Hello, FRIENDS if you have any problem then contact us click Here ➤ LIVE CHAT ! Thank You

Follow for new Update

Saturday, August 29, 2020

How To Make Own Telegram UserBot 2020

 How To Make Own Telegram UserBot By Arain Tricks.



Its free , no need any pc , no need root 

1. First you need heroku, github accounts

 USE CHROME BROWSER

▪️How create heroku account ?

Press this link and make new account it same like facebook signup :- 


Its very easy and if you get any issu while create new account serch youtube there are lot of videos about it

2. You need some important  values

▪️HOW GET TELEGRAM APIKEY,HASH

Please go-to :- 

           my.telegram.org 

Warning in some countried this link not work use any vpn things to do it like turbo vpn.

Login using your Telegram account
Click on API Development Tools
Create a new application, by entering the required details copy your telegran api id , telegram api hash

Store them safe place

▪️HOW GET TELGRAM STRING SESSION

Install termux from playstore :- 


For Nake Telegram-String in termux

If First time then you need to install some just copy this , hit enter in termux
(tap to copy)

termux-setup-storage && cd $RK && apt update -y && apt upgrade -y && apt install git -y && git clone https://github.com/rekcah-pavi/javes && apt install git python -y && pip install telethon

Wait untill installing finish After you done type this for get string then open new window session (or close re open termux) copy paste given link's  2nd command hit enter

cd $RK && cd javes && python string_session.py

It will ask telegram api so paste your telegram api key here hit enter 
then it ask apk hash , past your copied api hash then it ask your same telegram account's phone number type it hit enter
then it ask login code , go telegram copy paste login code 

( if you have two step verification pin you need to enter that too) 

Then hit enter it will give you telegram string copy that , store it safe place

▪️How get heroku api key

First you need heroku account , Go to heroku and create new account then , Open heroku , go your account scroll down then you will see api key , press reval then copy that , store safe

3. Now open javes code in crome browser that you used to make heroku,github accounts

Open Javes Userbot code link :- 


Press destop version , then zoom , then click to auto deploy , then see automatically open heroku

4. Heroku setup guide.

▪️ Setup Add app name , heroku app name first 

Your app name , heroku_appname must same thats all [you can use any name but both must be same]

add your saved heroku api key as HEROKU_API_KEY

▪️Setup telegram api,hash,steing

TELEGRAM_API_HASH
paste your telegram hash

TELGRAM_API_KEY
paste your telegram key

TELEGRAM_STRING_SESSION

paste your string session that you saved

5. Then click deploy , wait 10 minute , press manage app

6. Enjoy type " !help " for get full guide

Friday, August 28, 2020

What Is Pentesting In Hacking World Full Tutorial 2020

 What Is Pentesting In Hacking World Full Tutorial 2020 By Arain Tricks.



⚠️  This Post Only For Educational Purpose  ⚠️


Penetration Testing steps:-


1. Reconnaissance or Information Gathering :

Gathering information about a system or a server to better understand how a target works and its potential vulnerabilities.

2. Scanning :

Scanning the server network to know know which OS it uses and what ports are open to use the convenient exploit for it.

3. Gaining Access :

In this stage the hacker exploits the vulnerability he found in the server so he can gain access to the server, most of times when the hacker gains access to a system or a server
he gains the access as a user and not as a admin or a root, so the hackers uses an attack called "Privilege Escalation" i will talk about it in next threads, with this attack the hacker
exploits the kernel of the system so he gains access to the root or the admin of the server so he can do a lot of actions and take full control of the server.
4.Maintaining access:
In this stage the hacker deploys a backdoor or also known in linux as rootkit so he can gain access in another time or letting other hackers gain access.

5. Analysis :

This stage is important to white hat hackers so they submit a report to the company they pentested about the vulnerabilities they found and tactics and methods they used
to gain access to their system.


Tools and OS used for pentesting:-


1. Linux or Debian based distributions:

Kali Linux, Debian, Ubuntu, Parrot OS, Arch Linux, etc...

2. Information Gathering Tools:

Maltego, whois, crt.sh(website), etc...

3. Scanning Tools:

NMAP, Zanmap(GUI of NMAP), wafw00f, etc...

4. Exploiting Tools:

Metasploit Framework, SQLmap, Hydra, etc...

5.Reporting Tools:

Dradis, Metagoofil, Cherry, etc...

Always remeber that no system is safe, don't get fooled by firewalls, every security can get bypassed because they are made by human brains and humans aren't robots.

What Is Spoofing? Tutorial About Spoofing 2020

 Text message spoofing or SMSspoofing is sending a text message with someone else's phone number or sender ID.

Types of spoofing 


Lets start deep knowledge about spoofing


Email Spoofing.

Website and/or URL spoofing.

Caller ID spoofing.

Text message spoofing.

GPS spoofing.

Man-in-the-middle attacks.

Extension spoofing.

IP spoofing.

Facial spoofing.

Email spoofing is the creation of email messages with a forged sender address. The core email protocols do not have any mechanism for authentication, making it common for spam and phishing emails to use such spoofing to mislead or even prank the recipient about the origin of the message

Website spoofing is all about making a malicious website look like a legitimate one. The spoofed site will look like the login page for a website you frequent—down to the branding, user interface, and even a spoofed domain name that looks the same at first glance. Cybercriminals use spoofed websites to capture your username and password (aka login spoofing) 

Caller ID spoofing happens when scammers fool your caller ID by making the call appear to be coming from somewhere it isn't. Scammers have learned that you're more likely to answer the phone if the caller ID shows an area code the same or near your own. In some cases, scammers will even spoof the first few digits of your phone number in addition to the area code to create the impression that the call is originating from your neighborhood (aka neighbor spoofing)

Text message spoofing or SMS spoofing is sending a text message with someone else's phone number or sender ID. If you've ever sent a text message from your laptop, you've spoofed your own phone number in order to send the text, because the text did not actually originate from your phone. 

GPS spoofing definition

GPS spoofing is an attack in which a radio transmitter located near the target is used to interfere with a legitimate GPS signals. The attacker can transmit no data at all or could transmit inaccurate coordinates

Man-in-the-middle (MitM) attack. You like that free Wi-Fi at your local coffee shop? Have you considered what would happen if a cybercriminal hacked the Wi-Fi or created another fraudulent Wi-Fi network in the same location? In either case, you have a perfect setup for a man-in-the-middle attack, so named because cybercriminals are able to intercept web traffic between two parties. The spoof comes into play when the criminals alter the communication between the parties to reroute funds or solicit sensitive personal information like credit card numbers or logins.

IP spoofing is used when someone wants to hide or disguise the location from which they're sending or requesting data online. As it applies to cyberthreats, IP address spoofing is used in distributed denial of service attacks (DDoS) to prevent malicious traffic from being filtered out and to hide the attacker's location.

A face spoof attack is an attempt to deceive a facerecognition system using a substitute for another's person's face – usually their photo, video recording or a 3D mask. If thespoofing attack succeeds, the fraudster acquires privileges or access rights of another person.

How To Hack Someone Computer Or Mobile By His/Her Ip Address 2020

 How To Hack Someone Computer Or mobile By His/Her Ip Address By Arain Tricks.


 ⚠️ This Post Is Only For Educational Purpose ⚠️


First of all you need to know the difference between the two types of ip address,i.e.
static ip and dynamic ip.

Most of the people doesn't have a static ip. Only some big organization or companies have static ip address. On the other hand almost every common person have dynamic ip connection. Dynamic ip means that, every time you disconnect and reconnect to the internet, your system is assigned a completely new ip address.
 Whereas in static ip, it doesn't matter how many times you reconnect to the internet, your ip would be the same everytime

If you are planning to attack someone who is having a static ip connection then you can move on. But if the victim is having a dynamic ip connection then you can not guess the validity of that ip.

 In this case if the victim disconnects and reconnect to the internet then you have to obtain the ip address once again. So i think you got the differences between the two types of ip address by now.

Now back to the question. Even if you have the victim's ip address, its not going to help you unless there is a backdoor in the victim's system. By backdoor, i mean an open port that can listen to and reply back to your data packets. This can even be done if there is a vulnerable application present in victim's system. The best example of a backdoor is something known as the trojan horse or RAT standing for remote administration tool. So i think you've got answer to your question.

Telegram