UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.3K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Manual Recommended Building packages On Termux:
Using Termux build environment
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

> On-device usage

It is possible to use build environment directly on device without Docker image or VM setup. You need only to:

1) Clone the git repository:

> git clone https://github.com/termux/termux-packages

2) Execute setup script:

3) cd termux-packages

4) ./scripts/setup-termux.sh

5) Packages are built by executing

> ./build-package.sh -I package_name.

6) Note that option "-I" tells build-package.sh to download and install dependency packages automatically instead of building them which makes build a lot faster.

7) By default, with Termux build environment you can build only existing packages. If package is not exist in ./packages directory, then you will have to write its build.sh manually.

๐Ÿฆ‘There no universal guide about building/porting packages in Termux, especially since Termux isn't a standard platform.

> Though you can follow some recommendations mentioned here:

8) Make sure that minimal set of build tools is installed:

> pkg install build-essential

9) After extracting package source code, check for files named like "README" or "INSTALL". They usually contain information about how to build a package.

10 ) Autotools based projects (have ./configure script in project's root) in most cases can be built with the following commands:

> ./configure --prefix=$PREFIX

> make && make install

It is highly recommended to check the accepted configuration options by executing ./configure --help.

In case of configuration failure, read the output printed on screen and check the file config.log (contains a lot of text, but all information about error's source exist in it).

11) CMake based projects (have CMakeLists in project's root) should be possible to build with:

> mkdir build

> cd build

> cmake -DCMAKE_INSTALL_PREFIX="${PREFIX}" ..

> make

> make install

12) Be careful when running make install as it will unconditionally write files to $PREFIX. Never execute any of build commands as root.

13) Note about "bug reports": if you trying to build custom package and it fails, do not submit bug reports regarding it.

@ Steaven(jk)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Webshell && Backdoor Collection For Termux & Any Linux Distro :
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

1) To get all at oNCE (laqrge file)

> git clone https://github.com/xl7dev/WebShell

2) cd WebShell

3) Direct download

Zip file:

> https://github.com/xl7dev/WebShell/zipball/master

tar.gz file :

> https://github.com/xl7dev/WebShell/tarball/master

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘How to fix Instagram issues with Facebook Permissions?
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

> If you accidentally delete Instagram from your Facebook account, you wonโ€™t be able to post from Instagram to Facebook. You can use these steps to re-connect Instagram and Facebook.

1) Delete Instagram and Facebook from your phone.

2) Go to your Facebook settings and remove Instagram permissions.

3) Install Instagram and Facebook, then connect them again.


4) If your pictures are showing on the newsfeed, Instagram and Facebook are aware of the issue and working on it.

5) If followers canโ€™t see your Instagram posts on Facebook, you may have to change Facebook Instagram permissions.

6) In cases where you see an error that says โ€œYour Instagram album is full-on Facebook,โ€ you can change the name of your Instagram album on Facebook and a new one will show up when you share with Facebook again.

@ Steaven(jk)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘What is The new New module: Bash Profile Persistence In Metasploite (few days ago)
t.me/iOsDeveloppers

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

This module establishes persistence via the Linux Bash profile method.
This module makes two changes to the target system.

> First, the module writes a payload to a directory (/var/temp/ by default).

> Second, the module writes a payload execution trigger to the Bash profile (~/.bashrc by default).
The persistent payload is executed whenever the victim user opens a Bash terminal.

1) Start msfconsole

2) Get a Linux Meterpreter session

3) use exploit/linux/local/bash_profile_persistence

4) set SESSION [SESSION]

5) run

6) Start a Meterpreter handler

7) On victim, open a new Bash terminal; you should get a new session with the permissions of the exploited user account

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Hack Memory( dump data) drizzleDumper For Termux
instagram.com/UndercOdeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/DrizzleRisk/drizzleDumper

2) cd drizzleDumper

3) ./drizzleDumper package_name wait_times(s)

4) More Fom Chineese:

> drizzleDumper https://github.com/DrizzleRisk/drizzleDumper

> TUnpacker https://github.com/DrizzleRisk/TUnpacker

> BUnpacker https://github.com/DrizzleRisk/BUnpacker

@ Steaven(jk)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Good memory scanner for Linux :
scanmem is a debugging utility designed to isolate the address of an arbitrary variable in an executing process. scanmem simply needs to be told the pid of the process and the value of the variable at several different times.

> After several scans of the process, scanmem isolates the position of the variable and allows you to modify its value.
GUI
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘FEATURES :

> Flexible syntax for searching

> Easier and multiple variable locking

> Better process finder

> Memory browser/editor

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/scanmem/scanmem

2) cd scanmem

3) ./autogen.sh

4) To build with GUI:

> ./configure --prefix=/usr --enable-gui && make
sudo make install

5) To build without GUI:

> ./configure --prefix=/usr && make

6) sudo make install

> scanmem and GameConqueror use static paths to libscanmem. So executing ldconfig is not required. Consider setting --libdir=/usr/lib/scanmem or --libdir=/usr/lib64/scanmem to avoid that libscanmem is in a library search path.

7) Run ./configure --help for more details.

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Hack Twitter Multi-thread Twitter BruteForcer in Shell Script Termux/ or Any Linux
Facebook.com/UndercodeTestingCompanie

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/thelinuxchoice/tweetshell

2) cd tweetshell

3) chmod +x tweetshell.sh

4) service tor start

5) sudo ./tweetshell.sh

๐Ÿฆ‘Features:

> Multi-thread (400 pass/min, 20 threads)

> Anonymous attack through TOR

> Default password list (best +39k 8 letters)

> Check valid username

> Check and Install all dependencies

> Save/Resume sessions

@ Steaven(kf)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Windows Hacking :
Note
>Usage of pyRAT for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
t.me/iOsDeveloppers

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) wget https://www.python.org/ftp/python/2.7.15/python-2.7.15.msi
wine msiexec /i python-2.7.15.msi /L*v log.txt

2) dpkg --add-architecture i386 && apt-get update && apt-get install wine32

3) cd ~/.wine/drive_c/Python27/

4) wine python.exe Scripts/pip.exe install pyinstaller paramiko

5) #Configuring PHP (received file size)

> sed -i -e 's+upload_max_filesize = 2M+upload_max_filesize = 100M+g' $(php -i | grep -i "loaded configuration file" | cut -d ">" -f2)

6) git clone https://github.com/thelinuxchoice/pyRAT

7) cd pyRAT

8) bash pyrat.sh

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
[ Photo ]
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘WHAT IS CIPHER ?
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

> Cypher is Neo4jโ€™s graph query language that allows users to store and retrieve data from the graph database

> Cypherโ€™s syntax provides a visual and logical way to match patterns of nodes and relationships in the graph. It is a declarative, SQL-inspired language for describing visual patterns in graphs using ASCII-Art syntax. It allows us to state what we want to select, insert, update, or delete from our graph data without a description of exactly how to do it. Through Cypher, users can construct expressive and efficient queries to handle needed create, read, update, and delete functionality.

> It is backed by several companies in the database industry and allows implementors of databases and clients to freely benefit from, use, and contribute to the development of the openCypher language.

>Some syntax in Cypher requires a specific style or casing, while other Cypher syntax is not particular on styling. In either case, we have compiled some of the recommended and required styling for writing Cypher queries. This guide will walk through various components of typical syntax to help you write logical and readable Cypher queries.

> Cypher for a SQL Developer

Cypher was based upon the power and capabilities of SQL โ€“ the standard for querying relational databases. However, Cypher was designed and optimized specifically for graph data and traversals. While neither language is better or worse, they each have their strengths and purposes.

>Extending Cypher Functionality

Cypher provides powerful capabilities out-of-the-box. However, developers may need or want additional functionality for business cases or special scenarios. Extending Cypher in Neo4j is simple with user-defined procedures and functions.

User-defined procedures and functions can be written for a variety of cases and simple or complex operations. This guide will show you how to create custom add-ons and how to compile them so that the database recognizes it as part of Cypher.

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘HOW HACK CIPHERS ?
instagram.com/UndercOdeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

KALI/TERMUX

1) git clone https://github.com/asweigart/codebreaker

2) cd codebreaker

3) NOW START THE PYTHON PROGRAMS :

๐Ÿฆ‘COMMANDS :

1) affineBreaker.py Break Affine Cipher-encrypted messages.

2) affineCipher.py Encrypt and decrypt using the Affine Cipher.

3) al_sweigart_privkey.txt A sample private key file that is used by the rsaCipher.py program.

4) al_sweigart_pubkey.txt A sample public key file that is used by the rsaCipher.py program.

5) buggy.py Used as practice for using Python's debugger.

6) caesarBreaker.py Break Caesar Cipher-encrypted messages.

7) caesarCipher.py Encrypts and decrypts using the Caesar Cipher.

8) coinFlips.py Used as practice for using Python's debugger.

9)- detectEnglish.py Used to detect if a string is English.

10) dictionary.txt A dictionary file of English words, one per line.

11) encrypted_file.txt A sample encrypted file from the

12) frankenstein.txt A large text file sample. (The public domain novel Frankenstein.)

13) freqFinder.py Module for gathering letter frequency statistics.

14) makeRsaKeys.py Generate a public/private RSA key pair.

15) nullBreaker.py Breaks Null Cipher-encrypted messages.

16) nullCipher.py Encrypts and decrypts using the Null Cipher.

17) primeSieve.py Generates prime numbers using the Sieve of Erastothenes algorithm

18) pyperclip.py A module for copying and pasting to the clipboard. This source code isn't going to be featured in the book, and is only included so that people can test the programs that use it.

19) rabinMiller.py Module for primality testing using the Rabin-Miller algorithm.

> README.md The file that you are reading right now, silly. :D

20) reverseCipher.py Encrypts with the reverse "cipher", which just reverse the string.

21) rsaCipher.py Encrypts and decrypts using the RSA Cipher.

22) simpleSubBreaker.py Breaks Simple Substitution Cipher-encrypted messages.

23) simpleSubCipher.py Encrypts and decrypts using the Simple Substitution Cipher.

24) simpleSubKeyword.py Encrypts and decrypts using the Simple Substitution Cipher, using an English word for the key.

25) transpositionBreaker.py Breaks Transposition Cipher-encrypted messages.

26) transpositionCipherFile.py Encrypts and decrypts files using the Transposition Cipher.

270transpositionDecrypt.py Decrypts messages using the Transposition Cipher.

28)transpositionEncrypt.py Encrypts messages using the Transposition Cipher.

29)transpositionFileBreaker.py Breaks Transposition Cipher-encrypted files.

30)transpositionTest.py Tests to see if the Transposition Cipher program works.

31)vigenereBreaker.py Breaks Vigenere Cipher-encrypted messages.

32)vigenereCipher.py Encrypts and decrypts using the Vigenere Cipher.


@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
HACK CIPHER FULL ๐Ÿฆ‘.pdf
4 MB
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ STEPS FOR CRACKING ANY CYPHER LANGUAGE PROGRAM :
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

1) The Reverse Cipher

The reiverse cipher encrypts a message by printing it in reverse order. So "Hello, world!" encrypts to "!dlrow , olleH". To Decrypt, or get the original message, you simpy reverse the encrypted message. The encryption and the decryption steps are the same .

2) The Caesar Cipher

The reverse cipher encrypts the same way. But the Caesar cipher uses keys, which encrypt the message differently depending on which key is used. The keys for the Caesar cipher are the integers from 0 to 25. Even if a cryptanalyst knows the Caesar cipher was used, that alone doesn't give them enough information to break the cipher. The must also know the key.

3) Hacking The Caesar Cipher With Brute-Force

We can hack the Caesar cipher by using a cryptanalytic technique called brute-force. A brute-force attack tries every possible decryption key for a cipher.

4) Encrypting with Transposition Cipher

The transposition cipher is more difficult to brute force because the number of possible keys depends on the message's length. There are many different types of transposition ciphers, including the rail fence cipher, route cipher, Myszkowski transposition cipher. This example covers a simple transposition cipher called the columnar transposition cipher

5) Decrypting with the Transposition Cipher

Steps for decrypting the Transposition Cipher :


> Calculate the number of columns you need by dividing the length of the message by the key and then rounding up.

> Draw boxes in columns and rows. Use the number of columns and you calculated before. The number of rows is the same as the key

> Calculate the number of boxes to shade in by taking the total number of boxes and subtracking the length of the ciphertext message.

> Shade in the number of boxes you calculated in step 3 at the bottom of the rightmost column.

> Fill in the characters of the ciphertext starting at the top row and going from left to right. Skip any of the shaded boxes.

> Get the plaintext by reading the leftmost column from top to bottom, and continuing to do the same in each column.

6) Programming A Program to Test Your Program

> You can not be absolutely sure the programs always work unless you test the encryptMessage() and decryptMessage() functions with all sort of message and key parameter values. But this would take a lot of time because you would have to type a message in the encryption program, set the key, run the encryption program, paste the cipher txt into the decryption program, set the key, and then run the decryption program.

7) Encrypting And Decrypting Files

In previous examples, our programs have only worked on small messages that we type directly into the source code as string values. The cipher program we will make in this chapter will allow us to encrypt and decrypt entire files, which can be millions of characters in size.

8) Detecting English Programmatically

Previously, we used the transposition file cipher to encrypt and decrypt entire files, but we haven't tried writing a brute-force program to hack the cipher yet. Messages encrypted with the transposition file cipher can have thousand of possible keys, which your computer can still easily brute-force, but you would then have to look through thousands of decryptions to find the one correct plaintext. As you can imagine, this can be a big problem, but there is a work-around.

> When the computer decrypts a message using the wrong key, the resulting string is garbage text instead of English text. We can program the computer to recognize when a decrypted message is English. That way, if the computer decrypts using the wrong key, it knows to go on and try the next possible key.
Eventually, when the computer tries a key that decrypts to english text, it can stop and bring that key to your attention, sparing you from having to look through thousands of incorrect decryptions.

9) Hacking The Transposition Cipher

We will use a brute-force approach to hack the transposition cipher. Of the thousands of keys that could possibly be associated with the transposition cipher, the correct key should be the only one that results in legible English. Using the detectEnglish().py module we wrote in previous section, our transposition cipher hacker program will help us find the correct key.

10) A Modular Arithmetic Module For the Affine Cipher

We will learn about the multiplicative cipher and the affine cipher. The multiplicative cipher is similar to the Caesar cipher but encrypts using multiplication rather than addition. The affine cipher combines the multiplicative cipher and the Caesar cipher, resulting in a stronger and more reliable encryption.

11) Programming The Affine Cipher

We will build and run programs to implement the affine cipher. Because the affine cipher cipher uses two different ciphers as part of its encryption process, it needs two keys: one for the multiplicative cipher and another for the Caesar cipher. For the affine program, we will split a single integer into two keys.

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘PasteJacker : Hacking Systems With The Automation Of PasteJacking Attacks 2019
> In short, Pastejacking is a method that malicious websites employ to take control of your computersโ€™ clipboard and change its content to something harmful without your knowledge.
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘REQUIREMENTS :

>Python 3 and setuptools module.

> Linux or Unix-based system (Currently tested only on Kali Linux rolling and Ubuntu 16.04).

> Third-party requirements like msfvenom but only if you are gonna use the msfvenom option, of course.

> Third-party library ncurses-dev for Ubuntu (Thanks for @mhaskar).

> Root access.

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/D4Vinci/PasteJacker.git

2) sudo python3 -m pip install ./PasteJacker

3) sudo pastejacker

๐Ÿฆ‘TESTED by UNdercOde ON :

> Debian

> Termux(root)

@ Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ What is a Zero-Day Exploit?
Zero-day exploit: an advanced cyber attack defined
instagram.com/UndercOdeTestingCompany

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

1) A zero-day vulnerability, at its core, is a flaw. It is an unknown exploit in the wild that exposes a vulnerability in software or hardware and can create complicated problems well before anyone realizes something is wrong. In fact, a zero-day exploit leaves NO opportunity for detection ... at first.

2) Vulnerability timeline

> A zero-day attack happens once that flaw, or software/hardware vulnerability, is exploited and attackers release malware before a developer has an opportunity to create a patch to fix the vulnerabilityโ€”hence โ€œzero-day.โ€ Letโ€™s break down the steps of the window of vulnerability:

3) A companyโ€™s developers create software, but unbeknownst to them it contains a vulnerability.

4) The threat actor spots that vulnerability either before the developer does or acts on it before the developer has a chance to fix it.

5) The attacker writes and implements exploit code while the vulnerability is still open and available

6) After releasing the exploit, either the public recognizes it in the form of identity or information theft or the developer catches it and creates a patch to staunch the cyber-bleeding.

7) Once a patch is written and used, the exploit is no longer called a zero-day exploit. These attacks are rarely discovered right away. In fact, it often takes not just days but months and sometimes years before a developer learns of the vulnerability that led to an attack.


8) Anatomy of an attack: Zero-day

An explanation of zero-day vulnerabilities, how cyber attacks target them, and what you can do to protect your business.

Written by @Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘
Zero-Day Code Injection and Persistence Technique Full by UndercOde:
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

DoubleAgent is a new Zero-Day technique for injecting code and maintaining persistence on a machine (i.e. auto-run).

DoubleAgent can exploit:

> Every Windows version (Windows XP to Windows 10)

> Every Windows architecture (x86 and x64)

> Every Windows user (SYSTEM/Admin/etc.)

> Every target process, including privileged processes (OS/Antivirus/etc.)

> patched windows 8 and higher

1) git clone https://github.com/Cybellum/DoubleAgent

2) cd DoubleAgent

3) Build the main solution twice, once in x86 and once in x64. This step is crucial as it creates both x86 and x64 versions of DoubleAgentDll.dll which is required in order to perform a successful installation.

4) Copy the entire bin folder to the target machine.
Execute the installer:

Usage: DoubleAgent.exe install\uninstall\repair process_name

e.g. DoubleAgent.exe install cmd.exe

๐Ÿฆ‘ATTACK VECTOR :

1) Attacking Antivirus & Next Generation Antivirus โ€“ Taking full control of any antivirus by injecting code into it while bypassing all of its self-protection mechanism. The attack has been verified and works on all the major antiviruses including but not limited to: Avast, AVG, Avira, Bitdefender, Comodo, ESET, F-Secure, Kaspersky, Malwarebytes, McAfee, Norton, Panda, Quick Heal and Trend Micro. For more details, checkout our Taking Full Control Over Your Antivirus article.

2) Installing Persistent Malware โ€“ Installing malware that can โ€œsurviveโ€ reboots and are automatically executed once the operating system boots.

3) Hijacking Permissions โ€“ Hijacking the permissions of an existing trusted process to perform malicious operations in disguise of the trusted process. e.g. Exfiltrating data, C&C communication, lateral movement, stealing and encrypting sensitive data.

4) Altering Process Behavior โ€“ Modifying the behavior of the process. e.g. Installing backdoors, weakening encryption algorithms, etc.

5) Attacking Other Users/Sessions โ€“ Injecting code to processes of other users/sessions (SYSTEM/Admin/etc.).

WELL DONE !~

Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ€”โ€”โ€”โ€”โ€”๐–€๐–“D๐–Š๐–—๐•ฎ๐–”D๐–Šโ€”โ€”โ€”โ€”โ€”

๐Ÿฆ‘HOW TO check Packet Injection capabilities in all connected wireless cards
T.me/UndercOdeTestingOfficial

๐Ÿฆ‘Dependencies

1) aircrack-ng::: Install it by executing following command as root in terminal

>apt install aircrack-ng
awk ::: Install it by running following comand as root in terminal

2) apt install gawk
Note : gawk is already installed on most linux distributions

๐Ÿฆ‘Supported distros--> All Debian based, Ubuntu, Fedora, Kali, Arch, OpenSUSE.

๐Ÿฆ‘INSTALLISATION:

1) Download the master zip and extract all files to any location.

https://github.com/Enixes/Injectorist

2) Open terminal and navigate to extracted folder

3) cd /location/of/extraction

4) Gain root access
su Enter root password:____

5)Make the script InjectionCheck executable by-

6)chmod +x InjectionCheck

7)Run the script
./InjectionCheck

8) Now, Injectorist will scan all wireless cards connected for packet injection

@ STEAVE(KL.)
โ€”โ€”โ€”โ€”โ€”โ€”๐–€๐–“D๐–Š๐–—๐•ฎ๐–”D๐–Šโ€”โ€”โ€”โ€”โ€”-
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Install Ubanto On Android Without Root New 2019
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

open Termux and Type :
1) apt update

2) apt upgrade

3) apt install git wget proot -y

4) git clone https://github.com/htr-tech/ubuntu

5) cd ubuntu

6) chmod +x ubuntu.sh

7) bash ubuntu.sh

๐Ÿฆ‘ALL In one Command:

> apt update && apt install git wget proot -y && git clone https://github.com/htr-tech/ubuntu && cd ubuntu && chmod +x ubuntu.sh && bash ubuntu.sh

8) Start ubuntu

> bash start.sh

9) Exit ubuntu

> logout

๐Ÿฆ‘Tested

Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–