(Live Cyber Attacks) Websites used for Hacking?

Hello dosto aaj hum apko Shodan, Live Cyber Attacks websites, virus checker, wayback machine, GHDB , Bugcrowd ke bare mai btaya jayga. Apne aise tools par to bahut sari posts dekhi hogi. Jaha hacking mai use hone vale tools ke bare mai btaya jata hai.

Lekin aaj hum apko aise websites ke bare mai btayege. Jinka use kisi na kisi tarah se hacking mai kiya jata hai inka kya use kiya jata hai or kyu kiya jata hai in sabhi ke bare mai apko detail mai btayege.

Note- This Post only for educational Purpose .Don’t miss use your Knowledge.

Wayback Machine

Yeh ek aisi website hai jiski help se hum kisi bhi website ke past ke bare mai jaan sakte hai. Jaise maan lijiye apko Google.com ke bare mai jana hai apko yeh jana hai ki Google.com 5-10 year pahle kaisa dikhta tha. Tab aap iski help se jaan sakte hai. aisa isliye hota hai.

Kyoki yeh website sabhi websites ke screenshots ko save rakhti hai. Jaise apko kisi date ka jana hai 4-5-2000 is date par Google ki website kaisi thi. Agar is din ka screenshot hoga tabhi aap use dekh sakte hai. Apko is website mai show ho jata hai kis din ke screenshot ko aap dekh sakte hai.

live attacks

Shodan

Yeh ek aisi website hai jiske through internet se connected sabhi devices ke bare mai jaan sakte hai. Jaise apko kisi location ke CCTV ke bare mai jana hai. Tab aap iski help se aisa kar sakte hai or sath hi apne ya kisi network se connected sabhi devices ko monitor bhi kiya ja sakta hai.

Shodan ka use hackers Internet se connected devices ki information ko collect karne ke liye karte hai. Iski help se aap devices ke bare mai bhi jaan sakte hai. Sath hi yeh bhi pata chal jata hai ki kon us device ko use kar raha hai. Asan language mai agar kahe to Internet se connected sabhi devices ki information Shodan par mil jati hai.

Also Read

What is Water hole Attack ?

SYSTEM HACKING?

Learn CEH All Topics

Live Cyber Attacks

Aise bahut sari websites hai. Jinki help se live Cyber attacks ko dekha ja sakta hai. Jaise apko agar yeh jana hai ki konsi country se kis country par kis tarah ka attack kiya ja raha hai. Or kis time kiya ja raha hai tab aise Live Cyber attacks ko dekhne ke liye in websites ka use kiya jata hai .

live attacks

Yeh websites Live Cyber attacks to show karti hai. Sath hi apko Country or kis type ka attack kiya ja raha hai. Unke bare mai bhi Information provide karti hai. Yeh bhi ethical hacking ki feild mai bahut use ki jati hai .

live attacks

Virus Total

Yeh ek aisi website hai jiski help se aap kisi file ke bare mai pata kar sakte hai. Jaise maan lijiye apke pass kisi tarah ki file hai or apko doubt hai ki veh Virus hai. Phir chahe veh apk file ho ya pdf ho tab aap us file ko scan karke dekh sakte hai ki veh Virus hai ya nahi hai. Kyoki yeh website ke through apke through upload ki gyi file ko bahut sare antiviruses ke through scan kiya jata hai.

Agar kisi tarah ka virus hota hai tab veh detect kar liya jata hai. Is website ka use hackers apne bnaye gaye viruses ko check karne ke liye karte hai ki kon kon se Antivirus us Virus ko detect kar rahe hai. Antivirus ko bypass karne se pahle hacker apne bnaye gaye virus ko aise websites par scan karte hai. Antiscan

DVIA

DVIA ka pura naam Damn Vulnerable iOS App hai. Yeh ek aisi website hai jis par live IOS mai milne vali vulnerabilities ki testing ki ja sakti hai. Kisi IOS Device mai milne vali sabhi vulnerabilities ko is website mai rakha gaya hai taki hackers apne hacking attacks ki practice ke liye inka use kar sakte hai.

Is website mai apke samne IOS device ki sabhi vulnerabilities ki list di jati hai. Sath hi un par testing kar sakte hai. Iska use hackers apni practice ke liye bhi karte hai. Agar aap kisi bhi tarah ke Live Cyber attacks is website par karte hai. Tab aap par kisi tarah ka legal action nahi liya ja sakta hai.

live attacks

Hack This

Yeh DVWA, Bwapp ki tarah ki website hacking ki pentesting ke liye use ki jati hai. Lekin isme apko challenges bhi milte hai. Jaise ki apko pahle btaya gaya hai DVWA or Bwapp ke bare mai un par website mai milne vali vulnerabilities ki practice ki ja sakti hai.

Aise hi Hack this website par live Cyber attacks kiye ja sakte hai. Sath hi apko challenges complete karne par reward bhi diye jate hai. Yeh reward money nahi hota hai levels hote hai. Jaise agar aapko lagta hai ki aap Ethical Hacking ki feild mai bahut kuch jante hai. Tab aap khud ke test lene ke liye is website ka use kar sakte hai.

Hack chat

Apne chat rooms ke bare mai jarur suna hoga. Jaise hum Whatsapp , facebook par chat karte hai. Aise hi chat rooms hote hai jo ki disposable hote hai. Jin par chat karne ke baad chat automatic remove ho jati hai. Aise Chat rooms ka use hackers bahut karte hai. Jab unhe aisi information share karni hoti hai jo kisi ko nahi btani ho tab in chat rooms ka use kiya jata hai.

Chat rooms mai hum invite bhi kar sakte hai or chat kar sakte hai. Jaise apke browser mai jab yeh open hoga tab chat apko show hogi. Lekin jab aap website ko bnd karke dubara se open karte hai. Tab apko chat nhi show hoti hai isliye in chat rooms ka use kiya jata hai.

Bugcrowd

Apne kabhi na kabhi Bugcrowd ka naam jarur suna hoga. Kyoki agar apko website hacking ke bare mai pata hai. Tab apko iske bare mai bhi jarur pata hoga. Yeh ek aisi website hai jaha se aap Bugbounty dene vali sabhi website ke bare mai jaan sakte hai.

Jaise ki apko Bugbounty pata hai. Aap yeh karke earning karna chahte hai tab aise mai aap un websites ko search karte hai. Jinke bug bounty ke program hote hai tab is website ke through aise sabhi website ke bare mai jaan sakte hai. Jinke bug bounty program chalte hai. Aap bhi un websites par bug find karke report karte reward le sakte hai.

xss Cheat Sheet

Apko xss ke bare mai pahle hi bata diya gaya hai. Agar apne veh post nahi padhi hai taab aap use pahle padh sakte hai. Tabhi aap is website ki working ke bare mai smajh payege. Jaise ki apko pata hai xss ek vulnerability hai jo websites mai milti hai.

Aise mai agar hum bug bounty karna chahte hai. Tab hume khud ki scripts bahut bnani padh sakti hai. Aise mai hackers bug bounty ya website pentesting ke liye is website ka use karte hai. Kyoki is website par xss par apko bahut sari cheat sheet mil jati hai. Jinka use karke website pentesting ki ja sakti hai hackers is website ka bahut use karte hai.

Github

Github ke bare mai to apne jarur suna hoga. Kyoki yeh ek open source website hai is website par hacking mai use hone vale bahut sare tools mil jate hai. Aap khud ke bnaye hue tools bhi is website par upload kar sakte hai. Yeh ek bahut hi famous website hai. Jiska use hackers sabse jada karte hai.

Kyoki unhe is website par har tarah ke attacks karne ke liye tools mil jate hai. Aap bhi agar tools bnana chahte hai tab aap unhe github par upload kar sakte hai. Jadtar tools python ya ruby jaisi programming language mai bnaye jate hai or Linux mai use kiye jate hai.

The Conclusion

Main umeed karta hu ki apko yeh Post achi lagi hogi or apko in websites ke bare mai ache se pata chal gaya hoga. Aisi bahut sari websites hai jinke bare mai ik bar mai bata pana possible hi nahi hai. Lekin agar aap bhi kisi website ke bare mai jana chahte hai. Tab aap humse comment karke puch sakte hai humari taraf se apki puri help ki jayegi .

shodan, live Cyber attacks dekhne ke liye hackers sabse jada use in websites ka karte hai. Agar apko yeh post achi lage tab aap ise jarur share karen. Humari post ko sabse pahle padhne ke liye humare blog ko jarur subscribe karen.

Thankyou

Be the first to comment

Leave a Reply

Your email address will not be published.


*