Skip to main content

Posts

Manpages of aircrack-ng in Debian experimental

NAME airbase-ng - multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself SYNOPSIS airbase-ng [options] <interface name> DESCRIPTION airbase-ng is multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself. Since it is so versatile and flexible, summarizing it is a challenge. Here are some of the feature highlights: - Implements the Caffe Latte WEP client attack - Implements the Hirte WEP client attack - Ability to cause the WPA/WPA2 handshake to be captured - Ability to act as an ad-hoc Access Point - Ability to act as a full Access Point - Ability to filter by SSID or client MAC addresses - Ability to manipulate and resend packets - Ability to encrypt sent packets and decrypt received packets The main idea is of the implementation is that it should encourage clients to associate with the fake AP, not prevent them from accessing the real AP. A tap interface (atX) is created when airbase-ng is run. This can be used to

List of All 200+ CMD Commands For Windows (cmd commands windows 8/10/11)

🔵 To Open CMD, you need to search for CMD in the Search box or you can simply press Windows Key + R that will eventually open the Run window, where you need to type CMD and hit enter. ⚜ Accessibility Controls – access.cpl ⚜ Accessibility Wizard – accwiz ⚜ Add Hardware Wizard – hdwwiz.cpl ⚜ Add/Remove Programs – appwiz.cpl ⚜ Administrative Tools – control admintools ⚜ Automatic Updates – wuaucpl.cpl ⚜ Bluetooth Transfer Wizard – fsquirt ⚜ Calculator – calc ⚜ Certificate Manager – certmgr.msc ⚜ Character Map – charmap ⚜ Check Disk Utility – chkdsk ⚜ Clipboard Viewer – clipbrd ⚜ Command Prompt – cmd ⚜ Component Services – dcomcnfg ⚜ Computer Management – compmgmt.msc ⚜ Control Panel – control ⚜ Date and Time Properties – timedate.cpl ⚜ DDE Shares – ddeshare ⚜ Device Manager – devmgmt.msc ⚜ Direct X Troubleshooter – dxdiag ⚜ Disk Cleanup Utility – cleanmgr ⚜ Disk Defragment – dfrg.msc ⚜ Disk Management – diskmgmt.msc ⚜ Disk Partition Manager – diskpart ⚜ Display Properties – c

How To Hack WhatsApp Using MAC Spoofing

Watch the Tutorial on Youtube👉  https://youtu.be/oopfTINPXdI The abbreviation MAC stands for Media Access Control address which is basically a number of character identifiers used by your network adapter. The address has six pairs of digits, for example: 01:53:35:47:78:cb Which are unique to every device?   To hack WhatsApp account of someone, you will need to access their MAC address and follow the steps below: The first step is to completely uninstall your personal WhatsApp account from your device. Do not worry as this is only temporary. You can still re-install WhatsApp later after you are done with this process. The next step is to get access to your victim’s phone. You’ll have to find a way to do it without them knowing and make sure that you have a few minutes alone with a  phone to complete the process. You then need to find a victim’s MAC address. Remember that the address is made of 12 characters but you can easily find it using the following methods depending on

How to Hack the Home Routers and gain the Admin Right

🔰 💮Requirements: Port Scanner (zenmap,superscan or unicornscan.I use Zenmap) Web Browser (Chrome,Firfox or Safari) Internet Connection(Any kind of Internet connection) First of all I want to tell you why I use Zenmap because Nmap is the best friend of hackers and Zenmap is the graphical user interface of nmap. Instruction on How to Hack the Home Routers and gain the Admin Rights… 1. We should select an IP range. I have selected IP range that includes my public IP address. XXX.XXX.30.0-XXX.XXX.30.255 2. Now let’s scan for home routers. When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23). I have found many IP addesses with port 80 is opened. So I stopped my scan. 3. Now you can access these addesses using your web browser because http port is opened and we need to find whether the web page is router log in page. By - androtricks.com 4. If you see the alert error messages, it says TD-8817. So we

HOW TO UNBLOCK MYSELF ON WHATSAPP IF SOMEONE BLOCKS ME | how to unlock your WhatsApp account whenever someone blocks you

✅HOW TO UNBLOCK YOURSELF ON WHATSAPP IF SOMEONE BLOCKS YOU Step 1: Write down your blocker’s phone number If you have the contact that blocked you saved on your phone, write it down somewhere and delete it from your phone. Step 2: Back up your chats I believe you already know how to back up your WhatsApp chat (both messages and media files). Well, if you don’t then here is a quick guide to creating a Google Drive backup: Open WhatsApp. Go to Menu Button > Settings > Chats > Chat backup.  Tap Back up to Google Drive and set up the backup frequency to your liking.  You will be prompted to select a Google account that you will back up your chat history to. If you do not have a Google account, tap Add account when prompted. Please remember the Google account you are using for the backup.  Tap Back up over to choose the network you wish to use for backup. Please note that backing up over cellular may result in additional data charges. Step 3: Delete your WhatsApp accoun

How to Hack WhatsApp | 100% working Trick

Watch the Tutorial on Youtube👉  https://youtu.be/oopfTINPXdI Let's start by opening a new terminal and type in git clone https://github.com/OWASP/QRLJacking.git side note:There's two ways to use this, either manually or automatically by using the QrlJacker For the sake of keeping this tutorial short, and for it to be beginner friendly, I'll demonstrate how to do this with the QrlJacker. now we need to enter the directory that contains the frame work, to check if we have all of the requirements to do that we will use CD type in your terminal cd QRLJacking/QrlJacking-Framework if you're using kali linux, usually the requirements are already met, but as a matter of caution we'll run the requirements installation script anyway. to do that type in pip install -r requirements.txt Now that that is done, we're ready to start To use the QrlJacker type in the following: python QRLJacker.py As you can see, many options are available, but for our tutorial we're only in

Host Onion Service from Android

In most Android mobile network environments the phone will using mobile data or a wifi hotspot. Both of these environments will often prevent users from hosting a server since it is difficult to perform the necessary port forwarding to make packets routable to the service. Onion services solve this problem by using the onion rendezvous protocol . The rendezvous protocol allows an endpoint behind a NAT or firewall to host and advertise services. This type of system is ideal for hosting services on Android since it solves all of the question related to port routing automatically. The only drawback is that it requires users to install a Tor capable browser. This will be less and less of a hurdle as many browsers are integrating Tor capabilities natively , or have announced plans to do so . So… here’s how we set it up. Install UserLAnd for Android For this guide I decided to use UserLAnd as opposed to Termux simply for the ease of use. Termux is certainly more full

What is PUA VIRUS (MUST READ)

Guys please read this full content to be aware about the PUA and PUP What is a PUA (Potentially Unwanted Application) or PUP (Potentially Unwanted Program)? Potentially Unwanted Applications (PUAs) are unwanted software programs that come bundled in legitimate free software programs as a package. These may also be called Potentially Unwanted Programs, or PUPs. Not all PUAs are destructive, but some can cause very annoying behaviors, like generating pop up ads or causing your computer to run very slowly. These applications can negatively affect a computer’s performance and can even introduce security risks such as spyware and other unwanted programs. How does a PUA (Potentially Unwanted Application) work? Often embedded within free software, potentially unwanted programs will download and install themselves during the installation of a legitimate free software bundle. Because the PUAs arrive along with the End User License Agreement (EULA) that governs the bundled software, these unwant

ADVANCE WEB HACKING TOOLS

● Havij ●NetDatabaseScanner ●Open Web Spider ●Quick Web ●Site Hog ●Snippets Manager ●Spider Mail ●SQL Injection ●SQL Map Project ●The Mole ZeroTeam™ MD5 Password Encryptor ●Acunetix Web Vulnerability Scanner ●Advanced Deface Creator 1.3 ●Anonymous DNS Extractor-2013 ●Anonymous FTP Stealer ●Anonymous Text Encrypter ●Anonymous Tinypaste Uploader ●Ashiyane SQL Scanner ●Base64 Image Encoder-Decoder ●BTI Admin Page Finder v2 ●BTI HTML Encoder-Decoder ●BTI Multi Site Checker ●BTI Reverse IP Domain Check v2 ●ChromePasswordDecryptor ●CSS Minifier v2 ●Deface Page Created ●Dork Searcher Setup v1091 ●dorkinj ●DorkTools ●Eternals WebBrowser ●Explode Web Scanner ●ezDataBase_Defacer ●Fiddler Web Debugger Setup ●Gklspy ●Google URL Extractor ●Gr3eNoX LFi Exploiter ●Hacker’s Browser v2.0 ●Injection Framework – Automatized Sql ●Injection Tool ●Iron Web application Advanced Security ●testing Platform ●Joomla Security Scanner ●JSQL-Injection ●Mass Dork Scanner v1.0.0.1 ●Multi Vuln Checker ●nmap ●Spider Ma

How To Remove All Viruses From Computer Using Rescue USB Disk

❇️ How To Remove All Viruses From Computer Using Rescue USB Disk ➖➖➖➖➖➖➖➖➖➖➖➖➖➖     🌐 Today, we are going to share a few best methods to create a bootable USB of antivirus. So have a look at the complete steps discussed below. 🔹Step 1: First of all, connect a removable USB device to your computer. 🔹Step 2: Now you need, to download the ISO image of Kaspersky Rescue Disk. 🔹Step 3: Now follow the instructions given by Kaspersky to create a USB bootable Rescue disk. 🔹Step 6: Now Restart the computer with USB inserted and press F11 when the computer started to boot your USB. 🔹Step 7: Now Kaspersky interface will appear, proceed till you find the option to select from Graphic mode or Text mode, select the graphic mode. 🔹Step 8: Once Graphical User Interface fully loads onto the screen, you can perform a scan and remove all detected threats.      ✅ That’s it! you are done.