β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦50+ encryptions/encodings Topic 2020 tool for any linux/windows
F E A T U R E S :
50+ encryptions/encodings supported such as binary, Morse code and Base64. Classical ciphers like the Caesar cipher, Affine cipher and the Vigenere cipher. Along with modern encryption like repeating-key XOR and more. For the full list, click here
Custom Built Artificial Intelligence with Augmented Search (AuSearch) for answering the question "what encryption was used?" Resulting in decryptions taking less than 3 seconds.
Custom built natural language processing module Ciphey can determine whether something is plaintext or not. Whether that plaintext is JSON, a CTF flag, or English, Ciphey can get it in a couple of milliseconds.
Multi Language Support at present, only German & English (with AU, UK, CAN, USA variants).
Supports encryptions and hashes Which the alternatives such as CyberChef Magic do not.
C++ core Blazingly fast.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) git clone https://github.com/Ciphey/Ciphey.git
2) cd Ciphey
3) python3 -m pip install ciphey --upgrade
4) File Input ciphey -f encrypted.txt
5) Unqualified input ciphey -- "Encrypted input"
6) Normal way ciphey -t "Encrypted input"
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦50+ encryptions/encodings Topic 2020 tool for any linux/windows
F E A T U R E S :
50+ encryptions/encodings supported such as binary, Morse code and Base64. Classical ciphers like the Caesar cipher, Affine cipher and the Vigenere cipher. Along with modern encryption like repeating-key XOR and more. For the full list, click here
Custom Built Artificial Intelligence with Augmented Search (AuSearch) for answering the question "what encryption was used?" Resulting in decryptions taking less than 3 seconds.
Custom built natural language processing module Ciphey can determine whether something is plaintext or not. Whether that plaintext is JSON, a CTF flag, or English, Ciphey can get it in a couple of milliseconds.
Multi Language Support at present, only German & English (with AU, UK, CAN, USA variants).
Supports encryptions and hashes Which the alternatives such as CyberChef Magic do not.
C++ core Blazingly fast.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) git clone https://github.com/Ciphey/Ciphey.git
2) cd Ciphey
3) python3 -m pip install ciphey --upgrade
4) File Input ciphey -f encrypted.txt
5) Unqualified input ciphey -- "Encrypted input"
6) Normal way ciphey -t "Encrypted input"
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - bee-san/Ciphey: β‘ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashesβ¦
β‘ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes β‘ - bee-san/Ciphey
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Currently CoreDNS is able to:
Serve zone data from a file; both DNSSEC (NSEC only) and DNS are supported (file and auto).
Retrieve zone data from primaries, i.e., act as a secondary server (AXFR only) (secondary).
Sign zone data on-the-fly (dnssec).
Load balancing of responses (loadbalance).
Allow for zone transfers, i.e., act as a primary server (file +
transfer).
Automatically load zone files from disk (auto).
Caching of DNS responses (cache).
Use etcd as a backend (replacing SkyDNS) (etcd).
Use k8s (kubernetes) as a backend (kubernetes).
Serve as a proxy to forward queries to some other (recursive)
nameserver (forward).
Provide metrics (by using Prometheus) (prometheus).
Provide query (log) and error (errors) logging.
Integrate with cloud providers (route53).
Support the CH class: version.bind and friends (chaos).
Support the RFC 5001 DNS name server identifier (NSID) option
(nsid).
Profiling support (pprof).
Rewrite queries (qtype, qclass and qname) (rewrite and
template).
Block ANY queries (any).
Provide DNS64 IPv6 Translation (dns64).
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) $ git clone https://github.com/coredns/coredns
2) $ cd coredns
3) $ make
$ docker run --rm -i -t -v $PWD:/v -w /v golang:1.14 make
The above command alone will have coredns binary generated.
π¦Examples
When starting CoreDNS without any configuration, it loads the whoami and log plugins and starts listening on port 53 (override with -dns.port), it should show the following:
.:53
CoreDNS-1.6.6
linux/amd64, go1.13.5, aa8c32
The following could be used to query the CoreDNS server that is running now:
dig @127.0.0.1 -p 53 www.example.com
β git 2020
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Currently CoreDNS is able to:
Serve zone data from a file; both DNSSEC (NSEC only) and DNS are supported (file and auto).
Retrieve zone data from primaries, i.e., act as a secondary server (AXFR only) (secondary).
Sign zone data on-the-fly (dnssec).
Load balancing of responses (loadbalance).
Allow for zone transfers, i.e., act as a primary server (file +
transfer).
Automatically load zone files from disk (auto).
Caching of DNS responses (cache).
Use etcd as a backend (replacing SkyDNS) (etcd).
Use k8s (kubernetes) as a backend (kubernetes).
Serve as a proxy to forward queries to some other (recursive)
nameserver (forward).
Provide metrics (by using Prometheus) (prometheus).
Provide query (log) and error (errors) logging.
Integrate with cloud providers (route53).
Support the CH class: version.bind and friends (chaos).
Support the RFC 5001 DNS name server identifier (NSID) option
(nsid).
Profiling support (pprof).
Rewrite queries (qtype, qclass and qname) (rewrite and
template).
Block ANY queries (any).
Provide DNS64 IPv6 Translation (dns64).
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) $ git clone https://github.com/coredns/coredns
2) $ cd coredns
3) $ make
CoreDNSrequires Go to compile. However, if you already have docker installed and prefer not to setup a Go environment, you could build CoreDNS easily:
$ docker run --rm -i -t -v $PWD:/v -w /v golang:1.14 make
The above command alone will have coredns binary generated.
π¦Examples
When starting CoreDNS without any configuration, it loads the whoami and log plugins and starts listening on port 53 (override with -dns.port), it should show the following:
.:53
CoreDNS-1.6.6
linux/amd64, go1.13.5, aa8c32
The following could be used to query the CoreDNS server that is running now:
dig @127.0.0.1 -p 53 www.example.com
β git 2020
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - coredns/coredns: CoreDNS is a DNS server that chains plugins
CoreDNS is a DNS server that chains plugins. Contribute to coredns/coredns development by creating an account on GitHub.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Encryption algorithm :
YOU SHOULD KNOW FOR ANY PROJECTβ :
1) This project builds an efficient certificateless encryption scheme. Compared with the general example, it transforms the identity-based encryption and signature scheme into a combined certificateless protocol, and uses a certificateless encryption verification mechanism to extend the traditional signature encryption method. Based on the technology of identity authentication, pairing is used to verify the related public key. As long as the amortized cost of this verification is low, the result will be as efficient as basic encryption.
2) It not only maintains the advantages of identity-based public key cryptosystems that do not require the use of public key certificates, but also better solves its inherent key escrow problem. Signcryption combines public key encryption and digital signatures At the same time, the two functions of public key encryption and digital signature can be completed in a reasonable logical step, and the calculation amount and communication cost are lower than the traditional "sign before encryption" mode.
3) Use certificateless signature encryption algorithm based on bilinear pairing to use in wireless sensor network. Construct an efficient certificateless encryption scheme. Compared with the general paradigm, the identity-based encryption and signature scheme is transformed into a combined certificateless protocol, and the certificateless encryption verification mechanism is used to extend the traditional signature encryption method. According to the basic identity-based authentication Technology, pairing is used to verify the related public key. As long as the amortized cost of this verification is low, the result will be as efficient as basic encryption.
4) The PBC encryption algorithm is implanted in wireless sensors with limited memory and processing speed (wireless sensors use 51 cores). The ROM is only 4K and has to deal with the sensor's own information transmission, sensor signal detection and peripherals The state of the device is supervised, so it is extremely challenging to use in wireless sensor networks.
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Encryption algorithm :
YOU SHOULD KNOW FOR ANY PROJECTβ :
1) This project builds an efficient certificateless encryption scheme. Compared with the general example, it transforms the identity-based encryption and signature scheme into a combined certificateless protocol, and uses a certificateless encryption verification mechanism to extend the traditional signature encryption method. Based on the technology of identity authentication, pairing is used to verify the related public key. As long as the amortized cost of this verification is low, the result will be as efficient as basic encryption.
2) It not only maintains the advantages of identity-based public key cryptosystems that do not require the use of public key certificates, but also better solves its inherent key escrow problem. Signcryption combines public key encryption and digital signatures At the same time, the two functions of public key encryption and digital signature can be completed in a reasonable logical step, and the calculation amount and communication cost are lower than the traditional "sign before encryption" mode.
3) Use certificateless signature encryption algorithm based on bilinear pairing to use in wireless sensor network. Construct an efficient certificateless encryption scheme. Compared with the general paradigm, the identity-based encryption and signature scheme is transformed into a combined certificateless protocol, and the certificateless encryption verification mechanism is used to extend the traditional signature encryption method. According to the basic identity-based authentication Technology, pairing is used to verify the related public key. As long as the amortized cost of this verification is low, the result will be as efficient as basic encryption.
4) The PBC encryption algorithm is implanted in wireless sensors with limited memory and processing speed (wireless sensors use 51 cores). The ROM is only 4K and has to deal with the sensor's own information transmission, sensor signal detection and peripherals The state of the device is supervised, so it is extremely challenging to use in wireless sensor networks.
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Python crawler uses dynamic switching ip to prevent blocking ?
1) The biggest difference between a forward proxy and a reverse proxy is that the domain name of the reverse proxy is often fixed, while the forward proxy is accessed at will through an http proxy port, but the http protocol will be modified on the proxy side to help you access
2) If it is python, in fact, it is enough to simply call socket bind to bind a certain ip, but what is the concept of title rotation? It is to maintain different socket bind objects, and then you can take turns! I have talked to some people who specialize in crawlers in the industry, and they basically use this technology.
# -*- coding=utf-8 -*-
import socket
import urllib2
import re
true_socket = socket.socket
ipbind='xx.xx.xxx.xx'
def bound_socket(*a, **k):
sock = true_socket(* a, **k)
sock.bind((ipbind, 0))
return sock
socket.socket = bound_socket
response = urllib2.urlopen('http://www. Testsite .com')
html = response.read()
ip= re.search(r'code.(.*?)..code',html)
print ip.group(1)
π¦I found some ideas for solutions given by foreigners, It is the export ip address constructed with the help of urllib2's HTTPHandler.
import functools
import httplib
import urllib2
class BoundHTTPHandler(urllib2.HTTPHandler):
def init(self, source_address=None, debuglevel=0):
urllib2.HTTPHandler.init(self, debuglevel)
self.http_class = functools.partial(httplib.HTTPConnection,
source_address=source_address)
def http_open(self, req):
return self.do_open(self.http_class, req)
handler = BoundHTTPHandler(source_address=("192.168.1.10", 0))
opener = urllib2.build_opener(handler)
urllib2.install_opener(opener)
import functools
import httplib
import urllib2
class BoundHTTPHandler(urllib2.HTTPHandler):
def init(self, source_address=None, debuglevel=0):
urllib2.HTTPHandler.init(self, debuglevel)
self.http_class = functools.partial(httplib.HTTPConnection,
source_address=source_address)
def http_open(self, req):
return self.do_open(self.http_class, req)
handler = BoundHTTPHandler(source_address=("192.168.1.10", 0))
opener = urllib2.build_opener(handler)
urllib2.install_opener (opener)
Then there is a ready-made module netifaces. In fact, the netifaces module is the function package of the socket binding ip just above.
Address: https://github.com/raphdg/netifaces
import netifaces
netifaces.interfaces()
netifaces.ifaddresses('lo0')
netifaces.AF_LINK
addrs = netifaces.ifaddresses('lo0')
addrs[netifaces.AF_INET]
[{'peer': '127.0.0.1','netmask': '255.0.0.0','addr': '127.0.0.1'}]
import netifaces
netifaces.interfaces()
netifaces.ifaddresses('lo0')
netifaces.AF_LINK
addrs = netifaces.ifaddresses('lo0')
addrs[netifaces.AF_INET]
[{'peer': '127.0.0.1','netmask': '255.0.0.0','addr': '127.0.0.1'}]
Thanks for reading, I hope it can help everyone, thank you for your support to this site!
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Python crawler uses dynamic switching ip to prevent blocking ?
1) The biggest difference between a forward proxy and a reverse proxy is that the domain name of the reverse proxy is often fixed, while the forward proxy is accessed at will through an http proxy port, but the http protocol will be modified on the proxy side to help you access
2) If it is python, in fact, it is enough to simply call socket bind to bind a certain ip, but what is the concept of title rotation? It is to maintain different socket bind objects, and then you can take turns! I have talked to some people who specialize in crawlers in the industry, and they basically use this technology.
# -*- coding=utf-8 -*-
import socket
import urllib2
import re
true_socket = socket.socket
ipbind='xx.xx.xxx.xx'
def bound_socket(*a, **k):
sock = true_socket(* a, **k)
sock.bind((ipbind, 0))
return sock
socket.socket = bound_socket
response = urllib2.urlopen('http://www. Testsite .com')
html = response.read()
ip= re.search(r'code.(.*?)..code',html)
print ip.group(1)
π¦I found some ideas for solutions given by foreigners, It is the export ip address constructed with the help of urllib2's HTTPHandler.
import functools
import httplib
import urllib2
class BoundHTTPHandler(urllib2.HTTPHandler):
def init(self, source_address=None, debuglevel=0):
urllib2.HTTPHandler.init(self, debuglevel)
self.http_class = functools.partial(httplib.HTTPConnection,
source_address=source_address)
def http_open(self, req):
return self.do_open(self.http_class, req)
handler = BoundHTTPHandler(source_address=("192.168.1.10", 0))
opener = urllib2.build_opener(handler)
urllib2.install_opener(opener)
import functools
import httplib
import urllib2
class BoundHTTPHandler(urllib2.HTTPHandler):
def init(self, source_address=None, debuglevel=0):
urllib2.HTTPHandler.init(self, debuglevel)
self.http_class = functools.partial(httplib.HTTPConnection,
source_address=source_address)
def http_open(self, req):
return self.do_open(self.http_class, req)
handler = BoundHTTPHandler(source_address=("192.168.1.10", 0))
opener = urllib2.build_opener(handler)
urllib2.install_opener (opener)
Then there is a ready-made module netifaces. In fact, the netifaces module is the function package of the socket binding ip just above.
Address: https://github.com/raphdg/netifaces
import netifaces
netifaces.interfaces()
netifaces.ifaddresses('lo0')
netifaces.AF_LINK
addrs = netifaces.ifaddresses('lo0')
addrs[netifaces.AF_INET]
[{'peer': '127.0.0.1','netmask': '255.0.0.0','addr': '127.0.0.1'}]
import netifaces
netifaces.interfaces()
netifaces.ifaddresses('lo0')
netifaces.AF_LINK
addrs = netifaces.ifaddresses('lo0')
addrs[netifaces.AF_INET]
[{'peer': '127.0.0.1','netmask': '255.0.0.0','addr': '127.0.0.1'}]
Thanks for reading, I hope it can help everyone, thank you for your support to this site!
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - raphdg/netifaces: I'm not the author of netifaces, I just added the project on github and I added a spec file to buildβ¦
I'm not the author of netifaces, I just added the project on github and I added a spec file to build the RPM package for the basic Amazon Linux AMI 2012.03 - GitHub - raphdg/netifaces: I&am...
TODAY TOPICS :
Immediate Results!
New Revolutionary CPA Solutions
https://t.me/UnderCodeTesting/11707
Some courses:
https://t.me/UnderCodeTesting/11708
Web hack and more2020 topic
https://t.me/UnderCodeTesting/11709
Sql injection/web hack pdf
https://t.me/UnderCodeTesting/11710
botnet tutorial pdf
https://t.me/UnderCodeTesting/11711
Ip cctv methode pdf
https://t.me/UnderCodeTesting/11712
A simple way for others to prompt for an empty number when they call your phone
https://t.me/UnderCodeTesting/11713
This really a good debugger for windows 64/32
https://t.me/UnderCodeTesting/11714
Does your phone have ROOT? Mobile phone vulnerabilities after ROOT cannot be prevented
https://t.me/UnderCodeTesting/11716
Build application Custom Views and Common Use Cases [1.53 Gb]
https://t.me/UnderCodeTesting/11717
How to block .git in Apache, Nginx and Cloudflare?
https://t.me/UnderCodeTesting/11718
AWESOME FREE API FOR TRACKING (Topic 2020)
https://t.me/UnderCodeTesting/11719
Anonymously Hiding Tools #list / Information gathering tools
https://t.me/UnderCodeTesting/11720
if you are looking for good & helpful tools you should try
https://t.me/UnderCodeTesting/11721
DETAILED PROXIES LIST
https://t.me/UnderCodeTesting/11722
5 ways to ban grabbing (pdf guide)
https://t.me/UnderCodeTesting/11723
50+ encryptions/encodings Topic 2020 tool for any linux/windows
https://t.me/UnderCodeTesting/11725
Strong free coredns
https://t.me/UnderCodeTesting/11726
Encryption algorithm
https://t.me/UnderCodeTesting/11727
Python crawler uses dynamic switching ip to prevent blocking ?
https://t.me/UnderCodeTesting/11728
Immediate Results!
New Revolutionary CPA Solutions
https://t.me/UnderCodeTesting/11707
Some courses:
https://t.me/UnderCodeTesting/11708
Web hack and more2020 topic
https://t.me/UnderCodeTesting/11709
Sql injection/web hack pdf
https://t.me/UnderCodeTesting/11710
botnet tutorial pdf
https://t.me/UnderCodeTesting/11711
Ip cctv methode pdf
https://t.me/UnderCodeTesting/11712
A simple way for others to prompt for an empty number when they call your phone
https://t.me/UnderCodeTesting/11713
This really a good debugger for windows 64/32
https://t.me/UnderCodeTesting/11714
Does your phone have ROOT? Mobile phone vulnerabilities after ROOT cannot be prevented
https://t.me/UnderCodeTesting/11716
Build application Custom Views and Common Use Cases [1.53 Gb]
https://t.me/UnderCodeTesting/11717
How to block .git in Apache, Nginx and Cloudflare?
https://t.me/UnderCodeTesting/11718
AWESOME FREE API FOR TRACKING (Topic 2020)
https://t.me/UnderCodeTesting/11719
Anonymously Hiding Tools #list / Information gathering tools
https://t.me/UnderCodeTesting/11720
if you are looking for good & helpful tools you should try
https://t.me/UnderCodeTesting/11721
DETAILED PROXIES LIST
https://t.me/UnderCodeTesting/11722
5 ways to ban grabbing (pdf guide)
https://t.me/UnderCodeTesting/11723
50+ encryptions/encodings Topic 2020 tool for any linux/windows
https://t.me/UnderCodeTesting/11725
Strong free coredns
https://t.me/UnderCodeTesting/11726
Encryption algorithm
https://t.me/UnderCodeTesting/11727
Python crawler uses dynamic switching ip to prevent blocking ?
https://t.me/UnderCodeTesting/11728
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦2020 insta hack
#requested
INSTA is a bash based script which is officially made to test password strength of instagram account from termux with bruteforce attack and. This tool works on both rooted Android device and Non-rooted Android device.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) $ apt-get update -y
2) $ apt-get upgrade -y
3) $ pkg install python -y
4) $ pkg install python2 -y
5) $ pkg install git -y
6) $ pip install lolcat
7) $ git clone https://github.com/evildevill/instahack
8) $ ls
9) $ cd instahack
10) $ ls
11) $ bash setup
12) $ bash instahack.sh
Now you need internet connection to continue further process...
13) You can select any option by clicking on your keyboard
Note:- Don't delete any of the scripts included in core files
14) Open new session and start TOR (tor) before starting the attack
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦2020 insta hack
#requested
INSTA is a bash based script which is officially made to test password strength of instagram account from termux with bruteforce attack and. This tool works on both rooted Android device and Non-rooted Android device.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) $ apt-get update -y
2) $ apt-get upgrade -y
3) $ pkg install python -y
4) $ pkg install python2 -y
5) $ pkg install git -y
6) $ pip install lolcat
7) $ git clone https://github.com/evildevill/instahack
8) $ ls
9) $ cd instahack
10) $ ls
11) $ bash setup
12) $ bash instahack.sh
Now you need internet connection to continue further process...
13) You can select any option by clicking on your keyboard
Note:- Don't delete any of the scripts included in core files
14) Open new session and start TOR (tor) before starting the attack
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - evildevill/instahack: instahack is a bash & python based script which is officially made to test password strength ofβ¦
instahack is a bash & python based script which is officially made to test password strength of Instagram account from termux and kali with bruteforce attack and. it based on tor This tool...
Top reversed eng/ malwares in one repo :
https://github.com/ytisf/theZoo/tree/master/malwares/Source/Reversed
https://github.com/ytisf/theZoo/tree/master/malwares/Source/Reversed
GitHub
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public. - ytisf/theZoo
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Framework designed to automate various wireless networks attacks:
Capture victims' traffic.
MAC address spoofing.
Set-up honeypot and evil twin attacks.
Show the list of in range access points.
Wireless adapter|card|dongle power amplification.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) git clone https://github.com/aress31/wirespy
2) cd wirespy
3) $ chmod +x wirespy.sh
Run the script with root privileges:
4) $ sudo ./wirespy.sh
Attacks:
eviltwin > launch an evil twin attack
honeypot > launch a rogue access point attack
Commands:
clear > clear the terminal
help > list available commands
quit|exit > exit the program
apscan > show all wireless access points nearby
leases > display DHCP leases
powerup > power wireless interface up (may cause issues)
start capture > start packet capture (tcpdump)
stop capture > stop packet capture (tcpdump)
status > show modules status
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Framework designed to automate various wireless networks attacks:
Capture victims' traffic.
MAC address spoofing.
Set-up honeypot and evil twin attacks.
Show the list of in range access points.
Wireless adapter|card|dongle power amplification.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) git clone https://github.com/aress31/wirespy
2) cd wirespy
3) $ chmod +x wirespy.sh
Run the script with root privileges:
4) $ sudo ./wirespy.sh
Attacks:
eviltwin > launch an evil twin attack
honeypot > launch a rogue access point attack
Commands:
clear > clear the terminal
help > list available commands
quit|exit > exit the program
apscan > show all wireless access points nearby
leases > display DHCP leases
powerup > power wireless interface up (may cause issues)
start capture > start packet capture (tcpdump)
stop capture > stop packet capture (tcpdump)
status > show modules status
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - aress31/wirespy: Framework designed to automate various wireless networks attacks (the project was presented on Pentesterβ¦
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017). - aress31/wirespy
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ post login box injection in SQLMAP
(1) The search-test.txt is the package captured by the package capture tool burp suite and the data is saved as this txt file. When
we use Sqlmap for post-type injection, there are often cases where the request is missed and the injection fails. Here is a little trick, that is, to use sqlmap in combination with burpsuite. This method will be more accurate for post injection testing and it is very easy to operate.
1) Open the target address examplesite .com or http://www.UndercodeTesting.com/Login.asp in the browser
2) Configure the burp proxy (127.0.0.1:8080) to intercept the request
3)Click the submit button in the login form
4) At this time Burp will intercept To our login POST request
5) Copy this post request to txt, I named it search-test.txt and put it in the sqlmap directory
6) Run sqlmap and use the following command:
./sqlmap.py -r search-test.txt -p tfUPass
Here the parameter -r is for sqlmap to load our post request rsearch-test.txt, and -p should be familiar to everyone and specify the parameters for injection.
Injection point: http://testasp.vulnweb.com/Login.asp
Several injection methods: ./sqlmap.py -r search-test.txt -p tfUPass
(2) Automatic search
sqlmap -u [url]http://testasp.vulnweb.com/Login.asp[/url] --forms
(3) Specify parameter search
sqlmap -u [url]http://testasp.vulnweb.com/Login.asp[/url] --data "tfUName=321&tfUPass=321"
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ post login box injection in SQLMAP
(1) The search-test.txt is the package captured by the package capture tool burp suite and the data is saved as this txt file. When
we use Sqlmap for post-type injection, there are often cases where the request is missed and the injection fails. Here is a little trick, that is, to use sqlmap in combination with burpsuite. This method will be more accurate for post injection testing and it is very easy to operate.
1) Open the target address examplesite .com or http://www.UndercodeTesting.com/Login.asp in the browser
2) Configure the burp proxy (127.0.0.1:8080) to intercept the request
3)Click the submit button in the login form
4) At this time Burp will intercept To our login POST request
5) Copy this post request to txt, I named it search-test.txt and put it in the sqlmap directory
6) Run sqlmap and use the following command:
./sqlmap.py -r search-test.txt -p tfUPass
Here the parameter -r is for sqlmap to load our post request rsearch-test.txt, and -p should be familiar to everyone and specify the parameters for injection.
Injection point: http://testasp.vulnweb.com/Login.asp
Several injection methods: ./sqlmap.py -r search-test.txt -p tfUPass
(2) Automatic search
sqlmap -u [url]http://testasp.vulnweb.com/Login.asp[/url] --forms
(3) Specify parameter search
sqlmap -u [url]http://testasp.vulnweb.com/Login.asp[/url] --data "tfUName=321&tfUPass=321"
β β β Uππ»βΊπ«Δπ¬πβ β β β
UNDERCODE COMMUNITY
Photo
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦NEW TWITTER BOT FOR AUTOMATE IN THE CLUB :
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) You will need your own Twitter account for testing, since the bot tweets from this account. Generate your Twitter API keys by creating a new app.
2) CLONE THIS CODE https://github.com/freeCodeCamp/100DaysOfCode-twitter-bot
3) Create an .env file and add in your API keys and Twitter handle,
Β» like so:
TWITTER_CONSUMER_KEY=xxxxxxxxxxxxxxxxxxxxdMhxg
TWITTER_CONSUMER_SECRET=xxxxxxxxxxxxxxxxxxxxkFNNj1H107PFv1mvWwEM6CZH0fjymV
TWITTER_ACCESS_TOKEN=xxxxxxxxx-xxxxxxxxxxxxxxxxxxxxecKpi90bFhdsGG2N7iII
TWITTER_ACCESS_TOKEN_SECRET=xxxxxxxxxxxxxxxxxxxxZAU8wNKAPU8Qz2c0PhOo43cGO
QUERY_STRING=#someTestHashtag
TWITTER_USERNAME=YourTestTwitterAccountName
4) Make the Change
5) Change any hashtags to #someTestHashtag to avoid spamming the community hashtag.
6) Run npm/yarn test to check all keys are available before you start.
7) Make your suggested change.
8) Ensure code style follows existing code (run npm run format to apply preferred formatting).
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦NEW TWITTER BOT FOR AUTOMATE IN THE CLUB :
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) You will need your own Twitter account for testing, since the bot tweets from this account. Generate your Twitter API keys by creating a new app.
2) CLONE THIS CODE https://github.com/freeCodeCamp/100DaysOfCode-twitter-bot
3) Create an .env file and add in your API keys and Twitter handle,
Β» like so:
TWITTER_CONSUMER_KEY=xxxxxxxxxxxxxxxxxxxxdMhxg
TWITTER_CONSUMER_SECRET=xxxxxxxxxxxxxxxxxxxxkFNNj1H107PFv1mvWwEM6CZH0fjymV
TWITTER_ACCESS_TOKEN=xxxxxxxxx-xxxxxxxxxxxxxxxxxxxxecKpi90bFhdsGG2N7iII
TWITTER_ACCESS_TOKEN_SECRET=xxxxxxxxxxxxxxxxxxxxZAU8wNKAPU8Qz2c0PhOo43cGO
QUERY_STRING=#someTestHashtag
TWITTER_USERNAME=YourTestTwitterAccountName
4) Make the Change
5) Change any hashtags to #someTestHashtag to avoid spamming the community hashtag.
6) Run npm/yarn test to check all keys are available before you start.
7) Make your suggested change.
8) Ensure code style follows existing code (run npm run format to apply preferred formatting).
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - freeCodeCamp/100DaysOfCode-twitter-bot: Twitter bot for #100DaysOfCode
Twitter bot for #100DaysOfCode. Contribute to freeCodeCamp/100DaysOfCode-twitter-bot development by creating an account on GitHub.