Mehedi Shakeel
Mehedi Shakeel
  • 264
  • 4 747 853
SQL Injection In Damn Vulnerable Web Application - DVWA Web Pentesting In Bangla!
SQL Injection Vulnerability Pentesting In DVWA Lab - Practical Web Pentesting In Bangla! Learn Website Penetration Testing In Bangla with Damn Vulnerbale Web Applicaion (DVWA)! Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security pentestiing in a controlled class room environment.
🔴 Disclaimer : The information provided in this video are for educational purposes only. The pentesting methods and techniques discussed and demonstrate in this video on our own device & inentionally vulnerable web application hosted in our protectd virtual lab and you should not perform pentetsing on others web application or with explicit permission from the owner. We do not condone or promote any illegal or unethical hacking / activities. Stay Legal & stay Safe!
🔴 Visit Our Website For Courses!
🔗 Website : mehedishakeel.com
🔗 Cybersecurity & Ethical Hacking ( Masterclass ) : tinyurl.com/hacking-masterclass
🔴 Do Subscribe To Our YT Channels!
🔗 Mehedi Shakeel: tinyurl.com/submehedishakeel
🔗 SSTec Tutorials: tinyurl.com/subsstectutorials
🔴 Social Media Links & More
🔗 Telegram : t.me/mehedishakeel
🔗 Instagram : mehedishakeel
🔗 Linkedin : www.linkedin.com/in/mehedishakeel/
🔗 Twitter : mehedishakeel
🔗 GitHub : github.com/mehedishakeel
🔗 Udemy : udemy.com/user/mehedishakeel
If you have any questions or suggestions feel free to post them in the comments section.
Thank You!
zhlÊdnutí: 872

Video

XSS Cross Site Scripting In Damn Vulnerable Web Application - DVWA Web Pentesting In Bangla!
zhlÊdnutí 402Před 14 dny
XSS Vulnerability Pentesting In DVWA Lab - Practical Web Pentesting In Bangla! Learn Website Penetration Testing In Bangla with Damn Vulnerbale Web Applicaion (DVWA)! Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers bet...
File Upload In Damn Vulnerable Web Application - DVWA Web Pentesting In Bangla!
zhlÊdnutí 452Před 14 dny
File Upload Vulnerability Pentesting In DVWA Lab - Practical Web Pentesting In Bangla! Learn Website Penetration Testing In Bangla with Damn Vulnerbale Web Applicaion (DVWA)! Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web develo...
Command Injection In Damn Vulnerable Web Application - DVWA Web Pentesting In Bangla!
zhlÊdnutí 469Před 14 dny
Command Injection Vulnerability Pentesting In DVWA Lab - Practical Web Pentesting In Bangla! Learn Website Penetration Testing In Bangla with Damn Vulnerbale Web Applicaion (DVWA)! Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web ...
File Inclusion In Damn Vulnerable Web Application - DVWA Web Pentesting In Bangla!
zhlÊdnutí 484Před 14 dny
File Inclusion Vulnerability Pentesting In DVWA Lab - Practical Web Pentesting In Bangla! Learn Website Penetration Testing In Bangla with Damn Vulnerbale Web Applicaion (DVWA)! Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web dev...
Bruteforce In Damn Vulnerable Web Application - DVWA Web Pentesting In Bangla!
zhlÊdnutí 1,1KPřed 14 dny
Bruteforce Vulnerability Pentesting In DVWA Lab - Practical Web Pentesting In Bangla! Learn Website Penetration Testing In Bangla with Damn Vulnerbale Web Applicaion (DVWA)! Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web develop...
New Way To Setup Hacking Lab For Web Pentesting!
zhlÊdnutí 6KPřed měsícem
New Way To Setup Web Pentesting Lab For Ethical Hacking! Building A Hacking Lab For Ethical Hacking? How To Build an Ethical Hacking Lab? Build A Hacking Lab For Practice Ethical Hacking Legally Using Docker. Now i use a new way to setup an protected hacking lab in our personal computer using docker. Docker has a usefull features that is docker containers that we can use to host multiple operat...
Host Website at Home & Expose Online with SECURE TUNNEL (No Need Public IP )
zhlÊdnutí 4,6KPřed 2 měsíci
Host Your Website at Home & Expose Online with Secure Tunnel (No Need Public IP ) ? Tired of paying for website hosting? This video will show you how to host your website directly from your home computer and access it from anywhere in the world using a secure tunnel! No public IP address or complicated port forwarding needed! Cloudflare Tunnel is a secure way to expose your privately hosted web...
Someone Create Your Fake Facebook ID? Remove Fake Facebook ID Like Me!
zhlÊdnutí 12KPřed 2 měsíci
If Someone Create Your Fake Facebook ID? Report & Remove It Like Me! Nowadays impersonating social media presence are common, Scammer create people fake Facebook profiles and pages to scam people. So to prevent it, in this video I'm going to guide you to remove fake Facebook ID or profile by reporting the profile properly if Someone Create Your Fake Facebook ID/profile or page. I hope this vide...
Port Forwarding Explained & Router Configuration In Bangla? Access My Private Network From Anywhere!
zhlÊdnutí 4,8KPřed 2 měsíci
Port Forwarding Explain & Router Configuration In Bangla? Accessing My Home Server From Anywhere! What is Port Forwarding? Publicly Access Your Home Server From Internet. How To Setup Port Forwarding In Router To Publicly Access Your Home Server From Anywhere! Struggling to access your home server from the internet? In this video, we'll show you a step-by-step guide on how to set up port forwar...
Kali NetHunter Rootless on Android Phone - Full Guide In Bangla!
zhlÊdnutí 19KPřed 2 měsíci
Kali Nethunter Rootless on Any Phone - Full Guide In Bangla! How to install Kali Nethunter on Android Phone? Kali Linux Nethunter Installation on Any Phone Without Rooting or Custom Recovery. It's very easy to install Kali Linux Nethunter on your Android phone with Nethuunter Rootless. This is a rootless install that allows you to run Kali Nethunter on your phone without rooting your android sm...
BEWARE! Someone May Spying on Your Phone? Stop It RIGHT NOW!
zhlÊdnutí 6KPřed 3 měsíci
Is someone spying you WITHOUT your knowledge? Someone May Spying on Your Smartphone via these app settings that you need to change right now. Hackers can access your conversations, private text messages, location, video recordings via unknown app permission you give while installing an app on your android phone. More people are discovering that their phone is spying on them. In this video, i wi...
How can YOU catch Hackers In Your Computer? I Create Honeypots with Canary Tokens!
zhlÊdnutí 6KPřed 3 měsíci
Can YOU catch a Hacker? How to Catch A Hacker In Your Computer? How can YOU catch Hackers In Your Computer? I Create Honeypots with Canary Tokens! Catch The Hackers In Your Computer with CanaryTokens! In this video we are going to be using canary tokens to know if someone has accessed our computers. I came canary tokens for personal use when looking at deploying honey pots. I thought they were ...
Is Your Linux Secured? Detect The XZ Utils Backdoor Right Now & Protect Your Linux!
zhlÊdnutí 6KPřed 3 měsíci
Check If Your Linux is Not Secure Anymore! Detect The XZ Util Backdoor Right Now! Linux got wrecked by backdoor attack! A popular compression library called XZ Utils was recently backdoored by a hacker which compromised Linux distros like Debian, OpenSUSE, Fedora, and Kali. Learn how the liblzma hack happened who is behind it. In this video, i tried to explain the the latest xz util backdoor an...
Hacking with ZIP Files? Beware! Hackers Can Remotely Access Your PC with ZIP! DO NOT OPEN THIS!!!
zhlÊdnutí 4,5KPřed 3 měsíci
This is How Hackers Remotely Hack PC By Zip Files? Practically Explained In Bangla! Do Not Open Unknown Zip/RAR files in your PC, Hackers can use it to own your PC In this video I will explain you how a hacker can remotely control you just download any zip file from unknow website and extract it data in your pc. In this video, i will demonstrate how hackers can hack into your pc by a malicious ...
Beware!!! Hackers Crack WINRAR Files Passwords - Explained In Bangla!
zhlÊdnutí 3,9KPřed 4 měsíci
Beware!!! Hackers Crack WINRAR Files Passwords - Explained In Bangla!
Beware!!! Hackers Crack ZIP Files Passwords - Practically Explained In Bangla!
zhlÊdnutí 7KPřed 4 měsíci
Beware!!! Hackers Crack ZIP Files Passwords - Practically Explained In Bangla!
Website Defacing? How Hackers Deface Website - Practically Explained In Bangla!
zhlÊdnutí 4,8KPřed 4 měsíci
Website Defacing? How Hackers Deface Website - Practically Explained In Bangla!
Do Not Click These Links or Files! It's How Hackers Can Hack Your PC? Explained In Bangla!
zhlÊdnutí 4,6KPřed 4 měsíci
Do Not Click These Links or Files! It's How Hackers Can Hack Your PC? Explained In Bangla!
Hacking With Videos? Beware! Hackers Can Hack Your PC With Movies - DO NOT PLAY PIRATED MOVIES ON PC
zhlÊdnutí 11KPřed 4 měsíci
Hacking With Videos? Beware! Hackers Can Hack Your PC With Movies - DO NOT PLAY PIRATED MOVIES ON PC
Bypass Website Login? How Hackers SQLi Website Login - Practically Explained In Bangla!
zhlÊdnutí 10KPřed 4 měsíci
Bypass Website Login? How Hackers SQLi Website Login - Practically Explained In Bangla!
Computer Network? Simply Explain Basic Networks For Everyone In Bangla!
zhlÊdnutí 3,4KPřed 4 měsíci
Computer Network? Simply Explain Basic Networks For Everyone In Bangla!
Hacking Website Login? How Hackers Bruteforce Website Login Pages - Practically Explained In Bangla!
zhlÊdnutí 11KPřed 4 měsíci
Hacking Website Login? How Hackers Bruteforce Website Login Pages - Practically Explained In Bangla!
Server Hacking? How Hackers Easily Break Into Servers - Practically Explained In Bangla!
zhlÊdnutí 14KPřed 5 měsíci
Server Hacking? How Hackers Easily Break Into Servers - Practically Explained In Bangla!
I Hacked Into My Friend PC To Save Him! ( With Permission )
zhlÊdnutí 9KPřed 5 měsíci
I Hacked Into My Friend PC To Save Him! ( With Permission )
Hacking With Photos? Beware!!! Hackers Can Access Your PC With Images - Fully Explained In Bangla!
zhlÊdnutí 18KPřed 5 měsíci
Hacking With Photos? Beware!!! Hackers Can Access Your PC With Images - Fully Explained In Bangla!
What If Your PC Already Hacked? Finding Hackers In Computer System - Full Guide In Bangla!
zhlÊdnutí 8KPřed 5 měsíci
What If Your PC Already Hacked? Finding Hackers In Computer System - Full Guide In Bangla!
Can A Hacker Access Your PC If It's Restarted / Shutdown? Practically Explained In Bangla!
zhlÊdnutí 3,4KPřed 5 měsíci
Can A Hacker Access Your PC If It's Restarted / Shutdown? Practically Explained In Bangla!
Computer RATs? How Hacker's RAT Can Remotely Access Into Your PC? Explained In Bangla!
zhlÊdnutí 9KPřed 5 měsíci
Computer RATs? How Hacker's RAT Can Remotely Access Into Your PC? Explained In Bangla!
Cockpit Linux Server Management! Easy Web GUI - Full Guide In Bangla!
zhlÊdnutí 2,3KPřed 5 měsíci
Cockpit Linux Server Management! Easy Web GUI - Full Guide In Bangla!

KomentÃĄÅ™e

  • @Aone99919
    @Aone99919 Před 4 hodinami

    vai eta ki windows 10 e hobe?

  • @rexy_x3
    @rexy_x3 Před 18 hodinami

    Dada, ami puro steps follow kore sob korlam bote, olarila website e jemon bhabe BIOS setting korte boleche seta korlam, tao, USB pendrive ta lagiye o, WINDOWS boot hoye jacche, macOS installer boot hocchei na kichu te, kichu solution ache Dada ???

  • @technicalsupport7551
    @technicalsupport7551 Před dnem

    Vnc error no problem just wifi other phone and turmux phone setting about phone and devoloper oftion usb debbuging mod split screen turmux all apt update

  • @mdnaimulislam7508
    @mdnaimulislam7508 Před 2 dny

    āĻ­āĻžāĻ‡ āĻ†āĻĒāĻ¨āĻžāĻ° āĻ“āĻ¯āĻŧā§‡āĻŦāĻ¸āĻžāĻ‡āĻŸ āĻ­āĻŋāĻœāĻŋāĻŸ āĻ•āĻ°āĻ¤ā§‡ āĻĒāĻžāĻ°āĻ¤āĻžāĻ›āĻŋāĻ¨āĻž, āĻŦā§āĻ˛āĻ• āĻĻā§‡āĻ–āĻžāĻ¯āĻŧ, āĻ†āĻŽāĻŋ āĻŦāĻ°ā§āĻ¤āĻŽāĻžāĻ¨ā§‡ āĻĢā§āĻ°āĻžāĻ¨ā§āĻ¸ā§‡ āĻ†āĻ›āĻŋ āĻ“āĻ–āĻžāĻ¨ āĻĨā§‡āĻ•ā§‡ āĻ­āĻŋāĻœāĻŋāĻŸ āĻ•āĻ°āĻ¤ā§‡ āĻšāĻžāĻšā§āĻ›āĻŋāĨ¤

  • @masumahammad8959
    @masumahammad8959 Před 2 dny

    āĻ†āĻĒāĻ¨āĻŋ āĻ•āĻŋ āĻ‡āĻĨāĻŋāĻ•ā§āĻ¯āĻžāĻ˛ āĻšāĻžāĻ•āĻžāĻ°? āĻ†āĻĒāĻ¨āĻžāĻ° experience āĻ•āĻ¤ āĻŦāĻ›āĻ°?

  • @hsprince14
    @hsprince14 Před 3 dny

    Erokom Login page kothay pabo? Bricks

  • @farhanarahman3645
    @farhanarahman3645 Před 3 dny

    bhaiya apnar facebook page ar nam ki ? Apnar website kunti.

  • @farhanarahman3645
    @farhanarahman3645 Před 3 dny

    bhaiya apnar facebook page ar nam ki ? Apnar website kunti.

  • @ajobrifat8117
    @ajobrifat8117 Před 3 dny

    āĻ­āĻžāĻ‡ āĻ¯āĻĻāĻŋ āĻ†āĻŽāĻžāĻ° āĻĢā§‹āĻ¨ āĻ āĻ•āĻŋāĻ“ āĻ¸āĻŋāĻŽ āĻ¨āĻž āĻ­āĻ°ā§‡ āĻļā§āĻ§ā§ āĻ“ā§ŸāĻžāĻ‡āĻĢāĻžāĻ‡ āĻ†āĻ° āĻœāĻŋāĻŽā§‡āĻ‡āĻ˛ āĻŦā§āĻ¯āĻŦāĻšāĻžāĻ° āĻ•āĻ°ā§‡ āĻ¤āĻž āĻšāĻ˛ā§‡ āĻ•āĻŋ āĻŽā§‹āĻŦāĻžāĻ‡āĻ˛ āĻĒāĻžāĻ“ā§ŸāĻž āĻ¸āĻŽā§āĻ­āĻŦ

  • @MehediHasan-wd8qi
    @MehediHasan-wd8qi Před 3 dny

    āĻ­āĻžāĻ‡ āĻ•āĻžāĻ˛āĻŋ āĻ¨ā§‡āĻŸ āĻšāĻžāĻ¨ā§āĻŸāĻžāĻ° āĻ‡āĻ¨ā§āĻ¸āĻŸāĻ˛ āĻ•āĻ°āĻžāĻ° āĻĒāĻ° āĻ¸āĻžāĻ‰āĻ¨ā§āĻĄ āĻ†āĻ¸ā§‡ āĻ¨āĻž āĻ•ā§‡āĻ¨? āĻ°ā§āĻŸā§‡āĻĄ āĻĢā§‹āĻ¨āĨ¤ āĻ‡āĻ‰āĻŸāĻŋāĻ‰āĻŦ āĻĨā§‡āĻ•ā§‡ āĻ•ā§‹āĻ¨ āĻ¸āĻŽāĻžāĻ§āĻžāĻ¨ āĻĒāĻžāĻšā§āĻ›āĻŋāĻ¨āĻžāĨ¤ āĻāĻ•āĻŸā§ āĻšā§‡āĻ˛ā§āĻĒ āĻ•āĻ°āĻŦā§‡āĻ¨ āĻĒā§āĻ˛āĻŋāĻœāĨ¤

  • @RifatKhan-bc1xm
    @RifatKhan-bc1xm Před 3 dny

    Ata shared ip address a hobe??

  • @hyperar3017
    @hyperar3017 Před 3 dny

    Vai ami 20 ta pic diye ekta zip file banaisilam... Ekhon unzip korar shomoy shobtheke boro file er password incorret dekhasse.. Baki gula khule.. Ki korbo bujhtesi na.. Khub dorkar vai.. Pls help

  • @hyperar3017
    @hyperar3017 Před 3 dny

    Vai ami 20 ta pic diye ekta zip file banaisilam... Ekhon unzip korar shomoy shobtheke boro file er password incorret dekhasse.. Baki gula khule.. Ki korbo bujhtesi na.. Khub dorkar vai.. Pls help

  • @motivationalbyzihad5469

    Assalamu walikum vai ami ektai churi kora i phone nise apple account create korse ekhon dekhi bolck kora ami ekhon jodi sim wi fi use nah kore ta hole ki kno problem hobe

  • @motivationalbyzihad5469

    Vai jodi kichu mone nah koren apner Sathe ektui kotha bola jabe

  • @Onthepathoftruth1
    @Onthepathoftruth1 Před 3 dny

    ❤❤❤

  • @SumoRoy-e2f
    @SumoRoy-e2f Před 3 dny

    pandrife chara hoby na

  • @MuslimaKhatun-yo8vr
    @MuslimaKhatun-yo8vr Před 3 dny

    Mac e cholbe?

  • @AbuTaha-fq9dw
    @AbuTaha-fq9dw Před 3 dny

    āĻ­āĻžāĻ‡ LB Link bl wn 351 wifi adapter āĻ Linux support āĻ•āĻ°ā§‡ ???

  • @Borshon_bn10
    @Borshon_bn10 Před 3 dny

    Vai kichu Koren đŸ˜ĸđŸ˜ĸ ... Pray for all students

  • @user-xu9sm2re9v
    @user-xu9sm2re9v Před 3 dny

    Via phonea tor use kora jaba?!

  • @Rocket-raccoons
    @Rocket-raccoons Před 3 dny

    bro please make a redmi note 10 pro ( nethunter kernel ) new one bro

    • @mehedishakeel
      @mehedishakeel Před 3 dny

      Don’t have enough time for that

    • @Rocket-raccoons
      @Rocket-raccoons Před dnem

      @@mehedishakeel please bro i will try lot of way to setup the note 10 kernel but not support successfully install ( give me sum other details )

  • @AssadAhmedVlogs
    @AssadAhmedVlogs Před 3 dny

    āĻŦāĻžāĻ‡ āĻ—ā§‹āĻĒāĻ¨ā§‡ āĻ†āĻŽāĻžāĻ° āĻ­āĻŋāĻĄāĻŋāĻ“ āĻ•āĻ°ā§‡ āĻĢā§‡āĻ¸āĻŦā§āĻ•ā§‡ āĻ›ā§‡āĻĄāĻŧā§‡ āĻĻāĻŋāĻ¯āĻŧā§‡āĻ›ā§‡ āĻ¤āĻžāĻ°āĻĒāĻ°ā§‡ āĻ†āĻŽāĻžāĻ° āĻ¸āĻžāĻĨā§‡ āĻ…āĻ¨ā§‡āĻ•āĨ¤āĻ¸āĻŦāĻŋ āĻ†āĻ›ā§‡ āĻ¸ā§‡ āĻ…āĻ—ā§āĻ˛ā§‹ āĻ›ā§‡āĻĄāĻŧā§‡ āĻĻāĻŋāĻ›ā§‡ āĻ“āĻ‡āĻ—ā§āĻ˛āĻž āĻ•āĻŋ āĻ“āĻ‡ āĻ¨āĻŋāĻ¯āĻŧāĻŽā§‡ āĻ•āĻ°āĻ˛ā§‡ āĻĄāĻŋāĻ˛āĻŋāĻŸ āĻšāĻŦā§‡ āĻĒā§āĻ˛āĻŋāĻœ āĻœāĻžāĻ¨āĻžāĻŦā§‡āĻ¨

  • @SohidulShawon
    @SohidulShawon Před 3 dny

    āĻ­āĻžāĻ‡ āĻāĻ‡ āĻ¸āĻŽāĻ¸ā§āĻ¯āĻž āĻ•āĻžāĻ˛āĻŋ āĻ¨ā§‡āĻŸ āĻšāĻžāĻ¨ā§āĻĄāĻžāĻ°ā§‡āĻ“ āĻ°ā§āĻŸ āĻŽāĻ§ā§āĻ¯ā§‡āĻ“ āĻšā§Ÿ āĻ­āĻžāĻ‡ āĻāĻ‡ āĻ­āĻŋāĻĄāĻŋāĻ“āĻŸāĻž āĻ¤ā§‹ āĻ°ā§āĻŸāĻ˛ā§‡āĻ¸ āĻĻāĻŋāĻ¯āĻŧā§‡āĻ›ā§‡āĻ¨ āĻ°ā§āĻŸā§‡āĻ° āĻœāĻ¨ā§āĻ¯ āĻāĻ•āĻŸāĻž āĻ­āĻŋāĻĄāĻŋāĻ“ āĻŦāĻžāĻ¨āĻžāĻ¨

  • @TirthooPaul
    @TirthooPaul Před 4 dny

    Help bhaii

  • @TirthooPaul
    @TirthooPaul Před 4 dny

    Vai amer sob device hacked Ame kee kortey paree??? Ame apner sathey kotha bolta chaiii. Amkey help korun ❤🙏

  • @shislam05
    @shislam05 Před 4 dny

    Thank you

  • @MdMutasim-dr8cq
    @MdMutasim-dr8cq Před 4 dny

    āĻ­āĻžāĻ‡ āĻ†āĻŽāĻŋ āĻ•āĻŋ āĻ¨āĻ¨āĻ°ā§āĻŸāĻ˛ā§‡āĻ¸ āĻĢā§‹āĻ¨ āĻĻāĻŋāĻ¯āĻŧā§‡ āĻĢā§‡āĻ¸āĻŦā§āĻ• āĻĢāĻŋāĻ¸āĻŋāĻ‚ āĻ…ā§āĻ¯āĻžāĻŸāĻžāĻ• āĻĻāĻŋāĻ¤ā§‡ āĻĒāĻžāĻ°āĻŦ

  • @MdMutasim-dr8cq
    @MdMutasim-dr8cq Před 4 dny

    Good Video

  • @MdMutasim-dr8cq
    @MdMutasim-dr8cq Před 4 dny

    Good video

  • @sazu18
    @sazu18 Před 4 dny

    Please đŸĨē

  • @sazu18
    @sazu18 Před 4 dny

    Apnar shata kevaba kota bolbo

  • @sazu18
    @sazu18 Před 4 dny

    Apnar shata kevaba kota bolbo 😊

  • @hafezmuhammadalisaifullah2607

    Vai ei program flash korte ki version 3 kina lagbe naki ami onnanno version holeo cholbe. Ar ekhane jodi ami esp32 use kori tahole ki kono somossa hobe?

  • @SalmanSarker-lm9qv
    @SalmanSarker-lm9qv Před 4 dny

    Vai kew jodi amake CZcams ar kono link day tahole ki oi link ta sorasori click na kore sodu copy kore CZcams a giye past kore dekle kono problem hobe ki?

  • @user-kg5mr8pu8l
    @user-kg5mr8pu8l Před 4 dny

    I love you brother ❤❤

  • @Noyon_Gameing_B.D
    @Noyon_Gameing_B.D Před 4 dny

    Vai wifi hek ki kora jay ei divaic taki

  • @khalid_vlog_g1
    @khalid_vlog_g1 Před 4 dny

    help plz bro Inbox đŸ˜ĸđŸ˜ĸ

  • @hafezmuhammadalisaifullah2607

    Vai nethunter store apk page a dhuka jacche na kno 404 not found dekhaccheđŸ˜ĸđŸ˜ĸ

  • @MrSingleS11
    @MrSingleS11 Před 5 dny

    Sql injection hacking video din❤

    • @mehedishakeel
      @mehedishakeel Před 4 dny

      Eita kiser upor chilo?

    • @MrSingleS11
      @MrSingleS11 Před 4 dny

      @@mehedishakeel ha vai but sql injection kore site admin pass pai kintu login dite parina

  • @sakibkhan-ij4yb
    @sakibkhan-ij4yb Před 5 dny

    vai apnaka onek tnx

  • @AhamedMilon-z1u
    @AhamedMilon-z1u Před 5 dny

    āĻ­āĻžāĻ‡ā§ŸāĻž āĻ‰āĻ‡āĻ¨ā§āĻĄā§‹āĻ¸ āĻ¸āĻžāĻ°ā§āĻ­āĻžāĻ° āĻĨā§‡āĻ•ā§‡ āĻ†āĻŽāĻžāĻĻā§‡āĻ° āĻ•ā§āĻ˛āĻžā§Ÿā§‡āĻ¨ā§āĻŸ āĻŽā§‡āĻļāĻŋāĻ¨ā§‡ āĻ†āĻ¸āĻ­ āĻ•ā§‡āĻŽāĻ¨ā§‡

  • @durjoyhossainjoy7683
    @durjoyhossainjoy7683 Před 5 dny

    āĻ­āĻžāĻ‡āĻ•ā§‡ āĻĻā§‡āĻ–āĻ¤ā§‡ āĻ…āĻ¨ā§‡āĻ•āĻŸāĻž āĻ•āĻŦāĻŋ āĻŽāĻžāĻ‡āĻ•ā§‡āĻ˛ āĻŽāĻ§ā§āĻ¸ā§‚āĻĻāĻ¨ āĻĻāĻ¤ā§āĻ¤ āĻ° āĻŽāĻ¤āĻ¨ āĻ˛āĻžāĻ—ā§‡ 😂

  • @EngPinxt11
    @EngPinxt11 Před 5 dny

    āĻ­āĻžāĻ‡āĻ¯āĻŧāĻž āĻ†āĻĒāĻ¨āĻžāĻĻā§‡āĻ° āĻ¸āĻĒ āĻāĻ° āĻ˛ā§‹āĻ•ā§‡āĻļāĻ¨ āĻ•ā§‹āĻĨāĻžāĻ¯āĻŧāĨ¤ āĻ†āĻŽāĻŋ āĻ†āĻŽāĻžāĻ° āĻĢā§‹āĻ¨ āĻ†āĻĒāĻ¨āĻžāĻ° āĻ•āĻžāĻ› āĻĨā§‡āĻ•ā§‡ āĻ°ā§āĻŸ āĻ•āĻ°ā§‡ āĻ¨āĻŋāĻ¤ā§‡ āĻšāĻžāĻ‡āĨ¤ āĻĒā§āĻ˛āĻŋāĻœ āĻ†āĻĒāĻ¨āĻžāĻ° āĻ¸āĻĒ āĻāĻ° āĻ˛ā§‹āĻ•ā§‡āĻļāĻ¨ āĻĻāĻŋāĻŦā§‡āĻ¨

  • @EngPinxt11
    @EngPinxt11 Před 5 dny

    āĻ­āĻžāĻ‡āĻ¯āĻŧāĻž āĻ†āĻĒāĻ¨āĻžāĻ° āĻĻā§‹āĻ•āĻžāĻ¨ā§‡ āĻ˛ā§‹āĻ•ā§‡āĻļāĻ¨ āĻ•āĻ‡ āĻāĻ•āĻŸā§ āĻœāĻžāĻ¨āĻ¤ā§‡ āĻĒāĻžāĻ°āĻŋ

    • @mehedishakeel
      @mehedishakeel Před 5 dny

      Apnake ki amar paner dokdar mone hoi?

    • @EngPinxt11
      @EngPinxt11 Před 5 dny

      @@mehedishakeel āĻāĻ‡ āĻ§āĻ°āĻ¨ā§‡āĻ° āĻ°āĻŋāĻĒā§āĻ˛āĻžāĻ‡ āĻĻāĻŋāĻ¯āĻŧā§‡ āĻ¨āĻŋāĻœā§‡āĻ°ā§‡ āĻ…āĻļāĻŋāĻ•ā§āĻˇāĻŋāĻ¤ āĻĻāĻžāĻŦāĻŋ āĻ•āĻ°āĻŦā§‡āĻ¨ āĻ¨āĻž 🤮āĨ¤āĻ†āĻ°ā§‡ āĻšāĻ¤ā§‡āĻ‡ āĻĒāĻžāĻ°ā§‡ āĻ†āĻĒāĻ¨āĻžāĻ° āĻĒāĻžāĻ¨ā§‡āĻ° āĻĻā§‹āĻ•āĻžāĻ¨ āĻĨāĻžāĻ•āĻ¤ā§‡āĻ‡ āĻĒāĻžāĻ°ā§‡āĨ¤

  • @SohidulShawon
    @SohidulShawon Před 5 dny

    āĻ¸āĻžāĻ•āĻŋāĻ˛ āĻ­āĻžāĻ‡ āĻ•āĻžāĻ˛āĻŋ āĻ˛āĻŋāĻ¨āĻžāĻ•ā§āĻ¸ āĻ°ā§āĻŸ āĻ•āĻ°ā§‡ āĻ‡āĻ¨āĻ¸ā§āĻŸāĻ˛ āĻ•āĻ°āĻ˛āĻžāĻŽāĨ¤ āĻ†āĻĒāĻ¨āĻžāĻ° āĻ­āĻŋāĻĄāĻŋāĻ“ āĻĻā§‡āĻ–ā§‡ āĻŽā§‹āĻŦāĻžāĻ‡āĻ˛ā§‡ āĻ•āĻŋāĻ¨ā§āĻ¤ā§ 600+ āĻŸā§āĻ˛ āĻĄāĻžāĻ‰āĻ¨āĻ˛ā§‹āĻĄ āĻ•āĻ°āĻ¤ā§‡ āĻĒāĻžāĻ°āĻ¤ā§‡āĻ›āĻŋ āĻ¨āĻžāĨ¤ āĻāĻ•āĻŸāĻž āĻ­āĻŋāĻĄāĻŋāĻ“ āĻŦāĻžāĻ¨āĻžāĻŦā§‡āĻ¨ āĻŽā§‹āĻŦāĻžāĻ‡āĻ˛ā§‡āĻ° āĻœāĻ¨ā§āĻ¯ āĻĒā§āĻ˛āĻŋāĻœ āĻ­āĻžāĻ‡ āĻĒā§āĻ˛āĻŋāĻœâ˜ēī¸

    • @mehedishakeel
      @mehedishakeel Před 5 dny

      Command kali-tweaks and get metapackages

    • @SohidulShawon
      @SohidulShawon Před 4 dny

      ​@@mehedishakeelLove you vai😍😍

  • @MdMutasim-dr8cq
    @MdMutasim-dr8cq Před 6 dny

    āĻ­āĻžāĻ‡ āĻ¤ā§āĻŽāĻŋ āĻāĻ—āĻŋāĻ¯āĻŧā§‡ āĻ¯āĻžāĻ“ āĻ†āĻŽāĻ°āĻž āĻ¤ā§‹āĻŽāĻžāĻ° āĻ¸āĻžāĻĨā§‡ āĻ†āĻ›āĻŋ āĻ–ā§āĻŦ āĻ¸ā§āĻ¨ā§āĻĻāĻ° āĻ­āĻŋāĻĄāĻŋāĻ“

  • @MdMutasim-dr8cq
    @MdMutasim-dr8cq Před 6 dny

    nice Video