cookie

Мы используем файлы cookie для улучшения сервиса. Нажав кнопку «Принять все», вы соглашаетесь с использованием cookies.

avatar

𝗕𝗗 𝗛@𝗖𝗸𝗲𝗿𝘀

💓 Join Discuss Group 💓https://t.me/+kuR8r-fus5MyMDI1

Больше
Рекламные посты
509
Подписчики
Нет данных24 часа
Нет данных7 дней
+2030 дней

Загрузка данных...

Прирост подписчиков

Загрузка данных...

Показать все...
1🔥 1
00:30
Видео недоступно
Hamara building me pani pani ho geya🌊🌊
Показать все...
12.25 MB
👎 1😢 1
  • Фото недоступно
  • Фото недоступно
সাইবার সিকিউরিটি এবং ইথিক্যাল হ্যাকিং শুরুতে যেসব বিষয়গুলো শিখা দরকার তা নিচে দেয়া হলো: ১. বেসিক নেটওয়ার্কিং: IP Addressing: IPv4 এবং IPv6 Subnetting Common Protocols: HTTP, HTTPS, FTP, SMTP, DNS ইত্যাদি OSI Model এবং TCP/IP Model ২. অপারেটিং সিস্টেম: Windows এবং Linux (বিশেষ করে Kali Linux) Command Line Interface (CLI) ব্যবহার করার দক্ষতা ৩. প্রোগ্রামিং: Python (প্রাথমিকভাবে) Bash Scripting (Linux জন্য) ৪. ওয়েব টেকনোলজি: HTML, CSS, এবং JavaScript (বেসিক ওয়েব ডেভেলপমেন্ট) HTTP এবং HTTPS এর কাজ করার পদ্ধতি ৫. সাইবার সিকিউরিটি কনসেপ্ট: Basic Security Concepts: Confidentiality, Integrity, Availability (CIA Triad) Encryption: Symmetric এবং Asymmetric Firewalls এবং IDS/IPS: কীভাবে কাজ করে ৬. হ্যাকিং টুলস: Nmap: নেটওয়ার্ক স্ক্যানিং জন্য Wireshark: প্যাকেট বিশ্লেষণের জন্য Burp Suite: ওয়েব প্রয়োগ পরীক্ষার জন্য Metasploit: পেনেট্রেশন টেস্টিং জন্য ৭. পেনেট্রেশন টেস্টিং: Reconnaissance: টার্গেট সম্পর্কে তথ্য সংগ্রহ Scanning and Enumeration: সার্ভিস এবং পোর্ট স্ক্যানিং Exploitation: দুর্বলতার সুযোগ নেওয়া Post-Exploitation: অ্যাক্সেস ধরে রাখা এবং তথ্য সংগ্রহ ৮. রিসোর্স এবং সার্টিফিকেশন: যেগুলো আমরা আমাদের চ্যানেলে দিয়ে থাকি। অনলাইন কোর্স: যেমন, Cybrary, Udemy, Coursera, এবং YouTube বই: "The Web Application Hacker's Handbook", "Hacking: The Art of Exploitation", "Metasploit: The Penetration Tester's Guide" সার্টিফিকেশন: CompTIA Security+, Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP) কিছু প্রাথমিক পদক্ষেপ: Kali Linux ইন্সটল করা এবং সেটআপ করা। কম্যান্ড লাইন এবং বেসিক স্ক্রিপ্টিং শিখা। Nmap এবং Wireshark এর ব্যবহার শিখা। CTF (Capture The Flag) চ্যালেঞ্জ অংশগ্রহণ করা (যেমন, Hack The Box, TryHackMe)। এই ধাপগুলো অনুসরণ করলে আপনি ধীরে ধীরে ইথিক্যাল হ্যাকিং এবং সাইবার সিকিউরিটি সম্পর্কে গভীর জ্ঞান অর্জন করতে পারবেন। Write: @Rnasaks
Показать все...
4
11. King Phisher King Phisher is a tool for testing and promoting user awareness by simulating real-world phishing attacks. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/rsmusllp/king-phisher.git cd king-phisher pip install -r requirements.txt python KingPhisher 12. PhishingKit PhishingKit is a toolkit that provides pre-made phishing templates for different websites. Installation and Usage: pkg update && pkg upgrade pkg install git php git clone https://github.com/phishing-kits/PhishingKit.git cd PhishingKit php -S 127.0.0.1:8080 13. HiddenEye Reborn HiddenEye Reborn is a fork of the original HiddenEye, with updates and new features. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/DarkSecDevelopers/HiddenEye-Reborn.git cd HiddenEye-Reborn pip install -r requirements.txt python HiddenEye.py 14. EvilPhish EvilPhish is a user-friendly phishing tool with a variety of templates. Installation and Usage: pkg update && pkg upgrade pkg install git python php git clone https://github.com/An0nUD4Y/EvilPhish.git cd EvilPhish pip install -r requirements.txt php -S 127.0.0.1:8080 python evilphish.py 15. ShellPhish ShellPhish is a simple yet effective phishing tool that supports multiple templates. Installation and Usage: pkg update && pkg upgrade pkg install git python php git clone https://github.com/thelinuxchoice/shellphish.git cd shellphish bash shellphish.sh 16. Evilginx2 Evilginx2 is a powerful man-in-the-middle attack framework used to bypass 2FA by capturing credentials and session cookies. Installation and Usage: pkg update && pkg upgrade pkg install git golang git clone https://github.com/kgretzky/evilginx2.git cd evilginx2 make ./bin/evilginx -p ./phishlets 17. PyPhisher PyPhisher is a simple and lightweight phishing tool written in Python. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/KasRoudra/PyPhisher.git cd PyPhisher pip install -r requirements.txt python pyphisher.py 18. AdvPhishing AdvPhishing is a tool that offers advanced phishing techniques and templates. Installation and Usage: pkg update && pkg upgrade pkg install git php git clone https://github.com/Ignitetch/AdvPhishing.git cd AdvPhishing bash AdvPhishing.sh 19. Wifiphisher Wifiphisher is a tool that automates phishing attacks against WiFi networks to obtain credentials from users connected to the network. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/wifiphisher/wifiphisher.git cd wifiphisher pip install -r requirements.txt python wifiphisher 20. Z-Shadow Z-Shadow is an online phishing tool that provides various templates for different platforms. Installation: Z-Shadow is typically accessed through its web interface. Visit the website, register, and use the provided templates for educational purposes. 21. CredSniper CredSniper is a phishing toolkit used to create realistic phishing pages to test user awareness. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/ustayready/CredSniper.git cd CredSniper pip install -r requirements.txt python creds.py 22. PhishX PhishX is an advanced phishing tool with a variety of templates and social engineering techniques. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/noob-hackers/PhishX.git cd PhishX pip install -r requirements.txt python phishx.py GIVE REACTION ANY PROBLEM DM @Rnasaks
Показать все...
3
2. HiddenEye HiddenEye is a modern phishing tool that provides a variety of phishing methods and supports numerous templates for different platforms. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/DarkSecDevelopers/HiddenEye.git cd HiddenEye pip install -r requirements.txt python HiddenEye.py 3. BlackEye BlackEye is another tool for phishing with many templates for different sites. Installation and Usage: pkg update && pkg upgrade pkg install git git clone https://github.com/thelinuxchoice/blackeye.git cd blackeye bash blackeye.sh 4. Seeker Seeker is a tool that uses location-based phishing attacks by creating fake web pages to capture location data. Installation and Usage: pkg update && pkg upgrade pkg install git python php git clone https://github.com/thewhiteh4t/seeker.git cd seeker pip install -r requirements.txt php -S 127.0.0.1:8080 python seeker.py 5. NexPhisher NexPhisher is an automated phishing tool with over 30 templates, including social media sites. Installation and Usage: pkg update && pkg upgrade pkg install git git clone https://github.com/htr-tech/nexphisher.git cd nexphisher bash tmux_setup.sh ./nexphisher 6. Evilginx2 Evilginx2 is a powerful man-in-the-middle attack framework used to bypass 2FA by capturing credentials and session cookies. Installation and Usage: pkg update && pkg upgrade pkg install git golang git clone https://github.com/kgretzky/evilginx2.git cd evilginx2 make ./bin/evilginx -p ./phishlets 7. Weevely Weevely is a stealth PHP web shell that simulates phishing by creating backdoors. Installation and Usage: pkg update && pkg upgrade pkg install python git git clone https://github.com/epinna/weevely3.git cd weevely3 python setup.py install weevely generate password outputfile.php 8. Phishing-Frenzy Phishing-Frenzy is a Ruby on Rails application that helps create and manage phishing campaigns. Installation and Usage: pkg update && pkg upgrade pkg install git ruby rails git clone https://github.com/pentestgeek/phishing-frenzy.git cd phishing-frenzy bundle install rake db:create rake db:migrate rails server 9. Gophish Gophish is an open-source phishing framework to manage and execute phishing campaigns. Installation and Usage: pkg update && pkg upgrade pkg install git golang git clone https://github.com/gophish/gophish.git cd gophish go build ./gophish 10. SET (Social-Engineer Toolkit) SET is a well-known framework for social engineering attacks, including phishing. Installation and Usage: pkg update && pkg upgrade pkg install git python git clone https://github.com/trustedsec/social-engineer-toolkit.git cd social-engineer-toolkit python setup.py ./setoolkit GIVE REACTION ANY PROBLEM DM @Rnasaks
Показать все...
4
Step-by-Step Guide to Setting Up a Phishing Simulation in Termux Install Termux: Download and install Termux from the chrome F-Droid. Fast open Termux and run for setup: pkg update && pkg upgrade pkg install git python php Here are phishing tools just copy and paste in termux terminal: 1. Zphisher Zphisher is an advanced phishing tool based on shellphish. It's easy to use and supports a variety of templates. Installation and Usage: pkg update && pkg upgrade pkg install git git clone https://github.com/htr-tech/zphisher.git cd zphisher bash zphisher.sh GIVE REACTION ANY PROBLEM DM @Rnasaks
Показать все...
2🔥 1
আপনাদের একটা কথা কতবার বলবো🫡
Показать все...
👏 1
04:01
Видео недоступно
কিভাবে কি করবেন ভিডিওতে সব বলা আছে
Показать все...
60.68 MB
2🔥 2
Usage Bkash Fhishing 🌐 Visit the website: https://bkash-web.vercel.app/ 📝 Enter your Telegram token in the first input box. 🆔 Enter your Telegram chat ID in the second input box. 🖱 Click on the "Generate" button. 🔗 The generated phishing page link will be sent directly to your Telegram bot. Usage Nagad Fhishing 🌐 Visit the website: https://nagad-web.vercel.app/ 📝 Enter your Telegram token in the first input box. 🆔 Enter your Telegram chat ID in the second input box. 🖱 Click on the "Generate" button. 🔗 The generated phishing page link will be sent directly to your Telegram bot. ⚠️ Warning: This tool is intended for educational and authorized security testing purposes only. Unauthorized use of this tool is illegal and unethical. ⚠ Note - This Channel Is Not responsible If you do Anything illegal It's your responsibility I And This Channel is only educational Purposes This Channel is Not Supporting Any illegal activities GIVE REACTION
Показать все...
বিকাশ ফিশিং পেজ জেনারেটর।

বিকাশ ফিশিং পেজ জেনারেটর।.

🔥 4👍 3 1
Выберите другой тариф

Ваш текущий тарифный план позволяет посмотреть аналитику только 5 каналов. Чтобы получить больше, выберите другой план.