Thursday 16 May 2024

A Performance Guide to Java Collections

  No comments
08:05

 [1] List


- ArrayList
Uses an array to store elements, allowing for fast access and traversal through index-based operations.

However, when elements are inserted or removed in the middle, it requires shifting subsequent elements to accommodate the change.

This shifting operation can lead to inefficiencies for frequent insertions/removals.

- LinkedList
Stores elements as nodes, where each node points to the next and/or previous node.

This structure makes inserting and removing elements efficient, especially in the middle, as it only requires updating references.

However, random access to elements is slower compared to ArrayList because you need to traverse the list from the beginning or end to reach a specific index.

[2] Set

- HashSet
Uses hash codes to store and retrieve elements, offering constant-time complexity for common operations like adding, removing and checking for containment.

However, it doesn't guarantee any specific order of elements and doesn't maintain insertion order.

- LinkedHashSet
It is similar to a HashSet, but it maintains the insertion order of elements.

This means that when you iterate through a LinkedHashSet, the elements are returned in the order they were added.

Additionally, it offers faster iteration compared to a regular HashSet.

- TreeSet
Uses a self-balancing binary search tree to store elements in sorted order.

This enables efficient operations like adding, removing and checking for containment in logarithmic time complexity.

The sorted nature of a TreeSet is useful when you need elements to be ordered according to their natural ordering or a custom comparator.

[3] Map

- HashMap
Uses hash codes to store and retrieve key-value pairs, providing constant-time complexity for common operations like adding, removing and retrieving.

However, it doesn't guarantee any specific order of elements and doesn't maintain insertion order.

Hash collisions (when different keys produce the same hash code) can impact performance by slowing down access in such cases.

- LinkedHashMap
Similar to a HashMap, but it maintains the insertion order of key-value pairs.

When iterating through a LinkedHashMap, the entries are returned in the order they were added.

Additionally, it offers faster iteration compared to a regular HashMap.

- TreeMap
Uses a self-balancing binary search tree to store key-value pairs in sorted order based on the keys.

This allows for efficient operations like adding, removing, and checking for containment in logarithmic time complexity.

The sorted nature of a TreeMap is beneficial when you need keys to be ordered according to their natural ordering or a custom comparator.

Read More

Saturday 3 February 2024

Important Points for Accurate Candle Reading

  No comments
06:03

1. Never judge a candle before it closes.

2. A clear prior trend is important for a meaningful reversal.

3. Higher the time frame, higher the accuracy and reliability.

4. Use sufficient filters before a trade commitment; choose only the best trading opportunities.

5. Look for confirmation of a candle signal before making a trade commitment.

6. Location of the candle is extremely important and must be looked at carefully.

7. Pattern timing is crucial; choose high probability timings for better success.

8. Nothing is accomplished in a single candle — it usually takes 3, 5 or 8 candles.

9. Newer trends are more profitable to trade than the more matured ones.

10. Trades with the trend are superior to trading counter trend moves.

11. Volume support makes a big difference, it must be checked.

12. Never forget the 50% retracement rule; the retracement must stay within the 50% limit for the trend to continue for longer

Read More

Thursday 12 October 2023

1 Min Scalping

  No comments
22:06

Read More

Tuesday 10 October 2023

Mcx Chart 3-30

  No comments
12:37

Read More

Monday 12 June 2023

Code to check whether device is rooted or not

  No comments
22:04

Utility methods to check whether device is rooted? or contains magisk and exposed modules etc.

Read More

Tuesday 6 June 2023

List of all the awesome tools which will you to reverse engineer any android application

  No comments
06:47


 Burp Suite:

Burp community version includes few essential manual tools from the Burp platform, however some of the features are available only in paid version.

https://portswigger.net/burp


Frida

It is a toolkit which allows run time hooking into application for developers, reverse-engineers and security researchers.

https://github.com/frida/frida


JADX-GUI

JADX has Command line and GUI tools for produce Java source code from Android Dex and JADX-GUI is UI based. .

https://github.com/skylot/jadx


scrcpy

This application provides display and control of Android devices connected via USB or over TCP/IP. It does not require any root access.

https://github.com/Genymobile/scrcpy


Logcat - Pidcat

It shows log entries for processes from a specific application package.

https://github.com/JakeWharton/pidcat


MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and malware analysis.

https://github.com/MobSF/Mobile-Security-Framework-MobSF


Radare2

Radare is a portable reversing framework that can Disassemble/assemble many different architectures.

https://rada.re/r/


Objection

Objection is a runtime mobile exploration toolkit, powered by Frida It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.

https://github.com/sensepost/objection


Ghidra

A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate and this reverse engineering tool helps to dig up the source code of a proprietary program which further gives you the ability to detect virus threats or potential bugs

https://ghidra-sre.org/




Checkra1n

Jailbreak for iPhone 5s through iPhone X, iOS 12.0 and up

https://checkra.in/


Metasploit

It is a penetration testing framework that enables pentesters to find, exploit, and validate vulnerabilities.

https://www.offsec.com/metasploit-unleashed/requirements/


Sqlmap

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws

https://github.com/sqlmapproject/sqlmap


DB Browser for SQLite

DB Browser for SQLite (DB4S) is a high quality, visual, open source tool to create, design, and edit database files compatible with SQLite.

https://sqlitebrowser.org/


frida-ios-dump

Pull a decrypted IPA from a jailbroken device.

https://github.com/AloneMonkey/frida-ios-dump


Nmap

Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool.

https://nmap.org/


Scrcpy

This application provides display and control of Android devices connected on USB (or over TCP/IP). It does not require any root access. It works on GNU/Linux, Windows and macOS.

https://github.com/Genymobile/scrcpy


Grapefruit: Runtime Application Instruments for iOS

Grapefruit is a runtime application instrumentation tool for iOS

https://github.com/ChiChou/grapefruit

Read More

Thursday 1 June 2023

Some Banking Apps Detecting root even after passing safety-net in android

  No comments
11:00

 


1. Clear yours banking apps data

2. Add banking app and Google playstore to Magisk's DenyList (make sure the Enfore DenyList toggle is off in Magisk's settings)

3. Download and install the latest version of Shamiko(https://github.com/LSPosed/LSPosed.github.io/releases) via Magisk

4. Download and install the latest version of LSPosed(https://github.com/LSPosed/LSPosed/releases/latest) module via Magisk (also install the LSPosed(https://play.google.com/store/apps/details?id=org.lsposed.manager) app from the Play Store)

5. Reboot and open the LSPosed app to make sure it is working correctly

6. Download and install the latest version of Hide My Applist(https://play.google.com/store/apps/details?id=com.tsng.hidemyapplist) (HMA) app

7. Enable HMA in LSPosed

8. Reboot and open the HMA app to make sure it is working correctly

9. Follow the following steps to configure hiding in the HMA app:

Select Effective Apps -> Tap on "com.(name of your banking app)" -> Toggle Enable hide

Under the Preference head, tap on Select hide methods -> Check API requests, Intent queries, ID detections -> Tap OK

Under the Template config head, tap on 0 additional apps invisible -> Check Magisk, LSPosed and HMA

10. Tap on the save button on the top right corner of the app

11. Reboot and open your banking app, it shouldn't complain of root anymore!

Read More

Wednesday 31 May 2023

MagiskHide

  No comments
03:32

https://www.didgeridoohan.com/magisk/MagiskHide

Read More

Monday 10 April 2023

Custom view class in kotlin with style attributes.

  No comments
06:15

;

Read More

Tuesday 17 January 2023

Rebuild V/S Make Project In Android Studio

  No comments
04:26

Hello Coder, 

Being an android developer daily open the android studio and always hit the rebuild or make project. But have you stopped for a min and thought about why these two options are available. So here I'm going to detail about this in easy language. 

"Rebuild" will recompile the entire project, including all dependencies and resources, and generate a new APK (Android Package) file. 


"Make" will also recompile the project, but it will only do a "incremental build" which will only build the files that have been changed since the last build.


 "Rebuild" is usually used when you are experiencing errors or issues with the project and want to ensure that everything is being built correctly.


 "Make" is used when you have made changes to the project and want to quickly test those changes without having to wait for the entire project to be recompiled.




Read More