Tag: hack

  • How to Hack Instagram Account in 2020

    How to Hack Instagram Account in 2020

    7 Ways to Hack Instagram Account in 2020

    Hello and Welcome back to my new Blog post, How to Hack Insragram Account in 2020. If You Like this Blog Share with your Friends for support us.

    Instagram is one of the most popular social media apps today. But is it possible to hack Instagram username and password? Well, we live in a world of endless possibilities and hacking an Instagram profile is no exception. In this article, we look at several ways through which you can successfully break into any Instagram account.

    However, keep in mind that hacking into another person’s Instagram account is illegal. This article is intended for entertainment purposes only and the tutorials contained here should only be used to get back your own IG account in case it is stolen or when you forget your password.

    So without much further ado, let’s dive into the seven ways to hack an Instagram account successfully.

    Table of Methods for Quick Navigating:

    – Method 1: Using Keyloggers

    – Method 2: Brute Force

    – Method 3: Phishing

    – Method 4: Password Reset

    – Method 5: Creating a Fake Instagram App

    – Method 6: Hacking a Facebook Account to Gain Access to Instagram

    – Method 7: Hacking Instagram Account using Social Engineering Skills

    Method 1: Using Keyloggers

    hack any instagram account

    You can use keyloggers to hack an Instagram account fast and easy. A keylogger is basically a special software program that can record your victim’s keyboard activity to the alphabet level and save the information in a file. This means that when your victim logs into Instagram with their username and password, the keylogger will save the details just for you. If you want to hack an account from a computer you can use Keylogger but since 95% of users access Instagram via mobile devices, we recommend using mobile keylogger apps such as mSpy, iKeyMonitor etc.

    • mSpy

    mSpy has been around for quite some time and keeps on adding new features every so often. The spy app gives you access to everything happening on Instagram including photos, messages, contact lists, videos and much more. The app has a keylogger feature that will allow you to easily hack your targeted victim’s Instagram password.

    mSpy basically sends you all the media stored on the victim’s mobile phone. The application can even monitor and hack other platforms such as Snapchat, WhatsApp, Viber, and many more. Hacking Instagram via mSpy is currently available for both Android and iPhone devices. We’ve personally tested this app and can verify that it does work perfectly.

    Download the mSpy app from internet

    • FlexiSpy

    FlexiSpy is another high-quality spy program that can spy on Instagram and show you most of the activities taking place on the social media platform. It has the latest spying features for other popular social media platforms including Skype, Facebook, and Instagram. Another great thing about FlexiSpy is its call recording feature. It works in the same way as mSpy in hacking Instagram passwords.

    Other popular spying apps include XNSPY and Mobistealth. Both cover Instagram in their spying capabilities and can be used on iPhones and Android devices. Hacking Instagram using any of the abovementioned apps is quite easy. All you need to do is buy the software license online, download the app and install it on the phone or device that you plan to hack, and then watch all the reports including logging details being relayed on your online dashboard. You don’t have to be near the hacked person. You can access the data from anywhere in the world as long as you have an Internet connection.

    These spy programs allow you to hack into any Instagram account without the account owner’s knowledge. All you need to do is find a way to install the program on the target phone and you’ll start getting all the reports remotely.

    Method 2: Brute Force

    Brute force basically refers to a hacking technique that tries to crack a password using every possible combination of phrases or words. The method usually uses a list based on a given input to crack the password. The brute-force method requires special cracking software made specifically for password cracking purposes. One of the most popular password cracking software is InstaRipper.

    • InstaRipper

    InstaRipper, available at InstaRipper.com, is an app that every Instagram user deserves to have, or at least know about. It has a powerful password cracking feature that can allow you to recover your lost password within a few minutes. However, the authors of the program clearly state that they will not be held responsible for any illegal activity that users may perform using the tool, such as hacking other people’s accounts without the account owners’ consent.

    InstaRipper uses a modified version of brute force to crack passwords. The secret to its success lies inside the tool’s complex code. InstaRipper comes with a customized add-on in its code. This is because Instagram blocks your IP address after you try to log in several times without success, which is basically how brute-force works.

    To avoid Instagram from blocking your IP, the tool comes with a mask feature that allows it to change to new fresh IPs after a few failed login attempts. It does this automatically without arousing Instagram’s attention. InstaRipper has its own VPN server that provides it with virtual IP addresses to allow you unlimited cracking attempts. Want to learn more about InstaRipper? It’s a user-friendly and easy-to-use software program that works on all modern devices including mobile and desktop devices. It supports Windows, Mac, Android, and iOS platforms.

    Method 3: Phishing

    how to hack instagram

    Phishing is an old hacking method but still works like a charm today. It’s still a popular hacking trick that helps you figure out someone’s Instagram login details. So what is phishing all about?

    Phishing involves creating a fake website that looks exactly as the real login page of a popular website such as Instagram. You can gain access to someone’s Instagram account when they enter their passwords and usernames on this fake page. This is possible because you created this fake page to capture all the data that the tricked user enters into the page. You have full control over the page and the data entered by the users.

    To hack an Instagram account using phishing methods, you have to start by creating a fake Instagram login page and send it to the user you intend to hack. When the target logs in via this fake page, their private login details are saved on a file and the victim is redirected to a real Instagram login page. They’ll never know that they have just revealed their login details to you.

    There are many ways of creating a fake Instagram login page but the easiest one we know so far is via Z-Shadow. Simply go to Z-Shadow, open a new account and then log in to your account. Scroll down and click to get to page three which shows a wide range of pages you can clone. Instagram is number 35 on the list. Simply copy the link and paste it on a new tab then press enter to see the Instagram clone page you’ve created. If anyone logs in via this page, you’ll capture their login details including passwords. You’ll find the passwords in your Z-Shadow account when you click on My Victim. It’s an easy and effective way of hacking Instagram passwords. All you need to do is to send the unsuspecting victim to your fake login page.

    Method 4: Password Reset

    In this method, you only need to have physical access to the targeted person’s phone to access his or her account. You simply get the person’s phone, open the Instagram app, and request for a password reset. An SMS will immediately be sent to the phone allowing you to set a new password. This method is also used to steal someone else’s Instagram account forever but can still be used to hack into the account temporarily. If you can access your victim’s phone, email account, or Facebook account, you can easily request a password reset from Instagram and hack the account instantly.

    Method 5: Creating a Fake Instagram App

    If you can already create a fake Instagram login page in Method 3 above, then why not create a fake Instagram app that looks exactly like the original and collect users’ data from the app? It is easy to create an Instagram clone app if you have the necessary skills or the patience and time to learn Android Application development. Once you have built your app, the remaining job is to make sure your victim downloads the fake app on their phone and uses it to log in to Instagram. Make sure the app redirects the targeted person to the real Instagram login page after you’ve collected their data in order to avoid raising any suspicion.

    Method 6: Hacking a Facebook Account to Gain Access to Instagram

    hack insta

    A majority of Instagram users have linked their Accounts with Facebook. If you can hack someone’s FB account, then you can easily gain access into their Instagram account. There are several ways of hacking into a Facebook account.

    One of the most popular methods of hacking a FB profile is through Spyzie, a powerful mobile spy application. Spyzie is an extremely useful tool that helps you hack any Facebook password easily. You can even use the tool to hack any Gmail account besides FB and gain access to the victim’s Instagram account.

    Another popular Facebook cracking program is Face Geek. You can easily hack anyone’s FB account using Face Geek as long as you have the person’s Facebook username. Face Geek is also available free of charge. Once you have hacked the victim’s Facebook account, you’ll then gain access to their Instagram account.

    Method 7: Hacking Instagram Account using Social Engineering Skills

    hacking

    The basic concept in social engineering is to trick your victims to tell you their username and password indirectly. Social engineering has been around for years. It is an art of making people to actually give you specific information that you are looking for rather than use brute force or spy apps to get the information.

    Most social engineering tricks are used to get the victim’s username and password combination for a specific website. You can apply the same social engineering skills to acquire the Instagram username and password from your targeted victim and use the data to gain access into their Instagram account. Most social engineering skills typically imitate a representative from the platform, in this case Instagram, who contacts you about a breach in the company’s security which has made it necessary for all users to change their passwords. They’ll even ask you to provide a unique password for your account.

    Most Instagram social engineering tactics work 50% of the time in the real world. All it takes to succeed in social engineering is to have a good understanding of your victim’s typical behavior and what kind of password they’d set for their account. You’d be surprised by the number of people who use their names, their pet’s name, or girlfriend’s phone number as their password. Most people are quite predictable once you get to know them well.

    Social engineering is not only restricted to guessing passwords. You can use the tactic to drive your potential victim to a fake phishing page that you have specifically created to collect passwords. You have to convince the person to log in their account via your page through social engineering. People love free things. You could entice them to your page with the promise of a freebie.

    Another good example is the use of Spoof Calls. Spoof calls allow you to change a mobile number to anything. You can even prank a person by calling them using their own number. One of the best spoof calls website is SpoofCard. It is a paid service and illegal in some countries such as India. SpoofCard gives you a platform to put your social engineering skills to practice through the phone.

    Finalizing

    So we hope you’ve learned something new today. Keep in mind to never hack Instagram account which doesn’t belong to you, as this is not ethical and may bring you into trouble. So stay on safe side and use this information just for personal needs.

    If you want daily hacking tutorial and want to learn ethical hacking then Join our telegram channel and also we are sharing free udemy courses, so don’t forget to join.

     

  • How to hack WiFi using kali Linux 2020

    How to hack WiFi using kali Linux 2020

    In This blog Post I can right How to hack Wifi Using Kali Linux, Full to New Method 2020.

    So Hey Guys I am RK, and Welcome to Extra hacking new blog post, Here i can tech you How to hack wifi Using Kali Linux In very simple way. So if you Like this Blog just share with your friends and Family.

    And Guys I am Just launch Extra hacking Shop here you can Buy Premium Accounts Like Amazon prime, netflix, and many more accounts and Ethical Hacking Stuffs. So guys Visit and shop your favourate Stuffs.

    So guys Now we can start The Tutorials of How to Hack Wifi using Kali Linux

    What is Wifi hacking ?

    Wifi Hacking is cracking the security protocols in wireless network, granting complete access for the hacker view, store, download, or abuse the wireless network. With all the information gathered from your compromised Wi-Fi, hackers can use your information for their own personal requirements.

    How do Wi-Fi hacking Works?

    This Technique functions in the following way:

    • Primarily, we will be going to discover targeted Wi-Fi (Access Point) through monitoring the Wi-Fi signals.
    • Then, it is essential on our part to send de-authentication packets to the AP which will compel the clients connected to the access point to obtain disconnect from the AP.
    • When the clint will attempt to reconnect to the AP, we will grab the 4-way handshake file which comprise the password in encrypted form.
    • After that, to get the password, we will be going to use aircrack-ng to crack the handshake file.

    Prerequisites to hack a Wi-Fi Password

    • make sure you have kali installed on your computer or installed as dual-boot or just run kali as live Operating System and you are in the range of Wi-Fi on which you intent to carry out the attack.
    • Make sure you have an external Wi-Fi adapter that supports packet injection and monitor mode, If you want to use a Virtual machine.
    • If you don’t have an external Wi-Fi adapter, Install kali as dual-boot on your PC or laptop.

    Steps Of Hacking Wi-Fi password using kali?

    The following steps will help you crack a Wi-Fi password using Kali linux.

    1. Open the terminal window in kali Use keybord shortcut Ctrl+alt+T or Type terminal in the search box to open a terminal window in kali.
    How to hack Wi-Fi Using Kali Linux

    2. Put Your wi-fi adaptor into monitor mode

    you are required to know first the name of your wifi adaptor before putting your wifi into monitor mode and for that type in the following command in the terminal.

    ifconfig
    Hack any Wi-Fi using Kali linux

    I am going to perform all the following command on this adaptor as you can see, I have a single Wi-Fi adaptor (wlan0).

    Now to put this adaptor into monitor mode type the subsequent command in the terminal.

    airmon-ng start wlan0

    While your Wi-zfi is in monitor mode, notice that you can’t use your internet. And my adeptor name is changed from wlan0 to wlan0mon.

    We are required to kill background processes, befor we start monitoring Wi-Fi signals. SO that they will not be able to interrupt while we are working in monitoring mode, for that type following command in the terminal window.

    airmon-ng check kill
    Extra Hacking Shop

    3. Start Monitoring Wi-Fi signals

    We are going to use airodump-ng command to start monitoring Wi-Fi signals. Just type the subsequent command in the terminal.

    airodump-ng wlan0mon

    On the upper part of the screen, all the visible access points (APs) are shown and all the clients which are connected to the APs are listed below.

    4. Let’s target the AP you want to hack

    If you came across your target in the list of visible APs and at least one client connected to that AP, we can go further else you require to wait for somebody to get connected to that AP first.

    Now open up a new terminal windows (don’t close the present windows) because we reuired to copy bssida and channel from the current window.

    Type the following command in the terminal window.

    Formet: airodump-ng --bssid <your target bssid> -c <channel no. of your target AP> --write <file name where you want to store hand-shake file> <name of your wifi adptor with mon>
    airodump-ng --bssid 64:6C:82:E8:24:EC -c 6 --write HSfile wlan0mon
    How to hack WiFi using kali linux

    5. Capture hand-shake

    In order to capture the hand-shake which contains the encrypted password, we need to disconnect the connected clients from the AP. For that open new terminal window and type the following command.

    aireplay-ng --deauth 10 -a 64:6C:82:E8:24:EC wlan0mon

    This command will send 10 de- autrntication packets to the AP which will cause the clints to disconnect from AP.

    And when they will try to reconnect to the AP we willl get the file conatining the encrypted password.

    As you can see in the following image we got a message saaying “WPA Handshake: BSSID of target” this message means our attack is successful, and we are able to capture the handshake file.

    We can find a capture file on the location we specified in the 4th steps, in my case it’s root/WPfile-01.cap.

    6. Decrypt the Password

    Now, to decrypt the password present in our file WPfile-01.cap, we need to run the following against this file using a password list, in my case, I am using a custom password list named PasswordList.txt.

    aircrack-ng HSfile-01.cap -w PasswordList.txt
    How to hack wifi

    How to exit monitoring mode?

    type following command.

    airmon-ng stop wlan0mon
    service NetworkManager restart
    How to hack wifi in easy way

    How to secure your wireless network from getting hacked?

    • Change your defult password
    • increase the length of your password (min 12 characters)
    • Introduce some symbols and numbers in your password
    • Restrict access to your network by permitting only registered MAC addresses

    If you want daily Hacking tutorial and want to learn Ethical hacking then join our telegram channel and also we are sharing free udemy courses, so don’t forget to Join.

    Telegram

  • How to make Hacking Machine under 7000 in 2021

    How to make Hacking Machine under 7000 in 2021

    In this day some people askin me How to make hacking machine under 7000 in 2021, So I am here for give you some tips for how to make hacking machine in 2021 in very affodable price.

    So if you can like it just share with your friends and support us!

    What I use ?

    1. Raspberry pi 4 model B – 2GB Ram
    2. You can also by Raspberry pi 3
    3. Using Mini Wireless Keybord and Mouse
    4. Foxin 15.4inc Pixel LED Backlit Monitor
    5. And One Memory card of mini 16gb (I am not adding this price because maximum people have, but if you don’t have just it by click here

    So Now guys here we have all ingredients for hacking our Hacking Machine.

    What is the cost of these ?

    • 2999 rupee for our raspberry pi
    • 569 Rupee for our Keybord and Mouse
    • 3340 Rupee for our Pixel Led Monitor

    So guys 2999+569+3340=6908 rupee its very cheap guys, Buy it and start macking your Hacking Machine.

    Also read: Ultimate Guide of Termux hacking

    How to make Hacking Machine under 7000 in 2021

    If all Products come to you, Now you need to connect these.

    First Pick the raspberry Pi3, keybord and mouse and insert the USB bluetooth on on raspberry pi, after that you need power to run Raspberry pi so just pick your charger and connect with raspberry pi.

    How to make Hacking Machine under 7000 in 2021
    How to make Hacking Machine under 7000 in 2021

    After that you need HDMI cable for connect Monitor to Raspberry pi

    How to make Hacking Machine under 7000 in 2021
    How to make Hacking Machine under 7000 in 2021

    After All cable connect to each other, then you need one SD Card to right the kali linux or any other OS (operating system), If you don’t know how to right any operating system on your SD Card then google it many tutorials are avaible.

    After complet this step now insert the sd card to raspberry pi3 and turn on your raspberry pi and your monitor, Now you can see your operating system start booting…

    WOW you make your Hacking Machine perfectly…

    What You can do with this hacking Maching ?

    First of all this is very powerful and very usefull machine for perform big hacking attacks.

    You can run Kali Linux and other operating system very easily, just right any operating system on your sd card and start hacking. You can do coding,hacking, pentester and many other testing for using this machine.

    If you want Hacking tutorials just join our Telegram channel

    Telegram
  • Ultimate Guide To : Ethical Hacking With Termux

    Ultimate Guide To : Ethical Hacking With Termux

    Hi there , Now You can use Almost all Useful Hacking Tools, Scripts on Your Android Mobile Ultimate Guide To : Ethical Hacking With Termux

    There are several apps and Hacking Tools are available For Android Mobile and therefore We can Install Kali Linux On Our Android but it requires some time and patient.

    Termux Tutorial PDF

    Bonus :

    Download The Ultimate Guide to Ethical Hacking with Termux

    Download Termux Tutorial Pdf

    About Termux App

    Termux is a Powerful Android app which is Designed to Install Linux packages on your Android Mobile

    With this Termux App You Can Install shell, python, c, c++, perl, ruby, java and many more useful packages and with the help of Termux we can use several Hacking Tools/scripts in our mobile including Nmap, Hydra, Sqlmap etc..

    if you are about to use only the tools you needed then read this article completely to Learn How to Use Termux App and How To Install hacking Tools On Your Android mobile with simple termux commands

    Before We drive into deep, you must have to know the termux commands

    Okay, Guys Without wasting your valuable time am going to present you the Termux Commands list in a simple & short way, I was planned to create a Termux commands list pdf, due to lack of time, am posting the commands directly on this post.

    So

    What are Termux Commands?

    in simple words, Termux Commands are the terminal commands, which is executed to perform a particular task. These commands are similar to Linux Commands.

    Termux Commands List :

    Before we drive into deep, let’s start with some cool commands.
    Let’s Learn How To Use Cmatrix effects on Termux

    For That Type Below Command

    pkg install cmatrix

    after that type

    cmatrix

    Ctmatrix effects will be displayed on termux

    Another Cool Command is SL

    Type

    pkg install sl

    After that type sl

    That’s all a small Train will Start Running On Termux

    Now let’s see what are the background running tasks through termux

    Just type below command

    Top

    Now let’s find the factor of any number, for that install below package by typing

    pkg install coreutils

    After that to find the factor of any number then type factor number

    eg: factor 100

    Let’s play with text on termux we can write text in different styles, firstly try with the figlet

    Type

    pkg install figlet

    After that type figlet and type the text you want to write in the figlet style

    For Colourful text, you have to install toilet package for that, type below command

    pkg install toilet

    Afetr that type “your text” You can also try color combination rg toilet -f mono12 -F gay “Your Text”

    Calender in termux, if you can’t to see the calendar in termux then type

    cal

    To see the calendar

    to see the time and date just type date in termux

    Now let’s talk about some helpful commands

    apt update

    This command used to update the termux built-in busybox and other packages

    apt upgrade

    Accessing and managing files in termux

    To manage and access files in termux then you must type below command

    termux-setup-storage

    To access a directory cd command is used
    The termux default directory is located at /data/data/com.termux/
    You can access it anytime by typing cd $home

    ls Command is used to see the list of sub directories

    To access your internal sdcard you have to type cd /sdcard && ls
    To Access your External Sdcard the same command is used cd /sdcard0/ && ls
    To Remove/delete an empty Directory or a file, use this command: rm -rf filename
    Where filename belongs to the name of the file or directory
    Similarly, you can use rm -r filename

    To Make a Directory mkdir Command is used
    Eg: mkdir Hello
    Where Hello Belongs to a Directory Name
    For Copying files from one directory to another, cp Command is used
    eg: cp /path/file /path
    Similarly for moving files mv Command is used
    Termux also Supports zipping and Unzipping of Zip files
    For that zip , unzip Commands are used

    Let’s talk about Networking
    ifconfig Command is used to get all the information regarding your Network IP Address
    To check a particular website is accessible or not in your ISP then you can check that through termux by typing

    ping website
    Eg: ping google.com

    The Interesting thing is you can access the internet through termux, directly in the command line

    Firstly you have to install the w3m package by typing

    pkg install w3m
    After that type below command to access any website

    w3m website

    eg: w3m google.com
    Lynx is similar to w3m
    To install lynx, type pkg install lynx
    After that type lynx google.com

    Now In this Section i will teach you How To Install Useful Packages/Hacking Tools On your Android mobile

    How To Use Hacking Tools in Termux

    Firstly Download and Install Termux App On your Mobile from Play store

    It doesn’t Matter your mobile is Rooted or Non Rooted

    After Downloading Open Termux

    Now Type

    apt Update && apt upgrade

    And hit Enter

    Now Type

    termux-setup-storage

    Now You are Ready To install useful packages and hacking Tools on your Mobile, we are sharing some of the tools with their installation and simple commands in termux

    How To Install NMAP tool in Termux

    In Termux you can Use git to directly cloning files from github or you can manually download files to your sdcard and Use

    Nmap is a Information Gathering and Vulnerability Scanner Tool , to install nmap in termux type below command

    pkg install nmap

    After that it will take few minutes to install after installation you can use nmap on termux by typing nmap in termux

    You can use nmap in termux for scanning targets on your mobile and also for basic attacks

    How To Install Hydra in Termux

    Hydra is is Good Tool for Brute force Attack , hope you might already known about it and you may not need more info about hydra

    To install Hydra in Termux just type command

    Pkg install Hydra

    it takes few minutes to install , after installation

    Just type Hydra in Termux to start using termux

    How To Install RED_HAWK Tool in Termux

    Red_Hawk
    Ultimate Guide To : Ethical Hacking With Termux

    As you know RED_HAWK is a good Information Gathering Tool written in Php

    Red Hawk is used for Website Information Gathering such as who is Lookup , Reverse IP Lookup , xss, sqli scanning etc

    To install RED_HAWK follow below steps

    To use Red Hawk you Need Php environment so type below command

    Pkg install php

    During installation you will be asked : termux will use some space on your device just simply type y for Yes

    After type


    pkg install git

    git is used to directly cloning files from github or you can download scripts, tools from github or other sources and use

    Then type the command in termux

    git clone https://github.com/Tuhinshubhra/RED_HAWK.git

    After success response

    Find the Directory of RED_HAWK

    type cd

    Then type ls

    Type in Termux

    Chmod +x RED_HAWK

    After

    type


    cd RED_HAWK

    Now Type ls

    Then again type chmod +x rhawk.php

    Finally type this command in Termux to use

    php rhawk.php

    That’s all Now You are able To use RED HAWK in your Mobile

    How To Install Lazymux In Termux

    Lazymux contains Several Hacking Tools of Kali Linux at One Place so now its easy to Install Lazymux In Termux

    Lazymux Contains the Following Hacking Tools

    [01] Sudo [11] SQLMap
    [02] NMap [12] Black Hydra
    [03] Hydra [13] Fl00d & Fl00d2
    [04] FB Brute Force [14] Infoga
    [05] Webdav [15] LANs.py
    [06] RED HAWK [16] Pagodo
    [07] Brutal [17] FBUP
    [08] Metasploit [18] KnockMail
    [09] 1337Hash [19] Ufonet
    [10] IPLoc [20] Commix

    [21] D-Tect [31] ReconDog
    [22] A-Rat [32] Meisha
    [23] Torshammer [33] Kali NetHunter
    [24] Slowloris [34] Ngrok
    [25] DSSS [35] Weeman
    [26] SQLiv [36] Cupp
    [27] Wifite [37] Hash-Buster
    [28] Wifite 2 [38] Routersploit
    [29] MSFPC [39] Ubuntu
    [30] Kwetza [40] Fedora

    Follow Below Steps To Do So

    Firstly Download

    Termux App

    Then Type this Command

    apt Update && apt upgrade

    Now We have to Install git by typing this command

    pkg install git

    Then Now We need Python2 environment in Termux so type the command pkg install python to install python

    Now almost done type below command to install Lazymux on Termux

    git clone https://github.com/Gameye98/Lazymux

    After Cloning successful

    Type below command to find the Lazymux Directory

    cd Lazymux && ls

    Now you have to type below command for menu of Lazymux Hacking Tools

    python lazymux.py

    Now select your Desired Tool To Install and use

    Also Read: How to create Bin for Netflix

    Note you’re installed tools will be save to Lazymux Directory so always check the Lazymux directory after installing tools

    Now its Possible even To Install Metasploit Frameworks and Many Other Hacking Frameworks in Termux

    Hope you guys liked this tutorial and Wanted to Know more about all the available Hacking Tools for Termux Just Join Our Telegram For More Updates

    Telegram

  • How to Use Your iPhone for Control your Mac or iPad

    How to Use Your iPhone for Control your Mac or iPad

    Hello Guys I am Rk, and Today i can post How to Use iPhone for Control your mac book or iPad like you can lock, unlock, Browse files, Play Music that means you can control all these think with you single iPhone.

    Your iPhone and Mac can speak to each other in many ways, allowing you to start work on one device and seamlessly switch to the other, share clipboards between the two, and pick up phone calls and answer text messages on both. The compatibility is incredible, but there’s even more you can do by incorporating third-party software into the mix.

    By configuring a few settings on your macOS computer and installing Momentous Studio’s free app called Gateway onto your Mac and iPhone, you can remotely control your computer from your iPhone. That means you can do things like putting your Mac to sleep, locking its screen, restarting it, shutting it down, muting its audio, and changing its volume.

    How to use Your iPhone to Control your macbook or iPad?

    Step 1: Download Gateway Desktop for Mac

    The first half of the getway software is a Desktop client that you can download for free from the Momentous Studio website or the link below directly. It’s not avilable in the Mac app store, so you need to get it from the site or below.

    The app only works on macOS 10.13 High Sierra and later.

    Step 2: Install Gateway Desktop for Mac

    Double-Click the DMG file you just downloaded (which should be in your “Downloads” folder) to begain the installation process. When the disk image opens in a new windows, add Gateway Desktop to your “Applications” folder, which is as easy as dragging the software icon over to the folder icon.

    Now, from your “Applications” folder, double-click on Getway Desktop. Because the software is from a third party, Apple will ask you if you’re sure you want to Open it. Click “Open” to continue. (You may need to adjust your Gatekeeper settings if you don’t see the “Open” option.)

    Step 3: Give Gateway Desktop Full Disk Access

    The first time you open Gateway Desktop, it will talk you through some information.

    On the last page, it’ll ask you for a few permissions. First, the app need “Full Disk Access,” Which is necessary if you want to be able to intreact and control your Mac from your iPhone. You can click on the arrow button to open up your “Security & Privacy” settings to begain.

    If you hit “Next intead, You can get to the settings manually. Before doing so, click on the Gateway Desktop icon on your Mac’s menu bar, click the ellipsis, then “Quit.” Doing so now means you won’t be asked to do so later.

    Open up system Perferences, then click “Security & Privacy.” Next, make sure you’re on the “Privacy” tab, choose “Full Disk Access” from the left pane. If your settings are locked, click the lock in the bottom left, enter your user password, and click “Unlock” so that you can make changes.

    Next, If you don’t see Gateway in the list of apps, click on the plus (+) sign, find and select “Gateway Desktop,” choose “Open,” and make sure the box next to it is checked.

    Step 4: Give Gateway Desktop Accessibility Access without closing out of locking your settings, you’ll want to give Gateway Desktop “Accessibility” access too.

    This also allows Gateway to control your Mac for you from your iPhone requests, So choose “Accessibility” from the left pane, then check “Gateway” on the list. If it’s not there, click the plus (+) button, select “Gateway Desktop,” and hit “Open.” Feel free to click the lock in the bottom left to prevent any further changes, and exit System Preference.

    Step 5: Trun gateway Desktop back on Gateway Desktop needed to be off for the above preferences to take effect, so if you didn’t close it before, do do now.

    Then, Open it back up from the “Applications” folder.

    Step 6: Choose a password for remote Access(Optional)

    WIth gateway desktop open and running on your mac, click on its icon in the menu bar, click the ellipsis, then select “settings.” Make sure you’re on the “Security” tab in the new window, then enter a password in the field, and exit the settings. This step is optional since you don’t need a password, but it’s an extra layer of security, so it’s recommended.

    Step 7: Install gateway for iPhone

    The Mac side of things is almost ready, but now it’s time to install the Gateway app on your iPhone. While the desktop app isn’t available in the Mac App Store, the iPhone app is available in the iOS App store. It requires iOS 13.2 or later and is comatible with the iPhone, iPad and iPod touch.

    Step 8: Find Your Mac in tehe Gateway Control

    Open the Gateway app on your iPhone, then wait for your mac to appear. If you don’t see it, make sure that your Mac and iPhone are on the same Wi-Fi network, then try again. Your Mac’s default name and IP address will be listed when the device is found. Tap that, and you’ll be prompted to enter your password and hit “Connect”. If you didn’t set up a password yet, just tap “Connect” without one.

    Step 9: Use Gateway to control Your Mac Remitely

    When you have access to your Mac in your iPhone’s app, you’ll see the system Control remote. With this remote, you can do all of the following. Just note that when you select specific feature, you’ll need to grant more privileges to the Gateway Desktop on your Mac before you can use them (view Step 11 to see how).

    Sleep: This will put your computer’s screen to sleep without locking it.

    Restart: This will restart your computer.

    Lock Screen: This will lock the screen so that it’s password-protected.

    Shut Down: This will turn your computer off completely.

    Mute: this will silence all audio coming from the computer.

    Volume: This slider lets you change the volume of the audio coming from the computer.

    Step 10: Add More Controls for your Mac

    Those are just the basic features abouve. If you don’t mind spending a few bucks, check out the shopping cart icon to view the Gateway Store. Here, you’ll find one-time purchse, called “Blocks,” that add capabilities to your remote access. Some of them are free, including Apple Music, Podcasts, Screenshot, VLC, and Force Quit.

    After you add Blocks, you’ll see them on the main System Control screen for your Mac. You can tap the Blocks icon up top to view them all in a short list, where you can drag and drop to reorder how they appear in the remote. Tap “Done” to exit these settings

    Step 11:

    Give Gateway Desktop More Privileges

    We won’t go into how every control or Block works, so you can play around with those to see how they operate. However, some of them will require more privileges on your Mac. Specifically, “System Events” for “Automation,” which controls interface elements by simulating keyboard and mouse actions.
    Whenever you come across one of these apps for the first time, you’ll get a prompt on your Mac to give it access. Click “OK” to do so. You can see these privileges in System Preferences –> Security & Privacy –> Privacy –> Automation. Once you give it permissions once, it should work for any future Blocks you use.

    Momentous Studios does not store any of your data or requests, so that should give you a little peace of mind. According to the devs, “all data is stored locally on your devices,” and you can view its privacy policy for more information.
    As of right now, the only downside to Gateway is that your iPhone and Mac have to be on the same WLAN network. If you want true remote access control, away from home, that’s not possible with Gateway yet. Hopefully, it incorporates a way to SSH (Secure Shell) into the Mac remotely from the iOS app. Until then, if you want that kind of access right now, you could try Chrome Remote Desktop, which turns your iPhone into a “mouse” and “trackpad” for your Mac as long as the Chrome Remote Desktop client is running on the Mac.

    If you Want more Updates just Join our Telegram Channel

    Telegram

  • What is DarkWeb ?

    What is DarkWeb ?

    Hello guys And Welcome again with new topic What is Darkweb ? can its safe ? how to we access darkweb, and  more about dark web..

    we are devided this topic into part by part its better to understan all of you.

    What is DarkWeb ?

    Dark Web is an also a web page or websites like google, yahoo and many more, but its have so many diffrences on its from Normal web or Darkweb.

    Basicly WWW means World wide web has divided into three diffrents parts

    .

    what is dark web?
    What is Dark Web?

    1. Surface web
    2. Deep Web
    3. Dark web

    Also Read : How to make Private Chat Server using Android

    Surface Web

    The Surface web is web by using normal people like me and you, it is easily index on web. But it is only 4% part of internet. 96% part of internet is hidden by the form of Deep web and DarkWeb

    Deep Web

    Deep web is the hidden part of internet. Basically Deep web is used by goverment agency for sensitive informations. For access the deep web sites you need special links and special permissions. Like You can’t see the netflix orignal series without take any plan. So its also called deep web.

    That means all hideen contains are called Deep web.

    For example : Your gmail, yahoo mails, your Gdrive photos videos and files, and etc..

    These all are called Deep web because Without your gmail, yahoo username and password….no one access it from google or any search engine. I hope you understand about deep web.

    Now We Discuss about Dark Web 

    DarkWeb

    So many guys Scared by hearing the word DarkWeb. Because so many people don’t have enough knowladge about darkweb.

    First of all Darkweb is fully hideen Part of internet, I am Saying this because you can’t surf it by using your normal browser like Chrome, Opera, Safari…etc. Dark web not so bad if you surf it safely.

    How To Surf DarkWeb Safely?

    Firstly if you want to surf DarkWeb you need Special Browser Called Tor. 

    Tor Browser is basically hide your identity on internet by layering of IPs. It continuously change your IPs.

    You want Links by access Darkweb sites its also called onions sites.

    Is the dark web illegal?

    While It’s not illegal to visit dark web sites. But its have so many illegal sites, so if you visit thoes sites, that is illegal.

    How can Surf dark web safely ?

    First of all guys you need Speed internet connection, because when you surf darkweb sites.. Your internet gone down, because Tor browser create a tunnel of different different IPs.

    Now Need one special browser called Tor Browser.

    Tor Browser is only one browser for visiting Dark web Sites.

    And Important to use your Mind and don’t click any links on dark web.. because if you you can click on that link, its 90% chance to hack your whole system by bad hackers or black hat hacker.

    If you follow these steps, then its safe for you. if you want detail video on this topic then drop the comment.

    Why Dark web Illegal ?

    First of all dark web is not illegal but in dark web so many illegal work are held, thats why dark web illegal.

    Which Type of illegal work held on Dark Web ?

    In dark web so many illegal activity Done, I am mention some work or activity.

    In Dark web so many people sell Illegal types of drugs, Illegal Weapons, Mobile phones and so many other works.

    Here also do Torture humans. Thats why if you visit this type of sites that is illegal.

    Extra Hacking Website is only for education and perpose only, Our mission is we provide safety technic which helps you to know about internet frauds. we do not promote any type of illegal activity.

    I hope you understand this all if you have any question related dark web comment me or contact me on whatsapp.

    Telegram

  • How to Make Private Chat Server – Termux

    How to Make Private Chat Server – Termux

    Chat with your friend privately
    Extrahacking.com

    Today In this post You can get How To Make Private Chat Server, You can easily chat with your friends Anonymously. You can use this Method for discuss Sensitive discussion. I can teach you this method using Termux.

    How to access your Termux Terminal on anywhere

    How to Make Private Chat server On Termux

    So hello Guys I am RK. and I can give you this method, So if you Like Our Post Just Share With your Friends and Relative.

    Requirement :

    • Termux App
    • Hacker Keybord
    • And some Copy paste Knowladge ?

    How to Chat with Your Friends on Private Server :

    Follow my Commands on your Termux or Copy paste commands :

    First open the Termux and Type this command

    $ apt update & apt upgrade

    This Command Use for Update Your Packages. So its very importand Command.

    $ pkg install ttyd

    This Command Use to Install Package ttyd, this package helps to make server termux server .

    $ ttyd -h

    This Command is for Help

    $ ttyd -p 8080 bash

    This command is for active your termux server for use anywhere, here “-p” for port, you can enter any four digit port number.

    note : You need ngrok for use termux anywhere… so make sure you install ngrok first, but if you dont’t know how to install ngrok comment me or Visit our youtube I will make video abour this.

    But if you want to protect your terminal server by set usernam and password, then type this command on your Termux.

    $ ttyd -p 8080 -c username:password bash

    Here “-c” means set for username or password after “-c” you enter username then put semicolon and then enter password but don’t give any space on username semicolon and password (username:password)

    Now after complete all command you see this type of interface on your termux.

    How to Make private Server

    Now Start New Session and Type this command

    $ pkg install netcat

    Its is package for create chat server

    Now Type this Command

    $ nc -lvp 44444

    This command use for start netcat server, but here you see I am using % digit of port number, So You will also use 5 digit of port number.

    Note : Don’t use ttyd port number

    How to access termux on anywhere

    After This start new session and start your ngrok…. I assum that you know how to install ngrok termux

    $ chmod +x ngrok
    $ ./ngrok http 8080

    Start Ngrok and enter ttyd port number. Don’t use you netcat port number

    After start all the servers Now copy the ngrok address and send to your friend for chating with friend, and say your say open the ngrok address to chrome and type this command.

    $ nc your_own_ip netcat_port_number (44444)

    Tell your friend for type this command on chrome terminal, and you give your ip (Means you can give your IP for enter on Your_Own_IP space.

    $ ifconfig

    Use this command for know your ip.

    After your friend successfully type this command then you and your friend start the chat.

    I hope you understart all these command if you face any problem comment below or DM me on telegram

    For more Updates Join Our Telegram Channel

  • How to Run Termux In AnyWhere

    How to Run Termux In AnyWhere

    Hello Extra Hacking Readers, I am Back again with new and Intresting Blog Post, Today in this post you can get How To you Run Your Termux In anywhere. You can access your Termux Terminal on any browser or any phone any time.

    How to hack Website on Android Using Termux

    Requirements:

    1. Android Device
    2. Termux Application
    3. Hacker’s Keybord
    4. Ngrok

    How to Run Termux On Anywhere :

    Now Follow my steps, and you will access your termux on anywhere

    First open the Termux and Type this command

    $ apt update & apt upgrade

    This take some time so wait some time, this command use for update or upgrade your packages, next Type this command :

    $ pkg install ttyd

    Its take 1-2 mins depend on your internet… so wait for complete it. After complete type this command

    $ ttyd -h

    This command help you for how to use this package.

    $ ttyd -p 8080 bash

    This command is for active your termux server for use anywhere, here “-p” for port, you can enter any four digit port number.

    note : You need ngrok for use termux anywhere… so make sure you install ngrok first, but if you dont’t know how to install ngrok comment me or Visit our youtube I will make video abour this.

    But if you want to protect your terminal server by set usernam and password, then type this command on your Termux.

    $ ttyd -p 8080 -c username:password bash

    Here “-c” means set for username or password after “-c” you enter username then put semicolon and then enter password but don’t give any space on username semicolon and password (username:password)

    Now after complete all command you see this type of interface on your termux.

    How to access termux on anywhere

    After This start new session and start your ngrok…. I assum that you know how to install ngrok termux

    $ chmod +x ngrok
    $ ./mgrok http 8080

    Now your ngrok Start copy the address and paste on any browser and enjoy .

    I hope you Like this method…..

    Join Our Telegram Channel for More Update

    https://youtu.be/UOgRVVs4Cwo
  • Password Generation Tool for Termux

    Password Generation Tool for Termux

    Password Generation tool for Termux Hello guys if you are searching best password generation tool for termux so you are in right place.

    How To Hack Instagram Account

    Today I’m here going to share the step by step tutorial for how to use password generation tool on termux, By this artical you can get a lot of about password generating tool, And i am sure you will never get these all unique information on the Internet anywhere.

    How to Make Amazon prime for free

    Password Generating tool for Termux.

    Hello, guys I am back with another amazing post, so today we will going to know about how to create a strong password and unguessable password for your best security without root.

    So How to we Generate the Password?

    We are use an tool that called p-gen. For using this tool You will able to generate best and un-useable passwords for free and within second.

    Just Follow these steps and you will able to generate the password.

    If you want to video tutorial just Subscribe our youtube Channel

    Steps to Install Tool on Termux

    Open Your Termux and Apply these Steps.

    1. $ apt-get update -y
    2. $ apt-get upgrade -y
    3. $ pkg install python -y
    4. $ pkg install python2 -y
    5. $ pkg install git -y
    6. $ pip install requests
    7. $ pip install random
    8. $ ls
    9. $ git clone https://github.com/RK-Hacking-Zone/p-gen
    10. $ ls
    11. $ cd p-gen
    12. $ ls
    13. $ python p-gen.py

    ex:- Enter The Length of The Password

    If you Want Video Tutorial Just Subscribe Our YouTube Channel