Home » Hacking (page 3)

Hacking

May, 2017

  • 28 May

    How to remove Proudly powered by WordPress

    How to remove Proudly powered by WordPress

    How to remove Proudly powered by WordPress Here are the common ways WordPress site is been detected: – Default readme.txt and config.php file – wp-admin – wp-login.php – wp-content – wp-includes – URL/comment.php – CSS Version number e.g style.css?v3.7 How to remove Proudly powered by WordPress A plugin called Hidemywp can handle the task like a boss but the plugin …

  • 27 May

    How to get and read a logcat/ Troubleshoot your own issues!

    How to get and read a logcat/ Troubleshoot your own issues! How to get and read a logcat/ Troubleshoot your own issues! PLEASE USE THIS THREAD AS INTENDED, AS A STARTING POINT IN LEARNING TO READ THESE LOGS AND DIAGNOSE PROBLEMS YOURSELF. THANK YOU! How to get and read a logcat/ Troubleshoot your own issues! The Basics I’m starting this …

  • 27 May

    BonnyInTheBox Guide: All in 1 porting Rom guide [Port Any Rom]

    BonnyInTheBox Guide: All in 1 porting Rom guide BonnyInTheBox Guide: All in 1 porting Rom guide INDEX: GUIDE FOR MTK MTK BUG FIXING RECOVERY PORTING QUALCOMM BUG FIXING Update:- This is for all those users who want to port roms and use them in their devices. But , before porting any rom,here are some of the main things you should …

  • 26 May

    How to sign boot images for Android Verified Boot (AVB) [v7]

    How to sign boot images for Android Verified Boot (AVB) [v7]  How to sign boot images for Android Verified Boot (AVB) [v7] Various Android devices support Android Verified Boot (AVB). A part of this is more commonly known as dm-verity, which verifies system (and vendor) partition integrity. AVB can however also verify boot images, and stock firmwares generally include signed …

  • 20 May

    Block WannaCry Ransomware with Germany Proxy server 52.58.249.129 Port 8083

    WannaCry Virus message

    Germany elite proxy Proxy United States anonymous Block WannaCry Ransomware with Germany Proxy server use this proxy list to block WannaCry RansomeWare  From locating your Windows while Browsing. The proxy servers will Hide your Ip making it Impossible for WannaCry Spyware Worms to locate your PC. We keep them Updated ensure you return to get them. Post a comment Here are …

  • 18 May

    Technology – Deadly Computer Virus called WannaCry hits 200,000 computers

    WannaCry Virus message

    Technology – Deadly Computer Virus called WannaCry is a ransomware WannaCry is a ransomware computer worm that targets computers running the Microsoft Windows operating system especial Operating systems running on Windows XP. 200,000 computers Google Chrome Passwords- Best way to recover any usernames and passwords READ MOE Deadly Computer Virus called WannaCry According to Wikipedia this virus works like modern ransomware; …

  • 14 May

    New Deadly Virus called WannaCry is Out Read how to Escape

    New Deadly Virus called WannaCry WannaCry: a dangerous ransomware spreading all over the web WannaCry Ransomware attack: In the United Kingdom, but also in many others European countries, a large-scale of ransomware attacks is going on, with cybercriminals asking for hospitals, universities, telephone companies and other companies to pay a redemption in bitcoins. WannaCry: Among the various institutions affected, there …

  • 10 May

    Hacking- The U.S Air Force launches bug bounty program To pay hackers who can detect bugs on their Firewall and Hack Them

    Hacking making money as usa government places bounty

    Hacking With the growing number of data breaches and cyber attacks, a significant number of companies and organizations have started Bug Bounty programs for encouraging hackers and bug hunters to find and responsibly report vulnerabilities in their services and get rewarded. Hacking Now, following the success of the “Hack the Pentagon” and “Hack the Army” initiatives, the United States Department …

  • 8 May

    Yep,its dead: Microsoft phone revenue fell to 5m dollars last quarter,from 1.4bn dollars two years ago

    microsoft windows low

    If you’ve been expecting Microsoft to issue a press release formally announcing the end of its Windows phone business, you’re probably hoping for a bit too much. But make no mistake: its phone hardware business is dead. RIP-dead. Send-flowers-dead. Worm-food-dead. Some fans, and even some in the media, have consistently refused to acknowledge this, despite the clear signs in recent …

  • 8 May

    PCs with intel server chipsets launched in past 9-years Can be hacked

    chipsets

    Remotely through simple codes , PCs with intel server chipsets launched in past 9-years Can be hacked A critical remote code execution (RCE) vulnerability has been discovered in the remote management features on computers shipped with Intel processors for nearly a decade, which could allow attackers to take control of the computers remotely. The RCE flaw (CVE-2017-5689) resides in the …

  • 7 May

    Facebook And Google Were conned out of $100m in Phishing Scheme

    SCAMMERS SCAMMING GOOGLE AND FACEBOOK OUT OF REAL CASH

    Google and Facebook were phished for over $100m Google and Facebook were phished for over $100m, it has been reported, proving not even the biggest technology companies in the world are immune from the increasingly sophisticated  Phishing Scheme  attacks of online scammers. Last month it was reported that two major tech companies were tricked by a Lithuanian man into sending …

  • 6 May

    Beware! Don’t Fall For Firefox “Hoeflertext Font Wasn’t Found” Banking Malware Scam

    HoeflerText-scam

    This time the campaign has been re-designed to target Mozilla Firefox users with a banking trojan, called Zeus Panda. The malicious scam campaign, “The ‘HoeflerText’ font wasn’t found,” is back, which was previously targeting Google Chrome users to trick them into installing Spora ransomware on their computers.  Firefox  Hoeflertext Font Wasn’t Found This time the campaign has been re-designed to target Mozilla Firefox users …

  • 6 May

    Hackers Are Stealing Money From Bank Account

    tech news

    Security researchers have been warning for years about critical security holes in the Signaling Security researchers have been warning for years about critical security holes in the Signaling System 7 (SS7) that could allow hackers to listen in private phone calls and read text messages on a potentially vast scale, despite the most advanced encryption used by cellular networks. Cellular networks, on …

April, 2017

  • 18 April

    The PWN Phone – The Smartphone Made For Hackers – See Specifications and How To Make Yours

    The Pwn Phone is a Pwnieexpress Device. It runs on LG Nexux 5 hardware and is powered by a Debian version of Kali Linux, developed by Pwnieexpress, named Pwnix. It is a very powerful penetration testing device which has 2 Gb RAM, 16 GB ROM, Qualcomm Snapdragon 2.3 GHz quad core CPU and a high-performance GPU Adreno 330, 450 MHz. …

  • 15 April

    Is the sluggish WiFi connection at home making you mad?

    How about those dreaded dead zones that bring no end to the frustration?    1. Before you start tearing your hair out, take control! Need Help with Your Computer? Call HelloTech today! Start by understanding that slow WiFi can be caused by numerous factors. That means there is no one-size-fits-all solution. But don’t give in to the desperation. There are …