-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

Showing posts with label Hacking Tutorial. Show all posts
Showing posts with label Hacking Tutorial. Show all posts
  • Learn and understand CEH from scratch. A complete beginner's guide to learn CEH

     


    Learn and understand CEH from scratch. A complete beginner's guide to learn CEH.



    You've likely heard about hacking—perhaps in movies or on the news—and you've certainly taken steps to protect your online identity from hackers. But what is hacking, who does it, and why? In this comprehensive course on the fundamentals of web hacking, answer these questions and more. Begin by reviewing the hacker methodology, types of hack attacks, and learn to configure test servers to hack yourself! Finally, review network mapping, and think through potential careers in cyber security. Learn and understand CEH from scratch. A complete beginner's guide to learn CEH


    Who this course is for:

    •     People who interested in hacking





    https://www.youtube.com/channel/UCa2s3RmE4B-hRsgKSjJLx_w



    Course content


    Certified Ethical Hacking(CEH) Course [May 2020 Edition]


    • CEH Tutorial - Lecture 1
    • CEH Tutorial - Lecture 2
    • CEH Tutorial - Lecture 3
    • CEH Tutorial - Lecture 4
    • CEH Tutorial - Lecture 5
    • CEH Tutorial - Lecture 6
    • CEH Tutorial - Lecture 7

     This course includes


    • 43 mins on-demand video
    • Full lifetime access
    • Access on mobile and TV
    • Certificate of Completion

     




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • Top 9 Advance phishing Tool for hack a social site, website etc



    Top 9 Advance phishing Tool for hack a social site, website etc



    Top 9 phishing Tool for hack a social site, website etc


    Today's youth was interested and more is being seen on hacking tomorrow, due to which if no one has technical knowledge.  He can also do hacking using a hacking tool and is a very well-known tool.  Which is called a fishing tool and this tool helps in many different types of fishing attacks. Top 9 Advance phishing Tool for hack a social site, website etc


    Here you will be told about different types of fishing attack tools and the first tool is our Evilginx2.



    1) EVILGINX2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication.



    Top 9 Advance phishing Tool for hack a social site, website etc



    EVILGINX2 is a  man-in-the-middle attack framework used for fixing login credentials along with session cookies, which in turns allows bypassing two factor authentication production


    Github :- https://github.com/kgretzky/evilginx2




    2) HIDDEN EYE


    Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]


    Top 9 Advance phishing Tool for hack a social site, website etc



    Github :- https://www.cyberpunk.rs/hidden-eye-modern-phishing-tool








    3) KING PHISHER


    King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which user aware content is served for harvesting credentials. Top 9 Advance phishing Tool for hack a social site, website etc







    Top 9 Advance phishing Tool for hack a social site, website etc



    King Phisher is only to be used for legal applications when the explicit permission of the targeted organization has been obtained.


    Github :- https://github.com/rsmusllp/king-phisher



    See Also :- 


    How To Change MAC Address



    • Find Leaked Email and Password via onion service :- Click Here



    Find Leaked Email and Password via onion service



    4) GOPHISH


    Gophish is open source facing toolkit design for business and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagement and security awareness training.



    Top 9 Advance phishing Tool for hack a social site, website etc



    Website :- https://getgophish.com/





    5) WIFIPHISHER


    Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.



    Top 9 Advance phishing Tool for hack a social site, website etc



    Github :-  https://github.com/wifiphisher/wifiphisher




    https://www.youtube.com/channel/UCa2s3RmE4B-hRsgKSjJLx_w






    6) BLACK EYE



    The most complete phishing tool, with 32 templates+1 customizable.


    Top 9 Advance phishing Tool for hack a social site, website etc


    Github :-  https://github.com/thelinuxchoice/blackeye




    7) EDUCATION PHISHING TOOL


    Educational Phishing Tool & Information Collector.


    Top 9 Advance phishing Tool for hack a social site, website etc


    Github :- https://github.com/UndeadSec/SocialFish





    8) SOCIAL MEDIA PHISHING PAGES



    The way phishing works is that an attacker clones a trusted website or spoofs an email of a known target which leads the person to believe that he is visiting a trusted website like social media sites, e.g.,  shellphish github termux Facebook, SnapChat, Instagram, Google, Netflix, and so on. The target will then put his/her username and password on the malicious website (cloned website) and then the username and password will be sent to the attacker instead of the real website, and the target will be redirected to the real website. Let’s do a demo of phishing using shellphish. shellphish github download


    Top 9 Advance phishing Tool for hack a social site, website etc



    Website :- https://www.hackingtruth.in/2019/10/the-linux-choice-shell-phish.html






    9) ZPHISHER



    Zphisher is an upgraded form of Shellphish. The main source code is from Shellphish. But I have not fully copied it. I have upgraded it & cleared the Unnecessary Files. It has 37 Phishing Page Templates ; including Facebook , Twitter & Paypal. It also has 4 Port Forwarding Tools .



    Top 9 Advance phishing Tool for hack a social site, website etc




    Github :- https://github.com/htr-tech/zphisher






    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)








  • Find Leaked Email and Password via onion service


    Find Leaked Email and Password via onion service


    Find Leaked Email and Password via onion service


    So today we will know about the special technique of penetration testing, which is named PWNDB so, we will covered in this article about Search for leaked email and password using the onion service so, you can find in kali linux and other linux distribution also. so, lets get started!


    Leaked Email and Password


    Billions of email addresses and plain text passwords have been leaked online by an unknown party, leaving countless Internet users at risk from credential stuffing and other attacks. Search for leaked email and password using the onion service

    Security researcher Bob Diachenko discovered the unsafe elastics search database on 4 December, although it was first indexed by the BinaryAidz search engine and therefore has been publicly available since the beginning of the month.

    Access to the database was disabled on 9 December when it reported to the US-based ISP hosting the IP address, giving potential hackers more than enough time to scrape the logged-in data.

    In total, the database contained 2.7 billion email addresses and plain text passwords for more than a billion of them - providing a true starting point for a credential stuffing campaign.



    How To Find Leaked Email and Passwords

    We will use pwndb tool to find the password email leaked here...pwndb.py is a python command-line tool for searching leaked credentials using the Onion service with the same name. Search for leaked email and password using the onion service

    Installation


    git clone https://github.com/davidtavarez/pwndb


    Find Leaked Email and Password via onion service


    cd

    ls


    Find Leaked Email and Password via onion service



    pip3 install -r requirements.txt  OR  pip install -r requirements.txt


    Find Leaked Email and Password via onion service



    Then, type "  virtualenv venv   " without quotes and hit enter...


    Find Leaked Email and Password via onion service



    source venv/bin/activate



    Find Leaked Email and Password via onion service





    Full Post :-  Click Here



    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :- 

              
    Please Subscribe

  • British hacker reveals Microsoft's fake call center in India, CCTV exploits



    scammer cctv - PHOTO : bbc

    British hacker reveals Microsoft's fake call center in India, CCTV exploits



    A British hacker has hacked the CCTV camera of a fake call center in Gurugram. Apart from this, he has also recorded about 70 thousand phone calls. The hacker is named Jim Browning and has told the BBC about the hacking. Jim Browning has also uploaded CCTV footage from the call center to his YouTube channel.



    Jim Browning studied for a full three months by hacking the CCTV camera of a fake call center running in Microsoft's name in Gurugram and then handing the footage to the BBC. A BBC report reported that a thug at the call center in Gurugram, adjacent to Delhi, spoke to people by the name of Chris Lawson and told that he was speaking from San Jose, California.







    According to the CCTV footage obtained by the BBC, the scammer of the Grugram is talking to a UK man by the name of Chris Lawson. In the meantime, the scammer asks the UK man (victim) to recover his computer for £ 1,295, or about Rs 1,21,250. The victim tells the scammer that he is in depression and may have a heart attack. After this the scammer says why are you crying, you are a good man.


    Hacker says he wanted to show the world how scammers defraud people. The hacker has claimed that these scammers were working as Microsoft's technical support staff while sitting in an office in Grurugram. They used to send fake pop-up messages on the users' system as a warning.


    The BBC report states that scammers pay lime to the UK of around Rs 21 million, or Rs 1,53,85,96,500, every month. Scammers pretend to be from banks, computer companies, retailers, and even the government.




  • What is Kali Linux and what is its use ?





    If you too are fond of using the internet and you like to know about technology and the world of internet and hacking, then you have probably heard about Kali Linux but do you know what happens next and then What are the advantages and disadvantages of using Kali?  kali linux or debian It is a very popular operating system that if you are learning hacking in the world, then you want to do it? Ledge should know what it is and what is its use. kali linux installation with dual boot Through this post, you will know what happens to Kali and at the same time will know that if you want to install Kali's operation in your computer or laptop system. kali linux 2019.3


    What is Kali Linux and what is its use ? 


    Kali is a Linux operating system that you can download and use for free from the Internet. It is a dispensed version, specially designed for Security Testing Testing Security Research, can install windows on your computer and laptop. And you can use it, this is your work, which you can install and use in your work, now many people use Kali Nan For good deeds we call whiteheads and some people use this operating system for the wrong deeds we call black hat hackers. kali linux

    • Also Read Here 










    red hat linux And there is some good work , which we call White Hat Hacker. Now you must be thinking that in the end, Kali goes to Linux to learn hacking, then why do you use it because the carpet has you in it but already kali linux and windows 7 dual boot You will be able to create a lot of code, that is, you will not have to write much code in Kali Linux and you will get many hacking tools already made for free, which will save your time and And you can learn hacking at an advanced level, hacking so people love Kali Linux operating system very much, besides this opening system is completely free. You can download this operating system for free from the official website of Kali Linux. how to hack facebook 



    So let us now know that if you have installed black Linux operating system in your laptop system and if the mouse pad of your laptop is not working, then how can you fix the problem? Let's know. how to become a hacker 


  • Nmap on windows 10 Network Scanner Tool Hack




    Today, we will learn about the Scanning phase as to how NMAP (which is the best tool for Scanning) is used for scanning.



    What is Scanning ?


    Friends, sometimes it happens that some systems that we have to hack have some outdated software installed.  Many people do not even update them, so we can take advantage of this because some of the outdated softwares have vulnerability, which helps to hack their system. This phase can also be called Vulnerability Scanner because we find vulnerabilities in this phase to find  Do it.

    That's why Scanning is done.  There are a lot of tools avantable for scanning Kali in Linux but today we will install nmap on windows 10 operating system and some see the uses of some command in Nmap.




    What is Nmap and How Does it Work ?

    Nmap is a free and open-source network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.


    Nmap sends TCP and UDP packets to the target machine and then it examines the response by comparing the result with the database. The Nmap operating system discovery technique is slightly slower then the scanning techniques because OS detection involves the process of finding open ports.



    Why is Nmap useful ?

    Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime







    How To Download Nmap ?

    If you want to download it, you can download it from the official website, click on the download button and you can download it from the official website.











    so, after Downloading Nmap. come here to know How to install Nmap ?


    How To Install Nmap ?


















































    • check it boxes, its a depend on you want to need and click I Agree.









    • Both process start. This may take some time for installing process. Be patience : - )
    • After installing Nmap on windows 10. This look like interface.


























    Video on This Topic  : - 


















    Have a Nice Stay Here  : - ) 






  • how to download and install vmware pro

    www.kumaratuljaiswal.in



    VmWare Work-Station Download and Install 


    VMware Workstation is a hosted hypervisor that runs on x64 versions of Windows and Linux operating systems (an x86 version of earlier releases was available); it enables users to set up virtual machines (VMs) on a single physical machine, and use them simultaneously along with the actual machine. Each virtual machine can execute its own operating system, including versions of Microsoft Windows, Linux, BSD, and MS-DOS. VMware Workstation is developed and sold by VMware, Inc., a division of Dell Technologies. There is a free-of-charge version, VMware Workstation Player, for non-commercial use. An operating systems license is needed to use proprietary ones such as Windows. Ready-made Linux VMs set up for different purposes are available from several sources.




    VMware Workstation supports bridging existing host network adapters and sharing physical disk drives and USB devices with a virtual machine. It can simulate disk drives; an ISO image file can be mounted as a virtual optical disc drive, and virtual hard disk drives are implemented as .vmdk files.







    www.kumaratuljaiswal.in






    VMware Workstation Pro can save the state of a virtual machine (a "snapshot") at any instant. These snapshots can later be restored, effectively returning the virtual machine to the saved state, as it was and free from any post-snapshot damage to the VM.




    VMware Workstation includes the ability to group multiple virtual machines in an inventory folder. The machines in such a folder can then be powered on and powered off as a single object, useful for testing complex client-server environments.



    www.kumaratuljaiswal.in





    VmWare Tool



    VMware Tools, a package with drivers and other software available for the various guest operating systems VMware products support, installs in guest operating systems to add functionality. Tools is updated from time to time, with v10.1.15 in September 2017. It has several components, including the following:





    • Drivers for emulated hardware:
    • VESA-compliant graphics for the guest machine to access high screen resolutions
    • Network drivers for the vmxnet2 and vmxnet3 NIC
    • Ensoniq AudioPCI audio
    • Mouse integration
    • Support of shared folders and drag-and-drop file transfer between host and guest. This functionality is described as HGFS (Host Guest File System), and may be disabled by default for security; it may be enabled by changes to the .VMX configuration file
    • Clipboard sharing between host and guest
    • Time-synchronization capabilities (guest synchronises with host machine's clock)
    • Support for Unity, a feature that allows seamless integration of applications with the host desktop by hiding virtual monitor and drawing the windows of applications running in the virtual machine on the host. Unity support was added for Windows 10 and removed for Linux in Workstation 12.






    www.kumaratuljaiswal.in






    Download VmWare Workstation



    www.kumaratuljaiswal.in









    1)  First of all open any browser and type vmare workstation for windows 10, 8, 7 or linux in search bar. According to your system need like which operating system you are using at this time and go to this first link.


    For Downloading a VmWare :-         Click Here

    For Downloading a VmWare :-         Click Here







    NOTE  : I recommend you when you install a VMware and VMware inside any operating system installed , so first create a new Hard Drive partition and for create a new Hard Drive Partition you must need a help for this so, watch this video and subscribe to our YouTube channel for helped me.    Click Here   




             






    2) After Downloading a Vmware so, now you need to install this vmware software in new Hard Drive Partition .  Vmware installing time you need to patience to keep in yourself. Okey......     : -) 
    But before that you have to download a ISO file of any opertaing system like Linux, Ubuntu, Windows Etc Etc.

    For Download a Linux ISO File :-    Click Here   



    3) After downloading a linux ISO file and VmWare. Now At that time when you have to install VmWare Virtual Machine.







      Full Tutorial Video on my YouTube Channel :- YouTube 


           





















  • Hackers First Step Footprinting

    HACKERS  FIRST  STEP 

    Footprinting




    Footprinting  (also known as reconnaissance) is the technique used for gathering information about computer systems and the entities they belong to. To get this information, a hacker might use various tools and technologies. This information is very useful to a hacker who is trying to crack a whole system.











    Crawling is the process of surfing the internet to get the required information about the target. The sites surfed can include the target’s website, blogs and social networks. The information obtained by this method will be helpful in other methods too.



    If the attack is to be performed on a company,then the following information will be gathered.
    • Company details,employee details and their email addressses.
    • Relation with other companies.
    • Project details involving other companies.
    • Legal documents of the company.
    • News relating company website.
    • Patents and Trademarks regarding that particular company.
    • Important dates regarding new projects.








    Types of Footprinting:


    • Footprinting through Search Engine.
    • Footprinting through social engineering.
    • Footprinting through Social Networking sites.
    • Website Footprinting.
    • Competitive Intelligence.
    • WHOIS Footprinting.
    • Footprinting using advanced Google hacking techniques.
    • Email Footprinting
    • DNS Footprinting
    • Network Footprinting



    Domain name Information


    -------------------------------------------------------------------------------------------------------------------


    Finding IP address


    You can use PING  CMD  at your CMD PROMPT

    ping   Facebook.com
    ping   google.com
    ping   kumaratuljaiswal.in


    -----------------------------------------------------------------------------

    Finding Hosting Company

    www.ip2location.com

    -----------------------------------------------------------------------------

    IP address Range  




    -----------------------------------------------------------------------------



    History of the website

    www.archive.org

    ------------------------------------------------------------------------------------------------------------------

    For the latest tech news and reviews, follow Kumar  Atul  jaiswal on TwitterFacebook, and subscribe to our YouTube channel





  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.