malwarehell | Unsorted

Telegram-ΠΊΠ°Π½Π°Π» malwarehell - π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

-

⚠️ Warning: Many users reported this account as a scam or a fake account. Please be careful, especially if it asks you for money.

Subscribe to a channel

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

☘RHCSA (Red Hat RHEL) Full Course in One Video | Full Tutorial for Beginners to Expert [Hindi] 1080p30fps 358.webm
🟒 Language : hindi
🟒 Duration : 4 Hours
🟒 Year : 2023

πŸ’₯Source: Geeky Hub on Yt Check it out Good Stuff

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Just 11 hearts πŸ’€πŸ’€πŸ’€πŸ’€πŸ’€

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

File Upload πŸ“

https://anonfiles.com/
https://mega.co.nz/
https://www.mediafire.com/
https://infotomb.com/m/welcome
http://sharesend.com/
http://www.wss-coding.com/upload
https://thestarkarmyx.t.me/
http://zippyshare.com/
http://filetolink.com/
http://ge.tt/
http://largedocument.com/
http://rghost.net/
http://dox.abv.bg/files/share
http://secureupload.eu/

Share with Love❀️

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

IP Lookup πŸ”

http://ip-api.com/#
http://www.my-ip-neighbors.com/
http://www.whatismyip.com/
http://www.ip2location.com/demo
http://freegeoip.net/static/index.html
http://whatstheirip.com
http://ipaddress.com
http://www.ip-adress.com/ipaddresstolocation/

Share with Love❀️

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

--Not distribute to AV--

http://v2.scan.majyx.net/?page=home
http://fuckingscan.me/
https://anonscanner.com/
http://nodistribute.com/
http://www.file2scan.net/

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Vulnerabilities DatabaseΒ  βœ…

https://cve.mitre.org/cve/
http://www.cvedetails.com/
https://nvd.nist.gov/
http://osvdb.org/
https://www.kb.cert.org/vuls/
https://secunia.com/community/advisories/search/
http://www.securityfocus.com/bid
http://lwn.net/Vulnerabilities/
http://denimgroup.com/resources-threadfix/
http://www.vulnerability-lab.com
http://www.secdocs.org/

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

🌐 SOME MOST USEFUL WEBSITE 🌐

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

All courses are in hindi
Today I will put Hindi courses nd tomorrow I will post English courses

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

We will take this claas tommorow onwards bcz of karwachoth fast ...
Ham toh randwe hai par kuch log yha chand ka wait krenge krlo itne ham kuch or krlenge

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

50 likes for something bigg πŸ™ˆ

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

PUGB OR BGMI HACKS MAKING COURSE .....
Maks hacks nd enjoy it
LANGUAGE - HINDI

BASICSS

ENDING

BY
@reverse_engineers

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Put our channel username in bio

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

I wanna touch 2k this month can anyone promote our channel?
Take something in exchange

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

/channel/TheEra0fHacking

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

I will drop whole file give reactions

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

πŸ€Kali Linux Full Course in One Video | Full Tutorial for Beginners to Expert [Hindi] 1080p30fps 371.mkv
🟒 Language : hindi
🟒 Duration : 4 Hours
🟒 Year : 2023

πŸ’₯Source: Geeky Hub on Yt Check it out Good Stuff

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Drop one ❀️ for our channel

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Encrypt / Decrypt βœ…

http://crypo.in.ua/tools/
http://www.tools4noobs.com/online_tools/decrypt/
http://codebeautify.org/encrypt-decrypt
http://textmechanic.com/Encryption-Generator.html
http://www.yellowpipe.com/yis/tools/encrypter/

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Network Online Tools 🌐

http://www.yougetsignal.com/
http://www.dnswatch.info/
http://www.nirsoft.net/countryip/
http://www.tcpiputils.com/
http://www.coffer.com/mac_find/
http://bgp.he.net/
http://www.sockets.com/services.htm
http://services.ce3c.be/ciprg/

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Virus Scan βœ…

https://www.virustotal.com/nl/
http://anubis.iseclab.org/
http://virusscan.jotti.org/it

Share with Love❀️

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Exploits Database πŸ’₯

http://www.exploit-db.com/
http://www.intelligentexploit.com
http://www.shodanhq.com/
http://packetstormsecurity.com/

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Here's a Guide for Determining Viruses Manually in Apk

1. Install Required Tools:
- Java Development Kit (JDK): Install the latest JDK for your operating system.
- APKTool: Download and install APKTool, which is used for decompiling APK files.
- A Code Editor: Choose a code editor such as Visual Studio Code or Sublime Text.

2. Obtain the APK:
- Find the APK file you want to examine and make a copy of it.

3. Decompiling the APK:
- Open a command prompt or terminal and navigate to the APKTool installation directory.
- Run the command apktool d /path/to/apk/file.apk. This command decompiles the APK into a readable format.

4. Analyzing the Decompiled Files:
- Navigate to the folder where the APK was decompiled. You will find various files and directories.
- Examine the contents of the folders, especially the "smali" directory, which contains the app's code in a readable format.
- Look for suspicious files, such as executables, unfamiliar code, or references to known malware.

5. Scanning Files for Viruses:
- Use an antivirus scanner to scan the decompiled files.
- You can use your preferred antivirus software or scan the files online using online virus scanners like VirusTotal.
- Pay close attention to any files flagged as suspicious or infected.

6. Checking Permissions and Manifest:
- Open the AndroidManifest.xml file in a code editor.
- Review the requested permissions. Look for permissions that seem unnecessary or excessive for the functionality of the app.
- Be cautious of sensitive permissions like accessing contacts, SMS, camera, microphone, etc., when they don't align with the app's purpose.

7. Reviewing Code:
- Go through the code files in the decompiled APK.
- Look for any suspicious or obfuscated code that may indicate malicious behavior.
- Pay attention to network-related code that could indicate data exfiltration or unauthorized communication.

8. Verifying External Libraries:
- Check the libs directory for any external libraries used by the app.
- Research these libraries to ensure they come from reputable sources and haven't been modified.

9. Rebuilding the APK:
- After reviewing and analyzing the decompiled APK, you can rebuild it by using the command apktool b /path/to/decompiled/apk.
- Obtain the rebuilt APK file from the dist directory.

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Today I will post ..........

β€’ bitten tech courses
β€’ technical Sagar courses
β€’ Mahatma ji technical courses
β€’ Linuxdroid courses

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Haha we are now 1.1k members family

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Reaction Target 50 likes

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Ham log kuch bhul rhe hai ?🧐🧐🧐
Chlo isko post krta hu abhi

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Ib me if anybody have big channel nd can promote mine
@its_love0_0

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Hello Hackers! Hope you guys are doing well and learning new stuff daily.

Today we will look into the most important phase of Hacking i.e., Information Gathering.

Information Gathering, or "reconnaissance," is like the detective work of the digital world. It's about collecting data on a target - understanding their weaknesses, habits, and potential vulnerabilities. πŸ•΅οΈβ€β™€οΈ

Why is it necessary?

Well, the more you know about a target, the better you can plan your attack or, in cybersecurity, defend against attacks.

It's all about being one step ahead in the game. Knowledge is power! πŸ’ͺ

Information Gathering involves researching everything from domain names, IP addresses, and open ports to discovering social media profiles and understanding an organization's infrastructure. It's the foundation for ethical hackers and security experts.

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Wait for my turnπŸ€‘πŸ€‘πŸ€‘

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…

π™ˆπ™–π™‘π™¬π™–π™§π™š π™ƒπ™šπ™‘π™‘ 𝙓

Netflix cookies needed?
Give reactions in he the speed of flash

Π§ΠΈΡ‚Π°Ρ‚ΡŒ ΠΏΠΎΠ»Π½ΠΎΡΡ‚ΡŒΡŽ…
Subscribe to a channel