This 3-Minute exercise eliminates 91% of diseases (no pills or surgery)
Global Millionaires Trader LLC,3788 Oakwood Avenue, NY, 10011 | |
|
Friday, May 22, 2020
How To Control Android Phone From Another Phone Remotely
How to control Android phone From another phone Remotely
If you wish to remotely control Android phone from another phone, then you have come to the right place. It might sound surprising, but now you can easily control Android from Android by using the right kinds of applications. This can let you keep a strict eye on your kids, spouse, or anyone else remotely. In this informative post, we will make you familiar with different Android to Android remote control apps. Also, we will provide a stepwise solution to use an Android tracking app as well. Let's uncover them by taking one step at a time.
Control Android Phone from Another Phone Remotely
There could be numerous reasons to control Android from Android remotely. In most of the cases, it is used by professionals to access a device over the air. Also, parents like to use an Android to Android remote control at times to get a complete access to their kid's smartphones. Sometimes, it can help us transfer files from one device to another. You can also use it to access your partner's or employee's phone at the time of needs too. In the next section, we will let you know how to remotely control Android phone from another phone.
How to remotely control Android phone from another phone?
There are different readily available applications that can be used to remotely control Android phone from another phone. We have picked the 3 best tools here.
1. TeamViewer for Remote Control
TeamViewer is one of the most widely known solutions that can provide a remote access to computer and smartphone remotely. It has a dedicated solution for Android as well that can perform the same function without any trouble. You can try its free version and later buy the premium subscription if you wish to.
- Smart screen sharing with a complete control of the device
- Control Android from Android by bypassing a security access (a one-time code should be matched).
- 256 Bit AES session encoding and 2048 Bit RSA key exchange supported for advanced security
- File transfer is also supported
Compatibility; Android 4.0 and later versions
2. RemoDroid
RemoDroid is another smart and lightweight Android to Android remote control that you can use. Besides controlling an Android phone, you can also use this tool to control a TV and other smart devices from your Android device as well.
- Easy screen sharing provision
- You can remotely control Android phone from another phone and other smart devices (like a TV)
- It supports screen sharing between multiple users
- Password protected and supports one-time authentication
- Advanced features require root access
Compatibility: Android 4.0 and up
3. Inkwire Screen Share and Assist
Inkwire is a highly useful app that every Android user should have installed on their device. This freely available tool can let you share your screen with another user. After sharing the screen, you can provide assistance by marking the screen as well. It is particularly used by users to guide other how to use a certain feature on the device.
- Once connected, you can easily draw on the screen and guide the other user on a real-time basis.
- It is extensively used to provide customer support for Android apps.
- Voice chat option is also included
Compatibility: Android 5.0 and later versions
@£√£RYTHING NT
Related word
Thursday, May 21, 2020
How To Start | How To Become An Ethical Hacker
- Have No Experience With Cybersecurity (Ethical Hacking)
- Have Limited Experience.
- Those That Just Can't Get A Break
- What is hacking?
There's some types of hackers, a bit of "terminology".
White hat — ethical hacker.
Black hat — classical hacker, get unauthorized access.
Grey hat — person who gets unauthorized access but reveals the weaknesses to the company.
Script kiddie — person with no technical skills just used pre-made tools.
Hacktivist — person who hacks for some idea and leaves some messages. For example strike against copyright.
- Skills required to become ethical hacker.
- Curosity anf exploration
- Operating System
- Fundamentals of Networking
Related word
How To Build A "Burner Device" For DEF CON In One Easy Step
Introduction
What is a "burner device" used for?
The bad advice
The threats
How to mitigate these risks?
Device getting owned while in a hotel room with physical access
Network traffic Man-in-the-middle attacked
Pwning the device via some nasty thing like WiFi/TCP/Bluetooth/LTE/3G/GSM stack
Pwning your device by pwning a service on your device
Conclusion
Related posts
HOW TO CAPTURE SCREENSHOT IN KALI LINUX? – KALI LINUX TUTORIAL
SO, HOW TO CAPTURE SCREENSHOT IN KALI LINUX? – KALI LINUX TUTORIAL
INSTRUCTIONS TO FOLLOW
- In a first way, you can take a screenshot in a similar way as you take in Windows OS by simply clicking the PrntScr button on the keyboard. As you hit that button, a screenshot will be saved in the Pictures folder of your Kali Linux. The major problem with it, it only captures the full screen. We have no control over it to capture a specific window or region.
- The second way is to take a screenshot using the command. For that, open up a terminal in the Kali Linux and type apt-get install ImageMagick.
- Once the command is completed and ImageMagick is installed. We have two options to take a screenshot with it. One is to capture full screen and second is to capture a specific window.
- To capture full screen, type import -window root Pictures/AnyNameOfTheImage.png in the terminal. It will take a full screenshot and will save it to the Pictures directory by the name you specify. Make sure to type .png at the end of the file name.
- To take a screenshot of a specific window or region, type import Pictures/AnyNameOfTheImage.png in the terminal and hit Enter, it will turn the cursor to a selection tool. You just click the mouse button and select the area you want to capture. As you will leave the mouse key, screenshot will be saved in the Pictures folder.
Read more
BlackDir-Framework - Web Application Vulnerability Scanner
Web Application Vulnerability Scanner.
- Spider Directories
- Find Sub Domain
- Advanced Dorks Search
- Scan list of Dorks
- Scan WebSites [Xss,Sql]
- Reverse Ip Lookup
- Port Scan
Installation:
git clone https://github.com/RedVirus0/BlackDir-Framework.git
cd BlackDir
pip3 install -r requirements.txt
python3 BlackDir.py
via KitPloit
Continue reading
Wednesday, May 20, 2020
How Do I Get Started With Bug Bounty ?
These are some simple steps that every bug bounty hunter can use to get started and improve their skills:
Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.
Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".
Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.
Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.
Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.
Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.
Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.
A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.
Related articles
Tuesday, May 19, 2020
Linux Command Line Hackery Series: Part 1
In this concise article we will learn some basics of how to use Linux Command line, so lets get started.
Requirements:
1. An open Terminal in your Linux Box. I'm using Kali Linux 2.0or you can check out this amazing website Webminal
Command: ls
Syntax: ls [flag(s)]
Function: ls is short for list. ls command is used to list the contents of a directory these contents include files, folders, and links. ls has many optional flags as well, some of them are described below
Flags: -a this flag is used to view hidden files that is those files whose names are preceded by a '.'(dot)
-l this flag is used to view file permissions, owner of the file, group of the owner, the file size, the modification date, and the filename. We'll talk more about it in later articles.
Command: mkdir
Syntax: mkdir dirname
Function: mkdir is used to create a directory (or a folder) with the name which is followed by the command
now lets create a directory in our current directory named as myfiles, how would you do that?
mkdir myfiles
which command should we use in order to verify that the directory has been created in our current folder?
ls
this will list all the files and directories in our current folder. Do you see myfiles directory listed?
Command: cd
Syntax: cd path/to/directory
Function: cd is short for change directory. It is used to navigate directories, or to make it clear it does the same thing as what double clicking on a folder do except it doesn't show you contents of the directory :(. In order to navigate or visit another directory we need to provide it's ABSOLUTE-PATH or RELATIVE-PATH you heard that, didn't ya?
Paths are of two types relative path or absolute path (also called full-path). Relative as the name suggests is relative to the current directory, so if you have to navigate to a folder within the current directory you'll just simply type cd directory_name. But what if you have to navigate to a directory which is the parent of current directory? Well it's easy just type cd .. (yes double dots, you noticed that .. and . thing when you typed ls -a, didn't you?). The double dots mean the directory above current directory (i,e the parent directory) and a single dot means the current directory (i,e the directory that I'm currently in). Now if you have to navigate two directories above current directory using relative path navigation you'll type
cd ../..
here .. means previous directory and another .. after slash (/) means the previous directory of the previous directory sounds confusing..!
The Absolute Path means full path to the file or folder which starts from root directory. Say I want to navigate to my home folder using absolute path, then I'll type:
cd /home/user
where user is the username
Now think of navigating to the myfiles folder from your home directory using the absolute path, it will be something like this:
cd /home/user/myfiles
Exercise: Create a directory project1 inside your home directory and inside the project1 directory create a file and a directory named index.html and css respectively. Then navigate to the css directory and create a style.css file inside it. At last navigate out of the css directory to home both using the relative and absolute path mechanisms.
[Trick: To get quickly out of any directory to your home directory type cd ~ [press Enter] or simply cd [press Enter]]
Command: touch
Syntax: touch filename
Function: touch is a nifty little function used to create an empty file (actually it's used to change access time of a file but everyone has got bad habits :P ). You can create any type of empty file with the touch command. If you are a bit curious about touch read the manual page of the touch command using the man touch command.
Now lets create a few files inside of our myfiles directory
touch file1 file2 file3
The above command creates three empty files in our current directory named file1, file2, and file3.
How will you verify that it has indeed created these three files in your current directory? I won't answer this time.
Command: echo
Syntax: echo Hacker manufacturing under process
Function: echo is used to display a line of text. By default echo displays a line of text on the terminal which is the standard output device (stdout for short). However we can redirect the output of an echo command to a file using > (the greater than symbol).
Now if we have to echo a line of text to a file, say file1 in our myfiles directory, we will type:
echo This is file1 > file1
The above command will echo the text "This is file1" to file1.
Command: cat
Syntax: cat filename [anotherfilename...]
Function: cat stands for concatenate (not that puny little creature in your house). The main function of cat is to concatenate files and display them on your terminal (or in geeky terms stdout). But its also used to display the contents of a file on your terminal.
Let's display the contents of file1 in the myfiles directory that we echoed to it using the echo command, for that we'll type:
cat file1
Awesome I can see on black screen contents of my file (what if your terminals background is white?), looks like I'm becoming a hacker. In case you don't see it then I suggest you should give up the thought of becoming a hacker. Just kidding you might have missed a step or two from the above steps that we performed.
Now lets say that we want to add another line of text to our file using the echo command should we use the same greater than (>) symbol? No, if we want to add another line (which in geeky terms is to append a line) to our file using the echo command we have to use >> (two greater than symbols) like this:
echo Another line of text >> file1
now to check the contents of file1 we'll type:
cat file1
OK we wrote two lines inside of the file1.
Does it mean we have to add three greater than symbols to write third line? Oh! I didn't thought you'd be such a genius.
A single greater than symbol (>) means redirect the output of the preceding command to a file specified after the > symbol. If the file exists then overwrite everything that's in it with the new contents and if the file does not exist then create one and write to it the output of the preceding command. So if you had typed
echo Another line of text > file1
it would have overwritten the contents of the file1 with "Another line of text" and the line "This is file1" would no longer be present in the file.
Two greater than symbols (>>) mean that append (remember the geeky term?) the output of the previous command to the end of file specified after >>. Now if you want to add another line of text to file1, you won't use >>> rather you'll use >> like this:
echo Third line in file1 >> file1
This is it for today. But don't worry we'll learn more things soon.
Related word
CEH: Identifying Services & Scanning Ports | Gathering Network And Host Information | NMAP
CEH scanning methodology is the important step i.e. scanning for open ports over a network. Port is the technique used to scan for open ports. This methodology performed for the observation of the open and close ports running on the targeted machine. Port scanning gathered a valuable information about the host and the weakness of the system more than ping sweep.
Network Mapping (NMAP)
Basically NMAP stands for Network Mapping. A free open source tool used for scanning ports, service detection, operating system detection and IP address detection of the targeted machine. Moreover, it performs a quick and efficient scanning a large number of machines in a single session to gathered information about ports and system connected to the network. It can be used over UNIX, LINUX and Windows.There are some terminologies which we should understand directly whenever we heard like Open ports, Filtered ports and Unfiltered ports.
Open Ports means the target machine accepts incoming request on that port cause these ports are used to accept packets due to the configuration of TCP and UDP.
Filtered ports means the ports are usually opened but due to firewall or network filtering the nmap doesn't detect the open ports.
Unfiltered means the nmap is unable to determine whether the port is open or filtered while the port is accessible.
Types Of NMAP Scan
Scan Type | Description |
---|---|
Null Scan | This scan is performed by both an ethical hackers and black hat hackers. This scan is used to identify the TCP port whether it is open or closed. Moreover, it only works over UNIX based systems. |
TCP connect | The attacker makes a full TCP connection to the target system. There's an opportunity to connect the specifically port which you want to connect with. SYN/ACK signal observed for open ports while RST/ACK signal observed for closed ports. |
ACK scan | Discovering the state of firewall with the help ACK scan whether it is stateful or stateless. This scan is typically used for the detection of filtered ports if ports are filtered. Moreover, it only works over the UNIX based systems. |
Windows scan | This type of scan is similar to the ACK scan but there is ability to detect an open ports as well filtered ports. |
SYN stealth scan | This malicious attack is mostly performed by attacker to detect the communication ports without making full connection to the network. This is also known as half-open scanning. |
All NMAP Commands
Commands | Scan Performed |
---|---|
-sT | TCP connect scan |
-sS | SYN scan |
-sF | FIN scan |
-sX | XMAS tree scan |
-sN | Null scan |
-sP | Ping scan |
-sU | UDP scan |
-sO | Protocol scan |
-sA | ACK scan |
-sW | Window scan |
-sR | RPC scan |
-sL | List/DNS scan |
-sI | Idle scan |
-Po | Don't ping |
-PT | TCP ping |
-PS | SYN ping |
-PI | ICMP ping |
-PB | ICMP and TCP ping |
-PB | ICMP timestamp |
-PM | ICMP netmask |
-oN | Normal output |
-oX | XML output |
-oG | Greppable output |
-oA | All output |
-T Paranoid | Serial scan; 300 sec between scans |
-T Sneaky | Serial scan; 15 sec between scans |
-T Polite | Serial scan; .4 sec between scans |
-T Normal | Parallel scan |
-T Aggressive | Parallel scan, 300 sec timeout, and 1.25 sec/probe |
-T Insane | Parallel scan, 75 sec timeout, and .3 sec/probe |
How to Scan
You can perform nmap scanning over the windows command prompt followed by the syntax below. For example, If you wanna scan the host with the IP address 192.168.2.1 using a TCP connect scan type, enter this command:nmap 192.168.2.1 –sT
nmap -sT 192.168.2.1
Related news
ISPY: Exploiting EternalBlue And BlueKeep Vulnerabilities With Metasploit Easier
About ISPY:
ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.
ISPY was tested on: Kali Linux and Parrot Security OS 4.7.
ISPY's Installation:
For Arch Linux users, you must install Metasploit Framework and
curl
first:pacman -S metasploit curl
For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
Then, enter these commands to install ISPY:
How to use ISPY?
ISPY's screenshots:
About the author:
- On Github: @Cyb0r9
- On Youtube: Cyborg
- On Ask Fm: Cyborg
- Email: TunisianEagles@protonmail.com
Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only