β β β Uππ»βΊπ«6π¬πβ β β β
π¦httptunnel is free software :
>This can be useful for users behind restrictive firewalls. If WWW
access is allowed through an HTTP proxy, it's possible to use
httptunnel and, say, telnet or PPP to connect to a computer outside
the firewall.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
At host REMOTE, start hts like this:
hts -F localhost:23 8888 (set up httptunnel server to listen on port 8888 and forward to localhost:23)
2) start httptunnel client:
At host LOCAL, start htc like this:
htc -F 2323 -P PROXY_ADDRESS:8000 REMOTE_IP:8888 (set up httptunnel client to forward localhost:2323 to REMOTE_IP:8888 via a local proxy at PROXY_ADDRESS:8000)
3) or, if using a buffering HTTP proxy:
htc -F 2323 -P PROXY_ADDRESS:8000 -B 48K REMOTE_IP:8888
4) Now you can do this at host LOCAL:
telnet localhost 2323 (telnet in to REMOTE_IP:8888 via your httptunnel you just configured above on port localhost:2323)
...and you will hopefully get a login prompt from host REMOTE_IP.
Debugging:
5) For debug output, add -Dn to the end of a command, where n is the level of debug output you'd like to see, with 0 meaning no debug messages at all, and 5 being the highest level (verbose).
Β»ex: htc -F 10001 -P PROXY_ADDRESS:8000 REMOTE_IP:8888 -D5 will show verbose debug output (level 5 debugging) while setting up an httptunnel client to forward localhost:10001 to REMOTE_IP:8888 via a local proxy at PROXY_ADDRESS:8000
5οΈβ£Example sites :
> https://sergvergara.files.wordpress.com/2011/04/http_tunnel.pdf - excellent httptunnel tutorial, examples, & info
> http://sebsauvage.net/punching/ - another excellent example
> https://daniel.haxx.se/docs/sshproxy.html - more useful info
> http://neophob.com/2006/10/gnu-httptunnel-v33-windows-binaries/ - httptunnel Win32 binaries (dl)
> Google search for "http tunnel v3.3" - brings up lots of good links to httptunnel (this search seems to work better than searching for "httptunnel" alone since the latter brings up many generic search results or results pertaining to other tools)
β Topic git
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦httptunnel is free software :
>This can be useful for users behind restrictive firewalls. If WWW
access is allowed through an HTTP proxy, it's possible to use
httptunnel and, say, telnet or PPP to connect to a computer outside
the firewall.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
git clone https://github.com/larsbrinkhoff/httptunnel.git
2οΈβ£cd httptunnel
3οΈβ£./autogen.sh
4οΈβ£ some examples:
1) start httptunnel server:At host REMOTE, start hts like this:
hts -F localhost:23 8888 (set up httptunnel server to listen on port 8888 and forward to localhost:23)
2) start httptunnel client:
At host LOCAL, start htc like this:
htc -F 2323 -P PROXY_ADDRESS:8000 REMOTE_IP:8888 (set up httptunnel client to forward localhost:2323 to REMOTE_IP:8888 via a local proxy at PROXY_ADDRESS:8000)
3) or, if using a buffering HTTP proxy:
htc -F 2323 -P PROXY_ADDRESS:8000 -B 48K REMOTE_IP:8888
4) Now you can do this at host LOCAL:
telnet localhost 2323 (telnet in to REMOTE_IP:8888 via your httptunnel you just configured above on port localhost:2323)
...and you will hopefully get a login prompt from host REMOTE_IP.
Debugging:
5) For debug output, add -Dn to the end of a command, where n is the level of debug output you'd like to see, with 0 meaning no debug messages at all, and 5 being the highest level (verbose).
Β»ex: htc -F 10001 -P PROXY_ADDRESS:8000 REMOTE_IP:8888 -D5 will show verbose debug output (level 5 debugging) while setting up an httptunnel client to forward localhost:10001 to REMOTE_IP:8888 via a local proxy at PROXY_ADDRESS:8000
5οΈβ£Example sites :
> https://sergvergara.files.wordpress.com/2011/04/http_tunnel.pdf - excellent httptunnel tutorial, examples, & info
> http://sebsauvage.net/punching/ - another excellent example
> https://daniel.haxx.se/docs/sshproxy.html - more useful info
> http://neophob.com/2006/10/gnu-httptunnel-v33-windows-binaries/ - httptunnel Win32 binaries (dl)
> Google search for "http tunnel v3.3" - brings up lots of good links to httptunnel (this search seems to work better than searching for "httptunnel" alone since the latter brings up many generic search results or results pertaining to other tools)
β Topic git
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Hacking Topic 2020 #Platforms :
- [YesWeHack](https://yeswehack.com/)
- [intigriti](https://intigriti.com/)
- [HackerOne](https://hackerone.com/)
- [Bugcrowd](https://bugcrowd.com/)
- [Cobalt](https://cobalt.io/)
- [Bountysource](https://www.bountysource.com/)
- [Bounty Factory](https://bountyfactory.io/)
- [Coder Bounty](http://www.coderbounty.com/)
- [FreedomSponsors](https://freedomsponsors.org/)
- [FOSS Factory](http://www.fossfactory.org/)
- [Synack](https://www.synack.com/)
- [HackenProof](https://hackenproof.com/)
- [Detectify](https://cs.detectify.com/)
- [Bugbountyjp](https://bugbounty.jp/)
- [Safehats](https://safehats.com/)
- [BugbountyHQ](https://www.bugbountyhq.com/)
- [Hackerhive](https://hackerhive.io/)
- [Hacktrophy](https://hacktrophy.com/)
- [AntiHACK](https://www.antihack.me/)
- [CESPPA](https://www.cesppa.com/)
Share usβ€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Hacking Topic 2020 #Platforms :
- [YesWeHack](https://yeswehack.com/)
- [intigriti](https://intigriti.com/)
- [HackerOne](https://hackerone.com/)
- [Bugcrowd](https://bugcrowd.com/)
- [Cobalt](https://cobalt.io/)
- [Bountysource](https://www.bountysource.com/)
- [Bounty Factory](https://bountyfactory.io/)
- [Coder Bounty](http://www.coderbounty.com/)
- [FreedomSponsors](https://freedomsponsors.org/)
- [FOSS Factory](http://www.fossfactory.org/)
- [Synack](https://www.synack.com/)
- [HackenProof](https://hackenproof.com/)
- [Detectify](https://cs.detectify.com/)
- [Bugbountyjp](https://bugbounty.jp/)
- [Safehats](https://safehats.com/)
- [BugbountyHQ](https://www.bugbountyhq.com/)
- [Hackerhive](https://hackerhive.io/)
- [Hacktrophy](https://hacktrophy.com/)
- [AntiHACK](https://www.antihack.me/)
- [CESPPA](https://www.cesppa.com/)
Share usβ€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
YesWeHack
Global Bug Bounty & Vulnerability Management Platform | YesWeHack
Explore YesWeHack, leading global Bug Bounty & Vulnerability Management Platform. Connect with tens of thousands of ethical hackers worldwide to uncover vulnerabilities in your websites, mobile apps, and digital infrastructure, bolstering your cyber defenceβ¦
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Bug Bounty Tutorials & practice sources 2020 :
- How to Become a Successful Bug Bounty Hunter
- Researcher Resources - How to become a Bug Bounty Hunter
- Bug Bounties 101
- The life of a bug bounty hunter
- Awsome list of bugbounty cheatsheets
- Getting Started - Bug Bounty Hunter Methodology
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Bug Bounty Tutorials & practice sources 2020 :
- How to Become a Successful Bug Bounty Hunter
- Researcher Resources - How to become a Bug Bounty Hunter
- Bug Bounties 101
- The life of a bug bounty hunter
- Awsome list of bugbounty cheatsheets
- Getting Started - Bug Bounty Hunter Methodology
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
HackerOne
How to Become a Successful Bug Bounty Hunter
Anyone with computer skills and high degree of curiosity can become a successful finder of vulnerabilities. Hereβs how I started.
β β β Uππ»βΊπ«6π¬πβ β β β
π¦ Available Bug Bounty Programs
- 123Contact Form
- 99designs
- Abacus
- Acquia
- ActiveCampaign
- ActiveProspect
- Adobe
- AeroFS
- Airbitz
- Airbnb
- Algolia
- Altervista
- Altroconsumo
- Amara
- Amazon Web Services
- Amazon.com
- ANCILE Solutions Inc.
- Anghami
- ANXBTC
- Apache httpd
- Appcelerator
- Apple
- Apptentive
- Aptible
- Ardour
- Arkane
- ARM mbed
- Asana
- ASP4all
- AT&T
- Atlassian
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦ Available Bug Bounty Programs
- 123Contact Form
- 99designs
- Abacus
- Acquia
- ActiveCampaign
- ActiveProspect
- Adobe
- AeroFS
- Airbitz
- Airbnb
- Algolia
- Altervista
- Altroconsumo
- Amara
- Amazon Web Services
- Amazon.com
- ANCILE Solutions Inc.
- Anghami
- ANXBTC
- Apache httpd
- Appcelerator
- Apple
- Apptentive
- Aptible
- Ardour
- Arkane
- ARM mbed
- Asana
- ASP4all
- AT&T
- Atlassian
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
123FormBuilder
Security Acknowledgements
Security Acknowledgements We encourage people who find security issues on our platform to immediately report them to our Customer Care Team.
β β β Uππ»βΊπ«6π¬πβ β β β
π¦EXPLOIT COURSES & TUTORIALS 2020 :
https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/
https://www.corelan.be/index.php/2009/07/23/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-2/
https://www.corelan.be/index.php/2009/07/25/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-3-seh/
https://www.corelan.be/index.php/2009/07/28/seh-based-exploit-writing-tutorial-continued-just-another-example-part-3b/
https://www.corelan.be/index.php/2009/08/12/exploit-writing-tutorials-part-4-from-exploit-to-metasploit-the-basics/
https://www.corelan.be/index.php/2009/09/05/exploit-writing-tutorial-part-5-how-debugger-modules-plugins-can-speed-up-basic-exploit-development/
https://www.corelan.be/index.php/2009/09/21/exploit-writing-tutorial-part-6-bypassing-stack-cookies-safeseh-hw-dep-and-aslr/
https://www.corelan.be/index.php/2009/11/06/exploit-writing-tutorial-part-7-unicode-from-0x00410041-to-calc/
https://www.corelan.be/index.php/2010/01/09/exploit-writing-tutorial-part-8-win32-egg-hunting/
https://www.corelan.be/index.php/2010/02/25/exploit-writing-tutorial-part-9-introduction-to-win32-shellcoding/
https://www.corelan.be/index.php/2010/06/16/exploit-writing-tutorial-part-10-chaining-dep-with-rop-the-rubikstm-cube/
https://www.corelan.be/index.php/2011/12/31/exploit-writing-tutorial-part-11-heap-spraying-demystified/
https://www.corelan.be/index.php/2010/01/26/starting-to-write-immunity-debugger-pycommands-my-cheatsheet/
https://www.corelan.be/index.php/2010/03/22/ken-ward-zipper-exploit-write-up-on-abysssec-com/
https://www.corelan.be/index.php/2010/03/27/exploiting-ken-ward-zipper-taking-advantage-of-payload-conversion/
https://www.corelan.be/index.php/2011/01/30/hack-notes-rop-retnoffset-and-impact-on-stack-setup/
https://www.corelan.be/index.php/2011/05/12/hack-notes-ropping-eggs-for-breakfast/
https://www.corelan.be/index.php/2011/07/03/universal-depaslr-bypass-with-msvcr71-dll-and-mona-py/
https://www.corelan.be/index.php/2011/11/18/wow64-egghunter/
https://www.corelan.be/index.php/2012/02/29/debugging-fun-putting-a-process-to-sleep/
https://www.corelan.be/index.php/2012/12/31/jingle-bofs-jingle-rops-sploiting-all-the-things-with-mona-v2/
https://www.corelan.be/index.php/2013/02/26/root-cause-analysis-memory-corruption-vulnerabilities/
https://www.corelan.be/index.php/2013/01/18/heap-layout-visualization-with-mona-py-and-windbg/
https://www.corelan.be/index.php/2013/02/19/deps-precise-heap-spray-on-firefox-and-ie10/
https://www.corelan.be/index.php/2013/07/02/root-cause-analysis-integer-overflows/
ENJOY
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦EXPLOIT COURSES & TUTORIALS 2020 :
https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/
https://www.corelan.be/index.php/2009/07/23/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-2/
https://www.corelan.be/index.php/2009/07/25/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-3-seh/
https://www.corelan.be/index.php/2009/07/28/seh-based-exploit-writing-tutorial-continued-just-another-example-part-3b/
https://www.corelan.be/index.php/2009/08/12/exploit-writing-tutorials-part-4-from-exploit-to-metasploit-the-basics/
https://www.corelan.be/index.php/2009/09/05/exploit-writing-tutorial-part-5-how-debugger-modules-plugins-can-speed-up-basic-exploit-development/
https://www.corelan.be/index.php/2009/09/21/exploit-writing-tutorial-part-6-bypassing-stack-cookies-safeseh-hw-dep-and-aslr/
https://www.corelan.be/index.php/2009/11/06/exploit-writing-tutorial-part-7-unicode-from-0x00410041-to-calc/
https://www.corelan.be/index.php/2010/01/09/exploit-writing-tutorial-part-8-win32-egg-hunting/
https://www.corelan.be/index.php/2010/02/25/exploit-writing-tutorial-part-9-introduction-to-win32-shellcoding/
https://www.corelan.be/index.php/2010/06/16/exploit-writing-tutorial-part-10-chaining-dep-with-rop-the-rubikstm-cube/
https://www.corelan.be/index.php/2011/12/31/exploit-writing-tutorial-part-11-heap-spraying-demystified/
https://www.corelan.be/index.php/2010/01/26/starting-to-write-immunity-debugger-pycommands-my-cheatsheet/
https://www.corelan.be/index.php/2010/03/22/ken-ward-zipper-exploit-write-up-on-abysssec-com/
https://www.corelan.be/index.php/2010/03/27/exploiting-ken-ward-zipper-taking-advantage-of-payload-conversion/
https://www.corelan.be/index.php/2011/01/30/hack-notes-rop-retnoffset-and-impact-on-stack-setup/
https://www.corelan.be/index.php/2011/05/12/hack-notes-ropping-eggs-for-breakfast/
https://www.corelan.be/index.php/2011/07/03/universal-depaslr-bypass-with-msvcr71-dll-and-mona-py/
https://www.corelan.be/index.php/2011/11/18/wow64-egghunter/
https://www.corelan.be/index.php/2012/02/29/debugging-fun-putting-a-process-to-sleep/
https://www.corelan.be/index.php/2012/12/31/jingle-bofs-jingle-rops-sploiting-all-the-things-with-mona-v2/
https://www.corelan.be/index.php/2013/02/26/root-cause-analysis-memory-corruption-vulnerabilities/
https://www.corelan.be/index.php/2013/01/18/heap-layout-visualization-with-mona-py-and-windbg/
https://www.corelan.be/index.php/2013/02/19/deps-precise-heap-spray-on-firefox-and-ie10/
https://www.corelan.be/index.php/2013/07/02/root-cause-analysis-integer-overflows/
ENJOY
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
Corelan Team
Exploit writing tutorial part 1 : Stack Based Overflows | Corelan Cybersecurity Research
Last friday (july 17th 2009), somebody (nick)named βCrazy_Hackerβ has reported a vulnerability in Easy RM to MP3 Conversion Utility (on XP SP2 En), via packetstormsecurity.org. (see http://packetstormsecurity.org/0907-exploits/). The vulnerability reportβ¦
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Topic Linux tools + functions :
[Belkasoft Evidence Center](https://belkasoft.com/ec)
The toolkit will quickly extract digital evidence from multiple sources by analyzing hard drives, drive images, memory dumps, iOS, Blackberry and Android backups, UFED, JTAG and chip-off dumps.
CimSweep - Suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.
[CIRTkit](https://github.com/byt3smith/CIRTKit) - CIRTKit is not just a collection of tools, but also a framework to aid in the ongoing unification of Incident Response and Forensics investigation processes.
Cyber Triage - Cyber Triage remotely collects and analyzes endpoint data to help determine if it is compromised. ItΓ’β¬β’s agentless approach and focus on ease of use and automation allows companies to respond without major infrastructure changes and without a team of forensics experts. Its results are used to decide if the system should be erased or investigated further.
[Digital Forensics Framework](http://www.arxsys.fr/discover/) - Open Source computer forensics platform built on top of a dedicated Application Programming Interface (API). DFF proposes an alternative to the aging digital forensics solutions used today. Designed for simple use and automation, the DFF interface guides the user through the main steps of a digital investigation so it can be used by both professional and non-expert to quickly and easily conduct a digital investigations and perform incident response.
Doorman - osquery fleet manager that allows remote management of osquery configurations retrieved by nodes. It takes advantage of osquery's TLS configuration, logger, and distributed read/write endpoints, to give administrators visibility across a fleet of devices with minimal overhead and intrusiveness.
[Envdb](https://github.com/mephux/envdb) - Envdb turns your production, dev, cloud, etc environments into a database cluster you can search usingΓ osqueryΓ as the foundation. It wraps the osquery process with a (cluster) node agent that can communicate back to a central location.
Falcon Orchestrator - Extendable Windows-based application that provides workflow automation, case management and security response functionality.
[GRR Rapid Response](https://github.com/google/grr) - Incident response framework focused on remote live forensics. It consists of a python agent (client) that is installed on target systems, and a python server infrastructure that can manage and talk to the agent. Besides the included Python API client, [PowerGRR](https://github.com/swisscom/PowerGRR) provides an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Kolide Fleet - State of the art host monitoring platform tailored for security experts. Leveraging Facebook's battle-tested osquery project, Kolide delivers fast answers to big questions.
[Limacharlie](https://github.com/refractionpoint/limacharlie) - Endpoint security platform composed of a collection of small projects all working together that gives you a cross-platform (Windows, OSX, Linux, Android and iOS) low-level environment for managing and pushing additional modules into memory to extend its functionality.
MozDef - Automates the security incident handling process and facilitate the real-time activities of incident handlers.
Enjoy β€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Topic Linux tools + functions :
[Belkasoft Evidence Center](https://belkasoft.com/ec)
The toolkit will quickly extract digital evidence from multiple sources by analyzing hard drives, drive images, memory dumps, iOS, Blackberry and Android backups, UFED, JTAG and chip-off dumps.
CimSweep - Suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.
[CIRTkit](https://github.com/byt3smith/CIRTKit) - CIRTKit is not just a collection of tools, but also a framework to aid in the ongoing unification of Incident Response and Forensics investigation processes.
Cyber Triage - Cyber Triage remotely collects and analyzes endpoint data to help determine if it is compromised. ItΓ’β¬β’s agentless approach and focus on ease of use and automation allows companies to respond without major infrastructure changes and without a team of forensics experts. Its results are used to decide if the system should be erased or investigated further.
[Digital Forensics Framework](http://www.arxsys.fr/discover/) - Open Source computer forensics platform built on top of a dedicated Application Programming Interface (API). DFF proposes an alternative to the aging digital forensics solutions used today. Designed for simple use and automation, the DFF interface guides the user through the main steps of a digital investigation so it can be used by both professional and non-expert to quickly and easily conduct a digital investigations and perform incident response.
Doorman - osquery fleet manager that allows remote management of osquery configurations retrieved by nodes. It takes advantage of osquery's TLS configuration, logger, and distributed read/write endpoints, to give administrators visibility across a fleet of devices with minimal overhead and intrusiveness.
[Envdb](https://github.com/mephux/envdb) - Envdb turns your production, dev, cloud, etc environments into a database cluster you can search usingΓ osqueryΓ as the foundation. It wraps the osquery process with a (cluster) node agent that can communicate back to a central location.
Falcon Orchestrator - Extendable Windows-based application that provides workflow automation, case management and security response functionality.
[GRR Rapid Response](https://github.com/google/grr) - Incident response framework focused on remote live forensics. It consists of a python agent (client) that is installed on target systems, and a python server infrastructure that can manage and talk to the agent. Besides the included Python API client, [PowerGRR](https://github.com/swisscom/PowerGRR) provides an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Kolide Fleet - State of the art host monitoring platform tailored for security experts. Leveraging Facebook's battle-tested osquery project, Kolide delivers fast answers to big questions.
[Limacharlie](https://github.com/refractionpoint/limacharlie) - Endpoint security platform composed of a collection of small projects all working together that gives you a cross-platform (Windows, OSX, Linux, Android and iOS) low-level environment for managing and pushing additional modules into memory to extend its functionality.
MozDef - Automates the security incident handling process and facilitate the real-time activities of incident handlers.
Enjoy β€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
GitHub
GitHub - mattifestation/CimSweep: CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident responseβ¦
CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows. - GitHub - mattifestation/CimSweep: C...
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Process #Dump Tools 2020
[Microsoft User Mode Process Dumper](http://www.microsoft.com/en-us/download/details.aspx?id=4060) - Dumps any running Win32 processes memory image on the fly.
PMDump - Tool that lets you dump the memory contents of a process to a file without stopping the process.
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Process #Dump Tools 2020
[Microsoft User Mode Process Dumper](http://www.microsoft.com/en-us/download/details.aspx?id=4060) - Dumps any running Win32 processes memory image on the fly.
PMDump - Tool that lets you dump the memory contents of a process to a file without stopping the process.
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 bulk_extractor :
Computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. Because of ignoring the file system structure, the program distinguishes itself in terms of speed and thoroughness.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
1οΈβ£ make gitfixup # brings every submodule to master
CXXFLAGS="-fsanitize=address" ./configure # Runs with ASan (requires clang & libasan to be installed)
2οΈβ£- Run -E with all of the scanners one-by-one with ASan to find scanner-specific bugs. Currently there seems to be a bug in email in the histogram generation process and in scanhex
3οΈβ£To keep bulkextractor and its submodules current with the latest code on GitHub, type:
4οΈβ£ cd to the bulkextractor directory
5οΈβ£make pull
π¦Compiling Notes
1οΈβ£ bulkextractor builds with the GNU auto tools.
2οΈβ£We recommend compiling bulkextractor with -O3 and that is the
> default. You can disable all optimization flags by specifying the
configure option --with-noopt.
βfor more usage https://github.com/simsong/bulk\extractor/wiki/Installing-bulk_extractor
Share usβ€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 bulk_extractor :
Computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. Because of ignoring the file system structure, the program distinguishes itself in terms of speed and thoroughness.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
git clone https://github.com/simsong/bulk_extractor.git
2οΈβ£cd bulk_extractor
3οΈβ£ ./configure
4οΈβ£make
5οΈβ£make install
π¦For windows :: http://digitalcorpora.org/downloads/bulk_extractorπ¦Try using ASan:
2οΈβ£click to install :))
1οΈβ£ make gitfixup # brings every submodule to master
CXXFLAGS="-fsanitize=address" ./configure # Runs with ASan (requires clang & libasan to be installed)
2οΈβ£- Run -E with all of the scanners one-by-one with ASan to find scanner-specific bugs. Currently there seems to be a bug in email in the histogram generation process and in scanhex
3οΈβ£To keep bulkextractor and its submodules current with the latest code on GitHub, type:
4οΈβ£ cd to the bulkextractor directory
5οΈβ£make pull
π¦Compiling Notes
1οΈβ£ bulkextractor builds with the GNU auto tools.
2οΈβ£We recommend compiling bulkextractor with -O3 and that is the
> default. You can disable all optimization flags by specifying the
configure option --with-noopt.
βfor more usage https://github.com/simsong/bulk\extractor/wiki/Installing-bulk_extractor
Share usβ€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦#Log #Analysis #Tools 2020
[AppCompatProcessor](https://github.com/mbevilacqua/appcompatprocessor) - AppCompatProcessor has been designed to extract additional value from enterprise-wide AppCompat / AmCache data beyond the classic stacking and grepping techniques.
Lorg - Tool for advanced HTTPD logfile security analysis and forensics.
[Logdissect](https://github.com/dogoncouch/logdissect) - CLI utility and Python API for analyzing log files and other data.
Sigma - Generic signature format for SIEM systems already containing an extensive ruleset.
[StreamAlert](https://github.com/airbnb/streamalert) - Serverless, real-time log data analysis framework, capable of ingesting custom data sources and triggering alerts using user-defined logic.
SysmonSearch - SysmonSearch makes Windows event log analysis more effective and less time consuming by aggregation of event logs.
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦#Log #Analysis #Tools 2020
[AppCompatProcessor](https://github.com/mbevilacqua/appcompatprocessor) - AppCompatProcessor has been designed to extract additional value from enterprise-wide AppCompat / AmCache data beyond the classic stacking and grepping techniques.
Lorg - Tool for advanced HTTPD logfile security analysis and forensics.
[Logdissect](https://github.com/dogoncouch/logdissect) - CLI utility and Python API for analyzing log files and other data.
Sigma - Generic signature format for SIEM systems already containing an extensive ruleset.
[StreamAlert](https://github.com/airbnb/streamalert) - Serverless, real-time log data analysis framework, capable of ingesting custom data sources and triggering alerts using user-defined logic.
SysmonSearch - SysmonSearch makes Windows event log analysis more effective and less time consuming by aggregation of event logs.
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
GitHub
GitHub - mbevilacqua/appcompatprocessor: "Evolving AppCompat/AmCache data analysis beyond grep"
"Evolving AppCompat/AmCache data analysis beyond grep" - mbevilacqua/appcompatprocessor
β β β Uππ»βΊπ«6π¬πβ β β β
π¦German court ruled that Facebook is required to comply with the regulatory order: restrict its collection of user data
#News
> The German Federal Court ruled on Tuesday that Facebook must comply with an order issued by the German antitrust regulator to restrict the collection of user data, which was a setback for the company. The Federal Court issued a stay of execution order, suspending a lower court ruling in support of the Federal Cartel Officeβs original view that Facebook abused its market dominance and collected users without permission. information.
>"I am happy with this ruling." Andreas Mundt, chairman of the Federal Cartel Office, said that the reason was that it "if data is collected and used illegally, it should be possible to take antitrust actions to prevent Market power is abused."
>Facebook said there is no direct relationship between this latest ruling and the appeal process that is continuing. The company said: "We will continue to defend our position that we are not engaged in antitrust abuse. For German individuals or companies using our products and services, there will be no immediate changes."
>Germany has been at the forefront of the global boycott of Facebook, and the company is facing increasing criticism that its platform is used to spread false information about politics.
>The German Federal Court stated in its ruling that it did not object to the conclusion of the cartel office that Facebook abused its market dominance and that the companyβs use of data was not fully approved by users.
@UndercodeNews
β β β Uππ»βΊπ«6π¬πβ β β β
π¦German court ruled that Facebook is required to comply with the regulatory order: restrict its collection of user data
#News
> The German Federal Court ruled on Tuesday that Facebook must comply with an order issued by the German antitrust regulator to restrict the collection of user data, which was a setback for the company. The Federal Court issued a stay of execution order, suspending a lower court ruling in support of the Federal Cartel Officeβs original view that Facebook abused its market dominance and collected users without permission. information.
>"I am happy with this ruling." Andreas Mundt, chairman of the Federal Cartel Office, said that the reason was that it "if data is collected and used illegally, it should be possible to take antitrust actions to prevent Market power is abused."
>Facebook said there is no direct relationship between this latest ruling and the appeal process that is continuing. The company said: "We will continue to defend our position that we are not engaged in antitrust abuse. For German individuals or companies using our products and services, there will be no immediate changes."
>Germany has been at the forefront of the global boycott of Facebook, and the company is facing increasing criticism that its platform is used to spread false information about politics.
>The German Federal Court stated in its ruling that it did not object to the conclusion of the cartel office that Facebook abused its market dominance and that the companyβs use of data was not fully approved by users.
@UndercodeNews
β β β Uππ»βΊπ«6π¬πβ β β β
π¦#FastTip best App Repackaging Detectors 2020
>FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.
β β β Uππ»βΊπ«6π¬πβ β β β
>FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.
β β β Uππ»βΊπ«6π¬πβ β β β
GitHub
GitHub - zyrikby/FSquaDRA: Fast detection of repackaged Android applications based on the comparison of resource files includedβ¦
Fast detection of repackaged Android applications based on the comparison of resource files included into the package. - zyrikby/FSquaDRA
β β β Uππ»βΊπ«6π¬πβ β β β
π¦some Termux Commands List 2 :
1οΈβ£Display text in a different style
> apt install figlet
> figlet anyword
You will get the text in a different style.
2οΈβ£See Matrix background animation on Termux
> apt install cmatrix
> cmatrix + ENTER
3οΈβ£Find factors of a number
> pkg install coreutils
> factor 1337
4οΈβ£Go to the friendly interactive shell, fish
> apt install fish
> fish+ENTER
> Fish command autocompletes the commands. Type exit to go out.
5οΈβ£To see text in colorful style
> apt install toilet
> toilet -f mono12 -F green BugBounty
6οΈβ£To open any site in termux
> apt install w3m
> w3m google.com
7οΈβ£Installing Metasploit in Termux
> First, install curl
> pkg install curl
after that:
> curl -LO https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh
> Get access permission
chmod 777 metasploit.sh
> ./metasploit.sh
Enjoyβ€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦some Termux Commands List 2 :
1οΈβ£Display text in a different style
> apt install figlet
> figlet anyword
You will get the text in a different style.
2οΈβ£See Matrix background animation on Termux
> apt install cmatrix
> cmatrix + ENTER
3οΈβ£Find factors of a number
> pkg install coreutils
> factor 1337
4οΈβ£Go to the friendly interactive shell, fish
> apt install fish
> fish+ENTER
> Fish command autocompletes the commands. Type exit to go out.
5οΈβ£To see text in colorful style
> apt install toilet
> toilet -f mono12 -F green BugBounty
6οΈβ£To open any site in termux
> apt install w3m
> w3m google.com
7οΈβ£Installing Metasploit in Termux
> First, install curl
> pkg install curl
after that:
> curl -LO https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh
> Get access permission
chmod 777 metasploit.sh
> ./metasploit.sh
Enjoyβ€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Wireshark Filters for TCP/UPD COMMANDS
#FastTips :
1οΈβ£To see only TCP traffic:
Show traffic whose source or destination port is a specific port, for example 8080:
tcp.port==8080
2οΈβ£Show traffic originating from port 80:
tcp.srcport == 80
> Show traffic sent to a service listening on port 80:
tcp.dstport == 80
3οΈβ£Show TCP packets with SYN flag enabled:
tcp.flags.syn==1
> Show TCP packets with the SYN flag enabled and the ACK flag disabled:
tcp.flags.syn==1 && tcp.flags.ack==0
4οΈβ£Similarly for other flags:
tcp.flags.syn==1
tcp.flags.ack==1
> Rst
tcp.flags.reset==1
> Fin
tcp.flags.fin==1
> Cwr
tcp.flags.cwr==1
> ECE
tcp.flags.ecn==1
> Urg
tcp.flags.urg==1
> PSH
tcp.flags.push==1
> NS
tcp.flags.ns==1
5οΈβ£You can also use syntax of the form tcp.flags == 0x0XX , for example:
FIN is tcp.flags == 0x001
SYN is tcp.flags == 0x002
RST is tcp.flags == 0x004
ACK is tcp.flags == 0x010
ACK and FIN installed at the same time are tcp.flags == 0x011
ACK and SYN installed at the same time are tcp.flags == 0x012
ACK and RST installed at the same time are tcp.flags == 0x014
6οΈβ£Header Length (Data Offset):
tcp.hdr_len == 32<font></font>
tcp.hdr_len == 52<font></font>
tcp.hdr_len > 32
7οΈβ£Packets with reserved bits set:
tcp.flags.res == 1
8οΈβ£Window size:
tcp.window_size_value == 11<font></font>
tcp.window_size_value == 4468<font></font>
tcp.window_size_value > 65000<font></font>
tcp.window_size_value < 100
9οΈβ£Calculated window size:
tcp.window_size == 45056<font></font>
tcp.window_size == 11
Enjoyβ€οΈππ»
written by
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Wireshark Filters for TCP/UPD COMMANDS
#FastTips :
1οΈβ£To see only TCP traffic:
Show traffic whose source or destination port is a specific port, for example 8080:
tcp.port==8080
2οΈβ£Show traffic originating from port 80:
tcp.srcport == 80
> Show traffic sent to a service listening on port 80:
tcp.dstport == 80
3οΈβ£Show TCP packets with SYN flag enabled:
tcp.flags.syn==1
> Show TCP packets with the SYN flag enabled and the ACK flag disabled:
tcp.flags.syn==1 && tcp.flags.ack==0
4οΈβ£Similarly for other flags:
tcp.flags.syn==1
tcp.flags.ack==1
> Rst
tcp.flags.reset==1
> Fin
tcp.flags.fin==1
> Cwr
tcp.flags.cwr==1
> ECE
tcp.flags.ecn==1
> Urg
tcp.flags.urg==1
> PSH
tcp.flags.push==1
> NS
tcp.flags.ns==1
5οΈβ£You can also use syntax of the form tcp.flags == 0x0XX , for example:
FIN is tcp.flags == 0x001
SYN is tcp.flags == 0x002
RST is tcp.flags == 0x004
ACK is tcp.flags == 0x010
ACK and FIN installed at the same time are tcp.flags == 0x011
ACK and SYN installed at the same time are tcp.flags == 0x012
ACK and RST installed at the same time are tcp.flags == 0x014
6οΈβ£Header Length (Data Offset):
tcp.hdr_len == 32<font></font>
tcp.hdr_len == 52<font></font>
tcp.hdr_len > 32
7οΈβ£Packets with reserved bits set:
tcp.flags.res == 1
8οΈβ£Window size:
tcp.window_size_value == 11<font></font>
tcp.window_size_value == 4468<font></font>
tcp.window_size_value > 65000<font></font>
tcp.window_size_value < 100
9οΈβ£Calculated window size:
tcp.window_size == 45056<font></font>
tcp.window_size == 11
Enjoyβ€οΈππ»
written by
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 new Detection and Exploitation Tool for Node.js Services!
NodeXP is an intergrated tool, written in Python 2.7, capable of detecting possible vulnerabilities on Node.js services as well as exploiting them in an automated way, based on S(erver)S(ide)J(avascript)I(njection) attack!
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
> python2.7 nodexp.py --url="http://nodegoat.herokuapp.com/contributions" --pdata="preTax=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA"
python2.7 nodexp.py --url="http://nodegoat.herokuapp.com/contributions" --pdata="preTax=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA" --tech=blind
Β» python2.7 nodexp.py --url="http://192.168.64.30/?name=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA"
python2.7 nodexp.py --url="http://192.168.64.30/?name=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA" --tech=blind
Enjoy β€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 new Detection and Exploitation Tool for Node.js Services!
NodeXP is an intergrated tool, written in Python 2.7, capable of detecting possible vulnerabilities on Node.js services as well as exploiting them in an automated way, based on S(erver)S(ide)J(avascript)I(njection) attack!
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
git clone git clone https://github.com/esmog/nodexp.git
2οΈβ£cd nodexp
3οΈβ£To get a list of all options run:
> python2.7 nodexp -h
4οΈβ£To get a list of all options run:
> python2.7 nodexp -h
5οΈβ£Examples for POST and GET cases accordingly:> python2.7 nodexp.py --url="http://nodegoat.herokuapp.com/contributions" --pdata="preTax=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA"
python2.7 nodexp.py --url="http://nodegoat.herokuapp.com/contributions" --pdata="preTax=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA" --tech=blind
Β» python2.7 nodexp.py --url="http://192.168.64.30/?name=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA"
python2.7 nodexp.py --url="http://192.168.64.30/?name=[INJECT_HERE]" -c="connect.sid=s:i6fKU7kSLPX1l00WkOxDmEfncptcZP1v.fy9whjYW0fGAvbavzYSBz1C2ZhheDuQ1SU5qpgVzbTA" --tech=blind
Enjoy β€οΈππ»
β git sources 2020
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
Herokuapp
OWASP Node Goat
OWASP NodeGoat Project: Insecure App
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Automate your termux work
-txtool is made to help you for easly pentesting in termux,
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
Enjoyβ€οΈππ»
β Topic git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Automate your termux work
-txtool is made to help you for easly pentesting in termux,
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£
$ git clone https://github.com/kuburan/txtool.git
2οΈβ£$ cd txtool
3οΈβ£$ apt install python2
4οΈβ£$ ./install.py
5οΈβ£$ txtool
6οΈβ£for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:> $ apt-get install --assume-yes libsodium libsodium-dev
> $ SODIUM_INSTALL=system pip2 install pynacl
7οΈβ£choose options via numb Enjoyβ€οΈππ»
β Topic git sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Popular free gift card websites :
π§ββοΈhttps://www.oneopinion.com
π§ββοΈhttps://dollarsprout.go2cloud.org/aff_c?offer_id=36&aff_id=2&aff_sub=earn-free-gift-cards
π§ββοΈhttps://www.thecardcloset.com/
π§ββοΈhttps://www.cdkeys.com/
π§ββοΈhttps://www.offgamers.com/
π§ββοΈhttps://www.giftcardmall.com/
π§ββοΈhttps://www.egifter.com/
π§ββοΈhttps://www.carddelivery.com/
π§ββοΈhttps://www.igp.com/
π§ββοΈhttps://www.pcgamesupply.com/
π§ββοΈhttps://www.mygiftcardsupply.com/
π§ββοΈhttps://www.woohoo.in/
π§ββοΈhttps://www.g2a.com/
π§ββοΈhttps://www.giftinix.com/
π§ββοΈhttps://www.giftcards.com/
π§ββοΈhttps://www.cardcash.com/
π§ββοΈhttps://joinhoney.com/ref/qedtrpr
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Popular free gift card websites :
π§ββοΈhttps://www.oneopinion.com
π§ββοΈhttps://dollarsprout.go2cloud.org/aff_c?offer_id=36&aff_id=2&aff_sub=earn-free-gift-cards
π§ββοΈhttps://www.thecardcloset.com/
π§ββοΈhttps://www.cdkeys.com/
π§ββοΈhttps://www.offgamers.com/
π§ββοΈhttps://www.giftcardmall.com/
π§ββοΈhttps://www.egifter.com/
π§ββοΈhttps://www.carddelivery.com/
π§ββοΈhttps://www.igp.com/
π§ββοΈhttps://www.pcgamesupply.com/
π§ββοΈhttps://www.mygiftcardsupply.com/
π§ββοΈhttps://www.woohoo.in/
π§ββοΈhttps://www.g2a.com/
π§ββοΈhttps://www.giftinix.com/
π§ββοΈhttps://www.giftcards.com/
π§ββοΈhttps://www.cardcash.com/
π§ββοΈhttps://joinhoney.com/ref/qedtrpr
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Best BTC buying pages use Spammed CC / IBAN
Γll documents and
other security protocols required
Coinmama.com
cex.io
coinbase.com
Bitpanda.com
pro.coinbase.com
bitstamp.net
Kraken.com
blockchain.com
bitcoin.com
β β β Uππ»βΊπ«6π¬πβ β β β
Γll documents and
other security protocols required
Coinmama.com
cex.io
coinbase.com
Bitpanda.com
pro.coinbase.com
bitstamp.net
Kraken.com
blockchain.com
bitcoin.com
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Chrome malicious extension steals personal data and has been downloaded over 30 million times
#News !!!
> Googleβs Chrome Web Store was hit by the largest surveillance activity to date. As of May 2020, the campaign successfully stolen data from users worldwide by downloading malicious extensions more than 32 million times.
> Awake's security threat research team released a research report stating that it discovered a large-scale global surveillance campaign that used the nature of Internet domain registration and browser capabilities to monitor and steal from multiple regions and industry segments User data. Research shows that this criminal activity is promoted by a single Internet domain registrar: CommuniGal Communication Ltd. (GalComm).
> And said that by using the trust as a domain name registrar, GalComm has enabled malicious activity, and the malicious activity has been found in more than one hundred networks inspected. In addition, even in complex organizations that have invested heavily in cybersecurity, malicious activities can be hidden by bypassing multiple layers of security controls.
> Awake pointed out in the report that there are 26,079 accessible domains registered through GalComm, of which more than 15,000 domains are malicious or suspicious.
> In the past three months alone, it has collected 111 malicious or forged Chrome extensions using GalComm domains, which are used for attacker's command and control infrastructure and/or as loader pages for extensions. These extensions can take screenshots, read the clipboard, get credential tokens stored in cookies or parameters, and get user keystrokes (such as passwords).
π¦Examples of tricks to install malicious Chrome extensions
> As of May 2020, the number of downloads of these 111 malicious extensions has reached 32,962,951 times. Awake said the company has partnered with Google to remove these extensions from the Chrome Web Store.
In response to this, Moshe Fogel, the person in charge of GalComm, stated in a communication with Reuters, βGalΠ‘omm is not involved in any malicious activities. It can be said that on the contrary, we cooperate with law enforcement and security agencies to do our best to prevent them.β After Awake Security published a report and listed all suspicious domain names, Moshe Fogel also said that the use of these domain names was almost inactive and would continue to investigate other domain names.
@UNdercodeNews
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Chrome malicious extension steals personal data and has been downloaded over 30 million times
#News !!!
> Googleβs Chrome Web Store was hit by the largest surveillance activity to date. As of May 2020, the campaign successfully stolen data from users worldwide by downloading malicious extensions more than 32 million times.
> Awake's security threat research team released a research report stating that it discovered a large-scale global surveillance campaign that used the nature of Internet domain registration and browser capabilities to monitor and steal from multiple regions and industry segments User data. Research shows that this criminal activity is promoted by a single Internet domain registrar: CommuniGal Communication Ltd. (GalComm).
> And said that by using the trust as a domain name registrar, GalComm has enabled malicious activity, and the malicious activity has been found in more than one hundred networks inspected. In addition, even in complex organizations that have invested heavily in cybersecurity, malicious activities can be hidden by bypassing multiple layers of security controls.
> Awake pointed out in the report that there are 26,079 accessible domains registered through GalComm, of which more than 15,000 domains are malicious or suspicious.
> In the past three months alone, it has collected 111 malicious or forged Chrome extensions using GalComm domains, which are used for attacker's command and control infrastructure and/or as loader pages for extensions. These extensions can take screenshots, read the clipboard, get credential tokens stored in cookies or parameters, and get user keystrokes (such as passwords).
π¦Examples of tricks to install malicious Chrome extensions
> As of May 2020, the number of downloads of these 111 malicious extensions has reached 32,962,951 times. Awake said the company has partnered with Google to remove these extensions from the Chrome Web Store.
In response to this, Moshe Fogel, the person in charge of GalComm, stated in a communication with Reuters, βGalΠ‘omm is not involved in any malicious activities. It can be said that on the contrary, we cooperate with law enforcement and security agencies to do our best to prevent them.β After Awake Security published a report and listed all suspicious domain names, Moshe Fogel also said that the use of these domain names was almost inactive and would continue to investigate other domain names.
@UNdercodeNews
β β β Uππ»βΊπ«6π¬πβ β β β