack both the boot sector and the executable, or programs, files at the same time. When the virus attaches to the boot sector, it will in turn affect the system’s files, and when the virus attaches to the files, it will in turn infect the boot sector.
This type of virus can re-infect a system over and over again if all parts of the virus are not eradicated.

Ghostball was the first multipartite virus, discovered by Fridrik Skulason in October 1989.
Other examples are Invader, Flip, etc.



4) Stealth Viruses :- These viruses are stealthy in nature means it uses various methods for hiding themselves to avoid detection. They sometimes remove themselves from the memory temporarily to avoid detection by antivirus. They are somewhat difficult to detect. When an antivirus program tries to detect the virus, the stealth virus feeds the antivirus program a clean image of the file or boot sector.

5) Polymorphic Viruses :- Polymorphic viruses have the ability to mutate implying that they change the viral code known as the signature each time they spread or infect. Thus an antivirus program which is scanning for specific virus codes unable to detect it's presense.

6) Macro Viruses :- A macro virus is a computer virus that "infects" a Microsoft Word or similar application and causes a sequence of actions to be performed automatically when the application is started or something else triggers it. Macro viruses tend to be surprising but relatively harmless.A macro virus is often spread as an e-mail virus. Well-known examples are Concept Virus and Melissa Worm.

Fsociety Hacking Tools Pack - Mr. Robot kali linux





Fsociety Hacking Tools Pack
A Penetration Testing Framework, you will have every script that a
hacker needs

Fsociety Contains All Tools Used in Mr. Robot Series

Menu
Information Gathering
Password Attacks
Wireless Testing
Exploitation Tools
Sniffing & Spoofing
Web Hacking
Private Web Hacking
Post Exploitation
Contributors
Install & Update
Information Gathering:
Nmap
Setoolkit
Host To IP
WPScan
CMS Scanner
XSStrike
Dork - Google Dorks Passive Vulnerability Auditor
Scan A server's Users
Crips
Password Attacks:
Cupp
Ncrack
Wireless Testing:
Reaver
Pixiewps
Bluetooth Honeypot
Exploitation Tools:
ATSCAN
sqlmap
Shellnoob
commix
FTP Auto Bypass
JBoss Autopwn
Sniffing & Spoofing:
Setoolkit
SSLtrip
pyPISHER
SMTP Mailer
Web Hacking:
Drupal Hacking
Inurlbr
Wordpress & Joomla Scanner
Gravity Form Scanner
File Upload Checker
Wordpress Exploit Scanner
Wordpress Plugins Scanner
Shell and Directory Finder
Joomla! 1.5 - 3.4.5 remote code execution
Vbulletin 5.X remote code execution
BruteX - Automatically brute force all services running on a target
Arachni - Web Application Security Scanner Framework
Private Web Hacking:
Get all websites
Get joomla websites
Get wordpress websites
Control Panel Finder
Zip Files Finder
Upload File Finder
Get server users
SQli Scanner
Ports Scan (range of ports)
ports Scan (common ports)
Get server Info
Bypass Cloudflare
Post Exploitation:
Shell Checker
POET
Weeman


fsociety is the name of a hacker group based in Coney Island, New York,
led by the mysterious Mr. Robot. Its name is a play on both the derelict
amusement park building in which it has its headquarters, and their
message: "f**k society."

plugged in not charging windows pc





Plugged in, not charging
If your laptop refuses to charge the battery even though it acknowledges
that it's plugged in, here's what you need to do:

Open the Device Manager by searching for it or right-clicking the Start
button and selecting Device Manager.
Click Batteries on the list to expand it and you should see two items:
Microsoft AC Adapter and Microsoft ACPI-Compliant Control Method
Battery.

Right-click on each item and choose Uninstall device. Yes, you are
uninstalling your laptop's battery drivers, but don't worry because they
will automatically be reinstalled when you restart your laptop.
Shut down your laptop.
Unplug the power cable from your laptop.
If your laptop has a removable battery, remove it. My Lenovo laptop does
not have a removable battery. I tried skipping this step but it didn't
work, so I removed the bottom panel of my laptop and then removed the
battery by disconnecting it from the motherboard.
Put the battery back in if you removed it.
Plug in your laptop.
Power on your laptop.
Click the battery icon in the system tray and you should see that your
laptop is plugged in and charging.

Fortnite Android Beta - Epic Games official now available





Fortnite for Android now available for download on all phones
fortnite is available on epic games official website download fortnite
officially fortnite beta version is availaible and supports some
android devices list of android devices supported are available here http://destyy.com/wKbebX click and sign in using your email account fortnite download link will be sent to your email click to download

Dual boot windows 10 with kali linux full tutorial





dual boot kali linux with windows 10 full tutorial
today i will show you how to dual boot from pendrive usb boot microsoft
windows 10 ,7 , 8, xp with kali linux or any linux distro
dual boot full tutorial 2018 kali linux by cybertwist

how to dual boot windows 10

dual boot software

dual boot ubuntu

how to dual boot windows 7 and ubuntu

dual boot linux

dual boot linux windows 10

GNOME VS KDE Comparison Kali Linux 2018





hello guys heres a small of two desktop environment in kali linux kde
and gnome i have used gnome for last five years its very user friendly
simple and clean i found kde little lags behind because of all the
errors but kde in kali linux feels very nice and fast theme and looks
are better than gnome a small comparison kde and gnome by cybertwist.

GNOME vs KDE: workflow. The differences between GNOME and KDE are
substantial these days. ... These days the workflows have changed
greatly. KDE's workflow may be a more polished reflection of its desktop
past, while GNOME itself has completely changed with its GNOME 3
desktop environment using the new GNOME shell
GNOME vs KDE: Best Desktop?
kde vs gnome performance

pendrive showing less space fix 2018





How to Fix Pen Drive Showing Less Space? - AOMEI Partition Assistant
USB Pen Drive 16GB Shows 4MB, How to Solve?
how to fix usb pen drive 16gb shows 4 mb - Storage - Tom's Hardware
toshiba 8gb pen drive showing only 4mb

usb drive showing less space mac

how to fix usb pen drive 16gb shows 4 mb

8gb pen drive showing only 64mb

usb stick showing wrong capacity

16gb pen drive showing 64mb raw

pen drive showing unknown capacity

32gb pen drive showing 2gb

Can't install Kali Linux from USB, fails to find CD-ROM drive





kali linux failed to copy file from cd-rom

kali linux no common cd rom drive was detected

detect and mount cd-rom kali linux 2018

there was a problem reading data from the cd-rom kali linux vmware

mounting /dev/sdb1 on /cd rom failed

mounting /dev/sdb1 on /cd rom failed kali

mounting /dev/sdb1 on /cd rom failed invalid argument

failed to copy file from cd-rom kali usb

download http://destyy.com/wKp8r6

Tuesday 14 August 2018

Spynote Android Rat hacking tool for Windows pc



Spy Note is a free Android RAT with great features. Its similar to other Android RAT’s but it has more option and better stability.


Features:

-No root access required
-Bind SpyNote APK server with any other APP
-Install any APK and update server
-Copy files from device to computer
-View all message on the device
-Listen to call conversations made on the device
-View contacts
-Listen live or record audio from the device microphone
-View device location
-Builder

download spynote :-  http://destyy.com/wKnpAH

Hacking Tricks