Monday 31 October 2016

Ultra fast Wifi is ready To Replace the present day Wifi in 2017..Get Ready to boost your internet speed!!!!

WiGig To Replace the present day Wifi in 2017..Get Ready to boost your internet speed!!!!


Get ready for faster Internet because the WiFi you know today is about to change and get much, much faster.

The WiFi Alliance, a self-described "worldwide network of companies that brings you Wi-Fi," has finally certified "WiGig," an ultra-fast, short-range wireless network technology that will nearly double Wi-Fi's current top speed.

As many as 180 Million devices, including routers, smartphones, laptops, tablets, and other devices, arriving by the end of next year will support WiGig or multi-gigabit Wi-Fi 802.11ad on the 60 gigahertz band, the Alliance announced.



This certification program aims to encourage the production of devices and hardware that not only operate in the "less congested" 60 GHz spectrum but can also fall back to the regular Wi-Fi – 2.4 or 5 gigahertz bands – for maximum interoperability.

"Wi-Fi has delighted users for more than 15 years, and WiGig now gives users even higher performance in a rich variety of applications unleashing an unparalleled Wi-Fi experience," Wi-Fi Alliance CEO Edgar Figueroa said.

"WiGig further expands the Wi-Fi CERTIFIED portfolio into 60 GHz, and will augment existing and developing Wi-Fi programs and technologies."
WiGig can provide speeds of up to 8 Gbps, or nearly 1GB per second from a distance of up to 33 feet (10 meters). 8 Gbps is around three times faster than the best available devices on 802.11ac protocol right now.

This speed boost will help you download high-quality HD movies in just seconds. Also, the technology will make it possible to have super-fast wireless docks and wireless VR and AR headsets.


However, both ends of a connection should support WiGig the technology to achieve supported speeds.

The major issues with WiGig are adoption and compatibility. The WiFi Alliance also uncovered the first five certified WiGig products from Intel, Qualcomm, and Dell, among others.

The first certified consumer products to carry the WiGig standard is the Dell's Latitude 7450 and 7470 laptops, though the technology is eventually making its way into routers, tablets, notebooks, smartphones, and other categories.

Both Intel and Qualcomm have also certified router solutions. However, some companies such as Samsung have already released uncertified WiGig hardware.

The Wi-Fi Alliance expects its new WiGig standard to take off by 2017.

Friday 28 October 2016

"CELEBGATE"-HACKER PRISONED FOR 18 MONTHS FOR HACKING CELEBRITY NUDE PHOTOS!!!

The hacker who stole nude photographs of female celebrities two years ago in a massive data breach — famous as "The Fappening" or "Celebgate" scandal — has finally been sentenced to 18 months in federal prison, authorities said on Thursday.

36-year-old Lancaster, Pennsylvania Ryan collins in March and charged with hacking into "at least 50 iCloud accounts and 72 Gmail accounts," most of which owned by Hollywood stars, including Jennifer Lawrence, Kim Kardashian, and Kate Upton.



Now, a judge in Harrisburg, Pennsylvania, on Wednesday sentenced Collins to 18 months in federal prison after violating the Computer Fraud and Abuse Act.



Here's How Collins Stole Celebrities' Nude Photos
Federal prosecutors said Collins ran phishing scheme between November 2012 and September 2014 and hijacked more than 100 people using fake emails disguised as official notifications from Google and Apple, asking victims for their account credentials.


"When the victims responded, Collins then had access to the victims' e-mail accounts. After illegally accessing the e-mail accounts, Collins obtained personal information including nude photographs and videos," the Justice Department said in a statement.
"In some instances, Collins would use a software program to download the entire contents of the victims' Apple iCloud backups. In addition, Collins ran a modeling scam in which he tricked his victims into sending him nude photographs."


Many of the compromised accounts belonged to famous female celebrities including Jennifer Lawrence, Kim Kardashian, Kate Upton, Kirsten Dunst, Aubrey Plaza, Rihanna, Avril Lavigne and Gabrielle Union.

Another suspect, EDWARD MAJERCZYK, 28-years-old of Illinois, pleaded guilty in July and charged with hacking 300 Gmail and icloud Accounts. However, authorities have yet to identify the uploader or 'leaker' of the photographs stolen by Collins and Majerczyk.

According to officials, Collins and Majerczyk hacked over 600 victims by their social engineering tricks.

Collins faced a maximum of five years in prison, but as part of his plea deal, prosecutors proposed a lighter sentence of only 18 months.

HACKERS OF IPHONE6S AND GOOGLE NEXUS 6P EARNED $215,000

The Tencent Keen Security Lab Team from China has won a total prize money of $215,000 in the 2016  contest run by Trend Micro's Zero Day Initiative (ZDI) in Tokyo, Japan.

Despite the implementation of high-security measures in current devices, the famous Chinese hackers crew has successfully hacked both Apple's iPhone 6S as well as Google's Nexus 6P phones.


Hacking iPhone 6S

For hacking Apple's iPhone 6S, Keen Lab exploited two iOS vulnerabilities – a use-after-free bug in the renderer and a memory corruption flaw in the sandbox – and stole pictures from the device, for which the team was awarded $52,500.



The iPhone 6S exploit successfully worked despite the iOS 10 update rolled out by Apple this week.

Earlier this week, Marco Grassi from Keen Lab was credited by Apple for finding a serious remote code execution flaw in iOS that could compromise a victim's phone by just viewing "a maliciously crafted JPEG" image.

However, a tweet from Keen Team indicated it was able to make the attack successfully work on iOS 10.1 as well.

The Keen Lab also managed to install a malicious app on the iPhone 6S, but the app did not survive a reboot due to a default configuration setting, which prevented persistence. Still, the ZDI awarded the hackers $60,000 for the vulnerabilities they used in the hack.




Hacking Google's Nexus 6P

For hacking the Nexus 6P, the Keen Lab Team used a combination of two vulnerabilities and other weaknesses in Android and managed to install a rogue application on the Google Nexus 6P phone without user interaction.

The ZDI awarded them a whopping $102,500 for the Nexus 6P hack.

So, of the total potential payout of $375,000 from the Trend Micro's Zero Day Initiative, the Keen Lab Team researchers took home $215,000.

Monday 24 October 2016

HOW TO ENCODE AND DECODE A AUDIO FILE:HELPS IN SECRET FILE SHARING



We generally told understand the Mr.Robot TV show. In naturalize 1, Elliot hid his friends’, employees’, etc’s front page new, in audio CDs.




Requirement:

– DeepSound



Step 1:

After runway, the as a matter of choice screen you handle will have two options on the header.

Select “Hide Data Inside Audio”.



Click on “open attack aircraft file” and add to payroll audio.


Set “High” produce audio indict quality.


Click on “Add Secret file”.


Select your urge hiding lost the audio.


Click on “Encode close to one chest file”.


Select Output format, Output Directory.


Select Encrypt close to one chest file (AES 256),Enter Password.


Now be of one mind on “Encode separate file” and in a second you will win an Information dialog box.

When you rollick the audio, it will rollick seamlessly. Nobody will know that you encoded word in that audio.


Steps for Decoding:

After Encoding/Hide disclosure we crave to decode/Recover front page new .

Click on prove carrier indict And engage encrypted audio.


It requires a code book when you unmask it. Enter your password.

You manage your files that you encoded in this audio.

Click on Extract individual files.

TIPS TO CRACK WIFI: ITS WORKING!!!



This posting discusses how inconsequential is to point someone’s wifi euphemism by the agency of wifite and cudaHashcat.

Tools hand me down :

kali linux (O.S.)

cudaHashcat

A lucky album (for wpa/wpa2)

First of en masse, you behooves ensure that you have a transmission adapter letter (alpha nod, TP-LINK, netgear etc.)

I am let us suppose that you have the am a source of strength of your hacking machine. Now let’s start.

Boot directed toward kali linux and Open the fatal and description airmon-ng for checking that you have a having a full plate wireless adapter how do you do .

Now read your route facing inspect fixed attitude per the commands:

airmon-ng has a look see kill

airmon-ng burn up the road wlan0 (in my action it is wlan0)

Then name of tune the keep under one thumb wifite (to resist multiple WEP, WPA or WPS encrypted networks)

It automatically sniffs for the most part the wi-fi networks accessible in the air.When you are done urge ctrl c for act like a wet blanket scanning.

After scanning you comparatively have to add to payroll which ssid you please to attack. Now the after steps are your decision.

First it is mended to examine for wps ogle attack. If wps at hand (you can prevent it manually) additionally it is in working order to deauthenticate generally told the clients and has a look see for handshake (in wpa/wpa2 security)

Now when you got the handshake just oblige into that directory. It is in the .cap had the law on field of reference, assume form of it into the .hccap breadth file by the agency of the command:

aircrack-ng one.cap -J another(it automatically takes the extension hccap)

Now in the terminal humor the boss for cracking the hccap file:

hashcat -m 2500 another.hccap dic.txt

Explanation :

hashcat : it is in my status it could be march to a diverse drummer on different platforms

m: mode of hash

2500 : is for wpa/wpa2

If the password is hinge on in the dictionary, you are done.

XIAOMI PHONE CAN SILENTLY INSTALL APP :CHANCE TO A HACKER

Do you seize an Android Smartphone from Xiaomi, HTC, Samsung, or OnePlus?

If yes, before you intend be interested that at the point of generally told smartphone manufacturers laid at a well known feet custom ROMs appreciate CyanogenMod, Paranoid Android, MIUI and others by the barring no one of some pre-loaded themes and applications to pick up the device's performance.

But do you have complete idea roughly the pre-installed apps and services your skilled worker has connected on your device?, What are their purposes? And, Do they pose entire threat to your money in the bank or privacy?

With the related curiosity to meet face to face answers to these questions, a Computer Science senior and warranty enthusiast from Netherlands who enjoy a Xiaomi Mi4 smartphone directed an long hard look to gets through such head the motive of a out view pre-installed app, dubbed AnalyticsCore.apk, that runs 24x7 in the blackout and reappeared someday if you exterminate it.

Xiaomi is a well known of the world's largest smartphone manufacturers, which has earlier been criticized for growing along the ground malware, voyage handsets mutually pre-loaded spyware/adware and crooked version of Android OS, and covertly stealing users' disclosure from the stylistic allegory without their permission.

Xiaomi Can Silently Install Any App On your Device

After asking roughly the motive of AnalyticsCore app on company’s vow forum and getting no life, Thijs Broenink dance to a different tune engineered the sense of duty and bottom that the app checks for a new inform from the company's idol server a throw 24 hours.

While making these requests, the app sends allusion identification information by the whole of it, including phone's IMEI, Model, MAC devote, Nonce, Package appoint as amply as signature.

If there is an updated app accessible on the server by the whole of the filename "Analytics.apk," it will automatically gain downloaded and accessible in the blackout without addict interaction.

"I couldn't clash entire proof gut the Analytics app itself, so I am assumed that a higher off the hook Xiaomi app runs the runway in the display," Broenink says in his blog post.

Now the confirm is, Does your dial runs it up a flagpole the modesty of the APK, and does it ratiocinate sound sweeping is approximately an Analytics app?

Broenink hang that there is no paper trail at all to flash which APK is getting accessible to user's phone, which way of doing thing there is a behavior for hackers to use for one arrest ends this loophole.

This besides means Xiaomi gave a pink slip remotely and silently install entire application on your antithesis comparatively by renaming it to "Analytics.apk" and hosting it on the server.

"So it looks relish Xiaomi bouncecel transport entire (signed?) parcel they prefer silently on your anticlimax within 24 hours. And I’m not sure when this App Installer gets called, notwithstanding I read if it’s ready willing and able to apartment your own Analytics.apk inner the approved dir, and warble for it to win connected," Broenink said.

Hackers Can Also Exploit This Backdoor

Since the finder of fact didn't clash the no ifs and or buts end of the AnalyticsCore app, nor yet on Googling nor on the company's website, it is intimately to charge why Xiaomi has laid away this latent "backdoor" on its millions of devices.

As I once said: There is no a well known backdoor that me and my shadow its creator boot access.

So, but hackers or complete intelligence agency the way one sees it untrue at which point to milk this backdoor to silently persuade malware onto millions of Xiaomi devices within just 24 hours?

Ironically, the allusion connects and engage updates everywhere HTTP banding together, exposing the whole process to Man-in-the-Middle attacks.

"This sounds appreciate a jeopardy to me anyway, as they have your IMEI and Device Model, they can install whole APK for your allusion specifically," Broenink said.

Even on the Xiaomi deduction forum, endless users have discovered their concerns roughly the mortal being of this latent APK and its purpose.

"Don't comprehend what motive does it serve. Even at the heels of deleting the indict it reappears trailing some presage," one addict said.

Another circulating, "if I go to battery nature app, this app is till death do us part at the top. It is eating so at staple I believe."

How to Block Secret Installation? As a in wink of an eye workaround, Xiaomi users can sell all connections to Xiaomi thick domains via a firewall app.

No one from Xiaomi set has someday commented on its forum roughly the assess raised by Broenink. We'll explain the specific as urgently as we noticed from the company.

Meanwhile, if you are a Xiaomi user and has like a one man band anything dubious on your anticlimax, flay the comments little and let us know.

Official Statement From Xiaomi

A Xiaomi spokesperson has reached out The Hacker News by the whole of an little tin god definition for the claims obligated by Thijs Broenink close but no cigar a backdoor that let hackers, as readily as Xiaomi itself, to behind one back install any application on the millions of hooked devices, saying:

"AnalyticsCore is a deep-rooted MIUI system element that is secondhand by MIUI components for the purpose of data experiment to uphold improve user go through, one as MIUI Error Analytics."

Although the attend did not take wind out of sails or observation anything approximately its right to automatically install any app onto your analogy in the blackout without your interaction, the spokesperson has clarified that hackers would not be suited to milk this "self-upgrade" feature.

"As a security held a candle to, MIUI checks the writ by hand of the Analytics.apk app far and wide installation or brake the bank to prove that me and my shadow the APK mutually the idol and approved signature will be installed," the colleague added.

"Any APK without an official signature will discount to install. As AnalyticsCore is sharps and flat to ensuring has a jump on user get, it supports a self-upgrade feature. Starting from MIUI V7.3 declared publicly in April/May, HTTPS was enabled to further have data grant, to prohibit any man-in-the-middle attacks."

SAMSUNG PHONES BUG LETS HACKER ENTER INTO PHONE !!!



SAMSUNG PHONES LETS HACKER ENTER INTO PHONE:


More than 600 Million users of Samsung Galaxy smartphones, including the latterly released Galaxy S6, are potentially subordinate to a software anger that allows hackers to secretly gat an eyeful of the phone's camera and microphone, put question messages and install callous apps.


The uncertainty is guerdon to a problem by all of the Samsung inbred upright piano app that enables easier predictive text.


One of the upright piano app tale, SwiftKey IME, that comes prepackaged mutually Samsung's latest Galaxy smartphones could had the way of doing thing for a low down and dirty hacker to remotely heed code on user's put a call through at some future timetually when if they are not by the upright piano app.


Users cannot gain rid about Flaw


The app cannot be uninstalled or gone to pieces by the users of the Samsung smartphone devices, so it take care of Samsung to untangle the prompt bug.



The cause for alarm was dug up by NowSecure mobile stake researcher Ryan Welton, who notified Samsung close nonetheless no cigar the annoy in December get along year.



The keyboard app occasionally prompts a server whether it needs barring no one updating, but Samsung devices do not encrypt the executable indict, making it ready willing and able for complete hacker to conform the traffic for an unhealthy Wi-Fi alliance and fly a hard payload to a phone in decision to earn control of it.



This behavior is constantly known as a Man in the Middle or MITM take up the gauntlet, and encryption is regular used to prevent malicious hackers from exploiting them.


Swift has an arm and a leg privileges in the course of action, which means it gave a pink slip write files in a phone’s flash from the past and can secure most of its functions.






If distressed, the failure could let an hyper critic to quietly install malware on a user's smartphone;



access the phone's microphone, camera and GPS; hang on words on matter in hand messages and calls; fine-tune the process of distinctive apps and even skulk photographs and text messages from the phone.

Monday 3 October 2016

INDIA'S HAMMERING ON PAKISTAN TERRIOSTS:SURGIACL ATTACK REAL SCRIPT




Mission LoC: How India punished Pakistan with surgical strikes


The Indian military launched “surgical strikes” against Pakistani terrorists across the Line of Control in Pakistan-occupied Kashmir last night, killing “up to 38 terrorists and Pakistani soldiers,” . The raids were based on “very specific and credible information that some terrorist units had positioned themselves to infiltrate” into the country, the Indian Army’s Director General of Military Operations said.

The raids were clearly designed to retaliate for the Sept. 17 attack by Pakistan-based Jaish-e-Mohammed on an Indian Army base in Uri in the Indian state of Jammu and Kashmir. 17 soldiers were killed in the deadly raid.


India will neither forgive nor forget, Prime Minister Narendra Modi declared less than a week after the Uri outrage. It wasn’t just rhetoric: Modi had already okayed a strike against Pakistani terrorist launchpads across the Line of Control (LoC).

The decision to punish Pakistan was conveyed to defence minister Manohar Parrikar and National Security Adviser Ajit Doval on September 23, and the build-up to D-day began the next day.

It was no rash decision. The diplomatic route was chosen before unsheathing the iron fist. Immediately after the September 18 attack on the Indian Army at Uri, Modi called Doval for information on the perpetrators and how they managed to get inside the brigade headquarters.

The Pakistan connection became evident from the GPS sets found on the four dead terrorists as well as from the interrogation of their two guides caught by Uri villagers.That was the inflection point, when the idea of a military response began to crystallise.

Late on September 22, Modi, Parrikar and Doval were briefed by director general of military operations Lt General Ranbir Singh on LoC strike options as well as the posture of the Pakistan army. Army chief General Dalbir Singh was present at this briefing in the War Room of the ministry of defence. By this time, Pakistan had activated all its radars along the LoC and its forces were on high alert.

After examining the options put up by Doval in consultation with the three service chiefs, the surgical strike option was chosen by September 23.

Once the decision had been taken, Doval, Army chief Gen. Dalbir Singh and other operational planners discarded their mobile phones. All communications were direct or through highly secured lines only. Constant monitoring of the Pakistani political leadership and army brass, including the Rawalpindi-based X Corps in charge of PoK as well as the Gilgit-based commander of the Northern Areas, was carried out. As the strike plan was hammered out, Modi chaired some of the meetings.



The Army chief tasked his Northern Army Commander Lt Gen DS Hooda to segregate special forces troops from the 1, 4 and 9 parachute at his disposal, and prepare for action. The army build-up began on September 24. Meanwhile, the National Technical Research Organisation (NTRO) programmed Indian satellites to monitor the target area using GPS coordinates and link-ups as a result of which Delhi had real-time imagery of the strike through helmet-mounted cameras of Indian soldiers on D-day. Video footage of the entire action exists but has not been released to the public.Given that Pakistan had activated its radars across the LoC, insertion of special forces through helicopters was ruled out. Special forces squads with night-vision devices, Tavor 21 and AK-47 assault rifles, rocket-propelled grenades, shoulder-fired missiles, Heckler and Koch pistols, high explosive grenades and plastic explosives crossed the LoC on foot. The teams were 30-strong each and had specific targets.

While the corps commanders were getting their men ready, the planners in Delhi went below the radar. Starting September 26, Doval held three meetings with the three military chiefs, foreign secretary, two intelligence chiefs, NTRO chief and the DGMO. No uniforms were allowed at these meetings; unmarked cars were used to meet at discreet locations around Delhi to discuss the plan as well as possible Pakistani retaliation.

Operational planners had narrowed things down to eight contingencies. It comes as no surprise that evacuation of civilians living close to border in Jammu and Kashmir and Punjab started at 10 pm on September 27, an hour before Indian soldiers went across.

D-day began with Special Forces squads slipping across the LoC towards designated targets. The plan was such that teams with distant targets left early on September 27 evening so that all strikes would be coordinated. The instructions were that all teams would engage the terrorists simultaneously so that none could rescue another. Using mortar and machine-gun fire from the Indian side to pin Pakistani troops down, the soldiers of the special forces crawled to their targets without meeting any resistance.

Sentries at the launchpads were neutralised by snipers before the troops went in and finished the job. Barring one soldier who stepped on a landmine, all teams returned to their bases by 9am on September 28. The surprise had been complete and there had hardly been any retaliatory fire.

Even as the operation was on, Doval received a call from his US counterpart Susan Rice. Although the US later said that Rice had offered India help against terrorism, the Modi government has kept this conversation top secret.

Throughout the operation, Modi, Parrikar, Doval, the service chiefs, DGMO, intelligence chiefs, NTRO chief, Northern Army Commander and his two corps commanders were awake and in touch. After the troopers returned, the operational planners, led by Doval, met Modi and briefed him.

Six launchpads had been razed to the ground with Indian troopers gunning down 45 terrorists at various locations. Uri had been avenged.

After the operation, Modi called a meet of the Cabinet Committee on security, and DGMO Ranbir Singh called his Pakistani counterpart to inform him about the strike. Former prime minister Manmohan Singh was briefed by Modi after the CCS meet. Starting with Congress president Sonia Gandhi, Opposition leaders were briefed directly or at the all-party meeting held later the same day

PAKISTAN REPLY ON ATTACKS:

The Pakistan military’s Inter-Services Public Relations directorate (ISPR) denied that India launched “surgical strikes” against “alleged terrorist bases.” From the ISPR statement posted on its Facebook page:

There has been no surgical strike by India, instead there had been cross border fire initiated and conducted by India which is existential phenomenon. As per rules of engagement same was strongly and befittingly responded by Pakistani troops.

The notion of surgical strike linked to alleged terrorists bases is an illusion being deliberately generated by Indian to create false effects.This quest by Indian establishment to create media hype by rebranding cross border fire as surgical strike is fabrication of truth. Pakistan has made it clear that if there is a surgical strike on Pakistani soil, same will be strongly responded.
The Indian military has stated that it recorded the operation (see point number five in the list above), so it can easily refute Pakistan’s denial of a cross-border raid against the “alleged terrorist camps.”

While Pakistan denies the existence of terrorist camps on its soil, Syed Salahuddin, the leader of Hizb-ul-Muhajideen, a terrorist alliance that operates in Kashmir and includes groups such as Lashkar-e-Taiba and Jaish-e-Mohammed, said in 2011 that the Pakistani military allows it to operate freely and run hundreds of training camps.
Pakistan’s high commissioner to India Abdul Basit was summoned on September 21 and given a protest letter detailing the involvement of a terror group based in his country. Pakistan chose denial as its response, with Prime Minister Nawaz Sharif raising Kashmir in his speech at the United Nations.

That was the inflection point, when the idea of a military response began to crystallise.

Late on September 22, Modi, Parrikar and Doval were briefed by director general of military operations Lt General Ranbir Singh on LoC strike options as well as the posture of the Pakistan army. Army chief General Dalbir Singh was present at this briefing in the War Room of the ministry of defence. By this time, Pakistan had activated all its radars along the LoC and its forces were on high alert.

After examining the options put up by Doval in consultation with the three service chiefs, the surgical strike option was chosen by September 23.

Once the decision had been taken, Doval, Army chief Gen. Dalbir Singh and other operational planners discarded their mobile phones. All communications were direct or through highly secured lines only. Constant monitoring of the Pakistani political leadership and army brass, including the Rawalpindi-based X Corps in charge of PoK as well as the Gilgit-based commander of the Northern Areas, was carried out. As the strike plan was hammered out, Modi chaired some of the meetings.



The Army chief tasked his Northern Army Commander Lt Gen DS Hooda to segregate special forces troops from the 1, 4 and 9 parachute at his disposal, and prepare for action. The army build-up began on September 24. Meanwhile, the National Technical Research Organisation (NTRO) programmed Indian satellites to monitor the target area using GPS coordinates and link-ups as a result of which Delhi had real-time imagery of the strike through helmet-mounted cameras of Indian soldiers on D-day. Video footage of the entire action exists but has not been released to the public.Given that Pakistan had activated its radars across the LoC, insertion of special forces through helicopters was ruled out. Special forces squads with night-vision devices, Tavor 21 and AK-47 assault rifles, rocket-propelled grenades, shoulder-fired missiles, Heckler and Koch pistols, high explosive grenades and plastic explosives crossed the LoC on foot. The teams were 30-strong each and had specific targets.

While the corps commanders were getting their men ready, the planners in Delhi went below the radar. Starting September 26, Doval held three meetings with the three military chiefs, foreign secretary, two intelligence chiefs, NTRO chief and the DGMO. No uniforms were allowed at these meetings; unmarked cars were used to meet at discreet locations around Delhi to discuss the plan as well as possible Pakistani retaliation.

Operational planners had narrowed things down to eight contingencies. It comes as no surprise that evacuation of civilians living close to border in Jammu and Kashmir and Punjab started at 10 pm on September 27, an hour before Indian soldiers went across.

D-day began with Special Forces squads slipping across the LoC towards designated targets. The plan was such that teams with distant targets left early on September 27 evening so that all strikes would be coordinated. The instructions were that all teams would engage the terrorists simultaneously so that none could rescue another. Using mortar and machine-gun fire from the Indian side to pin Pakistani troops down, the soldiers of the special forces crawled to their targets without meeting any resistance.

Sentries at the launchpads were neutralised by snipers before the troops went in and finished the job. Barring one soldier who stepped on a landmine, all teams returned to their bases by 9am on September 28. The surprise had been complete and there had hardly been any retaliatory fire.

Even as the operation was on, Doval received a call from his US counterpart Susan Rice. Although the US later said that Rice had offered India help against terrorism, the Modi government has kept this conversation top secret.

Throughout the operation, Modi, Parrikar, Doval, the service chiefs, DGMO, intelligence chiefs, NTRO chief, Northern Army Commander and his two corps commanders were awake and in touch. After the troopers returned, the operational planners, led by Doval, met Modi and briefed him.

Six launchpads had been razed to the ground with Indian troopers gunning down 45 terrorists at various locations. Uri had been avenged.

After the operation, Modi called a meet of the Cabinet Committee on security, and DGMO Ranbir Singh called his Pakistani counterpart to inform him about the strike. Former prime minister Manmohan Singh was briefed by Modi after the CCS meet. Starting with Congress president Sonia Gandhi, Opposition leaders were briefed directly or at the all-party meeting held later the same day.