Get Mystery Box with random crypto!

𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐞𝐫𝐬™️

Logo of telegram channel ethicalhaking — 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐞𝐫𝐬™️ 𝐄
Logo of telegram channel ethicalhaking — 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐞𝐫𝐬™️
Channel address: @ethicalhaking
Categories: Technologies
Language: English
Subscribers: 1.06K
Description from channel

🔥AK ETHICAL HACKING🔥
🌐ᴋɴᴏᴡʟᴇᴅɢᴇ ɪꜱ ʟɪᴋᴇ ᴜɴᴅᴇʀᴡᴇᴀʀ. ɪᴛ ɪꜱ ᴜꜱᴇꜰᴜʟ ᴛᴏ ʜᴀᴠᴇ ɪᴛ, ʙᴜᴛ ɴᴏᴛ ɴᴇᴄᴇꜱꜱᴀʀʏ ᴛᴏ ꜱʜᴏᴡ ɪᴛ ᴏꜰꜰ.ʟɪꜰᴇ ᴡᴏᴜʟᴅ ʙᴇ ꜱᴏ ᴍᴜᴄʜ ᴇᴀꜱɪᴇʀ ɪꜰ ᴡᴇ ᴏɴʟʏ ʜᴀᴅ ᴛʜᴇ ꜱᴏᴜʀᴄᴇ ᴄᴏᴅᴇ.ᴛʜᴇ ᴏɴʟʏ ᴘʀᴏʙʟᴇᴍ ᴡɪᴛʜ ᴛʀᴏᴜʙʟᴇꜱʜᴏᴏᴛɪɴɢ ɪꜱ ᴛʜᴀᴛ ꜱᴏᴍᴇᴛɪᴍᴇꜱ ᴛʀᴏᴜʙʟᴇ ꜱʜᴏᴏᴛꜱ ʙᴀᴄᴋ. 🌐

Ratings & Reviews

2.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

1

2 stars

1

1 stars

1


The latest Messages 5

2022-02-19 17:39:05 CIDHUB VOUCHER GIVEWAY 2022

Zomato 120rs off
ZPT2A1AAD38Z7B18

Extra Marks 50% off
P126T58W9L

Airtel Free Prepaid Sim Delivery
WELCOMETOAIRTELPREPAID

MAMAEARTH 350rs off
PTFEB2290350143PQCAFPZM
PTJAN229035095H1PMZJESW

Domino's 200rs off on 400rs order
2PTMFEBYBXGDOBZR

Lenscart 3 Month Gold Membership
PG3-0003-9WLFM

Zee5 549rs off on Annual Subscription
PA1YuqfI5ta5pp

Send Screenshot to @kalingraaj after using it.

For More : @CIDHUB
126 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 14:39
Open / Comment
2022-02-17 18:30:56 Doxing 2022 GUIDE BY IMK

Doxing is the process of retrieving, hacking and publishing other people’s information such as names, addresses, phone numbers and credit card details. Doxing may be targeted toward a specific person or an organization.

DoxingGuide
https://telegra.ph/All-About-Doxing-2022-02-17

Ip Hunting
https://telegra.ph/IP-HUNTING-TRICKS-11-24

OSINT TOOLS
https://telegra.ph/Best-25-OSINT-Tools-09-22

Google Dorking
https://telegra.ph/Google-Dorks-And-Google-Hacking-02-06

Course By IMK
https://telegra.ph/ETHICAL-HACKING-AND-OSINT-PROFESSIONAL-COURSE-10-08

Note:Only for educational purpose, according to IT ACT 2000 doxing is illegal..

Regards=@its_me_kali

#Be Safe
#Be Legal
90 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 15:30
Open / Comment
2022-02-15 16:22:07 Network and Web Hacking

Pentesting Routers

Attacking SSH with Metasploit, Nmap, Medusa, Hydra, Ncrack

SNMP attacks

Bypassing Firewalls

Payloads and Shells

HTTP/HTTPS tunneling

Port Forwaring, Pivoting, Reverse Connects

Privilege Escalation and UAC bypass

Hash Dumping and Mimikatz

Windows Sessions, Stations and Desktops

Impersonation attacks

WMIC post exploitation

Hidden bind shells

Bitsadmin

Browser Password Recovery

PAC Attacks

DNS Poisoning

Veil Framework and AV Evasion

Metasploit Loader 32/64-bit

DLL Hijacking basics

DLL Hijacking and Meterpreter

Privilege Escalation via DLL Hijacking 

DLL Injection using Appinit_DLLs

Stripping Manifest Files for DLL Hijacking

Attacking with DLL Forwarding

Anti-Forensics techniques

Memory Dumping and Analysis

SSL/TLS misconfigurations

Username harvesting

Command Injection

SQL Injection

Cross-Site Scripting (XSS)

Insecure Deserialization

XML External Entities (XXE)

Local and Remote File Inclusion (LFI / RFI)

Cross-Site Request Forgery (CSRF)

And other interesting topics

Link of Course
https://mega.nz/folder/YtU0WZyR#wDAyWeTCqz-g4-GXhP9MgA

Join us on LinkedIn For more
https://www.linkedin.com/groups/9103530

Regards :@CIDHUB
87 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 13:22
Open / Comment
2022-02-13 18:22:39 Sunday TEST Answers

Only two people perfectly answered ! !

1st : @CyberWo9f
2nd : @Roberto138

Test Link
https://t.me/l000century/391

These are just practice questions, try to answer next time atleast any of them whatever you know

Keep Learning, Support @CIDHUB For more,, share with your friends.
143 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 15:22
Open / Comment
2022-02-13 07:39:16 Sunday Basic Test

Differentiate Between

Dos /Ddos
Private Ip / Public Ip
Sniffing / Spoofing
Socket / Session
Paging/Segmentation
XSS / CSRF


What is difference between Kernel and Os?

How will your track your victim, you have just his username? Describe all possible methods.

Write Nmap command to view service and version of ip.

Write Linux command to view text files.

Why any company will hire you, give your introduction on the basis of your skills.

Perform osint on this 103.226.0.185 , collect all possible information. Also scan open ports.

Submit Before 8 pm in @its_me_kali inbox before 8pm .
162 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 04:39
Open / Comment
2022-02-10 12:08:43 OSquery For Network Analyst

OSquery allows you to craft your system queries using SQL statements, making it easy to use by security engineers that are already familiar with SQL. osquery is a flexible tool and can be used for a variety of use cases to troubleshoot performance and operational issues.

What Problems Does Osquery Solve?

Visibility

Compliance

Data Standardization

Security Issues

ABOUT: https://github.com/osquery

Course
https://mega.nz/folder/HHhikLYK#YukXdx32AU0IAKfd8QrQBw

For More : Bio.cool/itsmekali
220 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 09:08
Open / Comment
2022-02-07 15:35:33 ASP NET 2022 COURSE


ASP.NET is an open source web framework, created by Microsoft, for building modern web apps and services with .NET.
ASP.NET is cross platform and runs on Linux, Windows, macOS, and Docker.


Net framework is a very big library full of wonderful things to discover, and yet again due to the nature of . Net you'll also have fun learning it. It's a coherent, object oriented, well documented library, and C# makes it so simple to work with it that you can simply discover your way through it while coding.

Full Course
https://mega.nz/folder/jTglDSqb#YN3Ejxmlqdri6LcvmJ5Ubw

Jobs

https://www.naukri.com/asp-dot-net-jobs

https://in.indeed.com/m/jobs?q=ASP+Net

https://in.linkedin.com/jobs/asp-net-work-from-home-jobs

https://www.shine.com/job-search/asp-dot-net-jobs

Regards:@CIDHUB
108 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 12:35
Open / Comment
2022-01-30 12:42:54 ZiFi

WiFi hacking script using Esp8266


Requirements:
1. Any Esp8266 board.
2. Arduino IDE

Usage:
Clone the repo https://github.com/sankethj/ZiFi
and open the script using Arduino IDE, and upload to the board.

Working video




Credit : @Ryu_Hanbin

Rate the repo for more tools
58 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 09:42
Open / Comment
2022-01-29 15:18:59 𝐓𝐇𝐑𝐄𝐀𝐓 𝐏𝐑𝐎𝐓𝐄𝐂𝐓𝐈𝐎𝐍 𝐆𝐔𝐈𝐃𝐄 2021

#𝐈𝐌𝐊

𝐓𝐡𝐫𝐞𝐚𝐭 𝐏𝐫𝐨𝐭𝐞𝐜𝐭𝐢𝐨𝐧 𝐢𝐬 𝐚 𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐬𝐨𝐥𝐮𝐭𝐢𝐨𝐧 𝐭𝐡𝐚𝐭 𝐝𝐞𝐟𝐞𝐧𝐝𝐬 𝐚𝐠𝐚𝐢𝐧𝐬𝐭 𝐜𝐨𝐦𝐩𝐥𝐞𝐱 𝐦𝐚𝐥𝐰𝐚𝐫𝐞 𝐨𝐫 𝐡𝐚𝐜𝐤𝐢𝐧𝐠 𝐚𝐭𝐭𝐚𝐜𝐤𝐬 𝐭𝐡𝐚𝐭 𝐭𝐚𝐫𝐠𝐞𝐭 𝐬𝐞𝐧𝐬𝐢𝐭𝐢𝐯𝐞 𝐝𝐚𝐭𝐚 𝐰𝐢𝐭𝐡𝐢𝐧 𝐚𝐧 𝐨𝐫𝐠𝐚𝐧𝐢𝐳𝐚𝐭𝐢𝐨𝐧.

Course
https://t.me/l000century/387

𝐓𝐡𝐫𝐞𝐚𝐭𝐬 𝐀𝐧𝐝 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐂𝐨𝐮𝐧𝐭𝐞𝐫𝐦𝐞𝐚𝐬𝐮𝐫𝐞𝐬

𝐃𝐚𝐭𝐚 𝐚𝐭 𝐫𝐞𝐬𝐭 𝐩𝐫𝐨𝐭𝐞𝐜𝐭𝐢𝐨𝐧. ...
𝐔𝐧𝐰𝐚𝐧𝐭𝐞𝐝 𝐬𝐲𝐬𝐭𝐞𝐦 𝐚𝐜𝐜𝐞𝐬𝐬 𝐨𝐫 𝐮𝐬𝐚𝐠𝐞. ...
𝐅𝐫𝐚𝐮𝐝 𝐚𝐧𝐝 𝐦𝐢𝐬𝐮𝐬𝐞 𝐝𝐞𝐭𝐞𝐜𝐭𝐢𝐨𝐧. ...
𝐒𝐧𝐨𝐨𝐩𝐢𝐧𝐠. ...
𝐈𝐧𝐣𝐞𝐜𝐭𝐢𝐨𝐧 𝐨𝐫 𝐦𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐪𝐮𝐞𝐫𝐢𝐞𝐬. ...
𝐓𝐫𝐚𝐧𝐬𝐚𝐜𝐭𝐢𝐨𝐧𝐚𝐥 𝐢𝐧𝐭𝐞𝐠𝐫𝐢𝐭𝐲. ...
𝐄𝐱𝐩𝐥𝐨𝐢𝐭𝐬 𝐚𝐧𝐝 𝐜𝐨𝐝𝐞 𝐰𝐞𝐚𝐤𝐧𝐞𝐬𝐬𝐞𝐬. ...
𝐂𝐨𝐦𝐩𝐚𝐫𝐭𝐦𝐞𝐧𝐭𝐚𝐥𝐢𝐳𝐚𝐭𝐢𝐨𝐧.


𝐆𝐮𝐢𝐝𝐞
https://telegra.ph/BlackHat-Countermeasures-06-09

𝙋𝙖𝙨𝙨𝙬𝙤𝙧𝙙=@𝙞𝙩𝙨_𝙢𝙚_𝙠𝙖𝙡𝙞

For More = https://imk.tiiny.site/
92 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 12:18
Open / Comment
2022-01-27 16:52:49 ALL ABOUT WEBINT 2022

Web intelligence (WEBINT) is a means to efficiently identify the intelligence available in open source (OSINT). Structuring and visualizing web-based information allows an analyst to surface tactical information like technical indicators, and strategic understandings like the swaying sentiment of a troubled region. 

Article on WEBINT
https://telegra.ph/WEB-INTELLIGENCE-By-IMK-01-27

Types of Web

Web 1.0

Web 2.0

Web 3.0

Categories of Web

Surface Web
Bergie Web
Deep Web
Charter Web
Dark Web
Marianas Web
Level 6
The Fog/Virus Soup
Primarch System

Darkweb and DeepWeb Course
https://mega.nz/folder/Ist0DI4R#GYiumxN8009hlIEsBAXkng

Regards:@CIDHUB

For More : Bio.cool/itsmekali
142 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 13:52
Open / Comment