UNDERCODE COMMUNITY
2.69K subscribers
1.23K photos
31 videos
2.65K files
80.3K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Credential dumping :
t.me/UndercodeTesting


πŸ¦‘ NTDS from Domain Controller :

Active Directory stores information about members of the domain including devices and users to verify credentials and define access rights. The Active Directory domain database is stored in the NTDS.dit file. By default the NTDS file will be located in %SystemRoot%\NTDS\Ntds.dit of a domain controller. (Citation: Wikipedia Active Directory)

> The following tools and techniques can be used to enumerate the NTDS file and the contents of the entire Active Directory hashes.

1) Volume Shadow Copy
2) secretsdump.py
3) Using the in-built Windows tool, ntdsutil.exe
4) Invoke-NinjaCopy
5) Group Policy Preference (GPP) Files
6) Group Policy Preferences (GPP) are tools that allowed administrators to 7) create domain policies with embedded credentials. These policies, amongst other things, allow administrators to set local accounts.

πŸ¦‘ These group policies are stored in SYSVOL on a domain controller, this means that any domain user can view the SYSVOL share and decrypt the password (the AES private key was leaked on-line. (Citation: Microsoft GPP Key) (Citation: SRD GPP)

πŸ¦‘ The following tools and scripts can be used to gather and decrypt the password file from Group Policy Preference XML files:

1)Metasploit’s post exploitation module: "post/windows/gather/credentials/gpp"
2)Get-GPPPassword (Citation: Obscuresecurity Get-GPPPassword)
gpprefdecrypt.py

> Notes: On the SYSVOL share, the following can be used to enumerate potential XML files. dir /s * .xml

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from TARJETAS PRO UNDER CARDING
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from TARJETAS PRO UNDER CARDING
πŸ¦‘ x2 Bins For Spotify fam Premium

> BIN : 4037840114xxxxxx
BIN : 403784011438xxxx

Date : 03/22
CCV : 611
IP : OWN OR USA πŸ‡ΊπŸ‡Έ
ZIP : 10080 / 10001

CHANGE COUNTRY TO USA
> how use bin : https://t.me/UnderCodeTesting/3768

> cc generators 2020 : https://t.me/UnderCodeTesting/3411

share to @UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Most active Types of malware :
There are many ways to classify malware; the first is to classify according to the way that malware spreads. You may have heard that the words virus, Trojan, and worm are used interchangeably, but as Symantec explained, they describe three subtle ways in which malware infects a target computer:
fb.com/UndercodeTesting

1) A worm is an independent piece of malware that can replicate itself and spread from computer to computer;


2) A virus is a piece of computer code that can insert itself into the code of another independent program, and then force the program to perform malicious behavior and spread itself;


3) The Trojan is a program that cannot replicate itself, but can pretend to be what the user wants and trick them into activating it so that it can achieve its own destruction and propagation activities.

4) The malware can also be installed on the computer "manually" by the attacker himself, provided that he wants to gain physical access to the target computer, or use privilege escalation to gain remote administrator access.

5) Another way to classify malicious software is mainly based on its intended purpose, that is, once the malicious software successfully infects the victim's computer, what potential malicious attempts will it use to perform various attack techniques:


6) Spyware : Webroot Cybersecurity defines it as "malware used to secretly collect unsuspecting user data." Essentially, it will steal the data you send or receive when you use your computer, and listen to your network behavior, and send the collected information to a third party. Among them, the keylogger is a special type of spyware that can record all keystrokes of the user-this method is very suitable for stealing user password information;

7) Rootkit : TechTarget defines it as "software whose main function is to hide the progress of other programs, which may be one or more than one software combination." Broadly speaking, rootkit can also be regarded as a technology. The rootkit was first used for good intentions, but later the rootkit was also used by hackers to invade and attack others' computer systems. Computer viruses, spyware, etc. also often use rootkits to hide traces, so rootkits have been classified by most antivirus software as Harmful malicious software;

8) Adware : It is also a type of malware, which forces your browser to redirect to online ads, and these ads usually seek to download further, or even load more malware. As the New York Times puts it, adware usually piggybacks on some attractive "free" items, such as games or browser extensions.


9) Ransomware : It is a very common form of malware in recent years. It mainly encrypts the files of the victim's hard drive and requires payment of a ransom (usually encrypted currency such as Bitcoin) to exchange decryption keys. In the past few years, there have been many high-profile ransomware incidents, such as WannaCry and Petya.

> Without the decryption key, the victim will not be able to gain access to their locked files. The so-called "scareware" is actually a shadow version of the ransomware; it will claim to have control of your computer and ask you to pay a ransom, but in fact it just uses the trick of browser redirection loop To make it appear as if it was hit by a ransomware attack.


10) Encryption hijacking (Cryptojacking?): This is in addition to extortion software, the attackers forced to provide you with another way of encryption, such as Bitcoin currency, it can run only in case you do not know. Crypto mining malware can infect your computer equipment and use your CPU cycles to mine cryptocurrencies such as bitcoin for profit. This type of malware can run in the background of the operating system or as JavaScript in a browser window.

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM
πŸ¦‘ MOST REQUESTED PAID PDFS
πŸ¦‘ MOST REQUESTED PAID PDFs
This media is not supported in your browser
VIEW IN TELEGRAM
πŸ¦‘ programming tutorials now :
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Programming Technology-Process and Thread Programming by undercode :
t.me/UndercodeTesting

look at the relationship between processes and Mach tasks and threads in UNIX systems. In a UNIX system, a process includes an executable program and a series of resources, such as a file descriptor table and address space. In Mach, a task includes only a series of resources; threads process all executable code. A Mach task can have any number of threads associated with it, and each thread must be associated with a task. All threads related to a given task share the task's resources. In this way, a thread is a program counter, a stack and a series of registers. All data structures that need to be used are tasks. A process in a UNIX system corresponds to a task and a separate thread in Mach.

[Directory]

----------------------------------------------- ---------------------------------


Original pipeline It is

more complicated to use C language to create pipeline than to use pipeline under shell. If you want to use C language to create a simple pipeline, you can use the system call pipe (). It accepts a parameter, which is an array of two integers. If the system call is successful, this array will include the two file descriptors used by the pipeline. After creating a pipeline, the process will generally generate a new process.
You can create a bidirectional pipe by opening two pipes. But the file description needs to be set correctly in the child process. Pipe () must be called in the fork () system call, otherwise the child process will not inherit the file descriptor. When using a half-duplex pipeline, any associated process must share an associated ancestor process. Because the pipeline exists in the system kernel, any process that is not among the ancestors of the process that created the pipeline will not be able to address it. This is not the case in named pipes.

written by undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁