Learnory


Гео и язык канала: Эфиопия, Английский
Категория: Технологии


Helps you grow by sharing skill-building Resources and updates on scholarships, Internships, and Career Opportunities

Связанные каналы

Гео и язык канала
Эфиопия, Английский
Категория
Технологии
Статистика
Фильтр публикаций


Репост из: AASTU Software Engineers Association
🎉Cursor Pro is Now Free for students.

👌You will get 500 premium requests per month (20$) for 1 year.

✅ Works with AASTU @aastustudent.edu.et Email and Grade report for verification.

💵 You can get a refund if you already have Cursor Pro.

👉 cursor.com/students

More Free stuff for students https://freeforstudents.org
@AASTUSEA aastu.software


Programmer ከሆናችሁ እነዚህን ድረገጾች የግድ ማወቅ አለባችሁ።

https://code-projects.org/ የተለያዩ የተሰሩ የcoding ፕሮጀክቶችን የምታገኙበት ድረ ገፅ

stackoverflow.com programming ነክ የሆኑ ጥያቄዎችን መጠየቅ እንዲሁም ከዚህ በፊት ሰዎችጰየጠየቋቸውን ጥያቄዎች ታገኙበታላችሁ።

https://leetcode.com ራሳችሁን challenge እያደረጋችሁ የprogramming ክህሎታችሁን የምታዳብሩበት ድረገጽ ነው።

roadmap.sh ልትማሩት ስላሰባችሁት skill roadmap ከማውጣት በተጨማሪ የተለያዩ ፕሮጀክቶችን በውስጡ አካቷል።

codinginterview.com በgoogle ኢንጂነሮች የተበለፀገው ይህ ድረገፅ ለcoding interview ያዘጋጃችኋል።

carbon.now የፃፍነውን አጭር code የሚያማምሩ የcoding ፎቶዎች ይቀይርልናል። (specialy social media ላይ content የምትሰሩ ሰዎች ይጠቅማችኋል።)

https://www.showwcase.com programmer ከሆናችሁ በርካቻ የስራ እድል የምታገኙበት ድረገፅ ነው። የprogrammers LinkedIn ቢባል ማጋነን አይሆንም።

በተጨማሪም
MikkeGoes
FreeCodeCamp
Skillcrush
Codecademy
Hackr.io
InterviewBit

©bighabesha_softwares


Репост из: DoughNut 🍩
AND WE ARE LIVEEEEE
https://www.exambuddy.app

Exam Buddy is now live for everyone to use. We're launching today with a BANG and offering 35% discount for all Ethiopians till the end of exit exam.

Miss it not❤️

#ExamBuddy


Репост из: Birhan Nega
Learning new thing?
1. Track your habits.
2. Celebrate progress.
3. Stay consistent.


🔍 Want to see exactly what’s happening on your network?

Meet Wireshark—the ultimate network protocol analyzer used by cybersecurity professionals, ethical hackers, and IT experts to capture, inspect, and analyze network traffic in real time.

### 🔥 What Makes Wireshark So Powerful?
🚀 Live Packet Capture – Monitors network traffic as it happens.
🔍 Deep Packet Inspection – Analyzes protocols, headers, and payloads for security insights.
Detects Suspicious Activity – Helps identify unauthorized access, malware, and data leaks.
🎭 Works Across Wired & Wireless Networks – Supports Ethernet, Wi-Fi, and more.

🚨 Why Should You Care?
Hackers use tools like Wireshark to analyze network behavior and find weaknesses. Ethical hackers and security analysts use it to strengthen defenses, detect cyber threats, and troubleshoot network issues before they escalate[43dcd9a7-70db-4a1f-b0ae-981daa162054](https://kings-guard.com/how-is-wireshark-used-in-cybersecurity/?citationMarker=43dcd9a7-70db-4a1f-b0ae-981daa162054 "1")[43dcd9a7-70db-4a1f-b0ae-981daa162054](https://www.itgoat.com/blog/wireshark-and-wireless-network-sniffing-in-cybersecurity/?citationMarker=43dcd9a7-70db-4a1f-b0ae-981daa162054 "2").

🔒 How to Stay Safe:
✅ Regularly monitor network traffic for unusual activity.
✅ Use encryption (TLS, VPNs) to protect sensitive data.
✅ Limit unnecessary open ports to reduce attack surfaces.

🔗 Want to learn more? Check out this [Wireshark guide](https://kings-guard.com/how-is-wireshark-used-in-cybersecurity/) or explore its role in wireless network security [here](https://www.itgoat.com/blog/wireshark-and-wireless-network-sniffing-in-cybersecurity/).

🗣️ Have you ever analyzed network traffic? What steps do you take to secure your connection? Let’s discuss! 🚀💬

#CyberSecurity #WirelessHacking #StaySafeOnline 🔐✨




Репост из: የኢንፎርሜሽን መረብ ደህንነት አስተዳደር - INSA
የኢመደአ የ2017 ዓ/ም የሳይበር ታለንት ቻሌንጅ ሰመር ካምፕ ፕሮግራም ምዝገባ ተጀመረ

የኢንፎርሜሽን መረብ ደህንነት አስተዳደር (ኢመደአ) #INSA ላለፉት ሦስት ተከታታይ አመታት በሳይበር ደህንነት ዘርፍ ልዩ ተሰጥኦ ያላቸዉን ታዳጊዎች እየመለመለ በማሰልጠን ወደ ተቋሙ እና ወደ ሳይበር ኢንዱስትሪዉ እንዲቀላቀሉ ሲያደርግ ቆይቷል። በያዝነው 2017 ዓ.ም ከባለፉት ሦስት አመታት በተሻለ ሁኔታ በመላ ሀገሪቱ ልዩ ታለንት ያላቸዉን ከአንደኛ ደረጃ ትምህርት እስከ ዩኒቨርስቲ ተመራቂ ያሉ በመመልመል ለ4ኛ ዙር ለማሰልጠን ዝግጅቱን አጠናቋል። በመሆኑም በሳይበር ደህንነት፤ በዴቨሎፕመንት፤ በኢምቤድድ ሲስተም እና በኤሮስፔስ ላይ ልዩ ተሰጥኦ እና ፍላጎት (Talent with passion) ያላችሁ በታለንት ማእከሉ የቴሌግራም ቻናል ( https://t.me/cteinsa ) በመግባት ስለ ፕሮግራሙ በቂ መረጃ ማግኘት የምትችሉ ሲሆን ቻሌንጁን ለመመዝገብ የሚከተለዉን ሊንክ ተጠቅማችሁ መመዝገብ ትችላላችሁ። https://talent.insa.gov.et

ተጨማሪ የሳይበር ደህንነት መረጃዎችን ለማግኘት፡-
ድረ ገጽ፦ https://www.insa.gov.et
ፌስቡክ፡- https://www.facebook.com/INSA.ETHIOPIA
ቲክቶክ፡- https://www.tiktok.com/@insa_et?_t=8qBKkyp092r&_r=1
ዩትዩብ፦ https://www.youtube.com/@cyberigna1003/featured
ቴሌግራም፦ https://t.me/insagovet
ትዊተር (X) ፦ https://twitter.com/INSAEthio
የሳይበር ጥቃት ጥቆማ ለመስጠት ነጻ የስልክ መስመር፡ 933


Tech Tip Tuesday

1. Win + V – Activate Clipboard History (Windows only).
No more losing your last copied code!
2. VS Code: Ctrl + Shift + L – Select all instances of a word at once. Rename variables or fix typos in one go.
3. VS Code: Ctrl + P – Quickly open any file by name. Just type part of the filename and then— you're in.


Репост из: CodeWithDagmawi
Waiting for client payment
“When you check your bank account and see a number so low… it greets " #FUN🤭


🔍 Is your Wi-Fi really secure? Let’s find out!

Meet Reaver—a powerful tool used for wireless security testing. Ethical hackers and cybersecurity professionals use Reaver to assess vulnerabilities in Wi-Fi Protected Setup (WPS), a feature that can make networks easier to connect to—but also easier to exploit.

### 🔥 What Makes Reaver So Effective?
🚀 Brute-Forces WPS PINs – Systematically tests PIN combinations to recover WPA/WPA2 passwords.
🔍 Targets WPS-Enabled Routers – Exploits weaknesses in WPS to gain access.
Works Without Monitor Mode – Can be used on Android devices as well.
🎭 Fast & Efficient – Some networks can be cracked in minutes, while others take hours.

🚨 Why Should You Care?
Many routers leave WPS enabled by default, making them vulnerable to attacks. Ethical hackers use Reaver to identify weak points and help users secure their networks before cybercriminals exploit them.

🔒 How to Stay Safe:
Disable WPS – This is the easiest way to prevent Reaver-based attacks.
Use WPA3 Encryption – Stronger security than WPA2.
Regularly Update Router Firmware – Patches vulnerabilities before they can be exploited.

🔗 Want to learn more? Check out this [Reaver guide](https://cyberskillshub.com/en/what-is-reaver-user-guide-for-wi-fi-hacking/) or explore its usage in Kali Linux (https://www.kali.org/tools/reaver/).

🗣️ Have you ever tested your Wi-Fi security? Would your password survive a cyberattack? Let’s discuss! 🚀💬

#CyberSecurity #WirelessHacking #StaySafeOnline 🔐✨




💻 Hello, and welcome back, cyber warriors! 🚀

We’re diving into Day 4 of our Ethical Hacking journey! Today’s focus? Social Engineering Attacks—where hackers use psychological manipulation to trick people into giving away sensitive information. 🕵️‍♂️🎭

---

🔍 Day 4: Social Engineering Attacks 🧠💻

Cybersecurity isn’t just about firewalls and encryption—it’s also about human awareness. Social engineering attacks rely on deception rather than technical exploits, making them incredibly effective.

### 🎭 Types of Social Engineering Attacks:
Phishing – Fake emails or websites designed to steal login credentials.
Spear Phishing – Targeted attacks aimed at specific individuals (CEOs, employees).
Vishing & Smishing – Voice and SMS-based scams that trick users into revealing sensitive info.
Baiting – Offering a tempting incentive (like a free download) to lure victims into installing malware.
Pretexting – A hacker pretends to be someone trustworthy (like IT support) to gain access.
Quid Pro Quo – Offering fake technical support in exchange for login details.

🚨 Why Should You Care?
Social engineering is one of the most dangerous hacking techniques, because it exploits trust instead of technical weaknesses. No matter how strong your security systems are, humans can always be manipulated—unless they’re trained to spot the tricks!

🔒 How to Stay Safe:
✅ Never share passwords or sensitive info with unverified sources.
✅ Verify unexpected emails, calls, or messages before clicking links.
✅ Stay skeptical—if an offer seems too good to be true, it probably is!

---

🔥 Today's Task:
1️⃣ Try a phishing simulation tool like SocialFish or Evilginx in a safe environment.
2️⃣ Research a real-world social engineering attack that caused major damage.
3️⃣ Share your thoughts: Have you ever encountered a phishing scam? How did you react?

---

🔜 Next Lesson: Web Application Hacking! 🌐🔓
We’ll explore how ethical hackers test websites for security flaws—don’t miss it! 🚀

#EthicalHacking #CyberSecurity #SocialEngineering 🔐✨


Of course! Here’s a refreshed version with a different opening style:

---

🔍 "Did you know network traffic analysis is a cybersecurity game-changer?"

One of the most essential tools in a security expert’s arsenal is Tcpdump—a powerful command-line utility for capturing and analyzing network packets. It helps ethical hackers, penetration testers, and security analysts monitor network activity and detect potential threats.

### 🔥 What Makes Tcpdump So Powerful?
🚀 Captures Real-Time Network Traffic – Monitors packets as they flow through a system.
🔍 Filters Specific Data – Extracts only relevant packets for deeper analysis.
Saves Captured Data for Investigation – Useful for forensics and security auditing.
🎭 Supports Multiple Protocols – Works with TCP, UDP, ICMP, and many more.

🚨 Why This Matters:
Cybercriminals often analyze network traffic to uncover weaknesses and exploit systems. Tcpdump allows ethical hackers to study these same patterns to strengthen cybersecurity defenses and prevent unauthorized access.

🔒 How to Stay Safe:
✅ Use encryption (VPNs, TLS) to protect sensitive data.
✅ Regularly monitor network traffic for unusual activity.
✅ Limit open ports and block suspicious connections.

🔗 Want to learn more? Check out this [Tcpdump guide](https://www.securitynewspaper.com/2021/11/06/how-to-do-digital-forensics-of-a-hacked-network-with-tcpdump/) or explore advanced filtering techniques [here](https://undercodetesting.com/mastering-tcpdump-essential-network-traffic-analysis-tool-for-cybersecurity/).

🗣️ Have you ever analyzed your own network traffic? How do you protect your online activity? Let’s discuss! 🚀💬

#CyberSecurity #WirelessHacking #StaySafeOnline 🔐✨


🔍 Ever wondered how hackers detect hidden Wi-Fi networks? 😱

Meet Kismet—a powerful wireless network detection and intrusion monitoring tool used by ethical hackers and cybersecurity professionals. It helps uncover hidden networks, analyze traffic, and detect unauthorized access points—all without actively connecting to them!

### 🔥 What Makes Kismet So Powerful?
🚀 Detects Hidden Wi-Fi Networks – Finds networks that aren’t broadcasting their SSID.
🔍 Sniffs Wireless Traffic – Captures packets without sending detectable signals.
Works in Passive Mode – Monitors networks without actively interacting with them.
🎭 Intrusion Detection – Identifies rogue access points and potential security threats.

🚨 Why Should You Care?
Hackers use tools like Kismet to map out wireless networks and find vulnerabilities. Ethical hackers, penetration testers, and security analysts use it to strengthen defenses and prevent unauthorized access.

🔒 How to Stay Safe:
✅ Use strong encryption (WPA3) to prevent unauthorized access.
✅ Regularly monitor your network for rogue devices.
✅ Disable SSID broadcasting only if combined with other security measures.

🔗 Want to learn more? Check out this [Kismet guide](https://www.infosecinstitute.com/resources/hacking/ethical-hacking-wireless-hacking-with-kismet/) or explore its features [here](https://www.darknet.org.uk/2008/02/kismet-wireless-network-hacking-sniffing-monitoring/).

🗣️ Have you ever tested your Wi-Fi security? What steps do you take to protect your network? Let’s discuss! 🚀💬

#CyberSecurity #WirelessHacking #StaySafeOnline 🔐✨


You can only choose one. Choose wisely.
Опрос
  •   One
  •   Choose
5 голосов


🔍 Ever wondered how hackers test Wi-Fi security? 😱

Meet Wifite—a powerful, automated tool designed for wireless network security auditing. Ethical hackers and cybersecurity professionals use Wifite to assess vulnerabilities in Wi-Fi encryption and strengthen defenses against attacks.

### 🔥 What Makes Wifite So Effective?
🚀 Automates Wi-Fi Attacks – No need for manual setup; Wifite streamlines the process.
🔍 Tests WEP, WPA, and WPA2 Security – Identifies weak encryption and potential vulnerabilities.
Captures WPA Handshakes – Essential for testing password strength.
🎭 Supports Multiple Attack Methods – Includes WPS PIN brute-force, PMKID capture, and more.

🚨 Why Should You Care?
If your Wi-Fi is using outdated encryption or weak passwords, it’s an easy target for attackers. Wifite helps ethical hackers identify security flaws before cybercriminals do.

🔒 How to Stay Safe:
✅ Use WPA3 encryption (WEP & WPA2 are outdated and vulnerable!).
✅ Regularly update your router firmware to patch security holes.
✅ Disable WPS—hackers can brute-force its PIN in minutes!

🔗 Want to learn more? Check out this [Wifite guide](https://www.hackershousenepal.com/2020/12/wifite-wifi-wireless-hacking-tutorial-pentest-guide.html) or explore its features [here](https://blog.geekinstitute.org/2024/11/wifite-comprehensive-guide-to-wifi-security-auditing.html).

🗣️ Have you ever tested your Wi-Fi security? Would your password survive a cyberattack? Let’s discuss! 🚀💬

#CyberSecurity #WirelessHacking #StaySafeOnline 🔐✨


🎭 Prank Your Friends with a Hacker Simulation! 💻😱

Want to feel like a hacker straight out of a movie? Here’s a harmless CMD prank that simulates a “hacking sequence” to impress your friends. It’s all for fun—no harm done!

Step 1: The Code
Open Notepad and paste this code:
@echo off
color 02
title HACKER SIMULATION
echo Initializing hacking sequence...
ping localhost -n 3 >nul
echo Accessing mainframe...
ping localhost -n 3 >nul
echo Bypassing firewall...
ping localhost -n 3 >nul
echo Downloading sensitive data...
ping localhost -n 3 >nul
echo Data breach successful!
ping localhost -n 3 >nul
echo WARNING: Trace detected! Initiating countermeasures...
ping localhost -n 3 >nul
echo Shutting down in 3... 2... 1...
shutdown -s -t 10
Step 2: Save the File
1️⃣ Save the file as hacker_simulation.bat (make sure the extension is .bat).
2️⃣ Double-click the file to run it.

Step 3: The Result
When you run the file, a CMD window will pop up with green text (classic hacker vibes) displaying:
- “Hacking” messages like accessing mainframes and bypassing firewalls.
- A dramatic shutdown countdown at the end for extra effect.

⚠️ Important Note:
The shutdown command will actually shut down the computer. If you want to keep it purely visual, remove the last line:
shutdown -s -t 10

Have fun pranking responsibly! Remember, this is just for laughs—don’t use it to scare anyone or cause unnecessary panic. Let me know how your friends react! 🚀💻

#HackerSimulation #CMDPrank #JustForFun 🔐✨

---




💻 Hello, and welcome back, cyber warriors! 🚀

As promised, we’re diving into Day 3 of our Ethical Hacking journey! Today’s lesson is all about Reconnaissance—the first step in ethical hacking, where we gather intel before testing vulnerabilities. 🕵️‍♂️💡

Let’s get started! 🔥

---

🔍 Day 3: Passive & Active Reconnaissance 🕵️‍♂️💻

Before ethical hackers begin testing vulnerabilities, they first gather intelligence—a process known as reconnaissance. Today, we’ll explore how professionals collect information about a system without directly interacting with it (Passive Reconnaissance) and when they actively probe for details (Active Reconnaissance).

---

### 🕵️ Passive Reconnaissance – Observing Without Interaction
💡 In this stage, ethical hackers quietly gather information from public sources without alerting the target.

Google Dorking – Using advanced search operators to find exposed databases or sensitive files.
WHOIS Lookup – Checking domain registrations to discover owner details and IP addresses.
Shodan Search – Scanning the internet for exposed devices and misconfigured servers.
Social Media Intelligence – Analyzing publicly available information from social networks.

🔗 Example Tools for Passive Reconnaissance:
- WHOIS Lookup ([who.is](https://who.is))
- Google Dorking Commands (site:example.com "password")
- Shodan ([shodan.io](https://www.shodan.io))

---

### ⚡ Active Reconnaissance – Direct Interaction with the Target
💡 Here, ethical hackers probe and scan the target network, looking for vulnerabilities.

Port Scanning with Nmap – Discovering open ports & running services on a target machine.
Banner Grabbing – Identifying software versions to check for outdated vulnerabilities.
Netcat Scanning – Communicating with open ports to extract more information.
Traceroute & DNS Recon – Mapping the network’s structure.

🔗 Example Tools for Active Reconnaissance:
- Nmap (nmap -sS example.com)
- Netcat (nc -v example.com 80)
- Traceroute (traceroute example.com)

---

🔥 Today's Task:
1️⃣ Test passive reconnaissance using WHOIS Lookup or Shodan.
2️⃣ Try Nmap scanning in a controlled test environment (DO NOT scan unauthorized networks!).
3️⃣ Share your experience: What surprised you about the reconnaissance process?

---

🔜 Next Lesson: Social Engineering Attacks! 🎭💡
We’ll uncover how hackers manipulate human psychology to breach security—don’t miss it! 🚀

#EthicalHacking #CyberSecurity 🔐✨


🤣🤣

Показано 20 последних публикаций.