π¦ Carding Tools Online
Notepad:
https://ghostbin.com
https://hastebin.com
https://pastebin.com
π¦ Generate personal data:
www.fakenamegenerator.com
www.datafakegenerator.com
https://randomuser.me
http://4devs.com.br
You buy the pics with the formats and you go look for your white people on dating sites, facebook etc. And chat then yourself. The formats will guide you.
Carding Center IRC:
https://web.chknet.eu
#tools #data #form #carding
Home delivery too is allowed
π¦Check IP address:
https://ifcfg.me
Number of virtual phones:
https://smsreceivefree.com
https://tempophone.com
π¦ A reminder to the newbies:
Don't forget to clear your browser history including the cookies and caches when starting any move. Be it on your rdp browser or your PC browser (that's if you are using Sock or Vpn)
written by undercode
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Notepad:
https://ghostbin.com
https://hastebin.com
https://pastebin.com
π¦ Generate personal data:
www.fakenamegenerator.com
www.datafakegenerator.com
https://randomuser.me
http://4devs.com.br
You buy the pics with the formats and you go look for your white people on dating sites, facebook etc. And chat then yourself. The formats will guide you.
Carding Center IRC:
https://web.chknet.eu
#tools #data #form #carding
Home delivery too is allowed
π¦Check IP address:
https://ifcfg.me
Number of virtual phones:
https://smsreceivefree.com
https://tempophone.com
π¦ A reminder to the newbies:
Don't forget to clear your browser history including the cookies and caches when starting any move. Be it on your rdp browser or your PC browser (that's if you are using Sock or Vpn)
written by undercode
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦#Resources for Windows-based Assessments 2020 v
#Tools used for Windows-based Assessments
- PowerShell Empire
- CimSweep
- Responder - A LLMNR, NBT-NS and MDNS poisoner
- BloodHound - Six Degrees of Domain Admin
- AD Control Path - Active Directory Control Paths auditing and graphing tools
- PowerSploit - A PowerShell Post-Exploitation Framework
- PowerView - Situational Awareness PowerShell framework
- PowerSCCM - Functions to facilitate connections to and queries from SCCM databases and WMI interfaces for both offensive and defensive applications.
- Empire - PowerShell and Python post-exploitation agent
- Mimikatz - Utility to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory but also perform pass-the-hash, pass-the-ticket or build Golden tickets
- UACME - Defeating Windows User Account Control
- Windows System Internals - (Including Sysmon etc.)
- Hardentools - Collection of simple utilities designed to disable a number of "features" exposed by Windows
- CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments
#Additional Resources
- PaulSec Windows Resource Repository
- Tools Cheatsheets - (Beacon, PowerView, PowerUp, Empire, ...)
- SANS PowerShell Cheat Sheet
- The Active Directory module for Windows PowerShell is a PowerShell module that consolidates a group of cmdlets.
>git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦#Resources for Windows-based Assessments 2020 v
#Tools used for Windows-based Assessments
- PowerShell Empire
- CimSweep
- Responder - A LLMNR, NBT-NS and MDNS poisoner
- BloodHound - Six Degrees of Domain Admin
- AD Control Path - Active Directory Control Paths auditing and graphing tools
- PowerSploit - A PowerShell Post-Exploitation Framework
- PowerView - Situational Awareness PowerShell framework
- PowerSCCM - Functions to facilitate connections to and queries from SCCM databases and WMI interfaces for both offensive and defensive applications.
- Empire - PowerShell and Python post-exploitation agent
- Mimikatz - Utility to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory but also perform pass-the-hash, pass-the-ticket or build Golden tickets
- UACME - Defeating Windows User Account Control
- Windows System Internals - (Including Sysmon etc.)
- Hardentools - Collection of simple utilities designed to disable a number of "features" exposed by Windows
- CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments
#Additional Resources
- PaulSec Windows Resource Repository
- Tools Cheatsheets - (Beacon, PowerView, PowerUp, Empire, ...)
- SANS PowerShell Cheat Sheet
- The Active Directory module for Windows PowerShell is a PowerShell module that consolidates a group of cmdlets.
>git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
PowerShell Empire
Building an Empire with PowerShell
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Open Source #Threat Intelligence
#Tools for creating Malwares & resources :
Harvest and analyze IOCs.
[AbuseHelper](https://github.com/abusesa/abusehelper) - An open-source
framework for receiving and redistributing abuse feeds and threat intel.
AlienVault Open Threat Exchange - Share and
collaborate in developing Threat Intelligence.
[Combine](https://github.com/mlsecproject/combine) - Tool to gather Threat
Intelligence indicators from publicly available sources.
Fileintel - Pull intelligence per file hash.
[Hostintel](https://github.com/keithjjones/hostintel) - Pull intelligence per host.
IntelMQ -
A tool for CERTs for processing incident data using a message queue.
[IOC Editor](https://www.fireeye.com/services/freeware/ioc-editor.html) -
A free editor for XML IOC files.
iocextract - Advanced Indicator
of Compromise (IOC) extractor, Python library and command-line tool.
[ioc_writer](https://github.com/mandiant/ioc_writer) - Python library for
working with OpenIOC objects, from Mandiant.
MalPipe - Malware/IOC ingestion and
processing engine, that enriches collected data.
[Massive Octo Spice](https://github.com/csirtgadgets/massive-octo-spice) -
Previously known as CIF (Collective Intelligence Framework). Aggregates IOCs
from various lists. Curated by the
[CSIRT Gadgets Foundation](http://csirtgadgets.org/collective-intelligence-framework).
MISP - Malware Information Sharing
Platform curated by The MISP Project.
[Pulsedive](https://pulsedive.com) - Free, community-driven threat intelligence platform collecting IOCs from open-source feeds.
PyIOCe - A Python OpenIOC editor.
[RiskIQ](https://community.riskiq.com/) - Research, connect, tag and
share IPs and domains. (Was PassiveTotal.)
threataggregator -
Aggregates security threats from a number of sources, including some of
β 2020 GIT SOURCES
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Open Source #Threat Intelligence
#Tools for creating Malwares & resources :
Harvest and analyze IOCs.
[AbuseHelper](https://github.com/abusesa/abusehelper) - An open-source
framework for receiving and redistributing abuse feeds and threat intel.
AlienVault Open Threat Exchange - Share and
collaborate in developing Threat Intelligence.
[Combine](https://github.com/mlsecproject/combine) - Tool to gather Threat
Intelligence indicators from publicly available sources.
Fileintel - Pull intelligence per file hash.
[Hostintel](https://github.com/keithjjones/hostintel) - Pull intelligence per host.
IntelMQ -
A tool for CERTs for processing incident data using a message queue.
[IOC Editor](https://www.fireeye.com/services/freeware/ioc-editor.html) -
A free editor for XML IOC files.
iocextract - Advanced Indicator
of Compromise (IOC) extractor, Python library and command-line tool.
[ioc_writer](https://github.com/mandiant/ioc_writer) - Python library for
working with OpenIOC objects, from Mandiant.
MalPipe - Malware/IOC ingestion and
processing engine, that enriches collected data.
[Massive Octo Spice](https://github.com/csirtgadgets/massive-octo-spice) -
Previously known as CIF (Collective Intelligence Framework). Aggregates IOCs
from various lists. Curated by the
[CSIRT Gadgets Foundation](http://csirtgadgets.org/collective-intelligence-framework).
MISP - Malware Information Sharing
Platform curated by The MISP Project.
[Pulsedive](https://pulsedive.com) - Free, community-driven threat intelligence platform collecting IOCs from open-source feeds.
PyIOCe - A Python OpenIOC editor.
[RiskIQ](https://community.riskiq.com/) - Research, connect, tag and
share IPs and domains. (Was PassiveTotal.)
threataggregator -
Aggregates security threats from a number of sources, including some of
β 2020 GIT SOURCES
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - abusesa/abusehelper: A framework for receiving and redistributing abuse feeds
A framework for receiving and redistributing abuse feeds - abusesa/abusehelper
β β β Uππ»βΊπ«6π¬πβ β β β
π¦#Log #Analysis #Tools 2020
[AppCompatProcessor](https://github.com/mbevilacqua/appcompatprocessor) - AppCompatProcessor has been designed to extract additional value from enterprise-wide AppCompat / AmCache data beyond the classic stacking and grepping techniques.
Lorg - Tool for advanced HTTPD logfile security analysis and forensics.
[Logdissect](https://github.com/dogoncouch/logdissect) - CLI utility and Python API for analyzing log files and other data.
Sigma - Generic signature format for SIEM systems already containing an extensive ruleset.
[StreamAlert](https://github.com/airbnb/streamalert) - Serverless, real-time log data analysis framework, capable of ingesting custom data sources and triggering alerts using user-defined logic.
SysmonSearch - SysmonSearch makes Windows event log analysis more effective and less time consuming by aggregation of event logs.
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦#Log #Analysis #Tools 2020
[AppCompatProcessor](https://github.com/mbevilacqua/appcompatprocessor) - AppCompatProcessor has been designed to extract additional value from enterprise-wide AppCompat / AmCache data beyond the classic stacking and grepping techniques.
Lorg - Tool for advanced HTTPD logfile security analysis and forensics.
[Logdissect](https://github.com/dogoncouch/logdissect) - CLI utility and Python API for analyzing log files and other data.
Sigma - Generic signature format for SIEM systems already containing an extensive ruleset.
[StreamAlert](https://github.com/airbnb/streamalert) - Serverless, real-time log data analysis framework, capable of ingesting custom data sources and triggering alerts using user-defined logic.
SysmonSearch - SysmonSearch makes Windows event log analysis more effective and less time consuming by aggregation of event logs.
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
GitHub
GitHub - mbevilacqua/appcompatprocessor: "Evolving AppCompat/AmCache data analysis beyond grep"
"Evolving AppCompat/AmCache data analysis beyond grep" - mbevilacqua/appcompatprocessor
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦BEST Hacking #Tools :
* [nudge4j](https://github.com/lorenzoongithub/nudge4j) - Java tool to let the browser talk to the JVM
* [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
* [OllyDbg](http://www.ollydbg.de/) - A 32-bit assembler level analysing debugger for Windows
* [x64dbg](http://x64dbg.com/) - An open-source x64/x32 debugger for Windows
* [dex2jar](https://github.com/pxb1988/dex2jar) - Tools to work with Android .dex and Java .class files
* [JD-GUI](http://jd.benow.ca/) - A standalone graphical utility that displays Java source codes of Γ’β¬Ε.classΓ’β¬ files
* [procyon](https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler) - A modern open-source Java decompiler
* [androguard](https://code.google.com/p/androguard/) - Reverse engineering, malware and goodware analysis of Android applications
* [JAD](http://varaneckas.com/jad/) - JAD Java Decompiler (closed-source, unmaintained)
* [dotPeek](https://www.jetbrains.com/decompiler/) - a
free-of-charge .NET decompiler from JetBrains
* [ILSpy](https://github.com/icsharpcode/ILSpy/) - an open-source .NET assembly browser and decompiler
* [dnSpy](https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler, and debugger
* [de4dot](https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker.
* [antinet](https://github.com/0xd4d/antinet) - .NET anti-managed debugger and anti-profiler code
* [UPX](http://upx.sourceforge.net/) - the Ultimate Packer for eXecutables
* [radare2](https://github.com/radare/radare2) - A portable reversing framework
* [plasma](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
* [Hopper](https://www.hopperapp.com) - A OS X and Linux Disassembler/Decompiler for 32/64-bit Windows/Mac/Linux/iOS executables.
* [ScratchABit](https://github.com/pfalcon/ScratchABit) - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦BEST Hacking #Tools :
* [nudge4j](https://github.com/lorenzoongithub/nudge4j) - Java tool to let the browser talk to the JVM
* [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
* [OllyDbg](http://www.ollydbg.de/) - A 32-bit assembler level analysing debugger for Windows
* [x64dbg](http://x64dbg.com/) - An open-source x64/x32 debugger for Windows
* [dex2jar](https://github.com/pxb1988/dex2jar) - Tools to work with Android .dex and Java .class files
* [JD-GUI](http://jd.benow.ca/) - A standalone graphical utility that displays Java source codes of Γ’β¬Ε.classΓ’β¬ files
* [procyon](https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler) - A modern open-source Java decompiler
* [androguard](https://code.google.com/p/androguard/) - Reverse engineering, malware and goodware analysis of Android applications
* [JAD](http://varaneckas.com/jad/) - JAD Java Decompiler (closed-source, unmaintained)
* [dotPeek](https://www.jetbrains.com/decompiler/) - a
free-of-charge .NET decompiler from JetBrains
* [ILSpy](https://github.com/icsharpcode/ILSpy/) - an open-source .NET assembly browser and decompiler
* [dnSpy](https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler, and debugger
* [de4dot](https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker.
* [antinet](https://github.com/0xd4d/antinet) - .NET anti-managed debugger and anti-profiler code
* [UPX](http://upx.sourceforge.net/) - the Ultimate Packer for eXecutables
* [radare2](https://github.com/radare/radare2) - A portable reversing framework
* [plasma](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
* [Hopper](https://www.hopperapp.com) - A OS X and Linux Disassembler/Decompiler for 32/64-bit Windows/Mac/Linux/iOS executables.
* [ScratchABit](https://github.com/pfalcon/ScratchABit) - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - lorenzoongithub/nudge4j: Get inside your JVM
Get inside your JVM. Contribute to lorenzoongithub/nudge4j development by creating an account on GitHub.
Forwarded from UNDERCODE TESTING
Top 10 Most Dangerous AI Tools Used By Hackers In 2024 (INTEL-AS-A-WEAPON)
https://youtu.be/Y49CmATRggg
https://youtu.be/Y49CmATRggg
YouTube
Top 10 Most Dangerous AI Tools Used By Hackers In 2024 (INTEL-AS-A-WEAPON)
These AI tools range from sophisticated malware creation to password cracking and much more. Explore how these darkweb AI models work, their origins, and what their rise means for the future of cybersecurity.
AI Marketplace: https://taimine.com/
Deep Learningβ¦
AI Marketplace: https://taimine.com/
Deep Learningβ¦