Posts

Showing posts from 2020

DINASAUR GAME AUTOMATION

  Dinasaur game automation WATCH THIS VIDEO FOR UNDERSTANDING CLICK HERE FIRST METHOD PROGRAM Runner.prototype.gameover = function(){} SECOND METHOD PROGRAM function autoPlay() { this.Obstacle.types[0]["minGap"] = 150; this.Obstacle.types[1]["minGap"] = 150; setTimeout(function(){ myinstance = this.Runner.instance_; myobstacles = myinstance.horizon.obstacles; myinstance.setSpeed(9); if(myinstance.tRex.ducking) { myinstance.tRex.setDuck(true); } if(myinstance.crashed) { console.log("Game over.") return; } if(myobstacles.length>0) { action = "JUMP"; obstacle_type = myobstacles[0]["typeConfig"]["type"]; if(obstacle_type=="CACTUS_SMALL" || obstacle_type=="CACTUS_LARGE") { action = "JUMP"; } else if(obstacle_type=="PTERODACTYL") { if(myobstacles[0]["yPos"]==75 || myobstacles[0]["yPos"]==50) act

3 WAYS TO CLONE A PHONE NUMBER

Image
 3 WAYS TO CLONE A PHONE NUMBER EASILY Phone numbers are associated with the SIM inserted in the phone. Since every SIM has a unique number, every phone has a different number. In this article, we will learn two ways to clone a phone number and a unique way to intercept and spy on another smartphone and its activities. Many of you might be wondering as to why one needs to clone the number of another phone. Well, by learning how to clone a phone number, you basically get access to other’s calls, messages, and other smartphone activities. It is a great way to spy on somebody who or whose behavior seems suspicious and track his/her activities remotely. Also when you’re traveling, using your home number on your mobile is feasible with cell phone number cloning. Also, the third method introduced in this article will enable you to clone a phone number and also monitor social media activities, location, browsing history, etc on other's phone. Part 1: How to clone a phone number using a se

HOW TO INSTALL TOR BROWSER IN KALI LINUX

Image
  How To Install Tor Browser In Kali Linux   Tor is free software and an open network. Tor protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world: it prevents somebody watching your Internet connection from learning what sites you visit, and it prevents the sites you visit from learning your physical location. You can read more at TorProject. HOW TO INSTALL TOR BROWSER IN KALI LINUX USING APT Open a terminal window Run apt-get update Run apt-get install tor torbrowser-launcher and select Y at the prompt Now you’ll have a new Tor Browser application in the Applications menu under Usual Applications and Internet. This shortcut will only work if you’re not running as the root user. See the instructions below if you’re running Kali as root. HOW TO INSTALL TOR BROWSER IN KALI LINUX MANUALLY Download the Tor Bundle from Tor Bundle Download Download a package called torbrowser-launcher which can be found at GitHub – TorBrowse

HOW TO CREATE A UNDETECTABLE KEYLOGGER

Image
This article is part of the series  "Malware Coding Lessons for IT People" . The world of hacking is roughly divided into three different categories of attackers: The “Skids” (Script kiddies) – beginning hackers who gather existing code samples and tools for their own use and create some basic malware. The “Buyers” – hackpreneurs, teenagers, and other thrill seekers who purchase malware coding services in the cloud, collect PII, and then perhaps resell the stolen personal data over the black market. The “Blackhat coders”- malware wizards who code new malware and work out exploits from scratch. Why Should an IT Person Learn These Dark Skills? File that under “know your enemy”. As Inside Out blog has been pointing out, you have to think like a hacker to stop one. I’m an infosec specialist at Varonis and in my experience, you’ll be better at data security once you understand how the offense plays its game. And that’s the reason I decided to start this series of posts on the det

WONDERSHARE FILMORA9 FOR FREE

 FILMORA LISENCED ACCOUNT THIS WILL HELP YOU OUT IN USING WONDERSHARE FILMORA9 LISESNCED APPLICATION FOR FREE: NOTE-  MAKE SURE YOU ARE NOT CONNECTED TO INTERNET WHILE USING THIS ACCOUNT AND ALL EXPLAINATION ABOUT HOW TO USE WILL BE PROVIDED ON YOUR YOUTUBE. CLICK HERE TO GET US ON YOUTUBE CHANNEL LISENCED ACCOUNTS BELOW :-  Lisenced E-mail: c2942269@drdrb.com Registration code: 88347C117F231A23DB17A2298EF33514    Licensed e-mail: c2941647@drdrb.com  Registration code: 10403029CF3644154841651AF141E800   Licensed e-mail: c2941690@drdrb.com  egistration code: 510B3C20A9E54E0FF1D2FC28BAD1220E   Licensed e-mail: c2942163@drdrb.com  Registration code: 35706E040C63EE00E377911BB9A3B301   Licensed e-mail: c2942269@drdrb.com  Registration code: 00289623F7B3B81E14AEB526144B6D08   Licensed e-mail: c2943267@drdrb.com  Registration code: D772BE0279AFE60AF0E1D2109CA89A19 THANKS FOR VISITING US  MAKE SURE YOU HAVE SUBSCRIBED OUR CHANNEL AND FOLLOWED US ON INSTAGRAM WANT TO CONTACT ME GET US ON TELEGR

WHATSAPP DECRYPTION METHOD USED FOR HACKING

Image
WHATSAAP DECRYTION METHOD USED FOR HACKING .!! O nce I wanted to keep all the Whatsapp messages in separate place and clear all the messages from Whatsapp. I wanted that because, as it growing my chats it takes more space. Whatsapp backups your messages in both local and google drive(if you have allowed). It keeps several backups for recent days. When massages count grows backup also takes more space. Also when I open some chats they might lag when opening. So I wanted to delete them but If I need them later there must be a way to retrieve them. Let’s dig more into the internal structure of WhatsApp. Actually, I’m talking about android, but the procedure may be the same for other OS. Whatsapp keeps data locally in two separate locations. One is app’s private folder which user don’t have access without root access. Other is in internal SD card(user can read/write). Whatsapp encrypts your chats into  crypt12  database file with AES-256 encryption(crypt12 is an extension to encrypt SQLite