Pages

Pages - Menu

Pages - Menu

Thursday, 29 March 2018

Remove These 12 Dangerous Android Apps You Need to Delete Immediately


Pay attention to the list of the most suspicious apps you may come across in Google Play. Delete them from your phone immediately to protect your personal data and extend the life of your phone. 


Their creators promise the apps will optimize your device, extend the life of your battery and protect your phone from viruses. Some of them are even supposed to be lie detectors and defragmentation devices. In fact, all they give you is ads, and what they do is get access to your data and kill your battery. Considering the huge number of apps created every single day, not even Google can keep track and check the safety of all the new programs. So the security of your device mostly depends on you!


Visit 👉  Beware ! Smartphone Apps Listens To Your Voice How To Stop It


There was a weather app that allowed the bad guys to avoid two-step authentication and easily get access to banking information of those who installed it.


-Social media apps suck up so much of your device’s energy and kill the battery too. 

-Optimizers don’t make your phone’s system faster, they just slow it down and bring you ads as an added bonus. 


-Built-in browsers are mostly slow-working and don't have any protection from data interception.


 -Hackers create their own antivirus apps, which can steal users’ personal data and even completely block the phone.


 -You have at least two reasons two delete browsers from your phone: they slow it down, and require access to most aspects of the system, so they can even manage your calls. 



-You won't get more memory than your phone had initially, but will provide memory apps with access to your data.

 -Lie detector apps are about as useful as crystal balls, but they kill your battery and get access to your contacts and personal data. 


-Defragmentation apps don’t work like promised. They can only analyze how much space certain programs take up, use your phone's resources and collect your personal data. 


-You will want to delete this app because it consumes tons of data since it’s full of ads and causes a massive drain of your battery.


 -Battery savers and fast chargers can’t really change the speed of your gadget charging, but can give you endless apps even on lock screen. 


-If you don't want these apps to get access to all your data, avoid them at all costs.



Watch Video:-







Saturday, 24 March 2018

How you become Ethical Hacker? Should I learn ethical hacking or coding?



It's mostly depend on your area of interest.
Both have lots of opportunities in India.


Ethical Hacking :

India needs 77,000 Ethical Hackers & we are creating only 15,000 per year

You must be IT graduate & having some kind of networking knowledge & Enthusiasm to learn Hacking is enough to get started into Ethical Hacking.
The Ethical Hackers path in India goes like following courses :

Hardware > Networking > CCNA > CCNP > CEH > ECSA > CISSP

some people divert their mind after CCNP to CCIE rather than CEH as there are toooooo many foriegn opportunities for CCIE.

Google it you will know more about above mentioned courses.

As India is booming under Cashless Transaction, Digital India etc so there is huge scope for Ethical Hackers but only for skilled once.

CODING :

Basically coding is pure IT SECTOR. For that matter you must be an IT graduate & having commands on following basic things like

Object Oriented Programming System (Any Language)
Logical Programming

Problem Solving Skill

Data Structure

Never giveup attitude most important \U0001f61c
Still coding have too many options like,
Programming language, designing language, database language, system language, network language etc.
In most cases, crowd follow there syllabus language as there profession..

Eg. Java, C#, SQL,HTML5 & CSS3, ANDROID.

But market demand is more than your syllabus as there are toooooo many languages & technologies introducing daily in IT SECTOR. So that, you need to follow the trend & be flexible to switch more languages on demand.

I'll prefer for mobile application development & HADOOP TECHNOLOGY you need to focus on Java.

For Microsoft technology you need to focus on C# & MVC technologies.

For open source technology & more job offers you need to learn PHP, PYTHON, RUBY.

Choice is completely your.


Visit my youtube channel:-         

 techgyan mantra




  1. Web Hacking:

It is important to learn web hacking to be a good hacker.Websites use mostly HTML, PHP and JavaScript so it is important to learn these three.


a. HTML : Its very easy to understand .

b. Javascript : It is a client-side web programming mostly used in web sites for better user interface and quick response.


c. PHP: A dynamic server-side language which is responsible for managing web-apps and database.


d. SQL: SQL is responsible for storing and managing sensitive and confidential data such as user credentials, bank and personal information about the website visitors. Black hat hackers mostly target SQL database and steal information which is later sold on underground dark web forum. If you want to be good security researcher, you should learn SQL so that you can find flaws in a website and report them.


2)Exploite : After the web hacking the another feature of hacking is exploits. You can crack a particular software by writing a exploit. But to write a exploit you need to learn either Python or Ruby.


a. Pyhton : Hacker should know Python because it the core language for creating exploits and tools. Security experts and even pro hackers suggest that master Python is the best way to learn hacking. Python offers wider flexibility and you can create exploits only if you are good in Python.


b. Ruby: Ruby is a simple yet complicated object-oriented language. Ruby is very useful when it comes to exploit writing. It is used for meterpreter scripting by hackers. The most famous hacker tool, Metasploit framework is programmed in Ruby. Though Ruby may not be as versatile as Python, knowledge of Ruby is must in understanding exploits.


3. Reverse Engineering : The process of taking aSoftware Program binary code and recreating it so as to trace it back to the original source code. If you know reverse engineering you can find flaws and bugs easily. If you want to learn reverse engineering you need to know C, C++ and Java. The process of converting the code written in high level language into a low level language without changing the original program is known as reverse engineering.
And Last there are many ready made tools for hackers like
  1. Angry IP Scanner.
  2. Kali Linux
  3. Cain & Abel
  4. Burp Suite
  5. Ettercap
  6. John the Ripper
  7. Metasploit
  8. Wireshark
  9. Netcat
  10. Putty
and Much more .





Whatsapp:- +1 (636)-678-0163

Sunday, 18 March 2018

TestM App - Is Your Phone In Good Condition Or Not? Check Fast.


TestM is a game-changing app that evaluates the performance of any smartphone in under 5 minutes, at no cost! The app supports over 6500 models of android and IOS devices. TestM’s unique diagnostics perform rugged hardware tests that ensure that every component on your phone is functioning properly.


In the preowned smartphone market, TestM is rapidly becoming an industry standard, delivering transparency between buyer and seller while boosting confidence on both ends of the transaction. A comprehensive, shareable TestM Report is generated to validate the condition of every component of the smartphone.


When buying a used smartphone, insist on a TestM report, to inform you of the exact condition of each and every component of the device you are purchasing. When selling, attach a TestM report to your listing, in order to remove the worry a buyer may have about buying an untested device.




App link 👉  https://play.google.com/store/apps/details?id=com.testm.app



TestM: Over-all Tech-check for Smartphones!








Hardware Diagnostics

Our full hardware diagnostic report enables you to verify the condition of any smartphone in a few minutes.


Locating a repair shop

Search for nearby repair shops to save precious time and money.


Buying a phone


Insist that the seller attach a TestM report before you purchase a smartphone to ensure the device you are buying is working properly.


Selling a phone


Maximize your phone’s resale value by attaching a link to our report to let buyers know it has passed a multi-point inspection.

Friday, 16 March 2018

Pre-Installed Malware Found On 5 Million Popular Android Phones(How to Detect and Remove Android Malware?)


Security researchers have discovered a massive continuously growing malware campaign that has already infected nearly 5 million mobile devices worldwide.

Dubbed RottenSys, the malware that disguised as a 'System Wi-Fi service' app came pre-installed on millions of brand new smartphones manufactured by Honor, Huawei, Xiaomi, OPPO, Vivo, Samsung and GIONEE—added somewhere along the supply chain.


All these affected devices were shipped through Tian Pai, a Hangzhou-based mobile phone distributor, but researchers are not sure if the company has direct involvement in this campaign.


According to Check Point Mobile Security Team, who uncovered this campaign, RottenSys is an advanced piece of malware that doesn't provide any secure Wi-Fi related service but takes almost all sensitive Android permissions to enable its malicious activities.


"According to our findings, the RottenSys malware began propagating in September 2016. By March 12, 2018, 4,964,460 devices were infected by RottenSys," researchers said.



To evade detection, the fake System Wi-Fi service app comes initially with no malicious component and doesn’t immediately start any malicious activity.



Instead, RottenSys has been designed to communicate with its command-and-control servers to get the list of required components, which contain the actual malicious code.


RottenSys then downloads and installs each of them accordingly, using the "DOWNLOAD_WITHOUT_NOTIFICATION" permission that does not require any user interaction.



Hackers Earned $115,000 in Just Last 10 Days





At this moment, the massive malware campaign pushes an adware component to all infected devices that aggressively displays advertisements on the device’s home screen, as pop-up windows or full-screen ads to generate fraudulent ad-revenues.



"RottenSys is an extremely aggressive ad network. In the past 10 days alone, it popped aggressive ads 13,250,756 times (called impressions in the ad industry), and 548,822 of which were translated into ad clicks," researchers said.


According to the CheckPoint researchers, the malware has made its authors more than $115,000 in the last 10 days alone, but the attackers are up to "something far more damaging than simply displaying uninvited advertisements."


Since RottenSys has been designed to download and install any new components from its C&C server, attackers can easily weaponize or take full control over millions of infected devices.


The investigation also disclosed some evidence that the RottenSys attackers have already started turning millions of those infected devices into a massive botnet network.


Some infected devices have been found installing a new RottenSys component that gives attackers more extensive abilities, including silently installing additional apps and UI automation.


"Interestingly, a part of the controlling mechanism of the botnet is implemented in Lua scripts. Without intervention, the attackers could re-use their existing malware distribution channel and soon grasp control over millions of devices," researchers noted.



This is not the first time when CheckPoint researchers found top-notch brands affected with the supply chain attack .



Last year, the firm found smartphone belonging to Samsung, LG, Xiaomi, Asus, Nexus, Oppo, and Lenovo, infected with two pieces of pre-installed malware (Loki Trojan and SLocker mobile ransomware) designed to spy on users.


How to Detect and Remove Android Malware?


To check if your device is being infected with this malware, go to Android system settings→ App Manager, and then look for the following possible malware package names:


👉  com.android.yellowcalendarz (每日黄历)

👉  com.changmi.launcher (畅米桌面)


👉  com.android.services.securewifi (系统WIFI服务)


👉  com.system.service.zdsgt
























                                                           












                                                               Hacker news