cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

Programmers

🚩 Channel was restricted by Telegram

Більше
Країна не вказанаМова не вказанаКатегорія не вказана
Рекламні дописи
295
Підписники
Немає даних24 години
Немає даних7 днів
Немає даних30 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

What You Can Buy From Me : Basic Combo Dumping Course 5$ Config Making Course A 2 Z 15$ Basic Spamming Course 10$ All programming Courses 10$ (1$ Each) All OTT Accounts For Sell IB For Price Pack Of Carding + Cracking Course + Hacking Course 14$ To Buy Dm At @true_sellerBot
Показати все...
#Meme 😁 Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
Join Channel
sticker.webp0.26 KB
Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
Join Channel
❤️‍🔥IMK BIBLE 2021 NOV4❤️‍🔥 Going offline till 3nov21 so providing you below course for learning and preparing the CTF of @CIDHUB. I hope you all will learn and pass the test and will be the part of our community. 💛Topics💛 💼Ethical Hacking 2021 💼SDR HACKING 💼G_S_E_C 💼EXCEL ADVANCE TRICKS 💼Networking With Linux 💼Operating Systems 🧳Course Link🧳 https://bit.ly/3jDL62h 🎩If you having doubts or questions in learning or need a proper guidance then check below article🎩 👍 https://bit.ly/3mhUDhc 🎐Regards=@its_me_kali Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
Join Channel
❤️‍🔥💚DEEPFAKE AI RECOGNITATION TECHNOLOGY💚❤️‍🔥 Deepfakes are synthetic media in which a person in an existing image or video is replaced with someone else's likeness.  🏝Tutorial🏝 https://telegra.ph/DEEPFAKE-Guide-03-10 🔐Info🔐 https://github.com/iperov/DeepFaceLab 💚Regards= @KALINGRAAJWORLD Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
Join Channel
🍎🍎Satellite Communication Course🍎🍎 #First #on #Telegram 🎐Posted By:@its_me_kali Satellites communicate by using radio waves to send signals to the antennas on the Earth. The antennas then capture those signals and process the information coming from those signals. ❤️‍🔥 Here are some of the jobs satellites do: ❤️‍🔥 Television. ❤️‍🔥 Telephones. ❤️‍🔥 Navigation. ❤️‍🔥 Business & finance. ❤️‍🔥 Weather. ❤️‍🔥 Climate & environmental monitoring. ❤️‍🔥 Safety. ❤️‍🔥 Land stewardship. ❤️‍🔥 Military Uses ❤️‍🔥 Internet ❤️‍🔥Many More. 🥶Course🥶 https://bit.ly/30VtacT 🪅Sattelites Working🪅 https://bit.ly/3prn1PT 🪞Regards=@CIDHUB Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
imk-Satellites Communication.pdf28.42 MB
Join Channel
🍏🍏Test 2021 IMK PAID CLASS🍏🍏 ❤️‍🔥 Yesterday Test Answers By @Mr_Robleis ❤️‍🔥 1.) What is the difference between IP address and Mac address? > Difference between MAC and IP address is that MAC Address is used to ensure the physical address of the computer. It uniquely identifies the devices on a network. While IP addresses are used to uniquely identifies the connection of the network with that device takes part in a network. ❤️‍🔥 2.) List out some of the common tools used by Ethical hackers? > Nmap Hacking Tool Burp Suite Hacking Tool Netsparker Acunetix Metasploit Aircrack-Ng Ettercap John The Ripper Wireshark Angry IP Scanner ❤️‍🔥 3.)What is footprinting in ethical hacking? What is the techniques used for footprinting? > It Refers to the process of collecting as much as information as possible about the target system to find ways to penetrate into the system. Techniques : DNS Queries, N/W Enumeration, Network Queries, Ping Sweeps, Port Scanning. ❤️‍🔥 4.)Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack? > A denial-of-service (DoS) attack aims to obstruct a network or resource by flooding a target with artificial traffic, which restricts user access to the respective service being attacked. Types : Ddos, N/W Targeted Attacks, System Targeted, Teardrop. ❤️‍🔥 5.) Explain what is SQL injection? > SQL Injection attacks (or SQLi) alter SQL queries, injecting malicious code by exploiting application vulnerabilities. ❤️‍🔥 6.) Explain what is Network Sniffing? > Sniffing is a process of monitoring and capturing all data packets passing through given network. Sniffers are used by network/system administrator to monitor and troubleshoot network traffic. Attackers use sniffers to capture data packets containing sensitive information such as password, account information etc. ❤️‍🔥 7.) Write Linux command to view text file? > cat foo.txt or cat /etc/resolv.conf ❤️‍🔥 8.)Explain what is Burp Suite, what are the tools it consist of? > Burp Suite is an integrated platform for performing security testing of web applications. Tools : Target, proxy, repeater, scanner, Intruder, sequencer, decoder, comparer etc. ❤️‍🔥 9.)You are working as an ethical hacker in a company you have to hide your company data, what the methods you will use explain in your own language. > When a cyberattack occurs, ethical hackers are called in to be digital detectives. In a certain sense, they are like regular police detectives on TV. They have to search computer systems to find ways an intruder might have come in – a digital door or window left unlocked, perhaps. ❤️‍🔥 10.) Find location and open ports of this ip address 49.33.178.116 > City : Mumbai Region : Maharashtra (MH) Postal code : 400070 Country : India (IN) Continent : Asia (AS) Coordinates : 19.0748 (lat) / 72.8856 (long) Starting Nmap 7.40 ( https://nmap.org ) at 2021-10-22 16:14 UTC Nmap scan report for 49.33.178.116 Host is up. PORT STATE SERVICE 21/tcp filtered ftp 22/tcp filtered ssh 23/tcp filtered telnet 80/tcp filtered http 110/tcp filtered pop3 143/tcp filtered imap 443/tcp filtered https 3389/tcp filtered ms-wbt-server Nmap done: 1 IP address (1 host up) scanned in 3.15 seconds ❤️‍🔥Regards>@CIDHUB Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜**
Показати все...
Join Channel
🍏🍏Test 2021 IMK PAID CLASS🍏🍏 ❤️‍🔥 Topic: Ethical Hacking Basics 1.) What is the difference between IP address and Mac address? 2.) List out some of the common tools used by Ethical hackers? 3.)What is footprinting in ethical hacking? What is the techniques used for footprinting? 4.)Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack? 5.) Explain what is SQL injection? 6.) Explain what is Network Sniffing? 7.) Write Linux command to view text file? 8.)Explain what is Burp Suite, what are the tools it consist of? 9.)You are working as an ethical hacker in a company you have to hide your company data, what the methods you will use explain in your own language. 10.) Find location and open ports of this ip address 49.33.178.116 ❤️‍🔥 Try to practice, will be upload tomorrow!! 💀PRATICE COURSE💀 https://bit.ly/3jpI2qa 🍎Ethical Hacking Class🍎 https://bit.ly/30Os4Q3 ❤️‍🔥 Regards:@CIDHUB Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
Join Channel
🍎🍎2021 Job Guide 🍎🍎 Top Apps That Surely Help You In getting Future Job. For that first develop your skills from @CIDHUB then apply for a job either if you want to learn from basics and 24*7 professional guidance then check below ethical hacking article. ❤️‍🔥Apna India Job https://bit.ly/3ngpb1P ❤️‍🔥Linkdin https://bit.ly/3nh5hDY ❤️‍🔥GlassDoor https://bit.ly/3aZ2ZDW ❤️‍🔥Shine Jobs https://bit.ly/3DZll43 ❤️‍🔥Indeed Jobs https://bit.ly/3ndiVrQ 🏅To build resume use below app: ❤️‍🔥 Professional CV https://bit.ly/3m3313G ❤️‍🔥 CV Maker https://bit.ly/2Z6kP55 🏅Portfolio Making🏅 https://bit.ly/3G8ovEj 🏝Ethical Hacking 🏝 https://bit.ly/30Os4Q3 Regards=@CIDHUB Join For More Stuff 𒆜𒆜𒆜⚡️ @Pro_grammers ⚡️𒆜𒆜𒆜
Показати все...
Join Channel
Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.