Tuesday, 3 July 2018
8 Ball Pool Unlimited Mod v3.13.6 By Game Killer
Monday, 2 July 2018
Download Big Bash Cricket Latest APK For Android Only 88Mb
 Hello Guys welcome in my blog and today I give you another Ultra Graphics Cricket Game For Android Developed By Cricket Australia.
     
So Follow My Steps For Download.
       
So Follow My Steps For Download.
- First Click on Download Link.
 - And Download Apk.
 - And Enable Unknown Source.
 - And install the Game and Enjoy The Game.
 
Download Links.
Labels:forex, iqoption, pubg Hacked
Top 10 in Games
Droid-Hunter - Android Apps Vulnerability Analysis and Android Pentest tool
Screenshots
DROID-HUNTER: Android application vulnerability analysis and Android pentest tool
   Support
* App info check
* Baksmaling android app
* Decompile android app
* Extract class file
* Extract java code
* Pattern base Information Leakage
How to install?
git clone https://github.com/hahwul/droid-hunter
cd droid-hunter
bash install.sh
ruby dhunter.rb
How to use?
Usage: ruby dhunter.rb [APK]
Command
-a, --apk : Analysis android APK file.
+ APK Analysis
=> dhunter -a 123.apk[apk file]
=> dhunter --apk 123.apk aaa.apk test.apk hwul.apk
-p, --pentest : Penetration testing Device
+ Pentest Android
=> dhunter -p device[device code]
=> dhunter --pentest device
-v, --version : Show this droid-hunter version
-h, --help : Show help page
Support
Bug: Add issue(github)
Contact: hahwul@gmail.com
TO-DO List
Add Vulnerability Scanning module
Update string pattern
Intent diagram
![]()  | 
| Droid-Hunter report file | 
![]()  | 
| Droid-Hunter banner | 
* App info check
* Baksmaling android app
* Decompile android app
* Extract class file
* Extract java code
* Pattern base Information Leakage
How to install?
git clone https://github.com/hahwul/droid-hunter
cd droid-hunter
bash install.sh
ruby dhunter.rb
How to use?
Usage: ruby dhunter.rb [APK]
Command
-a, --apk : Analysis android APK file.
+ APK Analysis
=> dhunter -a 123.apk[apk file]
=> dhunter --apk 123.apk aaa.apk test.apk hwul.apk
-p, --pentest : Penetration testing Device
+ Pentest Android
=> dhunter -p device[device code]
=> dhunter --pentest device
-v, --version : Show this droid-hunter version
-h, --help : Show help page
Support
Bug: Add issue(github)
Contact: hahwul@gmail.com
TO-DO List
Add Vulnerability Scanning module
Update string pattern
Intent diagram
Labels:forex, iqoption, pubg Hacked
linux
A2SV - SSL Vulnerability Auto Scanner
Screenshots
What's A2SV?
Auto Scanning to SSL Vulnerability. HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc
Support Vulnerability
* [CVE-2007-1858] Anonymous Cipher
* [CVE-2012-4929] CRIME(SPDY)
* [CVE-2014-0160] CCS Injection
* [CVE-2014-0224] HeartBleed
* [CVE-2014-3566] SSLv3 POODLE
* [CVE-2015-0204] FREAK Attack
* [CVE-2015-4000] LOGJAM Attack
* [CVE-2016-0800] SSLv2 DROWN
Dev Plan
* [PLAN] SSL ACCF
* [PLAN] SSL Information Analysis
How to Install?
Example:
Scan SSL Vulnerability
* python a2sv.py -t 127.0.0.1
* python a2sv.py -t 127.0.0.1 -m heartbleed
* python a2sv.py -t 127.0.0.1 -d n
* python a2sv.py -t 127.0.0.1 -p 8111
* python a2sv.py -tf target_list.txt
Update A2SV
* python a2sv.py -u
* python a2sv.py --update
* git pull --force
Code Reference Site
* poodle : https://github.com/supersam654/Poodle-Checker
* heartbleed : https://github.com/sensepost/heartbleed-poc
* CCS Injection : https://github.com/Tripwire/OpenSSL-CCS-Inject-Test
* freak : https://gist.github.com/martinseener/d50473228719a9554e6a
What's A2SV?
Auto Scanning to SSL Vulnerability. HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc
Support Vulnerability
* [CVE-2007-1858] Anonymous Cipher
* [CVE-2012-4929] CRIME(SPDY)
* [CVE-2014-0160] CCS Injection
* [CVE-2014-0224] HeartBleed
* [CVE-2014-3566] SSLv3 POODLE
* [CVE-2015-0204] FREAK Attack
* [CVE-2015-4000] LOGJAM Attack
* [CVE-2016-0800] SSLv2 DROWN
Dev Plan
* [PLAN] SSL ACCF
* [PLAN] SSL Information Analysis
How to Install?
Example:
Scan SSL Vulnerability
* python a2sv.py -t 127.0.0.1
* python a2sv.py -t 127.0.0.1 -m heartbleed
* python a2sv.py -t 127.0.0.1 -d n
* python a2sv.py -t 127.0.0.1 -p 8111
* python a2sv.py -tf target_list.txt
Update A2SV
* python a2sv.py -u
* python a2sv.py --update
* git pull --force
Code Reference Site
* poodle : https://github.com/supersam654/Poodle-Checker
* heartbleed : https://github.com/sensepost/heartbleed-poc
* CCS Injection : https://github.com/Tripwire/OpenSSL-CCS-Inject-Test
* freak : https://gist.github.com/martinseener/d50473228719a9554e6a
Labels:forex, iqoption, pubg Hacked
linux
Airgeddon - Multi-use Bash Script for Linux Systems to audit Wireless Networks
Screenshots
Features:
* Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
* DoS over wireless networks using different methods. "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
* Full support for 2.4Ghz and 5Ghz band
* Assisted Handshake file capturing
* Cleaning and optimizing Handshake captured files
* Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools.
* Evil Twin attacks (Rogue AP):
* Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
* Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
* Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
* Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
* Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
* Optional MAC spoofing for all Evil Twin attacks
* WPS features
* WPS scanning (Wash). Self parameterization to avoid "bad fcs" problem
* Custom PIN association (bully and reaver)
* Pixie Dust attacks (bully and reaver)
* Bruteforce PIN attacks (bully and reaver)
* Parameterizable timeouts
* Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
* Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
* Offline PIN generation and the possibility to search PIN results on database for a target
* WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
* Compatibility with many Linux distributions (see Requirements section)
* Easy targeting and selection in every section
* Drag and drop files on console window for entering file paths
* Dynamic screen resolution detection and windows auto-sizing for optimal viewing
* Controlled Exit. Cleaning tasks and temp files. Restoring iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit
* Multi-language support and autodetect OS language feature (see Supported Languages section)
* Help hints in every zone/menu for easy use
* Auto-update. Script checks for newer version if possible
* Docker image for easy and quick container deployment. Use already built image on Docker Hub or build your own
* HTTP proxy auto detection for updates
Install and Run: You should install Airgeddon on PenTest os like Kali Linux and Parrot Security OS
git clone https://github.com/v1s1t0r1sh3r3/airgeddon/
cd airgeddon
sudo bash airgeddon.sh
Update: cd airgeddon && git pull --force
Requirements:
* Bash 4.2 or later
* Essential Tools: The script does not work if you don't have installed all of them.
* Optional Tools: Not necessary to work, only needed for some features. Some of them require special attention. Check them out: BeEF Tips, Hashcat Tips.
* Update Tools: Not necessary to work, only used for auto-update.
* Internal Tools: These are internally checked. Not necessary to work, good to have.
![]()  | 
| Airgeddon intro | 
![]()  | 
| Initial checks | 
![]()  | 
| Interface selection menu | 
![]()  | 
| Main menu | 
![]()  | 
| WPS attacks menu | 
![]()  | 
| Evil Twin sslstrip2 attack (Hostapd + DHCP + DoS + Bettercap + BeEF) | 
![]()  | 
| All-in-One WEP attack | 
![]()  | 
| Airgeddon banner | 
* Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
* DoS over wireless networks using different methods. "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
* Full support for 2.4Ghz and 5Ghz band
* Assisted Handshake file capturing
* Cleaning and optimizing Handshake captured files
* Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools.
* Evil Twin attacks (Rogue AP):
* Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
* Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
* Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
* Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
* Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
* Optional MAC spoofing for all Evil Twin attacks
* WPS features
* WPS scanning (Wash). Self parameterization to avoid "bad fcs" problem
* Custom PIN association (bully and reaver)
* Pixie Dust attacks (bully and reaver)
* Bruteforce PIN attacks (bully and reaver)
* Parameterizable timeouts
* Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
* Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
* Offline PIN generation and the possibility to search PIN results on database for a target
* WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
* Compatibility with many Linux distributions (see Requirements section)
* Easy targeting and selection in every section
* Drag and drop files on console window for entering file paths
* Dynamic screen resolution detection and windows auto-sizing for optimal viewing
* Controlled Exit. Cleaning tasks and temp files. Restoring iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit
* Multi-language support and autodetect OS language feature (see Supported Languages section)
* Help hints in every zone/menu for easy use
* Auto-update. Script checks for newer version if possible
* Docker image for easy and quick container deployment. Use already built image on Docker Hub or build your own
* HTTP proxy auto detection for updates
Install and Run: You should install Airgeddon on PenTest os like Kali Linux and Parrot Security OS
git clone https://github.com/v1s1t0r1sh3r3/airgeddon/
cd airgeddon
sudo bash airgeddon.sh
Update: cd airgeddon && git pull --force
Requirements:
* Bash 4.2 or later
* Essential Tools: The script does not work if you don't have installed all of them.
* Optional Tools: Not necessary to work, only needed for some features. Some of them require special attention. Check them out: BeEF Tips, Hashcat Tips.
* Update Tools: Not necessary to work, only used for auto-update.
* Internal Tools: These are internally checked. Not necessary to work, good to have.
Labels:forex, iqoption, pubg Hacked
linux
Subscribe to:
Comments (Atom)














