NoGoolag
4.54K subscribers
13.6K photos
7.12K videos
591 files
14.4K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
Daily feed of bad IPs (with blacklist hit scores)

IPsum is a threat intelligence feed based on 30+ different publicly available lists of suspicious and/or malicious IP addresses. All lists are automatically retrieved and parsed on a daily (24h) basis and the final result is pushed to this repository. List is made of IP addresses together with a total number of (black)list occurrence (for each). Greater the number, lesser the chance of false positive detection and/or dropping in (inbound) monitored traffic. Also, list is sorted from most (problematic) to least occurent IP addresses.

πŸ’‘ As an example, to get a fresh and ready-to-deploy auto-ban list of "bad IPs" that appear on at least 3 (black)lists you can run:

curl --compressed https://raw.githubusercontent.com/stamparm/ipsum/master/ipsum.txt 2>/dev/null | grep -v "#" | grep -v -E "\s[1-2]$" | cut -f 1

πŸ’‘ If you want to try it with ipset, you can do the following:

sudo su
apt-get -qq install iptables ipset
ipset -q flush ipsum
ipset -q create ipsum hash:net
for ip in $(curl --compressed https://raw.githubusercontent.com/stamparm/ipsum/master/ipsum.txt 2>/dev/null | grep -v "#" | grep -v -E "\s[1-2]$" | cut -f 1); do ipset add ipsum $ip; done
iptables -I INPUT -m set --match-set ipsum src -j DROP

In directory levels you can find preprocessed raw IP lists based on number of blacklist occurrences (e.g. levels/3.txt holds IP addresses that can be found on 3 or more blacklists).

https://github.com/stamparm/ipsum

#IPsum #tool #guide
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘@cRyPtHoN_INFOSEC_EN
πŸ“‘@BlackBox_Archiv
aria2 - The ultra fast download utility

aria2 is a utility for downloading files. The supported protocols are HTTP(S), FTP, SFTP, BitTorrent, and Metalink. aria2 can download a file from multiple sources/protocols and tries to utilize your maximum download bandwidth.

It supports downloading a file from HTTP(S)/FTP/SFTP and BitTorrent at the same time, while the data downloaded from HTTP(S)/FTP/SFTP is uploaded to the BitTorrent swarm. Using Metalink's chunk checksums, aria2 automatically validates chunks of data while downloading a file like BitTorrent.

πŸ’‘ Features:

πŸ‘‰πŸΌ Multi-Connection Download.
aria2 can download a file from multiple sources/protocols and tries to utilize your maximum download bandwidth. Really speeds up your download experience.

πŸ‘‰πŸΌ Lightweight. aria2 doesn’t require much memory and CPU time. When disk cache is off, the physical memory usage is typically 4MiB (normal HTTP/FTP downloads) to 9MiB (BitTorrent downloads). CPU usage in BitTorrent with download speed of 2.8MiB/sec is around 6%.

πŸ‘‰πŸΌ Fully Featured BitTorrent Client. All features you want in BitTorrent client are available: DHT, PEX, Encryption, Magnet URI, Web-Seeding, Selective Downloads, Local Peer Discovery and UDP tracker.

πŸ‘‰πŸΌ Metalink Enabled. aria2 supports The Metalink Download Description Format (aka Metalink v4), Metalink version 3 and Metalink/HTTP. Metalink offers the file verification, HTTP/FTP/SFTP/BitTorrent integration and the various configurations for language, location, OS, etc.

πŸ‘‰πŸΌ Remote Control. aria2 supports RPC interface to control the aria2 process. The supported interfaces are JSON-RPC (over HTTP and WebSocket) and XML-RPC.

πŸ‘‰πŸΌ πŸ‘€ The project page is located at:
https://aria2.github.io/

#aria2 #download #tool #utility #linux #windows
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Maltrail

Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user defined lists, where trail can be anything from domain name (e.g. zvpprsensinaix.com for Banjori malware), URL (e.g. hXXp://109.162.38.120/harsh02.exe for known malicious executable), IP address (e.g. 185.130.5.231 for known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool). Also, it uses (optional) advanced heuristic mechanisms that can help in discovery of unknown threats (e.g. new malware).

πŸ’‘Architecture

Maltrail
is based on the Traffic -> Sensor <-> Server <-> Client architecture. Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs). In case of a positive match, it sends the event details to the (central) Server where they are being stored inside the appropriate logging directory (i.e. LOG_DIR described in the Configuration section). If Sensor is being run on the same machine as Server (default configuration), logs are stored directly into the local logging directory. Otherwise, they are being sent via UDP messages to the remote server (i.e. LOG_SERVER described in the Configuration section).

πŸ‘€ πŸ‘‰πŸΌ https://github.com/stamparm/maltrail#introduction

πŸ‘€ πŸ‘‰πŸΌ ipsum:
https://github.com/stamparm/ipsum

#stamparm #maltrail #ipsum #tool #malicious #detection #blacklist
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
GHunt

GHunt is an OSINT
tool to extract a lot of informations of someone's Google Account email.

πŸ‘€ πŸ‘‰πŸΌ It can currently extract :

βœ… Owner's name
βœ… Last time the profile was edited
βœ… Google ID
βœ… If the account is an Hangouts Bot
βœ… Activated Google services (Youtube, Photos, Maps, News360, Hangouts, etc.)
βœ… Possible Youtube channel
βœ… Possible other usernames
βœ… Public photos
βœ… Phones models
βœ… Phones firmwares
βœ… Installed softwares
βœ… Google Maps reviews
βœ… Possible physical location

⚠️ Warning:
02/10/2020:
Since few days ago, Google return a 404 when we try to access someone's Google Photos public albums, we can only access it if we have a link of one of his albums.
Either this is a bug and this will be fixed, either it's a protection that we need to find how to bypass.
So, currently, the photos & metadata module will always return "No albums" even if there is one.

πŸ‘€ πŸ‘‰πŸΌ https://github.com/mxrch/GHunt

#ghunt #google #account #tool
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Awful AI

Awful AI is a curated list to track current scary usages of AI - hoping to raise awareness to its misuses in society

Artificial intelligence in its current state is unfair, easily susceptible to attacks and notoriously difficult to control. Often, AI systems and predictions amplify existing systematic biases even when the data is balanced. Nevertheless, more and more concerning the uses of AI technology are appearing in the wild. This list aims to track all of them. We hope that Awful AI can be a platform to spur discussion for the development of possible preventive technology (to fight back!).

➑️ Discrimination

➑️ Influencing, disinformation, and fakes

➑️ Surveillance

➑️ Social credit systems

➑️ Misleading platforms, and scams

➑️ Autonomous weapon systems and military

➑️ Awful research

πŸ‘€ πŸ‘‰πŸΌ https://github.com/daviddao/awful-ai

#awful #ai #answers #guide #tool #thinkabout
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Take Control Of Your Privacy

Exercising privacy rights more simply is critical to making online privacy accessible to all.

You might have noticed β€œDo Not Sell” and β€œObject To Processing” links around the web from companies complying with privacy regulations. Rather than having to click on each of these links individually across many websites, you can exercise your rights in one step via the β€œGlobal Privacy Control” (GPC) signal, which is required under the California Consumer Protection Act (CCPA) and Europe’s Global Data Protection Regulation (GDPR).

πŸ’‘ πŸ‘‰πŸΌ Get your privacy rights under control:
https://globalprivacycontrol.org/#download

πŸ‘€ πŸ‘‰πŸΌ https://globalprivacycontrol.org/

πŸ’‘ πŸ‘‰πŸΌ Read as well πŸ‘ˆπŸΌ πŸ’‘
https://spreadprivacy.com/announcing-global-privacy-control/

#privacy #control #tool #thinkabout
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Introducing Cover Your Tracks!

Today, we’re pleased to announce Cover Your Tracks, the newest edition and rebranding of our historic browser fingerprinting and tracker awareness tool Panopticlick. Cover Your Tracks picks up where Panopticlick left off. Panopticlick was about letting users know that browser fingerprinting was possible; Cover Your Tracks is about giving users the tools to fight back against the trackers, and improve the web ecosystem to provide privacy for everyone.

Over a decade ago, we launched Panopticlick as an experiment to see whether the different characteristics that a browser communicates to a website, when viewed in combination, could be used as a unique identifier that tracks a user as they browse the web. We asked users to participate in an experiment to test their browsers, and found that overwhelmingly the answer was yesβ€”browsers were leaking information that allowed web trackers to follow their movements.

n this new iteration, Cover Your Tracks aims to make browser fingerprinting and tracking more understandable to the average user. With helpful explainers accompanying each browser characteristic and how it contributes to their fingerprint, users get an in-depth look into just how trackers can use their browser against them.

πŸ‘€ πŸ‘‰πŸΌ https://www.eff.org/deeplinks/2020/11/introducing-cover-your-tracks

#eff #tool #coveryourtracks #panopticlick #tracking #fingerprinting
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
This media is not supported in your browser
VIEW IN TELEGRAM
Nipe - An engine to make Tor Network your default gateway

Summary

The Tor project allows users to surf the Internet, chat and send instant messages anonymously through its own mechanism. It is used by a wide variety of people, companies and organizations, both for lawful activities and for other illicit purposes. Tor has been largely used by intelligence agencies, hacking groups, criminal activities and even ordinary users who care about their privacy in the digital world.

Nipe is an engine, developed in Perl, that aims on making the Tor network your default network gateway. Nipe can route the traffic from your machine to the Internet through Tor network, so you can surf the Internet having a more formidable stance on privacy and anonymity in cyberspace.

πŸ‘€ πŸ‘‰πŸΌ Download and install:
https://github.com/htrgouvea/nipe#download-and-install

#nipe #tor #routing #privacy #anonymity #tool
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
This media is not supported in your browser
VIEW IN TELEGRAM
You've Got Spam: With this tool you send back your spam mails

You get unwanted emails every day, no matter how often you unsubscribe from mailing lists? With this tool, e-mail revenge is yours.

πŸ’‘ πŸ‘‰πŸΌ https://youvegotspam.mschfmag.com

#youvegotspam #email #spam #tool #gmail
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
LineageOS adopts SeedVault as its open source backup solution

For those not familiar with SeedVault, it is an open-source backup app that uses the same internal APIs as adb backup. The application doesn’t need root access, but it must be compiled with the operating system. The backup location is user-configurable, with options ranging from a USB flash drive to a remote self-hosted cloud alternative such as NextCloud. This makes SeedVault a particularly viable option for users who doesn’t want to store their personal data to Google’s proprietary cloud-based storage.

πŸ‘€ πŸ‘‰πŸΌ https://nitter.net/t_grote/status/1220036097293586432#m

πŸ‘€ πŸ‘‰πŸΌ http://telegra.ph/LineageOS-adopts-SeedVault-as-its-open-source-backup-solution-12-06

via www.xda-developers.com

⚠️
Warning not all apps can be backed up this way
Some apps declare they cannot be backed up in their manifests so adb backup, therefore seedvault, skips them


#lineage #android #seedvault #opensource #backup #tool
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
This media is not supported in your browser
VIEW IN TELEGRAM
SOPS: Secrets OPerationS

sops is an editor of encrypted files that supports #YAML, #JSON, #ENV, #INI and #BINARY formats and encrypts with #AWS #KMS, #GCP #KMS, #Azure #Key #Vault and #PGP.

https://github.com/mozilla/sops

#sops #encryption #tool
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag