UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.3K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Share several IDS open source systems :

1) Prelude IDS

From the perspective of design, it is positioned to meet the needs of large-scale networks, and realizes network detectors, log analyzers, and alarm information centralized viewing and analysis tools. The network detector part is basically a copy of Snort's functions and is fully compatible with Snort's rule set. ( http://www.prelude-ids.org/ )

2) Firestorm

It is a very high-performance network intrusion detection system (NIDS). Currently it only implements the detector part and is fully compatible with Snort's rule set, but plans include real support for analysis, reporting, remote console and real-time sensor configuration. It is fully pluggable, so it is very flexible. It can record alarm information to the Prelude IDS manager. It claims to be much better than Snort in performance. http://www.scaramanga.co.uk/firestorm/

3) NetSTAT

Based on the research results of STAT (State Transition Analysis Technique) describing the attack, using the unique STATL language to describe the attack, the attack description text is converted into C++ code by the STATL interpretation tool and compiled into the detection engine to realize the detection function. It has been released. STATL language interpretation conversion tool and a basic example network detector part (a few examples of detection functions). To be proficient in using this IDS tool requires relatively strong programming skills, but with this IDS, very complex detection functions can be achieved.

http://www.cs.ucsb.edu/~rsg/STAT/

4) It is a real-time network intrusion detection software implemented by Vern Paxson. It was released in 1998 under the BSD license. Its original design goal was to achieve a real-time alarm, separation of mechanism and strategy, and highly scalable intrusion detection and network under a 100M network. Monitor the audit system.

https://www.bro.org/

5) Suricata

It is a system that supports IDS, IPS, and NSM. The system has a Snort-like architecture and relies on signatures like Snort. It can even use the same Emerging Threat rule set used by VRT Snort rules and Snort itself. Suricata is newer than Snort and it will have a chance to overtake Snort. https://suricata-ids.org/

6) OSSEC

OSSEC open source security information management system (OPEN SOURCE SECURITY INFORMATION MANAGEMENT) is an open source host-based intrusion detection system, which can be referred to as HIDS for short. It has log analysis, file integrity check, policy monitoring, rootkit detection, real-time alarm and linkage response functions. https://ossec.github.io/

@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Heartbleeding OpenSSL :

Last year, OpenSSL broke the most serious security vulnerability in history. This vulnerability was named a "heart bleeding" vulnerability in the hacker community. The 360 ​​website guard security team analyzed the vulnerability and found that the vulnerability is not only related to URLs beginning with https, but also products and services that indirectly use OpenSSL code, such as VPN, mail system, FTP tools and other products and services, or even possible The source code of some other security facilities will be involved.

A) Affected version

OpenSSL1.0.1, 1.0.1a, 1.0.1b, 1.0.1c, 1.0.1d, 1.0.1e, 1.0.1f, Beta 1 of OpenSSL 1.0.2 and other versions.

B) Vulnerability description

1) OpenSSL has coding flaws when implementing the heartbeat processing logic of TLS and DTLS. OpenSSL's heartbeat processing logic does not detect whether the length field in the heartbeat packet matches the subsequent data field. Attackers can use this to construct an abnormal data packet to obtain subsequent data in the memory area where the heartbeat data is located. These data may contain sensitive information such as certificate private keys, user names, user passwords, and user mailboxes. This vulnerability allows an attacker to read up to 64KB of data from memory.

2) The vulnerability analysis articles of the past few days mainly focused on websites with HTTPS enabled, and ordinary netizens may think that only the website's own business will be affected by this vulnerability. From the monitoring data of the 360 ​​website guard Openssl Heartbleed Vulnerability Online Detection Platform (wangzhan.360.cn/heartbleed), the radiation range of the Heartbleed Vulnerability has been extended from the HTTPS-enabled website to the VPN system and mail system. At present, a total of 251 in China have been found. A VPN system and 725 mail systems also have vulnerabilities, many of which are government websites, key universities and related security vendors.

3) In order to better let everyone understand which part of the Openssl painstaking loophole is the problem, we use the OpenSSL lib library to write an independent server program that does not depend on any business, to actually debug the code step by step to prove that it is not only https There is a problem with the website of, as long as the application using the OpenSSL libssl.so library with the vulnerability has a security vulnerability!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


πŸ¦‘Send Emails in Laravel Using SMTP :

A) SMTP Setup and Configuration

1) Open the .env file from the root folder of the Laravel project and set up the configuration according to your Gmail account. You must enable the β€œLess secure app” option of your Gmail account to send an email using the Gmail SMTP server.

MAIL_MAILER=smtp
MAIL_HOST=smtp.gmail.com
MAIL_PORT=465
MAIL_USERNAME=YOUR_EMAIL_ADDRESS
MAIL_PASSWORD=YOUR_PASSWORD
MAIL_ENCRYPTION=ssl
***Note:

2) You may receive the SMTP authentication error while sending emails using the SMTP Gmail account server. Open the StreamBuffer.php file from the following location.

3) /var/www/html/laravelpro/vendor/swiftmailer/swiftmailer/
lib/classes/Swift/Transport/StreamBuffer.php
Find and replace line 259 with the following line to authenticate the Gmail SMTP server.

$options['ssl'] = array('verify_peer' => false, 'verify_peer_name' => false,
'allow_self_signed' => true);

4) Sending Emails Using SMTP
Perform the following steps to send email using the contact form by creating a controller, view, and mail class.

πŸ¦‘Steps:

5) Run the following command from the terminal to create EmailController to show the contact form and send an email using Laravel mail class.
$ php artisan make:controller EmailController

6) Run the following command to create a mail class named sendingEmail.

7) This will create the class under the App\Mail folder.
$ php artisan make:mail sendingEmail


@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘πŸ–§ How to check available network interfaces, related IP addresses, MAC addresses and interface speed on Linux :

1) By default, when you configure the server, you configure the main network interface.

Sometimes, you may need to configure an additional network interface for several reasons.

2) This can be network connection / grouping or high availability, or a separate interface for applications or backups.

To do this, you need to know how many interfaces your computer has and their speed to configure.

3) There are many commands to check the available network interfaces, but we will only use the IP command.

4) Later we will write a separate article with all these tools.

In this guide, we are going to show you how to find out information about the available network interface card (NIC), such as the interface name, associated IP address, MAC address, and interface speed.

πŸ¦‘What the IP team does?


1) The IP command is similar to ifconfig, which is used to assign a static IP address, routing and default gateway, etc.

# ip a

1: lo: mtu 65536 qdisc noqueue state UNKNOWN
link / loopback 00: 00: 00: 00: 00: 00 brd 00: 00: 00: 00: 00: 00
inet 127.0.0.1/8 scope host lo
inet6 :: 1/128 scope host
valid_lft forever preferred_lft forever
2: eth0: mtu 1500 qdisc pfifo_fast state UP qlen 1000
link / ether fa: 16: 3e: a0: 7d: 5a brd ff: ff: ff: ff: ff: ff
inet 192.168.1.101/24 brd 192.168.1.101 scope global eth0
inet6 fe80 :: f816: 3eff: fea0: 7d5a / 64 scope link
valid_lft forever preferred_lft forever
What the ethtool command does
Ethtool is used to query or control the network driver and hardware settings.

# ethtool eth0
1) How to check available network interfaces in Linux using IP command
When you run the IP command without any arguments, it gives you a lot of information, but if you only want the available network interfaces, use the following IP command:

# ip a | awk '/ state UP / {print $ 2}'

eth0:
eth1:
2) How to check IP address of network interface in Linux using IP command
If you want to see which IP address is assigned to which interface, use the following command:

# ip -oa show | cut -d '' -f 2.7
or
ip a | grep -i inet | awk '{print $ 7, $ 2}'

lo 127.0.0.1/8
192.168.1.101/24
192.168.1.102/24
3) How to check the MAC address of a network card in Linux using the IP command
If you only want to see the network interface name and the corresponding MAC address use the following format

# ip link show dev eth0 | awk '/ link / {print $ 2}'
00: 00: 00: 55: 43: 5c
How to check the MAC address of all network interfaces
# vi /opt/scripts/mac-addresses.sh

#! / bin / sh
ip a | awk '/ state UP / {print $ 2}' | sed 's /: //' | while read output;
do
echo $ output:
ethtool -P $ output
done
Run the above script to get the MAC addresses of multiple network interfaces on the screen.

# sh /opt/scripts/mac-addresses.sh

eth0:
Permanent address: 00: 00: 00: 55: 43: 5c
eth1:
Permanent address: 00: 00: 00: 55: 43: 5d
4) How to check the speed of a network interface in Linux using the ethtool command
If you want to check the port speed of a network interface on Linux, use the ethtool command.

To check the speed of a specific port on a network interface.

# ethtool eth0 | grep "Speed:"

Speed: 10000Mb / s
To check the port speed of all network interfaces:
# vi /opt/scripts/port-speed.sh

#! / bin / sh
ip a | awk '/ state UP / {print $ 2}' | sed 's /: //' | while read output;
do
echo $ output:
ethtool $ output | grep "Speed:"
done

@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘What is HTTP and what port does it use?

1) HTTP or HyperText Transfer Protocol is the main protocol responsible for content on the Internet.

2) Most web pages still use this protocol to convey their main website content and allow you to display and view "hypertext" or links.

3) lthough HTTP can use several different media protocols to transition from system to system, the main protocol and port used is TCP port 80.


@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘What is SSH and what port does it use?

1)
SSH or Secure Shell is most familiar to Linux users, but ssh has many features that users can use.

2)SSH is designed to create a secure tunnel between devices, be they systems, switches, thermostats, toasters, etc.

3)SSH also has the unique ability to tunnel other programs through it, similar to the VPN concept, so even unsafe programs or programs that run on unsecured connections can be used in a secure state if configured correctly. SSH runs over TCP port 22.

#FastTips
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


πŸ¦‘The working principle of sniffer attack

Generally, all network interfaces in the same network segment have the ability to access all data transmitted on the physical media, and each network interface should also have a hardware address, which is different from other network interfaces existing in the network. Hardware address, and at least one broadcast address for each network. (Representing all interface addresses). Under normal circumstances, a legal network interface should only respond to these two data frames:

1) The target area of ​​the frame has a hardware address that matches the local network interface.

2) The target area of ​​the frame has a "broadcast address".
When receiving the data packets in the above two situations, nc generates a hardware interrupt through the cpu, which can attract the attention of the operating system, and then transmit the data contained in the frame to the system for further processing.

3) And sniffer is a kind of software that can set the local nc state to (promiscuous) state. When nc is in this "promiscuous" mode, the nc has a "broadcast address", and it generates one for every frame encountered The hardware interrupts to remind the operating system to process every packet that flows through the physical media. (Most ncs have the ability to be set to promiscuous mode)

4) Visible, sniffer works at the bottom of the network environment, it will intercept all the data being transmitted on the network, and through the corresponding software processing, can analyze the data in real time Content, and then analyze the network status and overall layout. It is worth noting that: sniffer is extremely quiet, it is a negative security attack.

don't clone our tutorials :)
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘How to transfer landline calls :


1) When you're out of your incoming calls can be transferred to a landline phone on their mobile phone or other landline phone does not ensure bobble.
γ€€γ€€
2) Second, set the
γ€€γ€€
> application: * 57 * TN #; Cancel: # 57 #. (TN stands for the phone number or mobile phone you want to set) I have tested that both Telecom and Tietong landlines are suitable. Because there is no Netcom landline installed, I did not test it myself!
γ€€γ€€
3) Third, Tips
γ€€γ€€
This function can not be transferred to a long distance number
γ€€γ€€
four charges
γ€€γ€€
no monthly transfer once counted a fee; (cost of landline perform call transfer call transfer fee of numbers)

4) Fifth, for dial 10000 apply in person at the Telecommunications Business Office processing. Normal dial 10086 in the north (Netcom)

#FastTips
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘πŸ–§ How to enable SSH root user login on Ubuntu 20.04 Focal Fossa Linux :

1) Open the / etc / ssh / sshd_config file as an administrator and change the following line:
FROM:
#PermitRootLogin prohibit-password

2) TO:
PermitRootLogin yes

3) A quick way to get the job done is to simply use the sed command as shown below:

$ sudo sed -i 's / # PermitRootLogin prohibit-password / PermitRootLogin yes /' / etc / ssh / sshd_config

4) Restart SSH service:

$ sudo systemctl restart ssh

5) By default, the root password is not set in Ubuntu 20.04 and an error message will appear:

6) Permission denied, please try again
For this reason, we need to set a root password.

7) When prompted, enter the current user password followed by the new root password:
$ sudo passwd
[sudo] password for itsecforu

8) Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully

9) Considering that your Ubuntu 20.04 system allows inbound traffic on port 22 over ssh, you should now be ready to SSH into the system as root:
$ ssh root @ ubuntu-server
root @ ubuntu-server's password:

10) Welcome to Ubuntu Focal Fossa (GNU / Linux 5.3.0-23-generic x86_64)

@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Linux vs. Windows Hosting. What's the best for WordPress?

Comparison of hosting on Linux and Windows
The two operating systems are very different. Here's a comparison:

1) User interface. Windows is easy to use thanks to its familiar menus. On the other hand, Linux relies on the command line with functions and syntaxes that can be difficult to learn. This is why many administrators rely on cPanel to simplify server maintenance.

2) Stability and safety. While there are risks of being compromised for both operating systems, Windows is generally more vulnerable to threats. In addition, Linux is more stable and almost never requires a reboot. Windows can have trouble solving multiple problems, so it might not be the right choice for business-critical applications.

3) Hardware and software compatibility. Windows servers are often used in large organizations with complex IT infrastructures. Sharepoint and Exchange are typical examples. They are compatible with other Microsoft applications, so you get better support. Linux may not run smoothly with these solutions, and relying on a Linux administrator is not ideal in a corporate environment.

4) Development tools. Linux hosting is commonly used to set up personal websites with access to tools such as Apache, PHP, MySQL, and File Transfer Protocol ( FTP ). Experienced developers can also set up an NGINX web server or use Perl or Python. However, sites developed using Microsoft ASP.NET and MS SQL technologies will only work with Windows servers.

5) Speed. Linux tends to be faster than Windows because it is lightweight and easy to use server resources when executing commands.



@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘πŸ–§ How to specify your own SSH port when using rdiff-backup :

1) rdiff-backup uses the standard SSH port when connecting to a remote host.

$ rdiff-backup --print-statistics ~ / Projects / personal / rdiff-backup@backup.example.org :: / rdiff-backup / repositories / personal
ssh: connect to host backup.example.org port 22: Connection refused
Fatal Error: Truncated header string (problem probably originated remotely)

Couldn't start up the remote connection by executing

2) ssh -C rdiff-backup@backup.example.org rdiff-backup --server

Remember that, under the default settings, rdiff-backup must be
installed in the PATH on the remote system.

3) This message may also be displayed if the remote
version of rdiff-backup is quite different from the local version (2.0.0).
See the man page for how to specify advanced connection parameters.
$ rdiff-backup --print-statistics --remote-schema "ssh -C -p 2222 % s rdiff-backup --server" ~ / Projects / personal / rdiff-backup@backup.example.org :: / rdiff- backup / repositories / personal


-------------- [Session statistics] --------------

StartTime 1599393121.00 (Sun 11:52:01 2020)
EndTime 1599393121.48 (Sun 11:52:01 2020)
ElapsedTime 0.48 (0.48 seconds)
SourceFiles 11
SourceFileSize 10543 (10.3 KB)
MirrorFiles 1
MirrorFileSize 0 (0 bytes)
NewFiles 10
NewFileSize 10543 (10.3 KB)
DeletedFiles 0
DeletedFileSize 0 (0 bytes)
ChangedFiles 1
ChangedSourceSize 0 (0 bytes)
ChangedMirrorSize 0 (0 bytes)
IncrementFiles 0
IncrementFileSize 0 (0 bytes)
TotalDestinationSizeChange 10543 (10.3 KB)
Errors 0
--------------------------------------------------

don't copy our tutorials
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘πŸš« A look at how credit card information can be stolen and how to keep you safe :

1) Cloning maps
Making a cloned credit card is the easiest way for a thief to spend someone else's money.

All they have to do is temporarily access your credit card (often in fractions of a minute) and program it onto another prepaid card.

The cloned cards can then be sold on the darknet, usually through cryptocurrency.

Many of these stolen cards resemble real cards, and the attention to detail is mind-boggling.

2) Skimming cards
Breathing in the neck of credit card cloning, ATM skimming is one of the most common ways to get credit and debit card data.

It typically uses magnetic stripe cards rather than chip and pin code cards, but as the story suggests, thieves can also install a mini camera on the skimmer to capture the pin number.

3) Formjacking
The digital equivalent of ATM skimming, "formjacking" is a term Symantec uses to refer to hackers who steal credit card information from checkout pages on websites.

They usually install malicious software, usually JavaScript code, to remove credit card numbers.

Cryptojacking is another similar term that refers to the withdrawal of cryptocurrency details.


@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘How secure your credit card ?

1) To prevent credit card cloning, try not to transfer your credit card to another person unless it is an emergency.

Many restaurants, clubs and bars now have desktop payment terminals.

Change your PIN regularly and keep track of small unaccounted charges on your credit card with SMS alerts or alerts from the bank app on your phone.

Many thieves initially made small spending with a cloned credit card in order to make a big purchase later.

This gives you at least a lower risk for this problem.

2) To avoid card skimming, you can try to detect fraudulent devices using a mobile app.

But no amount of prevention works better than the above-described tracking of unauthorized transactions and frequent changing of the PIN number.

3) Since most form theft attacks use malicious script, you must β€œkill” it during validation with script blockers.

In Firefox use NoScript, and in Chrome you can use an extension called Script Blocker.

@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁