Get Mystery Box with random crypto!

Online HacKing

Telegram kanalining logotibi onlinehacking — Online HacKing O
Telegram kanalining logotibi onlinehacking — Online HacKing
Kanal manzili: @onlinehacking
Toifalar: Texnologiyalar
Til: Oʻzbek tili
Obunachilar: 87.51K
Kanalning ta’rifi

🃏 Advanced Ethical HacKing Tutorials :
💻 | Termux & Linux Tutorial
🎓 | Advanced Hacking Tip & Tricks
🎭 | Ethical Hacking Couгsеs & Tools
📜 | Helpful HacKing Articles
🀄️ termux.xyz
🎴 onlinehacking.org
👮Contact : @OnlineHackingBot

Ratings & Reviews

3.00

2 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

0

2 stars

1

1 stars

0


Oxirgi xabar

2023-08-17 18:42:43
Time-Based SQL Injection Manual Exploitation | Bug Bounty POC delays & Info retrieval

@OnlineHacking
20.2K viewsedited  15:42
Ochish/sharhlash
2023-08-17 06:59:12 A security analyst is reviewing the following output from a system:

TCP 192.168.10.10:80 192.168.1.2:60101 TIME_WAIT

TCP 192.168.10.10:80 192.168.1.2:60102 TIME_WAIT

TCP 192.168.10.10:80 192.168.1.2:60103 TIME_WAIT

TCP 192.168.10.10:80 192.168.1.2:60104 TIME WAIT

TCP 192.168.10.10:80 192.168.1.2:60105 TIME WAIT

TCP 192.168.10.10:80 192.168.1.2:60106 TIME WAIT

TCP 192.168.10.10:80 192.168.1.2:60107 TIME_WAIT

TCP 192.168.10.10:80 192.168.1.2:60108 TIME_WAIT

TCP 192.168.10.10:80 192.168.1.2:60109 TIME_WAIT

TCP 192.168.10.10:80 192.168.1.2:60110 TIME_WAIT



Which of the following is MOST likely being observed?

A. ARP poisoning

B. Man in the middle

C. Denial of service

D. DNS poisoning
18.0K views03:59
Ochish/sharhlash
2023-08-16 21:27:02
​​​​​​ How to Use Google Dorks Commands for Hacking


It is a search engine that uses advanced search queries to find information that is not readily available on websites. It is also considered as an illegal google scam that criminals often use for purposes such as cyber terrorism and online theft.
Google uses about 80 percent of all online search queries, proving it to be the most popular search engine. However, Google makes it possible to not only access information that is publicly available, but also provides access to some of the most confidential information that should not be disclosed.In this post, you will find details about how Google is used to exploit security threats on many websites.. ​​​​


Link :- https://wwu.onlinehacking.org/how-to-use-google-dorks-commands-list/


━━━━━━━━━━━━━━━━━━━━━━━━━━━━

@OnlineHacking

Share Your Friends
16.8K views18:27
Ochish/sharhlash
2023-08-12 18:29:05 ​​ Android Hacking Course By Prashant Asoliya


1. Introduction
2. Apktool Easy Tool + Java Setup
3. Information About Apk Easy Tool Or Android Studio Emulator
4. Android Architectures X86 X64 ( 32-Bit 64-Bit )
5. Manually Payload Injection With Any Apk Part-1
6. Manually Payload Injection With Any Secure Apk Part-2
7. Inject Payload With Any Apk Easy Method
8. Fix Apktool Error ( Unable To Rebuild Apk With Apktool )
9. Make Persistent Payload
10. Bypass Google Play Protect Security
11. Make Any Apk And Payload To Administration App
12. Auto Allow Android Permission Concept + Practical
13. Hack Android With Rat ( Remote Administration Tool Trojan ) Lock, Encrypt Victim’s Phone Data
14. Hack Android With Rat ( Remote Administration Tool Trojan ) Part-2
15. Android Phone Hacking Tips With Rat ( Remote Administration Tool Trojan )
16. Watch Victim’s Live Activities With Front Camera And Back Camera
17. Free Port Forwarding With Windows Method 1
18. Free Port Forwarding With Linux Method 2
19. Free Static Port Forwarding With Windows Or Linux Method 3
20. Easy Port Forwarding With Windows Or Linux Method 4
21. Hack Android Phone Local Network Outside Windows Part-1
22. Hack Android Phone Local Network Outside With Windows Part-2
23. Hack Android Phone Local Network Outside With Linux Part-3
24. Hack Android Phone Local Network Outside With Linux Part-4
25. Hack Android Phone Local Network Outside With Linux Part-5
26. Create FUD ( Fully Undetectable Payload ) And Bypass All Antivirus Get Shell Access
27. Setup FUD RAT + Hack Android
28. Hack Android Phone Local Network Outside With FUD RAT Windows Part-1
29. Hack Android Phone Local Network Outside With FUD RAT Windows Part-2
30. Deeply Exploit Android ( Dump Contacts, Call Logs, Messages, Sdcard Data, And Many More )
31. Android Fud Tools Concept + Full Practical
32. Best Spy App ( View Whatsapp, Facebook, Snapchat, Massages, Live Location, Key Logger, And Many More )



━━━━━━━━━━━━━━━━━━━━━
  Channel - @OnlineHacking
━━━━━━━━━━━━━━━━━━━━━
25.5K views15:29
Ochish/sharhlash
2023-08-10 17:37:06
Chat GTP in Terminal

Open GPT and type this Prompt

Hello ChatGPT, I want you to function as a Linux terminal from now. I will input orders and you will respond to those texts in a mode the Linux terminal would respond. I want you to only reply with a terminal output under an irregular code block and nothing else.

Do not write any descriptions and don't type in any commands unless I ask you to. When I command you anything I'll do it in English, by adding texts in brackets (like this).


━━━━━━━━━━━━━━━━━━━━━
  Channel - @OnlineHacking
━━━━━━━━━━━━━━━━━━━━━
25.6K views14:37
Ochish/sharhlash
2023-08-08 20:17:06
Wifi Hacking Course in Hindi

━━━━━━━━━━━━━━━━━━━━━
Hacking Wi-Fi Password in Android using WIFI WPS WPA TESTER (without Rooting)


━━━━━━━━━━━━━━━━━━━━━
  Channel - @OnlineHacking
━━━━━━━━━━━━━━━━━━━━━
26.6K viewsedited  17:17
Ochish/sharhlash
2023-08-06 08:41:28
Craxs v5.1 Crack Free Download


Requirement :

• Python
      • Pip colorama
      • pip os



2. Run Command In CMD  -


$ pip install colorama  

$ pip install os



3. Run Keygen & Loader  -  https://anonfiles.com/Ld83G216zc/KeyGen_Loader_rar

4. Run CraxsRat v5.1 exe - https://anonfiles.com/M4VdF611z8/CraxsRatV5_1_rar



5. SUCCESSFULY LOGIN & NOW


Don't use main pc

━━━━━━━━━━━━━━━━━━━━━━━━━━━━
    Telegram Channel - @OnlineHacking
━━━━━━━━━━━━━━━━━━━━━━━━━━━━
31.4K views05:41
Ochish/sharhlash
2023-08-03 13:20:35 ✓ PassFab Activation Unlocker - for unlocking activation lock without Apple ID and password on iPhone, iPad or iPod touch in a short time. Unable to activate your iOS device because you forgot your Apple ID or password? This software allows you to bypass iCloud activation lock without Apple ID and password and easily regain access to it.

Unmute this Channel For More Paid Leaks

Don't Share Without Credit
━━━━━━━━━━━━━━━━━━━━━━━━━━    
            @onlinehacking
━━━━━━━━━━━━━━━━━━━━━━━━━━

Try at your own risk!

━━━━━━━━━━━━━━━
51.8K viewsedited  10:20
Ochish/sharhlash
2023-08-03 07:34:01
​​​​​​ How To Install & Setup Burpsuite in Android Termux


Hi, Guys welcome back to my new post in this post I will show you how to install Burpsuite on Kali Nethunter rootless and how to install Burpsuite on Termux So let’s start.
and also in this post, we will see what BurpSuite is and what it is used for, we will see how we can install and use BurpSuite inside an ARM device.
Quick Introduction to Burpsuite:- Burpsuite is a suite of tools used for web application penetration testing, it is developed by PortsWigger which is also an alias of the founder Dafydd Stuttard. ​​​​


Link :- https://wwu.termux.xyz/how-to-install-burpsuite-in-termux/


━━━━━━━━━━━━━━━━━━━━━━━━━━━━
Forward to Your Channel & Group
━━━━━━━━━━━━━━━━━━━━━━━━━━━━
28.9K views04:34
Ochish/sharhlash
2023-08-02 20:26:51
Top 6 Most Commonly Used Server Types
23.4K views17:26
Ochish/sharhlash