Get Mystery Box with random crypto!

Tech hub

Logo of telegram channel gbtechhub — Tech hub T
Logo of telegram channel gbtechhub — Tech hub
Channel address: @gbtechhub
Categories: Technologies
Language: English
Subscribers: 257
Description from channel

Chat me through my bot @Gbtechhub_adminbot

Ratings & Reviews

3.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

1

4 stars

1

3 stars

0

2 stars

0

1 stars

1


The latest Messages 2

2021-02-27 17:28:47 Darkweb/Deep Web

Hello everyone, I'm going to give you some explanations on some parts of Deep Web and Dark Web.

Frequently asked questions about Deepweb / Darkweb

What is Deep Web?
Deep Web is a large part of the Internet that is not available to the public and not everyone can log in!!
This means that if we want to compare Surfs Web (public web) and Deep Web (personal web), you only see 4% of the Internet world, and the other 96% are in Deep Web and Dark Web.

Why is Deep Web not available to the public?
Due to security issues, you can't find Deep Web websites with Google Because most of illegal activities are done here.

What is the difference between Deep Web and Dark Web? 
Another thing that people mistakenly believe is that Deep Web and Dark Web are one !!  It's true that Dark Web is part of the same type, but the two are completely different.

What is Dark Web? 
Dark Web is a part of Deep Web that is different from Deep Web. The Dark Web is a minefield for cybercriminals and cybercriminals. Let me put it this way: In the Dark Web, there is all sorts of filth, whatever you say. From killing a person alive to selling drugs.  Weapons, body parts, and even finding the killer and killing celebrities etc.

Why not close Dark Web? 
It is difficult or even impossible to track Dark sites, which is why criminals consider it the best place for crimes.

How to buy something on Dark Web?
In Dark, there is no such thing as card-to-card name, and it is often traded with virtual currencies such as Bitcoin, which cannot be traced.

Even completion of transaction is of no guarantee. Many need to cross international borders, and customs officials are cracking down on suspicious packages.

How to enter or Acess Dark Web?
Accessing the dark web requires the use of an anonymizing browser called TOR. The Tor browser routes your web page requests through a series of proxy servers operated by thousands of volunteers around the globe, rendering your IP address unidentifiable and untraceable.

Tor works like magic, but the result is an experience that’s like the dark web itself: unpredictable, unreliable and maddeningly slow.

It is possible to enter Dark with Tor. But I suggest you never enter these sites because if you don't know something, you will be hacked in the first few minutes and you will not sleep well.

@Gbtechhub
Always better
214 views14:28
Open / Comment
2021-02-25 22:17:54
225 viewsedited  19:17
Open / Comment
2021-02-25 13:11:59 How to view saved Wifi passsword in Android

Using File Manager.

First of all, you need a file explorer that gives you the read access to the root folder. If your default File manager doesn’t give you the read access to the root folder, then you can install Root Explorer or Super Manager which will grant superuser permission to you to access the system folder

1. Go to data/misc/wifi folder, and you will find a file named wpa_supplicant.conf.

️ 2. Open the file and make sure to open the file in built-in text/HTMLviewer for the task. Now in this file, you will be able to see the network SSID and their passwords next to it.

3. Now note down the network name and its password. In this way, you will be able to view all saved WiFi password on the Android device.

Note: Please do not edit anything in wpa_supplicant.conf as it can alter your device working or it will have the effect on your WiFi connectivity.

ES File Explorer:
1. Download and Install ES File Explorer App on your Android device and open the app.

2. Now you need to enable the “Root Explorer” option in ES File Explorer.

3. Now you need to move to the Root folder in ES File Explorer, and you need to find a directory called “Data.”

4. Now under the “Data” you need to locate the folder “Misc”

5. Now under the WiFi folder, you need to locate the file with name wpa_supplicant.conf. Simply open the file with ES File Explorer’s built-in text/HTML viewer.

6. Now you can see all your SSID (network name) along with PSK (Password) next to it and close the file.

That’s it! You are done, this is how you can find saved WiFi password using ES file explorer.

@Gbtechhub
Always better
237 viewsedited  10:11
Open / Comment
2021-02-24 12:54:11 Trick to use 1 Whatsapp
Account on 2 different Phones

Now my today's topic is how you can use same whatsapp account on two other phones. Actually it become very easy task to create 1 whatsapp account on 2 smartphones with the help of a simple utility or application called whatscan.

Follow this Steps

1. First of all go to google and type https://web.whatsapp.com/ and press enter.

2. Now simply open it, a screen will open where you need to choose the language, simply choose English as the language & click next.

3. After that a screen will come for setting the password for this app, simply ignore it or click on no button.

4. Now you'll see a QR code will generate, This is the magic code friend when you scan this code from your another device having whatsapp installed, you are able to connect both of them whatsapp account on 2 different devices.

So now read further steps how you can scan this code.

5. Now take another phone which have whatsapp installed for any particluar mobile number. Simply open whatsapp account and you'll need to click on the menu option which is located in the upper right side of the corner. Click on whatsapp for web option.

6. A screen will come like below figure, click on Ok got it.

7. Now a scanner will open, here you need to scan the QR code of whatscan application from your device.

8. Now you'll see you successfully connect both the devices for whatsapp, your mobile phone will vibrate once.
~share and learn ~
@gbtechhub
236 viewsedited  09:54
Open / Comment
2021-02-23 13:06:36
These days, typing can seem not to be an important skill as it once was. For example, we are becoming used to talking to our machines with the advances being made by Google Home, Alexa, Cortana, and Siri.
But typing remains a fundamental skill, and it is still one of the most important computer skills you can learn. Learning to type fast and accurately will help you in many ways in life, and it should be considered as an essential skill for anyone who sees themselves working with a computer in some capacity.
That’s why gbtech hub has finally created a typing game hosted on the internet to prepare people for the future
To help your 21st-century learner prepare for the road ahead, we're giving people free access to gbtech hub typing game
tap on the link below.
https://gbtechhub.netlify.app/. Also you can join us on telegram via this link https://t.me/gbtechhub. ~share ~
234 views10:06
Open / Comment
2021-02-22 21:12:54 How to Data Recover Files from Corrupted USB and Memory Card

1. First download M3 Data Recovery software and install in your Windows or Mac.

2. Once your download complete after connect your Pen Drive or Memory Card to your computer.

3. Now run the program and click Data Recovery module.

4. Choose your pen drive or memory card and then click Next=> to search your lost data.

5. M3 Data Recovery will analyze every sector on the selected volume and then find the lost files.

6. When the scan finishes, you will be able to preview found files. Then select files you want to recover and save them.

~share and learn ~
@gbtechhub
223 views18:12
Open / Comment
2021-02-22 15:55:35 How to Recover Data From Corrupted OS

We are going to use EaseUS data recovery to recover data from a crashed operating system. The software is mainly designed for data recovery cases of any operating system crash.

Step 1: First of all, launch EaseUS data recovery on a working computer. Select ‘USB Drive’ from the list and click on ‘Proceed’. Wait for few minutes until EaseUS data recovery creates a WinPE bootable disk.

Step 2: Once done, connect the bootable disk to the PC with the corrupted Windows system files. Restart the PC and press F2 during the start. This will run the EaseUS data recovery on the startup.

Step 3: Now it will show you the disk partitions. Select the disk where you want to recover data and then click on the ‘Scan’ button.

Step 4: Now, wait for a few minutes until the tool scans for the available data. Once done, it will list all file types that can be recovered.

Step 5: You can either choose to preview or click on the ‘Recover’ button to save the file. Make sure to choose a different drive or different USB to save the file.


That’s it, you are done! This is how you can use EaseUS data recovery to recover data from a Crashed operating system.

Share and Support

@gbtechub
224 views12:55
Open / Comment
2021-02-21 18:33:15 Nord VPN Premium Accounts

callofskrillex@gmail.com:Nov211999
oburgbobmarley@gmail.com:Bruins78
morgana.mcdougall@gmail.com:Maxinunavut1
paulcliffy@gmail.com:Paul1359
pdcappos@aol.com:debra123
oscarqh69@hotmail.com:Hamza6969
alvarez.gonzalez.nicolas@gmail.com:SHaM01317072

As promised

~ share @gbtechhub ~
255 views15:33
Open / Comment