Get Mystery Box with random crypto!

𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐞𝐫𝐬™️

Logo of telegram channel ethicalhaking — 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐞𝐫𝐬™️ 𝐄
Logo of telegram channel ethicalhaking — 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐞𝐫𝐬™️
Channel address: @ethicalhaking
Categories: Technologies
Language: English
Subscribers: 1.06K
Description from channel

🔥AK ETHICAL HACKING🔥
🌐ᴋɴᴏᴡʟᴇᴅɢᴇ ɪꜱ ʟɪᴋᴇ ᴜɴᴅᴇʀᴡᴇᴀʀ. ɪᴛ ɪꜱ ᴜꜱᴇꜰᴜʟ ᴛᴏ ʜᴀᴠᴇ ɪᴛ, ʙᴜᴛ ɴᴏᴛ ɴᴇᴄᴇꜱꜱᴀʀʏ ᴛᴏ ꜱʜᴏᴡ ɪᴛ ᴏꜰꜰ.ʟɪꜰᴇ ᴡᴏᴜʟᴅ ʙᴇ ꜱᴏ ᴍᴜᴄʜ ᴇᴀꜱɪᴇʀ ɪꜰ ᴡᴇ ᴏɴʟʏ ʜᴀᴅ ᴛʜᴇ ꜱᴏᴜʀᴄᴇ ᴄᴏᴅᴇ.ᴛʜᴇ ᴏɴʟʏ ᴘʀᴏʙʟᴇᴍ ᴡɪᴛʜ ᴛʀᴏᴜʙʟᴇꜱʜᴏᴏᴛɪɴɢ ɪꜱ ᴛʜᴀᴛ ꜱᴏᴍᴇᴛɪᴍᴇꜱ ᴛʀᴏᴜʙʟᴇ ꜱʜᴏᴏᴛꜱ ʙᴀᴄᴋ. 🌐

Ratings & Reviews

2.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

1

2 stars

1

1 stars

1


The latest Messages 8

2021-12-31 11:29:14 ISRO CERTIFICATIONS FREE COURSES 2022

Course List

Remote Sensing Technology and its Applications

Overview of Geoprocessing Using Python

Guidelines to Join Online Course through IIRS-ISRO E-CLASS Platform

Following guidelines and Standard Operating Procedures are issued for live &
interactive courses under IIRS Outreach programme.

Step 1:
Register for the course through-
https://elearning.iirs.gov.in/edusatregistration/student. Please provide your details
very carefully specially your email ID and mobile number.
You will receive one registration number on successful submission of your application
as web page display and email message.

Step 2:
Activate your account by clicking on given link in your email. Once account is activated
and email is verified, your application will be available for selection process to
Institute/Course coordinator/Director.

Step 3:
The course coordinator/Director will review your application and verify the submitted
documents and approve or reject your application.

Step 4:
All the approved participants will receive an approval email with their login credentials
of IIRS E-CLASS platform (https://eclass.iirs.gov.in) and Examination Portal
(https://elearning.iirs.gov.in). Single user name and password will work for both the
portals.

Case 1: If login credentials are received with approval email, please visit:
https://eclass.iirs.gov.in
Case 2- If you have not received any approval email then please check status
of your application at:
https://elearning.iirs.gov.in/edusatregistration/studentstatus and if your status
is “Approved” then reset your password by clicking on link provided in above
web page or through URL-
https://elearning.iirs.gov.in/mdl/login/forgot_password.php

Case 3- If you have already participated in any earlier online course of IIRS-
ISRO then your old login credentials will be valid for this course also. No new
login credentials will be provided. However you can reset your password by
clicking on “Forgot Password?” available in E-CLASS portal.

Case 4- If status of your application is “Not Approved” then you are considered
as Learner. Please watch live sessions through:
https://www.youtube.com/user/edusat2004

Step 5:
All the approved participants has to login at IIRS E-CLASS platform-
https://eclass.iirs.gov.in with his/her credentials during live sessions. For course
schedule and contents please visit- https://www.iirs.gov.in/EDUSAT-News . The daily
course schedule will be available in E-CLASS also.

Will also get certification through ISRO.

For More : @CIDHUB
135 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 08:29
Open / Comment
2021-12-29 17:59:27 How to make Your Internet Fastest as Flash

An Access Point Name is the name of a gateway between a GSM, GPRS, 3G and 4G mobile network and another computer network, frequently the public Internet. A mobile device making a data connection must be configured with an APN to present to the carrier.

Here's how to change APN settings on an Android mobile phone.

From the home screen, tap the Menu button.

Tap Settings.

Tap Mobile networks.

Tap Access Point Names.

Tap the Menu button.

Tap New APN.

Tap the Name field.

Enter Internet, then tap OK.

India APN Settings
https://apn.global/in/
By @prodoxer

Other Countries
https://www.4gapn.com
By @prodoxer

Regards=@CIDHUB
89 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 14:59
Open / Comment
2021-12-25 05:55:15
MERRY CHRISTMAS

May this day brings moments of love and happiness in your life. I wish you and your family a Merry Christmas filled with love and joy!

Regards:@CIDHUB
98 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 02:55
Open / Comment
2021-12-24 16:43:24 ALL ABOUT BOTNET

Botnet Info
A botnet is a number of Internet-connected devices, each of which is running one or more bots. Botnets can be used to perform Distributed Denial-of-Service attacks, steal data, send spam, and allow the attacker to access the device and its connection.

Tips for protecting yourself against Botnets

Improve all user passwords for smart devices.

Avoid buying devices with weak security.

Update admin settings and passwords across all your devices.

Be wary of any email attachments.

Never click links in any message you receive. ...

Install effective anti-virus software.

Botnet Guide Article
https://telegra.ph/All-About-Botnet-by-IMK-11-12

Regards:@CIDHUB

For More : Bio.cool/gani
123 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 13:43
Open / Comment
2021-12-23 17:26:05 Logic Bombs BY IMK

A logic bomb is a malicious piece of code that’s secretly inserted into a computer network, operating system, or software application. It lies dormant until a specific condition occurs. When this condition is met, the logic bomb is triggered — devastating a system by corrupting data, deleting files, or clearing hard drives.
Time bombs are a type of logic bomb that are triggered by a certain time or date, logic bombs also depends on a certain logical condition.

Article on LBs
https://telegra.ph/All-About-Logic-Bombs-12-23

Note : This post is only for educational purpose, i am not responsible if you face any kind problems.

Regards:@CIDHUB

For More Information
bio.cool/gani
69 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 14:26
Open / Comment
2021-12-21 12:53:18 Test 2021 IMK CLASS

Topic: Ethical Hacking Basics


1.) What is the difference between IP address and Mac address?

2.) List out some of the common tools used by Ethical hackers?

3.)What is footprinting in ethical hacking? What is the techniques used for footprinting?

4.)Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?

5.) Explain what is SQL injection?

6.) Explain what is Network Sniffing?

7.) Write Linux command to view text file?

8.)Explain what is Burp Suite, what are the tools it consist of?

9.)You are working as an ethical hacker in a company you have to hide your company data, what the methods you will use explain in your own language.

10.) Find location and open ports of this ip address 49.33.178.116

Try to practice

EH PRATICE COURSE
https://bit.ly/3jpI2qa

Ethical Hacking Class
https://bit.ly/30Os4Q3

For More : Bio.cool/itsmekali

Regards:@CIDHUB
59 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 09:53
Open / Comment
2021-12-18 11:25:12 YouTube OSINT 2022 BY IMK

Meta Data
YouTube Metadata normal grabs singular details about a video and its uploader, playlist and its creator, or channel.
https://mattw.io/youtube-metadata/

YouTube GeoSearch
https://mattw.io/youtube-geofind/location

YouTube Data Viewer
Allows you to reverse image search the automatically generated thumbnails for a YouTube video. Also shows you the time the video was uploaded.
https://citizenevidence.amnestyusa.org/

InVid
Browser extension that allows an array of analytical functions to be carried out on video and still images
https://www.invid-project.eu/tools-and-services/invid-verification-plugin/

Anilyzer
http://anilyzer.com/

Chat Downloader.
A simple tool used to retrieve chat messages from livestreams, videos, clips and past broadcasts. No authentication needed!
https://github.com/xenova/chat-downloader

Comment Downloader
Simple script for downloading Youtube comments without using the Youtube API
https://github.com/egbertbouman/youtube-comment-downloader

YouTube Dork Search Tool
https://www.aware-online.com/en/osint-tools/youtube-search-tool/

YouTube Virus Free Premium
https://newpipe.net/

YouTube Download and Search bots of Telegram
@youtubednbot @vid

If interested to learn advance level open source intelligence, just check below article
https://telegra.ph/ETHICAL-HACKING-AND-OSINT-PROFESSIONAL-COURSE-10-08

For More : Bio.cool/gani
58 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 08:25
Open / Comment
2021-12-16 15:42:13 CISSP GUIDE 2022

CISSP is an independent information security certification granted by the International Information System Security Certification Consortium, also known as (ISC)². As of July 1, 2021 there are 149,174 (ISC)² members holding the CISSP certification worldwide

Salary : CISSP-certified cybersecurity professionals earn salaries averaging more than $140,000 per annum

Exam Cost: U.S. $699 

Here are the important CISSP Modules

1. Security and Risk Management

2. Asset Security

3. Security Architecture and Engineering

4. Communication and Network Security

5. Identity and Access Management (IAM)

6. Security Assessment and Testing

7. Security Operations

8. Software Development Security

Practice Course
https://mega.nz/folder/081wyCiT#T1j-cqnAMJalkTkc0h_s1A

Exam Apply https://www.isc2.org/Register-for-Exam

For More: bio.cool/gani
89 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 12:42
Open / Comment
2021-12-14 15:01:41 Web Intelligence
Researching Domains

Web intelligence (WEBINT) is a means to efficiently identify the intelligence available in open source (OSINT). Structuring and visualizing web-based information allows an analyst to surface tactical information like technical indicators, and strategic understandings like the swaying sentiment of a troubled region.

Tools Link
Access Check https://accesscheck.thenetmonitor.org
AFRINIC https://www.afrinic.net
APNIC https://www.apnic.net
ARIN https://www.arin.net
Website Search Tool https://www.aware-online.com/osint-tools/website-search-tool
Better Whois http://www.betterwhois.com
Central Ops http://centralops.net
Complete DNS https://completedns.com
Daily Changes http://dailychanges.domaintools.com
Danger Zone https://github.com/woj-ciech/Danger-zone
Da.whois https://dawhois.com
Dedicated or Not http://dedicatedornot.com
Denic web whois https://www.denic.de/webwhois
DNSDumpster https://dnsdumpster.com
DNS History http://dnshistory.org
DNS Lookup https://dnslookup.online
DNSlytics https://dnslytics.com
dnspop https://github.com/bitquark/dnspop
DNS Queries https://www.dnsqueries.com
dnsrecon https://github.com/darkoperator/dnsrecon
DNS Root Instances https://atlas.ripe.net/results/maps/root-instances
DNSSec Analyzer https://dnssec-analyzer.verisignlabs.com
IMK-CREDITS
https://bio.cool/itsmekali
DNS Spy
https://dnsspy.io
DNSStuff http://www.dnsstuff.com
DNSTools http://www.dnstools.ch
DNS Trails http://dnstrails.com
DNS Trails https://securitytrails.com/dns-trails
dnstwist https://github.com/elceef/dnstwist
dnstwist
https://dnstwist.it
dnstwister https://dnstwister.report
DNSViz
http://dnsviz.net
Domain Big Data http://domainbigdata.com
Domain Crawler http://www.domaincrawler.com
Domain Dossier http://centralops.net/co/DomainDossier.aspx
Domain Eye https://domaineye.com
DomainIQ https://www.domainiq.com
Domain SDB https://domainsdb.info
Domain To IP Converter http://domaintoipconverter.com
Domain Tools https://www.domaintools.com
Domain Tools http://whois.domaintools.com
DomEye https://xaviesteve.com/domeye
downdetector http://downdetector.com
downforeveryoneorjustme http://downforeveryoneorjustme.com
DNS Checker https://dnschecker.org
DShield API https://isc.sans.edu/api
EasyCounter WHois https://whois.easycounter.com
Easy whois https://www.easywhois.com
Educause Whois Lookup https://net.educause.edu/whois.htm
Geektools http://www.geektools.com/whois.php
Lookup https://www.infobyip.com/ipbulklookup.php
Network Tools http://network-tools.com
NS.Tools
https://ns.tools
Onyphe https://www.onyphe.io
OpenData Rapid7 https://opendata.rapid7.com
The Prefix Whois Project https://pwhois.org
PTRArchive http://ptrarchive.com
Purplepee.com https://purplepee.co
RedirectDetective http://redirectdetective.com

More=bio.cool/itsmekali

Regards=@CIDHUB
52 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 12:01
Open / Comment
2021-12-13 18:03:10 CC HACK 2022 BY IMK

Have you ever wondered how hackers actually get value from millions of stolen credit cards (and debit cards)?
In short, there’s a big global market for stolen credit card numbers. When you hear about a big hack in which millions of credit card numbers here is what usually happens.

Two Types Of CC Scams

Many darkweb forums like unicc and other and sites sell stolen and hacked cc.

Through Spamming, through rats, exploits your credit card will be compromised

Guide by IMK
https://telegra.ph/Credit-Card-Fraud-and-Safety-Guide-12-13

Tools
https://www.mediafire.com/file/r3k2vhkv2ihczwz/Advance_Web_hacking_tools.rar/file

For More: Bio.cool/gani
86 views〘CID〙 🇰‌🇦‌🇱‌🇮 ✺ , 15:03
Open / Comment