SHODAN for Penetration | Computercooltricks | Darkworldhacker
Shodan is a scanner which reveals devices related over the internet. Shodan can finds gadgets like traffic lights, protection cameras, domestic heating gadgets and toddler monitors, ethical hacking specialists assure. This net scanner also can find the SCADA gadget like -gasoline stations, nuclear strength plant life. Shodan tells the physical place of related gadgets over the internet. Ethical hacking researcher says that shodan can create violation on customers privateness because it pings almost on any tool connected over the net without taking customers permission.
Ethical hacking researcher says that shodan can create violation on users privacy because it pings almost on any device connected over the internet without taking users permission.
For using shodan go to: https://www.shodan.io/
Click on below link for registration: https://account.shodan.io/register
Just you need to enter your username, password and email for signing up
Shodan Signing up is not compulsory for Shodan
After creating your account in shodan. Sign in to your account and shodan will show your account api key. For security reasons the key has been hided (ZoxxxxxxPFmYHJvSWhKixxxxxxxxxxHmT).You can also use the API key in recon-ng for reconnaissance.
You can also search any website/IP deal with truly enter your target call and as you see below it will display the details of the target, mention moral hacking investigators.
SHODAN FEATURES:
Shodan offers many first-rate features to look. A normal consumer can without problems explore shodan. Most of the Ethical hacker use shodan for finding vulnerabilities, in keeping with moral hacking guides.
#Shodan #darkworldhacker #ethicalhacking #Dr.tech #covid
ISPY: Exploiting EternalBlue And BlueKeep

What is eternalblue:
EternalBlue could be a cyberattack exploit developed by the U.S. National Security Agency (NSA) per testimony by former NSA staff. it absolutely was leaked by the Shadow Brokers hacker cluster on Pan American Day, 2017, one month once Microsoft discharged patches for the vulnerability. EternalBlue is that the name given to a software system vulnerability in Microsoft's Windows software system. The school big has known as it EternalBlue MS17-010 and issued a security update for the flaw on March fourteen. The patch was issued before the WannaCry ransomware unfold round the world and people United Nations agency had updated early would are protected. The vulnerability works by exploiting the Microsoft Server Message Block one.0. The SMB could be a network file sharing protocol and 'allows applications on a pc to browse and write to files and to request services' that area unit on constant network. Microsoft says the safety update it issued is crucial and following WannaCry it discharged a rare Windows XP patch once formally ending support for the software system in 2014.
What is Bluekeep:
BlueKeep (CVE-2019-0708) could be a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol, that permits for the chance of remote code execution. Bluekeep or CVE-2019-0708 is associate degree RCE exploit that effects the subsequent versions of Windows systems: + Windows 2003 + Windows XP + Windows view + Windows seven + Windows Server 2008 + Windows Server 2008 R2
How to install:
1) git clone https://github.com/Cyb0r9/ispy.git
2) cd ispy
3) chmod +x setup.sh 4) ./setup.sh

ISPY is for security testing purposes only.
#darkworldhacker #encryption #algorithm #IPscan #Exploit #ISPY #cybersecuirty #ethicalhacking
Previous Blog
Big Question what is the difference between Surface Web, Deep Web, and Dark Web?

Have you ever hear about Darkworld or Dark web? If so it may sound mysterious. The dark web is a decentralized/trustless anonymous network that makes users as anonymous as possible by routing communication between two users or more.
Let me guide you on how the Dark web is different from the normal web or we called the surface web. Level 1) The ‘Normal’ Web Or The Surface Web: This is the part of the web that can be accessed by search engines such as Google, Bing, and Yahoo. Cyber Security experts said that this is between just 4-10% of the entire internet.
Level 2) The Deep Web. While you searching on the web, for example, accessing Facebook, shopping online all this is called the surface web, and the Deep web is deeper than the normal web. The deep web is the secret web that is not visible to the normal user the web not indexed by search engines. Deep web store personal data etc so its protects by the paywall
Level 3) The Dark web is the encrypted side of the Web where illegal activity can take place its depend on users. By using TOR we can access the dark web The criminal activities like drugs dealing, killing humans, etc take place hence we recommended don’t stay away from the dark web for safety
Big Question how to access Dark Web
The easiest way to access the Dark Web world is via The Onion Network ( TOR) tor provide encrypting activity while communication
Note: The Dark Web is NOT an enjoyable place to visit Never purchase anything from the dark web
The writing of this blog is only for education purpose. we don’t promote any type of illegal activities and we are not responsible for any illegal activity.
| Computercooltricks | Darkworldhacker