Sunday 29 April 2018

Download Free Official App of SAMHACKERSWORLD - SAMHACKERSWORLD

Download Official App of SAMHACKERSWORLD Free and stay connected with Hackers.we always update our app and blogs. Download App from given link 👇

https://drive.google.com/file/d/1_fr3vZ60Z_4CqBmqrbdPf-ayV2jyGW-l/view?usp=drivesdk

Windows Hacks- SAMHACKERSWORLD

NOTE : THIS TUTORIAL IS FOR EDUCATIONAL PURPOSE ONLY .

Hello friends. Today in this tutorial we are going to learn few windows hacks which may be useful in various points of time in our life.

REQUIREMENTS:-

COMPUTER / LAPTOP .


Do this if your PC hanged:-

Press shift+Ctrl+Esc

or

Ctrl+alt+Del

and then click on ‘END TASK’

To extend windows 7/8/8.1  trial period up to one year:-

Type “cmd” in the Windows start menu search box.


Right click on ‘Command Prompt’ and chose ‘Run as administrator’.


Type the following command: slmgr -rearm .


After restart your windows will be genuine for next 30 days.


      

You can use this command 3 times. ie for 90 days. To extent it for 8more times follow the following steps.

    

Type “regedit” in the start menu search box and hit ‘Enter’.


 2. Navigate through the following path at the registry editor from the left sidebar.

                      

 

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform

                            

 

 3. In the right pane, find out the value SkipRearm.

 4. Now double-click on it and change the value from 0 to 1.

 5. It’s done. Now you can extend the trail period for extra 240 days.

To crack BIOS password:-

Turn off the computer and disconnect the main battery.


Open the CPU.


Remove the Silver Battery(3v) on the Motherboard.


Press the power button for at least 10 seconds to drain all residual power from the system.


Start the windows.


To clean up the Ram:-

Open notepad


Type FREEMEM=SPACE(64000000)


Save it as ram.vbs


Now run the script.


To share file in speed:-

Go to Run and type SHRPUBW.EXE then press Enter.


Select the folder you want to share and Set permissions.


your folder is now ready for sharing.


Create a folder without name:-

Select any folder.


Select Rename it.


Press alt & type 0160 or 255.


Press enter.


Open Command Prompt when Locked by User:-

Open notepad


Type www.command.com


Then save as cmd.bat at desktop


Now open the bat file to open CMD.


Facebook Hacking- SAMHACKERSWORLD

NOTE : THIS TUTORIAL IS FOR EDUCATIONAL PURPOSE ONLY .

Hello friends. Today in this tutorial we are going to learn to hack Facebook using phishing technique.

REQUIREMENTS:-

COMPUTER / LAPTOP/SMART PHONE.


INTERNET CONNECTION.


PROCESS:-

     

STEP 1 : Go to Z-Shadow.

GO TO : http://z-shadow.co/

    

STEP 2 : Sign Up.

As a new user you will have to create a new account by signing up.

 

STEP 3 : Login.

After your account is created login with your username and password.

    

STEP 4 : Select Facebook.

There will be various pre-designed phishing websites select Facebook in English.


Copy the  URL link you are provided after selection.


     

STEP 5 : Sharing.

Now send copied URL link to the victim with a proper messageconvincing him/her to open that link and login to the Facebook account.

 

STEP 5 : Accessing login ID & password .

After the user has logged in to the phishing page, go to your Z-Shadow account home page and click on My Victims present in header menu.


Refresh the page and you will be presented with a list of all those who have logged in to your phishing Facebook page.


HOW TO USE PEN DRIVE AS RAM - SAMHACKERSWORLD

Welcome Friends Today I am going to tell you about HOW TO USE PEN DRIVE  AS RAM.So friends let's go on our Topic 👇
♦🔰 SAMHACKERSWORLD🔰♦ 💯% Working 💰

⭕️HOW TO USE PEN DRIVE  AS RAM :

1. First of all plug your USB in the USB port and make sure that you do not have any important data on USB.

2. Open your “My Computer” and Right click onto the USB. Which you want to use as RAM.

3. Select “Properties” (the last option) from the drop down menu.

4. A new window will open select “Ready Boost” Tab from there. And tick on the “Use this device” button.

5. Select the space which you want to use for RAM.

6. Finally click onto the “Apply” and then finally “OK” button.

7. That’s it you have successfully used your USB (Pen drive) as a virtual memory (RAM) for your computer

Wifi Hacking - SAMHACKERSWORLD

NOTE : THIS TUTORIAL IS FOR EDUCATIONAL PURPOSE ONLY .

Hello friends. Today in this tutorial we are going to learn one of the easiest way of  cracking wifi password.

REQUIREMENTS:-

COMPUTER / LAPTOP ( It must have wireless network adapter ).


KALI LINUX ( Either on system or Live USB ).


A WORKING INTERNET CONNECTION.


PROCESS:-

    

STEP 1 : Download Fluxion.

Download

 

STEP 2 : Extract Fluxion.

After downloading Fluxion. Go to downloads and extract Fluxion.

STEP 3 : Install Fluxion.

Copy the extracted Fluxion folder in main directory.


open terminal.


type  –  cd fluxion


type  –  ls


type  –  cd install


type  –  ./install.sh


 

STEP 4 : Run Fluxion.

Type  –  cd fluxion


Type  –  ls


Type  –  ./fluxion.sh


 

STEP 5 : Cracking Wifi.

Select English


Select all channel(s)


 Scan for 30 to 40 seconds


 Press (ctrl+c) to stop


 Select router id no to attack


 Select FakeAP – Hostapd


 Press enter


Select pyrit


 Select Deauth all


Check for handshake when captured


 Select create SSL certificate


 Select web interface


 Select 


Password will be shown as soon as user  connects to that network.


Website Login Bypass - SAMHACKERSWORLD

NOTE : THIS TUTORIAL IS FOR EDUCATIONAL PURPOSE ONLY .

Hello friends. Today in this tutorial we are going to learn a way of bypassing login page of websites. this is a very primitive way of login bypass which includes SQL injection.But there are still plenty of websites on which this attack works.

REQUIREMENTS:-

COMPUTER / LAPTOP / MOBILE .


INTERNET CONNECTION .


PROCESS:-

 

STEP 1 : Go to the login page of website.

 

STEP 2 : Input  ‘or’1=1  in the name as well as in the password section.

 

STEP 3 : Press login button.

Hide File In Image - SAMHACKERSWORLD

NOTE : THIS TUTORIAL IS FOR EDUCATIONAL PURPOSE ONLY .

Hello friends. Today in this tutorial we are going to learn a technique to hide file in image.

REQUIREMENTS:-

COMPUTER / LAPTOP .

WINRAR / .ZIP / .RAR .


PROCESS:-

STEP 1 : Download Winrar.

    

STEP 2 : Create New folder in D drive.

                    

STEP 3 : Put all the files you want to hide in that folder.

                   

STEP 4 : Select all files and create a .rar file. The  new .rar file should be in the same folder.

              

STEP 5 : Open command prompt (press ‘Window+R’, type ‘cmd’ & press ‘Enter’ key).

              

STEP 5 : Now type following codes.

cd D:\New folder press enter.


copy /b example.jpg + example.rar example.jpg. press enter.


Done ! your  image file has all other files hidden in it.


                            

STEP 5 : To open hidden file 

 

Simply right click example.jpg and select open with winrar.


You can also simply change file extension from example.jpg to example.rar.

⭕️ How To Receive All Your Android SMS On PC ⭕️ - SAMHACKERSWORLD

⭕️ How To Receive All Your Android SMS On PC ⭕️

Welcome Friends Today I am going to tell you about ⭕️ How To Receive All Your Android SMS On PC ⭕️. So friends Now we go on our Topic .👇

🔹 Many of you works on your PC for a long  and at that  it looks quite difficult to pickup android and read out every SMS  received on it.

🔹 Mostly when you device is on charging and you working at distance from it

🔹Steps To Get All Your Android SMS On PC:-

  1. First of all download and install app Mighty Text in your android device.1

  2. Now in your Google Chrome browser add the extension Mighty Text.

  3. Now open the app you will need an initial pair up with your PC as it will be done over wifi network on which both the devices being connected.3

  4. Now when you setup is done now you will see your android name on the icon when you click on it.4

  5. Thats it all done, now when you android receive any SMS it will transfer on your extension of PC and you can read it there.

  With this setup you can get all your messages on your computer screen and can get rid of picking up your android again and again to read each SMS, just tap on the notification and watch out every message received.

Avenger Infinity War 2018 Google drive link free download - SAMHACKERSWORLD

Avenger Infinity War 2018

Finally the wait is over now. Marvel released, it’s most awaited movie Avengers Infinity war 2018.  So, if you are looking to download avengers infinity war on the first day of release no problem because in this article i will provide you some cool tricks so you download this movie without any problem. I will provide you Avenger Infinity War 2018 Google drive link.


Talking about the trick, which is so simple like you just have to click two times and you are done. Here am talking about Avenger Infinity War 2018 Google drive link. Before you start downloading, you need to understand that when you download movies from google drive. You are bound to watch the movie which the publisher had uploaded so this is not a recommended trick by me but within the first week of movie release you can compromise with the given video.


Avenger Infinity War 2018

Click Here Avenger Infinity War 2018 Google drive link


This google drive link is 100% working. 


Free Download and Online watch 🎬 Avengers Infinity War (2018) English CAMRip x264 SAMHACKERSWORLD

🎬 Avengers Infinity War (2018) English CAMRip x264

👉 800MB
https://openload.co/f/7gr0bIA-8n0

🎬 Avengers Infinity War (2018) New Proper HD-CAM x264

🔥 Runtime : 2h 29m

👉950MB
https://openload.co/f/FZrh66J1Q48

👉720p 1.6GB
https://openload.co/f/HfhGtKBnB64

🎬 *Avengers Infinity War Movie All Prints*

👉 *[ English ]*

➤ *1.6 GB :-* https://openload.co/f/jTu7YvM_Kww

➤ *1.4 GB :-* https://openload.co/f/R4bVUSlfomU

➤ *1.2 GB :-* https://openload.co/f/tHs0B3WLekE

➤ *900 MB :-* https://openload.co/f/nqHMmEeQMx4

➤ *800 MB :-* https://openload.co/f/cDpA_D1nfL8

➤ *700 MB :-* https://openload.co/f/5g_xeGcQV_k

➤ *600 MB :-* https://openload.co/f/3-oJtahcAdo

➤ *500 MB :-* https://openload.co/f/C7EilAEqerk

➤ *400 MB :-* https://openload.co/f/Lz-Pv1D38co

➤ *300 MB :-* https://openload.co/f/X1KH9TqufCQ

👉 *[ Hindi ]*

➤ *1.3 GB :-* https://openload.co/f/KoJWJWrGb4U

➤ *900 MB :-* https://openload.co/f/LQRw3yy3tbw

➤ *800 MB :-* https://openload.co/f/lEHkKT9KDOQ

➤ *700 MB :-* https://openload.co/f/8Jwem39NR2Y

➤ *400 MB :-* https://openload.co/f/D7NWGnKsyJI

➤ *Sample :-* https://openload.co/f/qr0ctQrXvEI

Saturday 28 April 2018

How to Hide Facebook Posts From Your Boss - SAMHACKERSWORLD

Did you know that on Facebook, you can make a post totally invisible to a certain person or group of people?

It's a great privacy option for anyone planning a surprise event, shielding personal photos from nosy acquaintances or even hiding nefarious activity from the boss.

Take a look through our walkthrough in the how-to gallery below. Let us know in the comments if you've used this particular privacy function — and how it worked out for you.

1. Hiding Facebook Posts

You can hide an ordinary Facebook post from certain people by changing the privacy settings before you send it.


2. Change Privacy Settings

To alter the privacy settings for a post, click on the drop-down menu at the bottom right of the post box.

This should say "Public" or "Friends," depending on your default settings.

Once you've clicked, select the "Custom" option.


3. Custom Privacy

This gives you the ability to share to a limited group of certain people, or hide the post from individuals or a group of people.


4. Hide From Individuals

If you want to hide the post from one or more individuals, start typing their name in the "Don't share this with..." box and click on the person as they appear.

5. Send it Live

Once you've added the names you want to hide the post from, click "Save changes."

Your post will now be invisible to those people -- hit "Send" as you usually would to make it live.


6. Create a List Option

If you regularly want to hide posts from a certain group of people, you can set up a list so you don't have to enter each name seperately.

To set up a list, go to the first person's profile page and click on the "Friends" menu on the bottom right of their cover photo.

Click "Add to another list."


7. Making a New List

Next, select "+New list." Give your new list a name in the box that appears and press enter.


8. Adding More People

To add more people to the new list simply go through the process as above and click on the new list when you get to the "Add to another list" stage.


9. Select That List

Now when you change the "Custom" settings of your post to hide it, you can start typing the name of your list to hide the content from everyone you added.

How (and Why) to Create a 'Restricted' List on Facebook - SAMHACKERSWORLD

We have all had to accept Facebook friend requests from people we'd rather not share intimate details of our day-to-day lives with, whether that's your boss, a slightly creepy acquaintance, or even your mom.

Did you know you could set up a "restricted" list on Facebook that prevents list members from seeing content you deliberately make public?

We had a look at how to create and manage such a list so that you can stay Facebook friends with someone without letting them see every single little activity you get up to.

Head to the Facebook profile page of the person you want to add to your restricted list. Click on the "Friends" drop-down box that appears at the bottom right of their cover photo. Select the option "Add to another list."



Now, click on the "Restricted" setting that appears on the next menu. This should enbolden the text and put a check mark next to it.



Now, when you next post content, you can decided whether you want it to be public content or just for the eyes of your Facebook friends.

To change this privacy setting as you post, click on the drop-down box at the bottom of your pending post and select the option that suits your content.

If you select "Friends", the people on your restricted list will not see the post. If you choose "Public," they will.



This is a good method of making sure certain people only see posts you're willing to make public.

We have also taken a look at how to completely hide Facebook posts from others. Do you use restricted lists? Let us know in the comments below how you've found this useful privacy setting.

Tuesday 24 April 2018

Termux Most Hacking Commands Hacking With Android Phone Termux Commands Basics To Advanced- Android Hacking Commands - SAMHACKERSWORLD

Welcome Friends Today I am going to tell you about Termux commands.Now a days Termux is a most demanding app. manly it's used for Hacking.so Friends let's we go on our Topic 👇
Termux Most Hacking Commands Hacking With Android Phone
Termux Commands Basics to Advanced- android hacking commands
COMMANDS USAGE
cp -v used to prints informative massage
cp -r used to copy any directory
mv -u update-move when source is newer than destination
mv -v to move any directory
ls -n to display UID and GID directory
ls --version to check the version of ls command
cd -- show last working directory from where we moved
ls -l show file action like - modified, date and time, owner of file, permissions Etc.
ls help show display how to use "ls" command
cp -n no file overwrite
cd ~ move to users home directory from anywhere
mv [file1 name] [new file2 name] move or rename two file at a time
cd - move one directory back from current location
mv [file name] move any file and folder
ls list directory
ls -a list all files including hidden files
pwd it show your current working directory
mv -i interactive prompt before overwrit
wget [url] install tool , apt install wget
git clone [url] install any tools with git clone, apt install git
ls -al formatted listing with hidden files
mv -f force move by overwriting destination files without prompt
ls -i Display number of file or directory
cp copy any file
cd / change to root directory
cd change directory
cd .. change current directory to parent directory
curl -O [url] apt install curl
rm remove or delete files
rm [filename] remove any text files
rmdir [dir name] remove any directory
rm -rf force remove a directory or a folder
rm -r [name] delete a directory called name
apt remove [package name] uninstall / remove a package
touch [file name] create new file
mkdir [name] create a directory or folder
more [file name] output the contents of file
head [file name] output the first 10 line of file
tail -f [file name] output the contents of file as it grows
apt install zip install zip file tool
zip name.zip [file] compress file using this commands
unzip [zip file] to unzip file
ftp launch ftp client from terminal
-p use passive mode
bye terminate current ftp session, exit
ascii set file transfer to ascii protocols
bell bell sound after each command
status shows current status about ftp server
open host open a connection to remote host
remotehelp [cmdname] request help from ftp server
account [password] supply a password required by remote
uname -m used to find the architecture of your device
du display directory space usage
df display disk usages
cal show display calendar
w show display who is currently online
cat /proc/meminfo show memory related information
cat /proc/cpuinfo show cpu information
whoami show your login name
fingure username shows information about user
date show the current date and time
uptime show the system current uptime
man command show manual a command
free display memory and swap usage
kill send signal to process
kill- l list all of the signal that are possible to send with kill
lspci show PCI devices
lsusb show usb devices
apt search [qurey]
pkg search [qurey] find a package
locate [file] find all files with filename
locate [query] find all path names contains a pharse
whereis [command] find location binary /source/man file for a command
which [command] find of an executable
grep pattern [files] searching for pattern in files
grep -r pattern files searching for certain pattern in files
command | grep pattern search for pattern in the output of command
find / -atime40 to find all the files, which are accessed 40 days back
find / -cmin -60 find change files in last 1 hour
find / -type d -name mll find all directories whose name is mll in directory
find . -type f -perm 0777 -print find all tghe files, whose permission are 777
ifconfig shows all configuration a network interface like ip, mac
ifconfig eth0 used view the network setting on the interface eth0
ifconfig wlan0 view the network setting on wlan0
ping [host] to ping host ip and show results
arp check network card & show ip adress
host display specific server
netstat review network connection
nslookup find out DNS related query
tracerout ipadress display number of hops & respone time to get to a remote system and website
whois domain get whois information of domain
telnet [ip address [post] telnet connection
dig domain get DNS information of domain
scp copies file, over a source
uname -a used to display kernal information
whereis app shows possible location for an app
nano [file name] display and edit text files
apt show view package information
append [local-file] remote file append a local file to one on the remote

Monday 23 April 2018

Sending A Single Link Can Cause Anyone’s SmartPhone To Crash - SAMHACKERSWORLD

There’s a link doing the rounds on social media today that can crash almost any smartphone, just by opening it in your browser.The aptly named crashsafari.com [this will crash your browser — even Chrome] does what it says on the box — it crashes the browser by writing thousands of characters in the address bar every second, exhausting memory.


The attack is just four lines of code, and can cause an iPhone or Android phone to crash both Safari or Chrome, or reboot the entire phone itself. It even works against some desktop browsers, depending on how much RAM and CPU the machine has available.

It leverages HTML5’s history.pushState, a JavaScript function used by many single page applications to update the address bar, even though the underlying page being viewed doesn’t change.

People are sending the link around on social media disguised by a short URL, to trick others into opening it and cause them to be unable to open their browsers until a reboot is completed.

The bug isn’t exactly malicious — it doesn’t break anything and can be easily rectified, but it is annoying. It’s in the same vein as the ‘effective power’ iPhone bug that allowed users to send a message to friends that would prevent the Messages app from launching.

PHONE SHORT CUTS AND TECHS - SAMHACKERSWORLD

😝😜PHONE SHORT CUTS AND TECHS😜😝
Welcome Friends Today I am going to tell you about Phone Shortcut.👇

☑️*#*#4636#*#* Display information about Phone, Battery and Usage statistics
☑️*#*#7780#*#* Restting your phone to factory state-Only deletes application data and applications
☑️*2767*3855# It’s a complete wiping of your mobile also it reinstalls the phones firmware
☑️*#*#34971539#*#* Shows completes information about the camera
☑️*#*#7594#*#* Changing the power button behavior-Enables direct poweroff once the code enabled
☑️*#*#273283*255*663282*#*#* For a quick backup to all your media files
☑️*#*#197328640#*#* Enabling test mode for service activity
☑️*#*#232339#*#* OR *#*#526#*#*
Wireless Lan Tests
☑️*#*#232338#*#* Displays Wi-Fi Mac-address
☑️*#*#1472365#*#* For a quick GPS test
☑️*#*#1575#*#* A Different type GPS test
☑️*#*#0283#*#* Packet Loopback test
☑️*#*#0*#*#* LCD display test
☑️*#*#0673#*#* OR *#*#0289#*#*
Audio test
☑️*#*#0842#*#* Vibration and Backlight test
☑️*#*#2663#*#* Displays touch-screen version
☑️*#*#2664#*#* Touch-Screen test
☑️*#*#0588#*#* Proximity sensor test
☑️*#*#3264#*#* Ram version
☑️*#*#232331#*#* Bluetooth test
☑️*#*#7262626#*#* Field test
☑️*#*#232337#*# Displays bluetooth device address
☑️*#*#8255#*#* For Google Talk service monitoring
☑️*#*#4986*2650468#*#* PDA, Phone, Hardware, RF Call Date firmware info
☑️*#*#1234#*#* PDA and Phone firmware info
☑️*#*#1111#*#* FTA Software version
☑️*#*#2222#*#* FTA Hardware verion
☑️*#*#44336#*#* Displays Build time and change list number
☑️*#06# Displsys IMEI number
☑️*#*#8351#*#* Enables voice dialing logging mode
☑️*#*#8350#*#* Disables voice dialing logging mode
☑️##778 (+call) Brings up Epst menu

Sunday 22 April 2018

Learn Ethical Hacking With Termux Android App - SAMHACKERSWORLD

Hi there , Now You can use Almost all Useful Hacking Tools, Scripts on Your Android Mobile

There are several apps and Hacking Tools are available For Android Mobile and therefore We can Install Kali Linux On Our Android mobile but it requires some time and patient if you are about to use only the tools you needed  then read this article completely to Learn How to Use Termux App and How To Install hacking Tools On Your Android mobile

Termux is a Powerful app  Which can be used to Install useful packages, Hacking Tools On your Android

Now In this Post we are describing About Termux Android App and How To Install Useful Packages/Hacking Tools On your Android mobile

About Termux App

Termux is a Powerful Android app which is Designed to Install Linux packages on your Android Mobile 

With this Termux App You Can Install shell, python, c, c++, perl, ruby, java and many more useful packages and with the help of Termux we can use several Hacking Tools/scripts in our mobile including Nmap, Hydra, Sqlmap etc..

How To Use Hacking Tools in Termux

Firstly Download and Install Termux App On your Mobile from Play store

It doesn't Matter your mobile is Rooted or Non Rooted

After Downloading Open Termux 

Now Type 

 apt Update && apt upgrade

And hit Enter 

Now Type 

 termux-setup-storage

Now You are Ready To install useful packages and hacking Tools on your Mobile , we are sharing some of the tools with their installation

How To Install NMAP tool in Termux




In Termux you can Use git  to directly cloning files from guthub or you can manually download files to your sdcard and Use

Nmap is a Information Gathering and Vulnerability Scanner Tool , to install nmap in termux type below command 

 pkg install nmap

After that it will take few minutes to install after installation  you can use nmap on termux by typing  nmap in termux 

You can use nmap in termux for scanning targets on your mobile and also for  basic attacks 

How To Install Hydra in Termux



Hydra is is Good Tool for Brute force Attack , hope you might already known about it and you may not need more info about hydra 

To install Hydra in Termux just type command 

 Pkg install Hydra

it takes few minutes to install , after installation

Just type Hydra in Termux to start using termux 

How To Install RED_HAWK Tool in Termux 


As you know RED_HAWK is a good Information Gathering Tool written in Php 

Red Hawk is used for Website Information Gathering such as who is Lookup , Reverse IP Lookup , xss, sqli scanning etc 

To install RED_HAWK follow below steps

To use Red Hawk you Need Php environment so type below command 

 Pkg install php

During installation you will be asked : termux will use some space on your device just simply type y for Yes 

After type

 pkg install git

git is used to directly cloning files from github or you can download scripts, tools from github or other sources and use

Then type the command in termux

 git clone https://github.com/Tuhinshubhra/RED_HAWK.git

After success response 

Find the Directory of RED_HAWK 

type cd

Then type ls

Type in Termux

 Chmod +x RED_HAWK

After

 type 

 cd  RED_HAWK

Now Type ls  

Then again type chmod +x rhawk.php

Finally type this command in Termux to use

 php rhawk.php

That's all Now You are able To use RED HAWK in your Mobile 

How To Install Recondog in Termux


ReconDog is also a information Gathering and Vulnerability Scanner Tool Written In Python 

So Follow Below steps To Install And Use RecongDog in Termux 

Firstly kill the session of Termux or You can start a New Session in a new window 

Type 

 pkg install Python2

It will prompt you to Termux will use some space on your device simply reply y for yes 

After that now type 

 git clone https://github.com/UltimateHackers/ReconDog.git


Now Type cd

Then type ls 

Then type 

 cd  ReconDog

Then type 

 python2 dog.py

That's all Now You will be able to use ReconDog 

How To Install SQLMAP in Termux


As you know salmap is a most useful website vulnerability scanning Tool 
Which is greatly used by Pentesters, Hackers, Security researchers 

Sqlmap is written in Python so we need python environment for that we have to install python in Termux 

Follow below steps Carefully 

Firstly type 

 Pkg install python2

After installation 

Type this command in Termux 

 git clone https://github.com/sqlmapproject/sqlmap.git


It will take a few minutes to be Downloaded and installed 

After Download just type this command

cd

Then type 

ls  

Then again type 

cd sqlmap-dev 

Then final step is type 

 Python2 sqlmap.py


That's all you will be able to use sqlmap on your Mobile 

We have presented some information gathering and Vulnerability scanning Tools and Told you How To Install Them in Termux 

You can Install and Use The Hacking Tools written in php, python or any other programming language 

How To Install Lazymux In Termux


Lazymux contains Several Hacking Tools of Kali Linux at One Place so now its easy to Install Lazymux In Termux

Lazymux Contains the Following Hacking Tools

  [01] Sudo              [11] SQLMap
  [02] NMap           [12] Black Hydra
  [03] Hydra          [13] Fl00d & Fl00d2
  [04] FB Brute Force  [14] Infoga
  [05] Webdav          [15] LANs.py
  [06] RED HAWK        [16] Pagodo
  [07] Brutal          [17] FBUP
  [08] Metasploit      [18] KnockMail
  [09] 1337Hash        [19] Ufonet
  [10] IPLoc           [20] Commix

  [21] D-Tect          [31] ReconDog
  [22] A-Rat           [32] Meisha
  [23] Torshammer      [33] Kali NetHunter
  [24] Slowloris       [34] Ngrok
  [25] DSSS            [35] Weeman
  [26] SQLiv           [36] Cupp
  [27] Wifite          [37] Hash-Buster
  [28] Wifite 2        [38] Routersploit
  [29] MSFPC           [39] Ubuntu
  [30] Kwetza          [40] Fedora

 Follow Below Steps To Do So

Firstly Download 

Termux App 

Then Type this Command 

 apt Update && apt upgrade

Now We have to Install git by typing this command 

 pkg install git

Then Now We need Python2 environment in Termux so type the command pkg install python2 to install python2 

Now almost done type below command to install Lazymux on Termux 

 git clone https://github.com/Gameye98/Lazymux

After Cloning successful 

Type below command to find the Lazymux Directory

 cd Lazymux && ls

Now you have to type below command for menu of Lazymux Hacking Tools

 python2 Lazymux.py

Now select your Desired Tool To Install and use

Note you're installed tools will be save to Lazymux Directory so always check the Lazymux directory after installing tools 

Now its Possible even To Install Metasploit Frameworks and Many Other Hacking Frameworks in Termux 

Hope you guys liked this tutorial and Wanted to Know more about all the available Hacking Tools for Termux 

We will soon present all the Possible Hacking tools for Termux

in this article we have used the words hack, hacking that belongs To Ethical Hacking Only

Command's list - SAMHACKERSWORLD


chmod - give especific permissions to an specific file 

cat - look at, modify, or combine a file. You can also copy files with this command by "reading" it to another file instead of to the screen.

cd - change from one directory to another

cp - Copy a file from one location to another

dd - copies exact locations to other locations. Can be an entire drive, a folder, etc. dd if= of=. uses an input file and an output file.

df - how much free disk space. 

du - show disk usage of files. Add "-h" to get human readable. Especially useful when you add "-d1" to limit the directory depth to 1. If you run "du -h -d1", it will tell you how much space each directory occupies, including their contents summed.

exit - exits the shell you are in.

grep - search within a file for a text string. Also useful for parsing command output. 'ls | grep something' is a quick way to list files that contain the string "something" (although "ls *something*" would do it, too, but grep can do a lot more)

ifconfig- get network interface configuration. Good for getting your own IP address.

kill - kill a process by PID

ls - lists all files in a directory .

mv - Move a file from one location to another. 

ping - see if an internet host is alive

pm - android package manager. LOTS of useful things in here, type pm by itself for the help screen

ps - list processes. Useful to see what is running

reboot - reboots your device

reboot recovery - reboots you into recovery 

reboot-bootloader -reboots the device in bootloader- fastboot

rm - remove a specified file

rmdir - remove a directory. rm can't do it unless you remove recursively with -R

su - Substitute User. We type this to switch to the rootuser. You need to type this command first to do a lot of the other commands.

sync - synchronizes any data on disk with data in memory. We type this before rebooting to ensure we've got all data written

tar - creates taped archives. Compresses files like winzip, 7zip, winrar and others tar

top - like task manager, it displays running processes. in Linux the q key quits. On Android I don't know how to make it quit other than closing the app.

uptime - displays how long it has been since you last rebooted the system. Interestingly enough the "Menu Key > System > About Phone > Status > Up time" on my phone does not match "uptime" typed in the terminal emulator.

How To Hack WhatsApp - SAMHACKERSWORLD

Welcome Friends Today I am going to tell you How To Hack WhatsApp.Everyone wants to hack.so friends go on our Topic 👇

😎   *5 ways to hack whatsapp*😎

1. MAC Spoofing

 

(i) Uninstall WhatsApp from your phone or device. 

 

(ii) Obtain your target's phone. You'll need it for two different steps throughout the process, but this shouldn't take too long

 

(iii) Find your target's phone's Media Access Control (MAC) address. A MAC address is a unique identifier assigned to your phone or other device that essentially serves as its online identity. Find and write down your target's MAC address. It takes the form of six pairs of letters or numbers, separated by colons (01:23:45:67:89:ab).

 

* On an Android, find this in Settings ? About phone ? Status ? Wi-Fi MAC address.

* On an iPhone, go to Settings ? General ? About ? Wi-Fi Address.

* On a Windows phone, look in Settings ? About ? More info ? MAC address.

* On a BlackBerry, go to Options ? Device ? Device and Status info ? WLAN MAC.

 

If you find the MAC address as unavailable, turn on the 'WiFi' connectivity and then you'll get it instantly.

 

(iv) Find your MAC address using the instructions above. Backup your original MAC address as you would need to change it back to that after the "work" is done

 

(v) Change ("spoof") your phone's MAC address to that of your target. This will allow your phone to pass as your target's, letting you convince WhatsApp that you are your target when you log in.

 

* On an iPhone or other device, install a MAC spoofing app like MacDaddy X or WifiSpoof. Use that to change your MAC address.

* On Android, install BusyBox and the Terminal Emulator (apps available for free on Google Play). In the terminal, type "ip link show" to see a list of interfaces. Identify the one that has your MAC address -- for this example, we'll use the eth0 interface. In the terminal emulator, enter "ip link set eth0 address XX:XX:XX:XX:XX:XX" and "ip link set eth0 broadcast XX:XX:XX:XX:XX:XX", where eth0 is the interface you identified and XX:XX:XX:XX:XX:XX is your target's MAC address. To check that you've successfully changed your MAC address, enter "ip link show eth0."

 

(vi) Install and configure WhatsApp on your phone. Enter your target's phone number to set up WhatsApp rather than your own. This will allow you to receive their messages and send messages from their account.

 

(vii) Get the confirmation code from your target's phone. This code will be sent to their phone number as part of the WhatsApp configuration process. Access their phone one last time to get that verification code. Enter it into WhatsApp on your phone when prompted, and you're all ready to go.

 

* If you don't want your target to find out about your spoofing, make sure to delete the confirmation code from their phone before they can see it.

 

{Note: This step is restricted to areas where MAC spoofing is known by the authorities and this has been taken as a step for all types of installations and reinstallations of Whatsapp Application}

 

(viii) When you no longer need to access your target's WhatsApp account, change your MAC address back to what it was. Repeat the instructions to change it, but this time change it to your original address rather than your target's. This will restore your phone to how it was originally, which will ensure that there are no future problems with Internet usage or connectivity.

 

2. Whatsapp Backup Database Access

 

(i) Find the WhatsApp database backup file and copy it on your computer.

 

* For non-rooted Android devices:

 

/sdcard/WhatsApp/Databases/msgstore.db.crypt

/phone/WhatsApp/Databases/msgstore.db.crypt

 

* For rooted Android devices:

 

/data/data/com.whatsapp/databases/msgstore.db

/data/data/com.whatsapp/databases/wa.db

 

If you extract the WhatsApp databse from msgstore.db or wa.db files, the name and phone number of a WhatsApp contact will also be displayed in the extracted file.

***Android users directly refer from step (i) to step (iv)***

 

 

* If you use WhatsApp on iPhone, the WhatsApp backup file is,

net.whatsapp.WhatsApp/Documents/ChatStorage.sqlite

 

If you don’t see this file, you can create it manually. To create a backup of your WhatsApp data on your iPhone, first connect it to your computer and start iTunes, and create a full unencrypted backup of your iPhone data.

 

(ii) Download and install the iPhone Backup Extractor. (http://www.iphonebackupextractor.com/) Run the program and select the iPhone backup file your just created. Click on ‘Expert Mode’ in bottom right corner.

 

(iii)Click Application, find and select net.WhatsApp.WhatsApp and then click on Extract Selected.

 

*In the extracted data, the file ChatStorage.sqlite contains all your WhatsApp data backup. After the .sqlite file is extracted, you will get the crypted files.

 

(iv) Now download WhatsApp Xtract package (https://code.google....wnl...&can=2&q=) on your computer and extract it.

 

(v) Now, download and install Python (http://www.activesta...ython/downloads) programming language environment on your computer. Download the 32bit (x86) version (nevertheless of your computer being 32 or 64), and install it {64 bit has several errors that can interfere}

 

* Do not be afraid. You do not need to know programming to operate Python. You just need to use a few commands to extract the Whatsapp backup file.

 

(vi) Open the extracted folder of Whataspp Xtract Package. Find a file named "install pyCrypto.bat. Right-click the file and "run as administrator".

 

* This file will execute the following Python command:

 

pypm install pycrypto

 

This command will automatically install the pycrypto library on your computer - which will be used to decrypt Whatsapp backup data.

 

(vii) Now in the same folder, run either whatsapp_xtract_iphone.bat, whatsapp_xtract_android_crypted.bat or whatsapp_xtract_android.bat depending upon the backup file you used. To run any of these files, simply right click on it and click run as administrator, just like above.

 

Another alternative method here is to run whatsapp_xtract_console.bat and specify the WhatsApp backup file manually

 

/* For Android DB: */

python whatsapp_xtract.py -i msgstore.db -w wa.db

 

/* if wa.db is unavailable */

python whatsapp_xtract.py -i msgstore.db

 

/*for crypted db*/

python whatsapp_xtract.py -i msgstore.db.crypt

 

/*For iPhone DB*/

python whatsapp_xtract.py -i ChatStorage.sqlite

 

After the execution of the command will be completed, all Whatsapp backup data that you hauled into your computer will be decrypted and will be displayed on your default browser.

 

3. Whatsapp API and Reverse Engineering

 

WhatsAPI [ https://github.com/venomous0x/WhatsAPI] is available as an XMPP platform for hands-on access for Whatsapp. WhatsApp uses customized XMPP server with proprietary extensions, named internally as FunXMPP.

 

WhatsApp Authentication / Login Mechanism: Just like any other XMPP, WhatsApp uses jabber id and password to login. The password is hashed, stored in servers upon account creation and used transparently everytime the client connects the server.

 

On Android, the password is a md5 hash of the reversed IMEI number:

 

$imei = "112222223333334"; // example IMEI

$androidWhatsAppPassword = md5(strrev($imei)); // reverse IMEI and calculate md5 hash

 

On iOS, the password is generated from the devices WLAN MAC address:

 

$wlanMAC = "AA:BB:CChappy.pngD:EE:FF"; // example WLAN MAC address

$iphoneWhatsAppPassword = md5($wlanMAC.$wlanMAC); // calculate md5 hash using the MAC address twice

 

Both IMEI and MAC address are easily retrievable from devices if you have physical access to it. MAC address is much easier to capture as you can sniff on the wireless network to which iOS device is connected.

 

The Jabber ID is a concatenation between your country’s code and mobile number.

 

Initial login uses Digest Access Authentication. You can try this for yourself:

 

https://r.whatsapp.n...=%...24password

 

$countrycode = the country calling code

$phonenumber = the users phone number (without the country calling code)

$password = see above, for iPhone use md5($wlanMAC.$wlanMAC), for Android use e md5(strrev($imei))

 

The response you would receive would be in XML, containing messages designated for your phone.

 

 

Text Messages: Messages are basically sent as TCP packets, following WhatsApp’s own format (unlike what’s defined in XMPP RFCs).

 

Photos, Videos and Audio files shared with WhatsApp contacts are HTTP-uploaded to a server before being sent to the recipient(s) along with Base64 thumbnail of media file (if applicable) along with the generated HTTP link as the message body.

 

Another vital piece of information:

 

~blank line~

<?xml version="1.0" encoding="UTF-8"?>

<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com...yList-1.0.dtd">

<plist version="1.0">

<array>

<dict>

<key>P</key>

<string>1234567890</string>

<key>T</key>

<integer>10817</integer>

<key>S</key>

<string>Your Status Here</string>

<key>JID</key>

<string>23xxxxxxxxx</string>

<key>NP</key>

<true/>

</dict>

</array>

</plist>

~blank line~

 

Here, the key P refers to the user's phone number

T seems to be uptime

S is the status message

JID is the Jabber ID

NP has not been confirmed yet.

 

This is an official privacy leak from Whatsapp.

 

Reverse Engineering with IMEI and MAC addresses can create a JID for login onto WhatsAPI to access Whatsapp Chats.

 

4. Spyware

 

This is no-doubt, the easiest method to sniff the chat logs of a person. Android RATs can also substitute the use of Spyware in this case

 

(i) Choose an app or program to use. 

* There are several premium paid programs like mSpy, Spymaster Pro, Copy9 and Mobile Spy which can assure premium spy service

 

* There are also free applications for spying on other's phones. Children Tracker, Spy Video Recorder, and Secret Agent which can allow remote access to the victim's phone.

 

(ii) Buy/install your chosen application. Once you've made your purchase, follow the instructions to install the app. This will usually involve installing it on your phone or computer as well as on the phone that you'll be monitoring.

 

(iii) Set up the app and start tracking. Follow the app's instructions to make sure everything is set up properly so that you can view all the desired information. You should start receiving their WhatsApp messages, as well as any other information you've included.

 

5. Dead Method

 

This method was a popular way to sniff the Whatsapp Password without physical access to the client's phone.

 

As of August 2013, this method has died off, because Whatsapp traffic has stopped being shown on mitmproxy and SSLsplit - making this method a dead one. The new August 2013 update of the Whatsapp client requires the client software to check the certificate fingerprints, which makes password sniffing/forgery via proxies almost impossible.

          ------------------------------------
        - SAMHACKERSWORLD -
          ------------------------------------

Friday 20 April 2018

How To Hack Facebook Account - SAMHACKERSWORLD

HOW TO HACK FACEBOOK ACCOUNT - SAMHACKERSWORLD

Welcome Friends, Today I am sharing with you a great idea.Now a days everyone wants to Hack Facebook Account.So Today I will Tell you How To Hack Facebook Account.Now Let's go on  a our Topic.👇

STEP-1: INSTALL TERMUX APP FROM PLAY STORE OR ANY WHERE OR CLICK HERE

STEP-2: DOWNLOAD FBBRUTE FILES FROM GIVEN LINK CLICK HERE

STEP-3: GOTO FACEBOOK AND COPY FACEBOOK ID WHICH YOU WANT TO HACK

STEP-4: GOTO BROWSER AND SEARCH "FIND YOUR FACEBOOK ID" AND OPEN WEBSITE

STEP-5: PASTE COPIED VICTIM ID INTO "SEARCHBOX" AND CLICK ON "FIND"

STEP-6: AFTER THAT YOU GET "FACEBOOK PERSONAL NUMERIC ID"

STEP-7: COPY YOUR "FACEBOOK PERSONAL NUMERIC ID"

STEP-8: GOTO TERMUX APP AND TYPE "pkg update" AND HIT ENTER

STEP-9: AFTER THAT ASK "Y/N" WRITE "Y" AND HIT ENTER

STEP-10: NOW TYPE "pkg upgrade" AND HIT ENTER

STEP-11: NOW TYPE "apt install python2" AND HIT ENTER

STEP-12: NOW TYPE "apt install python2-dev" AND HIT ENTER

STEP-13: NOW SEE YOUR STORED LOCATION OF "fbbrute" AND COME BACK IN TERMUX APP

STEP-14: NOW TYPE "cd /sdcard/fbbrute" AND HIT ENTER

STEP-15: NOW TYPE "ls" AND HIT ENTER

STEP-16: NOW TYPE "python2 fbbrute.py" AND HIT ENTER

STEP-17: NOW PASTE "FACEBOOK PERSONAL NUMERIC ID" AND HIT ENTER

STEP-18: NOW TYPE "password.txt" AND HIT ENTER

STEP-19: WAIT AND YOU GET YOUR VICTIMS PASSWORD

STEP-20: COPY VICTIMS PASSWORD AND GOTO FACEBOOK

STEP-21: NOW TYPE VICTIMS "FACEBOOK PERSONAL NUMERIC ID" AND PASTE COPIED VICTIMS PASSWORD AND CLICK ON LOGIN BUTTON

NOW YOU SUCCESSFULLY HACKED FACEBOOK ACCOUNT ENJOY

"IT'S ONLY FOR EDUCATIONAL PURPOSE I'M NOT RESPONSIBLE FOR ANY ILLIGAL ACTIVITY"
           --------------------------------------
           "SAMHACKERSWORLD"
           --------------------------------------

Sunday 15 April 2018

8 Ball Pool Mod Apk Download Android (Unlimited Money & Cash) - SAMHACKERSWORLD

8 Ball Pool Mod APK is very popular Android game on Play Store. Many of Android users likes to spend their much time in playing this game on their phone. In this game, you can play with Bot or any other Online player. To reach at the higher levels, you need to earn lots of coins. For earning more money in the game, you have to win lots of matches as much as you can. If you have already played it on your phone then you already know it isn’t so simple to earn coins in this 8 Ball Pool Game. But we have decided to share 8 Ball Pool Mod Apk for Android users which will provide you unlimited money.


Through 8 Ball Pool Mod Apk, you will get access to unlimited cash and can play any higher level without struggling. It is one of the best Hack Apk ever in which you don’t need to win matches in order to earn cash. Everyone who likes to play Pool games, has downloaded 8 Ball Pool app from Play Store in their phone. Why? Simple, it is one of the best Pool Game for Android OS. This game is developed by Miniclip.com which comes in top developers.


Download 8 Ball Pool Mod APK Latest Version



There is no need to go to anywhere for playing Ball Pool in your street. You can feel the real experience it Pool game in your own smartphone at your home. 8 Ball Pool is the best app available on Play Store for all Pool games lovers. Well, Yes it is very hard to defeat your opposition player if it was a Bot. In this case, there is no possibility to earn Coins easily. Without earning Money in 8 Ball Pool game, you can’t proceed to higher levels. This is one of the major issue, every 8 Ball Pool game player faces. But what if I will share something which can give you unlimited coins? Yeah! It is like a heaven for you. Right?




Download 8 Ball Pool Mod Apk for Android


On all 8 Ball Pool game lovers demand, we have decided to share a trick to get unlimited coins in this game. Yes, you heard it right. We are going to share 8 Ball Pool Mod Apk which is the exact game available on Play Store but we have added some mods in it. In this Modded Apk, you will get unlimited money in your 8 Ball Pool account and can play any higher levels. Isn’t it interesting? If you are really a 8 Ball Pool lover, then it is a very useful share for you.

Lots of website has shared 8 Ball Pool Mod Apk but most of them are out dated. Many sites of them are not updated from many months. While some site has shared official Game and names it as Mod. Well, no need to worry if you have already visited such type of websites and got irritated. Because we are going to share Latest Version of 8 Ball Pool Mod Apk. You can download this apk in a single click on your smartphone through our download link. We will also share its installation process, step-by-step. So that no one will get confused.




Version Info


App Name


8 Ball Pool Mod Apk

Last Updated

10 Feb, 2018

Android Version Requires

4.0+

Total Downloads

100 000 000–500 000 000

App Size

45.4 MB

Developer

Miniclip

Requirements to Play 8 Ball Pool Mod Apk


There is nothing special requirement to download and install 8 Ball Pool Apk on any Android phone. But if still you want to know about minimum requirements of this game then let you know. Here is the list of all required things:


Android Phone


8 Ball Pool Mod Apk


Internet Connection


These are the only 3 required things which are so necessary to play 8 Ball Pool game on your Android phone. Let me ask, is there anything special requirement which you can’t manage easily? I don’t think so. Even anybody can download a simple Apk on their phone. That was the only one main requirement, remaining everything is already available for you. Whenever you are ready with these all things, you can proceed to the main part of this article.


Features of 8 Ball Pool Mod


Let you know what special features you will get in 8 Ball Pool Mod App which are are sharing with you. Here is the list of all features:


Unlimited Coins/Money


All Achievements are already Unlocked


Play Any Higher Level


Don’t you think, these are the Features which every 8 Ball Pool lover wants in this game? If you are one of those then I am sure you got so excited. You can access every power in unlimited quantity in this Mod Apk. None of these features is available on official 8 Ball Pool Apk.


How to Install 8 Ball Pool Mod Apk on Android?


Maybe you have already installed any type of Mod Apk on your Android, before. If you have already, then there is no need to check out this section. You can install 8 Ball Pool Mod Apk in same manner as you did before. But if you are newbie and don’t have enough knowledge of Android devices, then no need to worry. We are providing you step by step guide to install and play 8 Ball Pool Mod Apk on any Android mobile. First of all make sure that you have already checked out Requirements section shared above.


1) At first, you need to download 8 Ball Pool Mod Apk Latest Version.


Download 8 Ball Pool Mod Apk Latest Version



2) Now, install this apk file on your phone as like other normal apps, you will get this downloaded file in Download folder.




If you had never installed any Apk file on your phone then you must allow installation of apps from unknown sources. For doing this, Go to Settings >> Security >> Tick mark on Unknown Sources.

Allow Installation from Unknown Sources


3) After successful installation, Open then app and enjoy 8 Ball Pool game with unlimited coins and any restriction.


Voila!! You have successfully installed Mod Apk on your phone. Now, you are the king of 8 Ball Pool. You can access unlimited money and play higher levels directly. Isn’t it so simple trick? According to me it is one of the most simplest trick ever for all Android Games lovers. We make it more simple with the help of Screenshots. Now, what are you waiting for? Just download and play 8 Ball Pool Mod Apk on your own smartphone.




8 Ball Pool Mod Apk Review


This 8 Ball Pool Mod can work on any Android phone running on 4.0+ Android version. It is the best Apk for all Pool Games lovers. Maybe you have already checked any other website but that isn’t updated from a long time. But no need to worry about our app. We are updating our Apk on every new update, you can bookmark this page to download 8 Ball Pool Mod Apk Latest version, anytime.It’s time to shock your friends by showing then unlimited Coins in your 8 Ball Pool account. I have already enjoyed a lot in college with my  Friends using this Mod app. :-p



Final Words

So, this article was only for all Pool Games lovers. If you are one of those then I am sure you are going to love our shared 8 Ball Pool Mod Apk. You can install and play this Apk on any Android phone. Some people thinks, we should root our phone first to run Mod apps on it but that is just a myth. There is no need to root your phone, just download 8 Ball Pool Mod latest version Apk and play it on any smartphone. If our download link is broken or not working, let us know in comment section. We will update our links within 24 hours.