Showing posts with label TechGyan In Hindi. Show all posts
Showing posts with label TechGyan In Hindi. Show all posts

Tuesday 4 July 2017

Metasploit Series For Noobs In Android Part-1

Leave a Comment

Dosto jesa ki mene aap sabhi se promise kiya tha ki me jaldi hi metasploit series nikaluga Jo specially android users ke liye hogi...

To lijiye aaj mene first part upload bhi kar diya hai...


I hope aap sabhi ko Part-1 acha lagega...








Video Play Na Hone Par Aap Niche Click Karke Bhi Video Dekh Sakte Hai


Click Here To Watch
Read More

Friday 19 May 2017

Create Localhost In Android & Improve Hacking Skills Part-1

2 comments
Welcome Guys , Welcome To Hax4Us
Hax4us. Com
Dosto aaj hum baat karne wale local host ke baare me ki kese hum apne Android Mobile me local host create kar sakte hai....

Isske liye aapko 1 thing Required Hogi





  1. PAW Server (Download)
To Ab jab aap PAW download kar chuke hai then ab aap meri video dekho or practical knowledge ka maza lo bcz likhte to sab hai but practical ka maza hi alag hai...kyo.?


Video Play Na Ho To Niche Link Pe Click Karke Bhi Dekh Sakte Ho


Jaldi hi iska PART-2 bhi release hoga jisme hum apni local host site ko online me convert Karenge then Part-3 me SQL injection perform Karenge apne hi server ki apni site pe ....stay connected for updates...

What Is Local Host ? Click Here

What Is ARP Spoofing ? Click Here
Read More

Monday 15 May 2017

जाने Xiaomi Mi 6 का दाम और लीक स्पेक्स।

2 comments

शाओमि ने अपने एक नए फ्लैगशिप स्मार्टफोन को बीजिंग में लांच किया है। इस स्मार्टफोन और इसके वैरिएंट को फ़िलहाल चीनी मार्किट में ही बेचा जायेगा। अपने पुराने मॉडल्स के लिए भी कंपनी की यही स्ट्रेटेजी रही है।
फिलहाल तो इस स्मार्टफोन को भारत में लांच करने की कोई भी पुख्ता खबर नही है। शाओमि एमई 6 की सबसे बड़ी खूबी इसकी फुल्ली कर्व बॉडी है।

Xiaomi Mi6 के स्पेक्स


ओमि एमई 6 में आपको 5.15 इंच का फुल एचडी(1080×1920) डिस्प्ले मिलेगा। डिस्प्ले की और खासियतें यह है की इस स्मार्टफोन का डिस्प्ले काफी ब्राइट है और व्युइंग एंगल भी बढियां है।

यह शाओमि का पहला इस स्मार्टफोन है जिसमे कोई 3.5 एमएम ऑडियो सॉकेट नहीं है। इसमें यूएसबी टाइ-c टू 3.5 एमएम दिया गया है।

इसमें वॉल्यूम और पॉवर बटन दायीं तरफ और सिम ट्रे बायीं तरफ है।

शाओमि एमई 6 की सबसे बड़ी खासियत इसका 12 मप के दो रियर कैमरे है। एक कैमरे में वाइड एंगल लेंस और दूर कैमरे में ऑटोफोकस, फेस डिटेक्शन और चार एक्सिस वाली एंटी शेक टेक्नोलॉजी है।

शाओमि एमई 6 में 8 मप का फ्रंट कैमरा है जो 1080 पिक्सल पे वीडियो रिकॉर्डिंग करने की कैपेसिटी से लैस है।
बैटरी की बात करे तो इस स्मार्टफोन में आपको 3350 mah की बैटरी मिलेगी।

और 2.5 गीगाहर्ट्ज़ ऑक्ट-कोर प्रोसेसर भी है
शाओमि एमई 6 में आपको 6 जीबी रेम की सुविधा दी गयी है।
यह स्मार्टफोन लेटेस्ट एंड्राइड नूगट 7.0 पे वर्क करेगा।इस फ़ोन में आपको 64 जीबी का इंटरनल स्टोरेज मिलेगा।


इस स्मार्टफोन के तीन वैरिएंट है एक में आपको 6 जीबी रेम और 64 जीबी स्टोरेज मिलेगा, इस वैरिएंट की कीमत 23,500 रूपए है।
और दूसरे वैरिएंट में आपको 6 जीबी रेम और 128 जीबी स्टोरेज मिलेगा, इस वैरिएंट की कीमत करीब 27,000 रूपए है।

इन दो वैरिएंट के अलावा एक तीसरा वैरिएंट भी है जिसे मी 6 सेरामिक के नाम से जाना जायेगा, इस वैरिएंट में आपको कवर्ड सेरामिक बॉडी मिलेगी जिसकी कीमत तरीबन 28,000 रूपए है।
Read More

Saturday 13 May 2017

DDoS ATTACK Using Android Part -1

2 comments
Hello Guys ,Welcome To Hax4Us
Hax4Us
Dosto aaj hum baat karne wale hai DoS Attack Ke Baare Me Ki Ye Kya Hai? And Kese DoS Attack ko android se perform kia ja sakta hai.....

Sabse pehle to ye jaan lete hai ki ......

What Is DoS ?

DDoS jiski full form Denial-Of-Service  hai....
But dosto mostly DoS Ki jagah DDoS word ka use kia jata hai.....uska bhi ek reason hai.....

But pehle jaan lete hai ki DoS kya hai...

Dosto iski simple si definition hai...

DoS attack is a process of send more traffic to a network address than the programmers have built the system to handle , so resulting in server down or hanged.

To dosto according to given definition DoS attack ek esa process hai jisme ek hacker ya attacker kisi server ya system ko ek saath itni saari request ya traffic deta hai jitna vo system handle hi nahi kar sakta jisse pura server down or crash ho jata hai...

Ise ek example ke saath samajte hai .....

Maan lijiye aapke android ki RAM 256Mb hai and aap usme 1 GB ka game run karte ho to kya hoga ?😂😂Bhai hang ho jayega mobile ...isliye karna bhi nahi....

And now ab maan lijiye ki ek server hai jiski limit ya bandwidth hai 1000 request per minute ...kk

Then ab ek banda hai jise pata hai ki uss server ki limit Kya hai then ab vo karega ye ki uss server par vo 1min me 2000 request (traffic) send karega .....now ab server ki limit to 1000 user ki request receive karne ki hai but ab to 2000 request aa rahi hai ....

I agree ki vo 2000 requests ek hi user se aa rahi hai but isse koi farak nahi padta hai ....aato 2000 request hi rahi hai ....

Ab bechara server jiski 1000 ki limit hai 2000 ki request aa gyi , to ab kya hoga ??

Vo hang ho jayega and ab koi bhi new user uss server ki site ko open karne ki try karega to vo open nahi because server hang ho chuka ya down ho chuka hai....

To yahi h DoS attack ....

DoS Vs DDoS 

But aapn kahi jagah DoS attack ki jagah DDoS attack pada hoga uski full form hai "Distributed-Denial-Of-Service Attack ...

Means ab deko generally kisi server ki bandwidth 1000 nahi hoti vo to mene bss ek example liya tha ....normally ek server ki bandwidth minimum 10000-100000 requests per sec se min ho sakti hai and maximum 1TB Se 100 TB ya usse bhi jyada ....TB se mera matlab hai 1000000 request ya isse bhi jyada receive karne ki capacity.....

To ab itni jyada limit wale server ko down karna ho to ek Computer se Kaam nahi banne wala iske liye bahut saare computer ki need hogi jisse ek saath DoS attack perform kia jayega kisi specific server ko down karne ke liye...

Now jab ek se jayada systems ka use karke DoS attack kia jata hai to use DDoS attack kehte hai...


I hope ki aapko DDoS attack samaj aa gya hoga agar frr bhi koi doubts hai to u can free to ask in comment box...

And Ab Ise Android Me Kese Kare Ye Next Part-2 Me Dekhenge Jo I Think Kal Shaam Tak Upload Ho Jayega .....Thanx For Reading Carefully...
Read More

Monday 8 May 2017

World's Slimmest Phone ? 😱 Padiye Kya Hai Features ? (Hindi)

2 comments
Motorola
हाल ही में मोबाइल फ़ोंस बनाने वाली कंपनी मोटोरोला ने दुनिया का सबसे पतला फोन मोटो जेड लांच कर दिया है।
इसमें एक से बढ़कर एक अच्छे फीचर्स हैं जैसे लेज़र फोकस कैमरा और टर्बो चार्जिंग जिसकी सहायता से मात्र 15 मिनट के चार्ज करने से 7 घंटे मोबाइल चल सकती हैं इसका साइज 5.5 इंच फुल HD डिस्प्ले है इसकी रैम 4GB जोकि एक स्मार्टफोन को बेहतर स्पीड और सुपरफास्ट वर्क करने की क्षमता रखता है।

और इसकी इंटरनल मेमोरी की बात ही अलग है इसमें इतना स्टोरेज कर सकते हैं कहा जाए तो बिना SD कार्ड लगाकर आपका काम चल सकता है। इंटरनल मेमोरी 64जीबी है, इसके स्क्रीन में गोरिल्ला ग्लास भी लगा है जिसके कारण आपका मोबाइल अचानक गिर भी जाए तो इसकी इन में कोई प्रॉब्लम या खरोच नहीं आए आएगी इसकी एक और खासियत यह भी है कि इसमें प्राइमरी कैमरा 13 मेगापिक्सल का है जिसमें एलईडी फ्लैश और लेजर automatic focus की सुविधा है जिससे आपको बेहतर फोटो एडिट डीएसएलआर की तरह फोटोग्राफी कर सकते हैं । सेकंडरी कैमरा 5 मेगापिक्सल का है led फ्लैश के साथ जो कि एक मोबाइल के लिए बेहतर है। और इस में Android वर्जन 6.0.1 मार्शमैलो है । और मोटो जेड (moto z) की पूरी जानकारी आप मोटोरोला डॉट इन में जाकर देख सकते हैं।
अगर जानकारी आपको अच्छी लगी हो तो पोस्ट को लाइक करें और हमें फॉलो करना ना भूले जिससे कि हम और भी अच्छे न्यूज़ आपके लिए लाते रहे और आप सभी को खबर होते रहे ...
Read More

Sunday 30 April 2017

What Is SSH ? HackProof ? Kya Hackers Isse Darrte Hai

4 comments
Hello Guys , Welcome To Hax4Us
TechGyan
Dosto aaj hum baat karne wale hai SSH ke baare me ki ye kya hota hai and iska use kaha or kyo hota hai ?

To chaliye dekhte hai....

What Is SSH ?

Dosto SSH jise SECURE SHELL bhi kehte hai , ek esa protocol hai jiski help se hum ek computer se dusre computer ke saath encrypted way me communicate kar sakte hai...

Means ye ek esi tunnel hai jiski help se aap securely ek computer ko dusre computer se remotely access bhi kar sakte hai...

For example maan ligiye ki aapke paas ek computer and aapke dost ke paas bhi ek computer hai , dono LAN means ek WiFi se connected hai but USS WiFi se or bhi dost connected hai....

And ab aap or apka dost chahta hai ki dono aapas me communication kare but middle me koi uss message ko steal Na kare because sabhi ek hi WiFi se connected hai , to ho Sakta hai ki jab aap dono koi message share kare and aapka or koi dost Jo same WiFi se connected hai , man-in-the-middle attack jise MITM Attack bhi kehte hai , ko perform kare and aap dono ke private message vo bhi read karle .....

So iss drawback ko remove karne me liye ek esa protocol develop kiya gaya jisse ab aap or aapka dost ek esi tunnel se communication kar sakta hai Jo encrypted hoti hai ,, means aap Jo bhi message send karoge to vo first encrypted hoga the uski ek key aapke pass and and key aapke dost ke paas hogi jisse uss encrypted message ko decrypted kia ja sake....


Means agar kisi NE bich me data steal bhi karlia to go use decrypt nahi kar payega because uske paas key nahi hogi..

Hackers To Darenge Hi

Ab dosto jab data encrypted ho jata hai tab bechara hacker data steal karke bhi kya karega and Dosto bina key ke ho skta hai vo data ko decrypt kar bhi de but ESA karne me ho sakta hai use kai months or shayad 1 saal se bhi uppar lag jaye so it is so time consuming process.

Dosto me aasha karta hu ki aapko meri ye post achi lagi hogi mene jitna ho sake simple language me samjane ki koshish kari hai and agar aapko meri ye koshish achi lagi to plz ek comment to banta hai..😂😁
Read More

Wednesday 26 April 2017

Social Engineering ? KYA ISSE FACEBOOK HACK HO SKTA HAI ? Must Read

2 comments
Hello Guys , Welcome To Hax4Us
TechGyan 
Dosto Aaj Hum Baat Karne Ja Rahe Hai Social Engineering Ke Baare Me Ki Ye Hoti Kya HAI And Isse Hum Kya Kya Kar Sakte HAI....

What Is Social Engineering ?

Dosto bahut se bande social engineering ko koi hacking tool ya koi application maante hai jisse kuch bhi hack ho sakta HAI..

But esa kuch nahi hai....Dosto real me social engineering ek psychological element hai jisse hum apne victim ko pagal bana kar usse credentials nikalwa lete HAI...

Means , jab bhi hum kisi ka private data lene ke liye usse kuch ESA kara dete hai jis par victim ko to pura trust hota HAI but actually me vo ek scam hota HAI....to tab hum social engineering ka hi use kar rahe hote HAI.....

Iska sabse badia example phishing attack HAI....

Phishing attack bina social engineering ke pura ho hi nahi sakta ....

Ab maan lijiye aapne ek Fb phishing page banaya hai jisse aap apne friend ka account hack karna chahte hai to sabse pehle aapko apne friend me mind ke saath kuch iss tarah khelna padega jisse use aapke phishing page par trust ho jaye and go saari details dede Jo bhi aapne phishing page par maangi HAI.....

Matlab apne victim ko pagal banana or usse kuch is tarah se uski credentials nikalwana ki use pata bhi na chale.....

So that is called social engineering.

Social engineering is the use of deception and manipulation to obtain confidential information. It is a non-technical kind of intrusion that relies heavily on human interaction and often involves tricking people into breaking normal security procedures. Social engineers rely on the fact that people are not aware of the value of the information they possess and are careless about protecting it.

How To Hack Fb Using Phishing Attack

Dosto agar aapko ye post achi lagi to please ek comment to aap kar hi sakte hai jyada ni 1 minute lagega😂 to jaldi kardo ab.....

Read More

Wednesday 19 April 2017

What Is Cloud Storage ? Kya Real Me Koi Cloud Hai ? (Hax4Us)

1 comment
Hello Guys , Welcome To Hax4Us
TechGyan In Hindi
Dosto Aaj Hum Baat Karenge Ki Cloud Baba 😂 ki Actually Cloud Baba To Mazak Me Bola Really Me Aaj Hum Baat Karenge :-

Cloud Storage Ke Baare Me Ki Ye Hai Kya ? 
Iska Working Process And Architecture Kya Hai ?

What Is Cloud Storage ?

Dosto aap Sabhi ne cloud storage ke baare me suna hoga ya agar nahi bhi suna to google drive ke baare me to pkka suna hoga and maybe use bhi karte hi honge...

To Dosto actually me Google drive cloud storage ka hi ek example hai...

Cloud storage Jesa ki iska naam hai ek ESA storage Jo kahi cloud me ho 😂😂 ESA bilkul bhi nahi hai...

Cloud koi physical thing nahi hai ye bahut saare servers ka network hota hai and jab hum cloud ke saath storage word ka use karte hai tab iska meaning hota hai ki ek ESA storage Jo internet ke medium se remote servers se connected hote hai..

In simple words , maan lijiye ek room me aap bahut saari harddisk connect karke ek server build karte hai then use internet se connect karte hai tab vo ek cloud storage kehlayega jiska use other people kar sakte hai vo uss storage me kuch bhi upload kar sakte hai...


Aaj kal har chiz me cloud storage use hota hai , jab aap Instagram par pic upload karte hai tab bhi aap cloud storage par hi pic upload karte hai..

How Big Is The Cloud ?

ESA confirmed bolna ki cloud storage kitna data save kar sakta hai possible nahi hai but according to an assumption ek cloud me 1 Exabyte Data Save kiya ja sakta hai.

1 Exabyte ?

1 Exabyte utna data save kar sakta hai kitna 4.2 million macbook pro hard drives milkar kar sakte hai..

At last cloud baba ki jai😂 because agar vo na hote to aaj hum na to fb or na hi Instagram par pic upload kar pate or na hi Apni files games ya kuch bhi upload kar pate. So thanx to cloud baba.

Agar dosto aap Sabhi ko meri ye post achi lagi to please comment kare isse muje motivation milega , haan Jise mujse dushmani hai vo only read karke exit kar sakta hai..




Read More

Saturday 15 April 2017

Google Silently Launched Their New App "Aero" Overview In Hindi (Hax4Us)

1 comment
Hax4Us
 गूगल बिना किसी शोर शराबे के अपना नया एप एयरो लॉन्च कर दिया है। ऐसा इसलिए किया जा रहा है कि गूगल ने बिना किसी नोटिफिकेशन के इस एप को प्ले स्टोर में लिस्ट भी कर दिया। ये एक एप्लीकेशन है जिससे आप अपने बिलों का भुगतान कर सकते हैं। खाना ऑर्डर कर सकते हैं। घर के छोटे मोटे काम जैसे कि प्लंबर या फिर मिस्त्री को भी इस एप के जरिए बुला सकते हैं।
इस ऐप के लिए गुगल अपने पुराने डाटा का इस्तेमाल नहीं कर रहा है। दरअसल गूगल एरियो ऐप कई अलग-अलग सर्विसेज का बंडल है।मिसाल के तौर पर फूड डिलिवरी सेक्शन में आप Freshmenu, Faasos और Box8 में से किसी की सर्विस चुन सकते हैं। और ब्यूटी और रिपेयर्स जैसी कैटिगरीज़ के लिए UrbanClap मेन सर्विस प्रोवाइडर है।
फिलहाल एरियो अभी मुंबई और बेंगलुरु के कुछ हिस्सों के लिए सर्विस दे रहा है जबकि जल्द ही अन्य जगहों पर भी यह काम करने लगेगा। एक तरह से गूगल एरियो अलग-अलग सर्विसेज के लिए अलग-अलग ऐप्स इंस्टॉल करने के झंझट को खत्म कर रहा है।

कैसे करें इस्तेमाल

सबसे पहले गूगल प्ले स्टोर पर जाकर Areo नाम के ऐप को इस्टॉल करें। इंस्टॉल करने के बाद आपको पहली स्क्रीन पर मैप व्यू दिखाई देगा। यहां आपको अपनी लोकेशन कन्फर्म करनी होगी। सही लोकेशन पर ले जाकर आपको Save ऑप्शन को टच करना होगा। इसके बाद स्क्रीन पर आपको Areo ऐप पर मिलने वालीं विभिन्न सर्विसेज नजर आएंगी।
Read More

Don't Use Autolikers / Nahi To Ho Skta Hai Account Hacked Explained In Hindi

1 comment
Hello Guys , Welcome To Hax4Us
TechGyan In Hindi
Aaj Dosto hum baat Karenge Autolikers ke baare me ki kya ise use karna safe hai but isse pehle ye janna jaruri hai ki real me ye hota kya hai and itne likes kese deta hai ?

What is Autolikers ?

Autolikers ek website bhi ho sakti hai ya koi application . but work dono same karte hai. Aap kisi bhi Autolikers site pe visit karte hai ek token generate karte hai and then jitne likes aap chahte hai utne likes aapki fb post ya pic par aa jate hai.

Working Process ?

Dosto ye jis technique par work karta hai use Like For Like Method kehte hai. Ab yaha ise ek example ke saath samajte hai...

Maan lijiye aap kisi Autolikers site pe gaye to aapko sabse pehle ek token I'd generate karni padti hai and jab vo token generate ho jata hai tab aap apni post pe likes bada sakte hai but vo likes aate kaha se hai ?

Vo likes aap jese hi kayi users aapki post par dete hai. Ab maan lijiye jis site pe aap gaye hai likes ke liye , uss site pe 1000 users registered hai means unhone bhi token generate kar rakha hai and dosto jab aap token generate karte hai to aap USS site ke admin ko ye right dedete hai ki vo aapki fb I'd se kisi or ki kisi bhi post ko like or comment kar sakta hai.

To jab aapne likes ki demand ki (maan lijiye aapne 500 likes ki demand ki h) tab USS site ke admin ne apne 1000 users me se koyi bhi 500 users ki I'd se aapki post par likes dediye . 

Dhyan de vo 500 likes 500 fb I'd se aaye Hai but vo apni marzi se nahi aaye vo Autolikers site ke admin ne jabardasti karwaye hai. Because unn 500 bando ne bhi token generate kiya tha isliye Autoliker
unki  I'd se kuch bhi kar sakta hai uske paas rights hai.

Disadvantages :- 

  1. Privacy :- Sabse pehla ghaata to yhi hai ki aapki privacy leak ho jati hai. Because aapko kisi bhi Autolikers site ka use karne se pehle Apni profile public karni karni padti hai means ab aapki personal pics or posts koi bhi seen kar sakta hai.
  2. Account Maybe Hacked :- Second sabse bada khatra to yhi hai ki aapka account hack bhi ho skta hai. Jesa ki mene Aapko bataya ki jab aap token generate karte hai to aap indirectly aapne account ke saare rights Autolikers ko dedeta hai and aap yakin ni Karenge ki iss token ka use aapki I'd open karne bhi ho skta hai means ye aapke password ki tarah hi work karta hai.
  3. Facebook Maybe Blocked You :- Dosto apni pics or post pe itni jaldi 200 ya 500 likes badake aap khush to hote honga but fb ko aap pe doubts hone lagte hai ki itni jaldi itne likes vo bhi unknown ids se , to iss situation me ho sakta hai ki fb Aapko ek spammer samajne large and Aapka account block karde. Dyaan de Facebook ki T&C policies bahut strict hai.
  4. Reputation :- Dosto Ye Autolikers bahut hi kharab chiz hai isse humari izzat ka faaluda ho jata hai , vo kese ? Me Aapko apna personal experience batata hu , bahut pehle jab mene first time Autolikers ka use kiya tha to ek baar muje mere dost ki call ayi or usne bola ki bhai tu ye kesi kesi post like karta hai 😂me shocked ho gya😱jab mene apni activity log check kari yrr aap yakin nahi Karenge USS Autolikers NE meri I'd se kitni gandi gandi photos bhi like karwa raki thi and sabse badi baat to ye ki meri likes ki saari notifications mere friends pe jaati thi.
Agar aapne kabhi Autolikers use kia hai to aap jaldi se apna password reset karke and apni I'd se saare apps permission remove karde. Be Safe.😀
Read More

(Hindi-English)What Is Cache In Android ? Kya Ise Clear Karna Safe Hai ? Explained By Hax4Us

1 comment
Hello Guys ,Welcome To Hax4Us

TechGyan In Hindi 
Aaj Hum Baat Karenge Ki Cache Hota Kya Hai And Android Me Iska Kya Role Hai Or Kya Ise Clear Karna Safe Hai ?

First Of All We Will Discuss About Cache 

What Is Cache ?

Cache memory, also called CPU memory, is random access memory (RAM) that a computer microprocessor can access more quickly than it can access regular RAM. This memory is typically integrated directly with the CPU chip or placed on a separate chip that has a separate bus interconnect with the CPU.

Let me take the help of an example to define cache. When you visit a place for the first time, your brain stores the route in your mind so that the next time you have to get to the same place, it is easier and quicker. This is somewhat the same way in which cached data behaves. When a device visits a website or uses an app, certain data is stored in the form of cache in the device memory. Next time when the device accesses the same web site, it is easier for the device to access it because of the cached data that was stored when the website was visited the first time.

To Dosto Ab Aap Samaj Gaye Honge Ki Cache Kya Hota Hai And Hume Iski Need Kyo Hoti Hai Ab Niche Mene Practical Video Banayi Hai Jisme Mene Cache Memory Ka All Working Process And Ise Clear Karna Safe Hai Ya Nahi ? Iske Baare Me Discuss Kiya Hai (Hindi Me)



Dosto Agar Aapko Video Achi Page To Like Or Subscribe Karna Na Bhoole

Read More

Wednesday 12 April 2017

Hacking Clash Of Clans ? SSS vs CSS Explained In Hindi

2 comments
TechGyan In Hindi (Hax4Us)
Namaskar Dosto , Me Devil Aapka Sabhi Ka Welcome Karta Hu...

To dosto Jesa ki aap Sabhi jante hai ki CLASH OF CLANS ek popular game and har koi ise hack karna chahta ya iska mod app install karna chahta hai.

Muje daily ye question sunne ko milta hai ki bhai CLASH OF CLANS kese hack kare ya iska moded version kese install kare ?

To Kya Ye Possible Hai ?

Nahi...

Dosto iss game ke baare me mene puri detail nikali and research kari ki kya ye hack ho skta hai ya iska moded app create ho sakta hai...to dosto me aapko batadu ki ye possible nahi hai....

Possible kyo nahi hai ?

Dosto Ye Janne ke liye sabse pehle aap ye janiye ki ....

Server Side Scripting (SSS) & Client Side Scripting Kya Hai

Client Side Scripting

Dosto client side scripting esi coding hai Jo direct client load and execute kar sakta hai..

In this case , aap meri site pe ye article pad rahe ho to aap koi browser use kar rahe honge like UC Browser ,Chrome Ya Opera etc ...

To Dosto ye browser kya hai..?

Yahi client hai . Means Client vo machine ya application hai Jo service request dete hai and service ka use karte hai. Ab browsers kya karte hai ?

Browsers HTML service use karte hai or Hume websites open karne me help karte hai ...means browser is a client .

ab site ya to client side script use karti hai ya server side script..

Client side script ka ek example Hai JAVA Script ...Ye language browser easily load and interept kar sakta hai but jab hum baat karte hai php ki to ...

Browser php language ko na to load kar sakta hai or na hi execute because php ek server side language hai...

Simply client side scripting wali website ko aap ek baar load hone ke baad offline bhi access kar sakte hai...

Means Aap kisi or ki site ko edit ya modify bhi kar sakte hai..

Server Side Scripting

Server Side Language Like Php Ko load and execute karna browser ki bss ki baat nahi hai but frr bhi aap php sites open kar sakte ho .....how..???

Dosto because Jo php site aapne open kari hai vo sabse pehle server pe load hoti hai then vo HTML me convert hoti hai and browser pe serve hoti hai...

Now Ab jante hai ki clash of clans ka isse kya relation hai..?

Clash Of Clans Ek Online Server Side Game Hai ....Means Aap Jo bhi action lete ho uska reaction depend karta hai server pe...

Agar aapka action kisi bhi type se illegal ya unusual lagta to game ka server Jo ki database par based hai , Aapke account ko block or banned kar dega...(according to policy of COC)

Ab agar COC ko kisi or game jese subway surfer se compare kare to hum easily samaj sakte hai ki kyo subway surfer ka modded app hai but coc ka nahi..

Subway surfer ek offline game hai means agar aap usme koi bhi modifications karte hai to uske baare me USS game ki development company ko kuch pata ni chalega.

But yahi agar aap coc me koi modifications karte hai to aap jese hi apna game run Karenge to game ka server aapki saari details apne database se compare and check karega agar server ko kahi bhi unusual activity lagti hai to vo Aapke account ko block ya banned kar dega ....

But Haan It is true that anything can be possible...

But dosto coc ko Hack karne ke liye uske app me change karne se kuch nahi hone wala because ye ek server side game hai server side languages ka use karta hai means aapki har activity ko Check kia jata hai ...

But in future agar kabhi coc hack hota hai to vo only tabhi possible hoga jab uski app ko nahi uske server ko hack kia jaye.

Thank You Guys , I hope ki aapke saare doubt clear ho gye honge agar ab abhi koi doubt ho to aap comment me ya muje message bhi kar sakte hai..



Read More

Tuesday 4 April 2017

Create Your Own Website Or Blog & Connect With Any Domain Easily By Hax4Us

1 comment
Hello Guys , Welcome Back To My Site
Hax4Us
Today We Will.Learn That How Can We Create A Blog Or Site And Can Connect With Any Domain (.com,.in,.tk) etc.

Click Here To Watch Tutorial Video

Note :- Guys If You Have Any Problem Related To This Post So You Can Comment Or Ask Through Comment Box.
Read More

Monday 27 March 2017

(Hindi-English) SMishing - Brother Of Phishing / A Harmful Attack Must Read (Hax4Us)

Leave a Comment
Hello Guys Welcome Back To My Site


Today We Will Talk About A Word "SMishing" ...

What Is SMishing ?

Short for SMS Phishing, smishing is a variant of phishing email scams that instead utilizes Short Message Service (SMS) systems to send bogus text messages. Also written as SMiShing, SMS phishing made recent headlines when a vulnerability in the iPhone's SMS text messaging system was discovered that made smishing on the mobile device possible.

Smishing scams frequently seek to direct the text message recipient to visit a website or call a phone number, at which point the person being scammed is enticed to provide sensitive information such as credit card details or passwords. Smishing websites are also known to attempt to infect the person's computer with malware.


SMishing Kya Hai ?

SMishing Word Dekhne Me to bahut hi complex word lagta hai but yakin maaniye iska meaning utna hi easy hai..

Ye word phishing se hi nikla hai. SMishing ka matlab hota hai text message ka use karke phishing karna..

Means Apne mobile ya system Se kisi or ke phone ya uske no. pe ek fake text message send karna jispe Kuch attractive likha ho and ek hyperlink attach ho (vo link kisi bhi malware ka ho skta hai ya kisi trojan ka bhi ho sakta hai and ye bhi possible hai ki USS link pe click karte hi ek file download ho jaye Jo ek automated script ho Jo download hote hi run ho jaye). 


To Indirectly Ye Ek Scam Hi hai.

Agar Aapne Abhi Subscribe Nahi Kara Hai To Jarur Kar le Taki Jab Bhi Me Koi New Topic Upload Kari To Vo Aapke Inbox Me Personally Send Ho Jaye.

Dosto SMishing Ka Meaning Ab Aapko Pata Chal Chuka Hai And Agar Ab Bhi Aapko Koi Doubt Hai To Aap Comment Me Puch Sakte Hai..


Read More

Friday 3 March 2017

Scripting For Hacker Part-1 In Hindi

Leave a Comment
Hax4Us Bash Scripting
Dosto Aaj Saturday Hai And Aajse Hum Scripting Ke Baare Me Padenge...


Chaliye Dekhte Hai...

As the BASH shell is available on nearly all Linux and UNIX distributions (including Mac OS X, BackTrack, and Kali), we will be using the BASH shell, exclusively.


Requirents :


Steps :

  1. First Aapko Need Hai Ek Text Editor Ki To Aap Sabse Pehle Use Download Kar Lijiye (Agar Aap Windows User Hai To Me Aapko Notepad Suggest Karunga And Android User Hai To Me Aapko Jota Text Editor Suggest Karunga.
  2. Ab Aap Apna Text Editor Open Kare (We Will Using JoTA Text Editor In This Tutorial)
  3. Hum Sabse Pehle Ek Small Script Banayege Jo Ek Message Return Karega "Hello, Hax4Us" 
  4. To Ab Hum Humari Script Ki Fist Line Start Karega Shebang or #! . Shebang Symbol #! Humare Operating System Ko Ye Batata Hai Ki Ab Iss Symbol Ke Baad Jo Bhi Type Karenge Vo Humara Interpreter Hoga.
  5. Frr Hum Type Karege /bin/bash . Iska mean Ye Hai Ki Humne Operating System Ko Bata Diya Hai Ki Hum Bash Shell Interpreter Use Karenge. Ab Humari Line Kuch Iss Tarah Dikhegi :- #! /bin/bash
  6. Ab Next Line Me Hum type Karenge echo , Ye Linux Ki Ek Command Hai Jiska Use Repeat Back Or Return Back Karne Ke Liye Kiya Jata Hai Means echo command Same Printf Ki Tarah Work Karti Hai And Printf To Pata Hi Hoga Sabhi Ko Agar Nahi Pata To Mere C Language Ke Tutorial Dekhe. To Matlab Hum echo Ke Baad Jo bhi likhenge vo return back screen par show hoga , like hum yaha likhege :- echo"Hello, Hax4Us" (Ek Baat Dhyaan Dijiyega Ki echo Ke Baad Hum Jo bhi message print karna chahte hai vo quotation marks "" ke bich me aayega.
  7. Ab humari Script kuch iss tarah dikhegi :- 
    Hax4Us Bash Scripting
  8. To Ab Isse Aap Run Kar Sakte Hai..
  9. Run Karne Ke Liye Apni Script Save Kare (Me Yaha Android Mobile Me Run Karne Ka Example De Raha Hu agar aap kisi or platform par run karna chahte to aap comment me pooch sakte hai.)
  10. Ab Aap Terminal Emulator Download Kare Jo Play Store Pe Bhi Available Hai.
  11. And Maan Lijiye Meri Script Mere Sdcard Me Ek Folder Hai Hax4us Naam se usme save hai and meri script file ka naam Hai "HAX".
  12. To Ab Terminal Me Niche Di Gayi Command Daaliye :- cd sdcard/Hax4Us
    Hax4Us Bash Scripting
  13. And frr enter kardijiye .
    Hax4Us Bash Scripting
  14. Ab Aap command dale :- sh HAX
  15. Enter.
    Hax4Us Bash Scripting
  16. Ab Aapki Script Run Ho Chuki Hai. 

To Aaj Humne Bash Scripting Ke Basic And Creation Ke Baare Me Baat Kari And Aage Bhi Esi Hi Simple Hindi Me Teach Karta Rahunga *So Support Us* Jyada Nahi To Aap Mera Fb page Hi Like Kar Sakte Hai (click here)

* Subscribe Karna Na Bhoole Because Each Saturday Me Bash Script Ke Baare Me New New Concept Clear Karunga *

Note :- Agar Aapko Iss Post Se Related Koi Bhi Problem Hai To Aap Comment Me Pooch Sakte Hai.
Read More

(Hindi) 0day Vulnerability / Black Hat Market Explained By Hax4Us

1 comment
Hax4Us TechGyan
Dosto Aaj Hum Baat Karenge Zero Day Attack And Vulnerability Ke Baare Me Ki Ye Hota Kya Hai And Kese Black Hat Hackers Iska Fayda Leta Hai ...

Chaliye Dekhte Hai....

What Is Zero Day Vulnerability ?

Zero day vulnerability refers to a hole in software that is unknown to the vendor. This security hole is then exploited by hackers before the vendor becomes aware and hurries to fix it—this exploit is called a zero day attack. Uses of zero day attacks can include infiltrating malware, spyware or allowing unwanted access to user information. The term “zero day” refers to the unknown nature of the hole to those outside of the hackers, specifically, the developers. Once the vulnerability becomes known, a race begins for the developer, who must protect users.

Dosto To Zero Day Vulnerability Kisi Bhi Software Website Program Ya application Ka Vo Loophole Hota Hai Jiski Help Se Koi Bhi Black Hat Hacker Easily System Me Enter Kar Jata Hai .And Ye Loophole Vendor Ko Bhi Nahi Pata Hota Use Lagta Hai Ki Uska Software Website Ya koi Application Safe Hai 

For Example Maan Lijiye Ki Ek Bahut Bada Ghar Ya House Hai Jisme 10 Gate Iron Ke Lage Hai , Or Owner Ko Lagta Hai Ki Ab To Koi Thief Usme Enter Kar Hi Nahi Kar Sakta But Vo Bhool Gaya Hai Ki Ek Gate Or Hai and Vo Iron Ka Nahi Weak Lakdi Ka Hai To Ab Yahi Gate Thief Ke Liye Loophole Ka Work Karega Jisse Vo Owner Ke System Me Enter Ho Jayega And Owner Ko Pata Bhi Nahi Chalegi...

To Ab Aap Samaj Gaye Honge Ki Zero Day Vulnerability And Attack Kya Hai...

Ab Baat Aati Hai Ki Black Hat Hackers Zero Day Vulnerability Se Kese Fayda Uthate Hai..

Agar Hum Kisi Website Ka Example Le To Aap Sabhi Ko To Pata Hoga Hi Ki Kisi Bhi Website Ko Create Karne Me Bahut Saari Coding Ki Need Hoti Hai And Kisi Bhi Website Me Ek Na Ek Code To Esa Reh Hi Jata Hai Jisse Hacking Ke Chances Create Hote Hai And Bss Vahi Chance Ek Black Hat Hacker Catch Kar Leta Hai And Ab Vo Iss Vulnerable Code Ko Black Hat Market Me Sell Kar Sakta Hai i.e. Deep Web Ya Dark Web etc

Zero Day Vulnerability Ki Demand Bahut Hoti Hai And Kabhi Kabhi To Government Bhi Ese Vulnerable Codes Ko Buy Karne Ke Liye Black Hat Hackers Ko High Pay Karte Hai..

Note :- Agar Aapko Iss Post Se Related Koi Bhi Problem Ho To Aap Comment Me Pooch Sakte Hai. And Iss Website Ko Subscribe Karna Na Bhoole Jisse Jab Bhi Koi New Update Aaye To Directly Aapke Mail Pe Send Ho Sake..!
Read More

Thursday 2 March 2017

(Hindi) What Is Shell ? CLI Vs GUI / Scripting Explained By Hax4Us

Leave a Comment
Dosto Aaj TechGyan In Hindi Me Hum Baat Karenge
Hax4us TechGyan
Ki Shell Kya Hota Hai And GUI And CLI Kya Hota Hai And Scripts Se Hacking Kese Hoti Hai Ya Iska Process And Example Bhi Discuss Karenge.

Chaliye Dekhte Hai...

Dosto Shell Ko Janne Ke Liye Sabse Important Ye Hai Ki Hum First Kernel Ko Samje....

So What Is Kernel ?

Dosto Kernel Kisi Bhi Operating System Ka Ek Part Hota Hai And Jab Aap Apna System Start Ya Boot Karte Hai To Sabse Pehle Boot Ya Load Hone Wala Program Kernel Hota Hai.

Kernel Use Kyo Hota Hai...?

Kernel Ka Use Ek Bridge Ki Tarah HoTa Hai Jo Hardware Ko Software Se Jodta Hai Means Operating System Ya Applications Ki Jo Bhi Need Hoti Hai Vo Kernel Hardware Se Interact Karke Fulfill Karta Hai..

Jese Input/Output Devices , CPU ,RAM , ROM HDD Ye Sare Hardware Components Kernel Ka Use Karke Hi Software Ya Operating system Se Connect Hote Hai..

What Is Shell ?

To Dosto Ab Baat Aati Hai Ki Shell Kya Hota Hai .Shell Ek Esa Program Hota Hai Jo Aapki Application Ya Software Ko Kernel Se Connect Karta Hai. Means Kernel Connect Karta Hai Hardware Se And Shell Connect Karta hai Kisi bhi Software Ya Application ko Kernel Se .


To Dosto Aap Sabhi Windows Se To Parichit Honge Hi Vo Ek Operating System Hai. To Jab Aap Usme Koi Bhi Work Karte Hai To Aapko Koi Command Nahi Daalni Padti For Example Jab Aapko Koi File Ya Folder Delete Karna Ho To Aap Use Select Karte And Delete Kardete Hai Means Without Any Knowledge Of Command We Can Use Windows...

But Dosto Me Aapko Ek Baat Batadu Ki Vo Bhi Ek Shell Hi hai But Vo GUI Type Ka Hai

GUI kya Hai ?


 Graphical User Interface . Means Issme Aap Icons And Or Bhi Visual Effect Se System Se Connect Ya Interact Ho Sakte Hai Isme Aapko Koi Command Ka Use Nahi Karna Padta..

To Dosto GUI Shell Aap Samaj Gaye Honge Ki Ye Kya Hota Hai..

Now Ab Baat Karte Hai CLI Shell Ke Baare Me ....

CLI (Command Line Interface) Shell Ka Ek Best Example Kali Linux OS Hai Isme Aapko almost All Tasks Terminal Me Hi Perform Karni Padti Hai And Terminal Ka Use Karne Ke Liye Ye Important Hai Ki Hume Commands Ki knowledge Ho ...

So Dosto Isme GUI Ka Use Na Ke Barabar Hota Hai..

To Shell Scripts Kya Hoti Hai And Isse Hacking Operation Kese Perform kiye Jate Hai...?

Maan Lijiye Aapko Ek Task Complete Karne Ke Liye 10 Command Ek Saath Daalni Hai To Ye Bahut Hi Hard And Time Consuming Process Ho Jayega So Isse Bachne Ke Liye Hum Ek Batch File Banayege Jisme Vo Saari Commands Hogi Jo Hume Perform Karni Hai To Yahi Shell Script Hoti Hai Jisse Hum Apna Task Easy And Automated Karte Hai..

Ab Aapne USB Rubber Ducky Ya USB Stealer Ke Baare Me Suna Hoga Jo Kisi Bhi PC Me Plugin Karte Hi Saare Password Steal Karleta Hai ...To Vo Kya Hai....Vo Bhi Ek Batch File Hi Hai Jisme Esi Commands Hai Jo Automatic Execute Hoti Hai And Sab Kuch Steal Karleti Hai.

Note :- Agar Apko Iss Post Se Related Koi Bhi Problem Hai To Aap Comment Me Pooch Sakte Hai.
Read More

Tuesday 28 February 2017

Footprinting As A Hacker Tool Explained By Hax4Us (Hindi-English)

Leave a Comment
Hax4Us
Dosto Aaj TechGyan In Hindi Me Me Apko Bataunga Ki FootPrinting Kya Hoti Hai And Hackers Kese Iska Use Karte Hai Hacking Ke Liye......


Footprinting (also known as reconnaissance) is the technique used for gathering information about computer systems and the entities they belong to. To get this information, a hacker might use various tools and technologies. This information is very useful to a hacker who is trying to crack a whole system.

Dosto Upper Mene Footprinting Ki definition di hai and Isse Aapko pata chal gaya hoga ki footprinting kya hoti hai ...

Footprinting Kuch nahi ek process hai jisme koi bhi hacker apne victim ke baare me all information gather karta hai...

And kisi ki information gather karne ke liye bahut saari techniques and tools hai jisse hum successful footprinting kar sakte hai.
And Kuch Tools And Techniques Ke Baare Me aapko Bataunga :-
  1. Maan Lijiye Aapko Ek Site hack karni hai to aapko sabse pehle uss site ke baare me full info honi chahye , To iske liye aap https://whois.com Par ja sakte hai ,, ye No.1 site hai Jo internet par available almost sites ki information gather karti hai. Mene Ek screenshot bhi attach kara hai jisme mene Facebook ki all detail nikali hai whois.com se.aap bhi try kare and enjoy kare.
  1. Whois.com
  1. Dosto aap maan lijiye ki aapko SQL attack karna hai to aapko website ki all detail honi chaye like uss site pe total post ya total pages kitne hai , iske liye aap sitemap.xml file ko search kar sakte hai. "Sitemap.XML file vo file hoti jisme kisi bhi site ke content ki all information hoti hai and isi file ki help se google bhi kisi bhi site ki files ya pages ya post access ya search karta hai ". To Aapko karna ye hai ki aapko jisse site ki content info chaye uss site ke URL ke last me sitemap.xml type kare...for example me apni site www.Hax4Us.Blogspot.in ka sitemap nikalna chahu to muje apni site "www.Hax4Us.blogspot.in/sitemap.xml" search karni hogi .Aap bhi try karke deke.
  1. Ek PC ka software bhi aata jiska name hai " ANUBIS " .Aap ise download karke bhi footprinting Kar sakte hai.

Note:- Agar Aapko Iss Post Se Related Koi Bhi Problem Ho To Aap Comment Me Pooch Sakte Hai And Subscribe Karna Na Bhoole , Isse Hoga Ye Ki Jab Bhi Me Post Daalunga Aapke Email Pe Personally Send Ho Jayegi.


Read More