Forwarded from WEB UNDERCODE - PRIVATE
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦What is Internal Server Error 500
Every time you open a web page, your browser sends a request to the server that hosts the site, which returns the requested data and a response code. The HTTP response status codes indicate whether the request was successful or not.
The answers are divided into five classes. Codes ranging from 500 to 599 indicate a server error.
The HTTP 500 status code is a generic error response that is returned by the server when another error code does not match. This can be caused by a number of issues that prevent the server from fulfilling the request.
If the page you are visiting throws a 500 error, there is nothing you can do because the error is not caused by your browser or internet connection. Even though the error occurs on the server side, you can try some of the following options:
1) Restart your browser or try using a different one. The chances of the page loading when you refresh your browser are slim, but still worth a try.
2) Try clearing your browser cache. If a page showing a 500 error is cached, after clearing the cache, the browser will ask for a new version of the page.
3) Come back later. In the meantime, the webmaster can fix the server issue.
4) Contact the website owners. The last remaining option is to contact the person in charge of maintaining the website.
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦What is Internal Server Error 500
Every time you open a web page, your browser sends a request to the server that hosts the site, which returns the requested data and a response code. The HTTP response status codes indicate whether the request was successful or not.
The answers are divided into five classes. Codes ranging from 500 to 599 indicate a server error.
The HTTP 500 status code is a generic error response that is returned by the server when another error code does not match. This can be caused by a number of issues that prevent the server from fulfilling the request.
If the page you are visiting throws a 500 error, there is nothing you can do because the error is not caused by your browser or internet connection. Even though the error occurs on the server side, you can try some of the following options:
1) Restart your browser or try using a different one. The chances of the page loading when you refresh your browser are slim, but still worth a try.
2) Try clearing your browser cache. If a page showing a 500 error is cached, after clearing the cache, the browser will ask for a new version of the page.
3) Come back later. In the meantime, the webmaster can fix the server issue.
4) Contact the website owners. The last remaining option is to contact the person in charge of maintaining the website.
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦WIFI HACKING APPLICATIONS FOR WINDOWS :
http://www.aircrack-ng.org/
http://sourceforge.net/projects/airsnort/
http://www.oxid.it/cain.html
http://www.kismetwireless.net/
http://www.stumbler.net/
http://www.inssider.com/
https://www.wireshark.org/
http://sourceforge.net/projects/cowpatty/
http://sourceforge.net/projects/airjack/
http://wepattack.sourceforge.net/
http://www.wildpackets.com/products/
distributed_network_analysis/omnipeek_network_analyzer
http://www.tamos.com/products/commwifi/
https://crack.sh/
use For Learn
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦WIFI HACKING APPLICATIONS FOR WINDOWS :
http://www.aircrack-ng.org/
http://sourceforge.net/projects/airsnort/
http://www.oxid.it/cain.html
http://www.kismetwireless.net/
http://www.stumbler.net/
http://www.inssider.com/
https://www.wireshark.org/
http://sourceforge.net/projects/cowpatty/
http://sourceforge.net/projects/airjack/
http://wepattack.sourceforge.net/
http://www.wildpackets.com/products/
distributed_network_analysis/omnipeek_network_analyzer
http://www.tamos.com/products/commwifi/
https://crack.sh/
use For Learn
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
sitename
AirSnort
Download AirSnort for free. AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on 802.11b WEP networks. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
Forwarded from UNDERCODE NEWS
new Bug in Excel documents
Epic Manchego-atypical transmission of maldoc takes with it multiple secret stealers
#Vulnerabilities #malwares
Epic Manchego-atypical transmission of maldoc takes with it multiple secret stealers
#Vulnerabilities #malwares
Forwarded from UNDERCODE HACKING
Dumping Clear-Text Credentials.pdf
1.6 MB
π¦ANOTHER 2020 TERMUX TOOLS INSTALLER SUCH BRUTEFORCE & PHISHING...
#termux
1) pkg install git
2) pkg install python
3) git clone https://github.com/Zian25/UniTools-Termux
4) cd UniTools-Termux
5) python3 utx.py
6) Choose option via numbers
β β β Uππ»βΊπ«Δπ¬πβ β β β
#termux
1) pkg install git
2) pkg install python
3) git clone https://github.com/Zian25/UniTools-Termux
4) cd UniTools-Termux
5) python3 utx.py
6) Choose option via numbers
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦BEST 2020 free & trials SPYING & TRACKING APPS
https://www.cocospy.com/
https://www.flexispy.com/
https://guestspy.com/
https://fonetracker.com/install-free-phone-tracker/
https://ikeymonitor.com/
https://preyproject.com/
https://play.google.com/store/apps/details?id=net.frju.heimdall
https://play.google.com/store/apps/details?id=com.prey
https://spyera.com/
https://xnspy.com/
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦BEST 2020 free & trials SPYING & TRACKING APPS
https://www.cocospy.com/
https://www.flexispy.com/
https://guestspy.com/
https://fonetracker.com/install-free-phone-tracker/
https://ikeymonitor.com/
https://preyproject.com/
https://play.google.com/store/apps/details?id=net.frju.heimdall
https://play.google.com/store/apps/details?id=com.prey
https://spyera.com/
https://xnspy.com/
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Cocospy
Cocospy - Spy Phone App - Best Tracking & Monitoring Software
Cocospy is a leading mobile tracker app that lets you monitor the location, texts, calls etc of your kids easily. You can now observe, control and manage all their phone activities in one convenient dashboard. This online parental monitoring softare is availableβ¦
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Create an Apache Virtual Host tutorial:
π»π΄π 'π π π π°π π :
1) laravel:~$ cd /etc/apache2/sites-available
laravel:/etc/apache2/sites-available$ sudo vi myapp.conf
2) <VirtualHost *:80>
ServerName myapp.localhost.com
DocumentRoot "/home/vagrant/projects/myapp/public"
<Directory "/home/vagrant/projects/myapp/public">
AllowOverride all
</Directory>
</VirtualHost>
ο»Ώ
3) Save the file, then continue below.
laravel:/etc/apache2/sites-available$ cd ../sites-enabled
laravel:/etc/apache2/sites-enabled$ sudo ln -s ../sites-available/myapp.conf
laravel:/etc/apache2/sites-enabled$ sudo service apache2
restart
4) Fixing Permissions
If youβre running a virtual machine under Vagrant, you may want to change the user and group to avoid permission issues.
5) To do this:
laravel:~$ cd /etc/apache2
laravel:/etc/apache2$ sudo vi envvars
6) Change the lines below to contain the desired user and group
export APACHE_RUN_USER=vagrant
export APACHE_RUN_GROUP=vagrant
7) Save the file and restart apache.
laravel:/etc/apache2$ sudo service apache2 restart
unix forum
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Create an Apache Virtual Host tutorial:
π»π΄π 'π π π π°π π :
1) laravel:~$ cd /etc/apache2/sites-available
laravel:/etc/apache2/sites-available$ sudo vi myapp.conf
2) <VirtualHost *:80>
ServerName myapp.localhost.com
DocumentRoot "/home/vagrant/projects/myapp/public"
<Directory "/home/vagrant/projects/myapp/public">
AllowOverride all
</Directory>
</VirtualHost>
ο»Ώ
3) Save the file, then continue below.
laravel:/etc/apache2/sites-available$ cd ../sites-enabled
laravel:/etc/apache2/sites-enabled$ sudo ln -s ../sites-available/myapp.conf
laravel:/etc/apache2/sites-enabled$ sudo service apache2
restart
4) Fixing Permissions
If youβre running a virtual machine under Vagrant, you may want to change the user and group to avoid permission issues.
5) To do this:
laravel:~$ cd /etc/apache2
laravel:/etc/apache2$ sudo vi envvars
6) Change the lines below to contain the desired user and group
export APACHE_RUN_USER=vagrant
export APACHE_RUN_GROUP=vagrant
7) Save the file and restart apache.
laravel:/etc/apache2$ sudo service apache2 restart
unix forum
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦NEW GOOD PHOTO EDITORS APPS(IOS/ANDROID):
https://itunes.apple.com/us/app/snapseed/id439438619?mt=8
https://play.google.com/store/apps/details?id=com.niksoftware.snapseed&hl=en
https://itunes.apple.com/us/app/snapseed/id439438619?mt=8
https://itunes.apple.com/us/app/vsco-cam/id588013838?mt=8
https://play.google.com/store/apps/details?id=com.vsco.cam&hl=en
https://vsco.co/
https://itunes.apple.com/us/app/prisma-photo-editor/id1122649984?mt=8
https://play.google.com/store/apps/details?id=com.neuralprisma
https://itunes.apple.com/us/app/adobe-photoshop-express/id331975235?mt=8
https://play.google.com/store/apps/details?id=com.adobe.psmobile
https://www.photoshop.com/products/photoshopexpress
https://itunes.apple.com/us/app/foodie-delicious-camera-for/id1076859004?mt=8
https://play.google.com/store/apps/details?id=com.linecorp.foodcam.android&hl=en
https://itunes.apple.com/us/app/foodie-camera-for-life/id1076859004?mt=8
https://itunes.apple.com/gb/app/adobe-photoshop-lightroom/id878783582?mt=8
https://play.google.com/store/apps/details?id=com.adobe.lrmobile
https://itunes.apple.com/us/app/instacollage-collage-maker/id530957474?mt=8
https://play.google.com/store/apps/details?id=mp.instagcolleage
https://itunes.apple.com/gb/app/adobe-photoshop-fix/id1033713849?mt=8
https://play.google.com/store/apps/details?id=com.adobe.adobephotoshopfix&hl=en_GB
https://play.google.com/store/apps/details?id=to.pho.visagelab&hl=en
https://itunes.apple.com/us/app/visage-perfect-photo-make-app/id489833171?mt=8
https://itunes.apple.com/us/app/afterlight-2/id1293122457?mt=8
https://play.google.com/store/apps/details?id=com.fueled.afterlight&hl=en
https://play.google.com/store/apps/details?id=com.canva.editor
https://play.google.com/store/apps/details?id=com.advasoft.touchretouch&hl=en
https://itunes.apple.com/us/app/touchretouch/id373311252?mt=8
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
https://itunes.apple.com/us/app/snapseed/id439438619?mt=8
https://play.google.com/store/apps/details?id=com.niksoftware.snapseed&hl=en
https://itunes.apple.com/us/app/snapseed/id439438619?mt=8
https://itunes.apple.com/us/app/vsco-cam/id588013838?mt=8
https://play.google.com/store/apps/details?id=com.vsco.cam&hl=en
https://vsco.co/
https://itunes.apple.com/us/app/prisma-photo-editor/id1122649984?mt=8
https://play.google.com/store/apps/details?id=com.neuralprisma
https://itunes.apple.com/us/app/adobe-photoshop-express/id331975235?mt=8
https://play.google.com/store/apps/details?id=com.adobe.psmobile
https://www.photoshop.com/products/photoshopexpress
https://itunes.apple.com/us/app/foodie-delicious-camera-for/id1076859004?mt=8
https://play.google.com/store/apps/details?id=com.linecorp.foodcam.android&hl=en
https://itunes.apple.com/us/app/foodie-camera-for-life/id1076859004?mt=8
https://itunes.apple.com/gb/app/adobe-photoshop-lightroom/id878783582?mt=8
https://play.google.com/store/apps/details?id=com.adobe.lrmobile
https://itunes.apple.com/us/app/instacollage-collage-maker/id530957474?mt=8
https://play.google.com/store/apps/details?id=mp.instagcolleage
https://itunes.apple.com/gb/app/adobe-photoshop-fix/id1033713849?mt=8
https://play.google.com/store/apps/details?id=com.adobe.adobephotoshopfix&hl=en_GB
https://play.google.com/store/apps/details?id=to.pho.visagelab&hl=en
https://itunes.apple.com/us/app/visage-perfect-photo-make-app/id489833171?mt=8
https://itunes.apple.com/us/app/afterlight-2/id1293122457?mt=8
https://play.google.com/store/apps/details?id=com.fueled.afterlight&hl=en
https://play.google.com/store/apps/details?id=com.canva.editor
https://play.google.com/store/apps/details?id=com.advasoft.touchretouch&hl=en
https://itunes.apple.com/us/app/touchretouch/id373311252?mt=8
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from WEB UNDERCODE - PRIVATE
VIDEOS RANDOM HACKING .pdf
3.2 MB
Forwarded from UNDERCODE NEWS
The supply chain is planning to launch new Apple Watch and AirPods of third generation
#technologies
#technologies
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦HACK ANY WIFI WPA-WPA2 VIA AIRCRACK :
1) Enter Password to Log In
Enter your root password to enable access. After entering the login password, press the Enter button to continue.
2) Install aircrack-ng
Soon after logging in, press the Y button. This will enable the installation of aircrack-ng.
3) Turn on airmon-ng
Airmon-ng is the software used to convert the managed mode into the monitor mode. Use the following command to turn on airmon-ng:
$ airmon-ng
4) Find Monitor Name
The next step is to find the monitor name to continue hacking. You can view the monitor name in the interface column. In some cases, you may not be able to view the monitor name. This error occurs if your card is not supported.
5) Begin Monitoring the Network
Enter the following command to begin the monitoring process:
$ airmon-ng start wlan0
6) If you are targeting some other network, then you should replace βwlan0β with the correct network name.
Enable Monitor Mode Interface
The following command is used to enable the monitor mode interface:
$ iwconfig
7) Kill Processes that Return Errors
Your system may cause some interference. Use the following command to remove this error.
$ airmon-ng check kill
8) Review Monitor Interface
The next step is to review the monitor name. In this case, it is named βwlan0mon.β
Get Names of All Routers
The names of all available routers will appear after you enter the following command.
$ airodump-ng mon0
9) Find the Name of the Router
You will first need to find the name of the specific router that you want to hack.
10) Ensure that the Router Uses WPA or WPA2 Security
If the WPA name appears on the screen, then you can continue hacking.
Note the MAC address and channel number.
11) Monitor the Selected Network
Use the following command to monitor the details of the network you want to hack.
$ airodump-ng -c channel --bssid MAC -w /root/Desktop/ mon0
Wait for Handshake
Wait until you see βWPA HANDSHAKEβ written on your screen.
12) Exit the window by pressing CTRL+C. A cap file will appear on your computer screen.
Rename the cap File
For your ease, you can edit the name of the file. Use the following command for this purpose:
$ mv ./-01.cap name.cap
13) Convert File into hccapx Format
You can convert the file into hccapx format easily with the help of the Kali converter.
Use the following command to do so:
$ cap2hccapx.bin name.cap name.hccapx
14) Install naive-hash-cat
Now, you can crack the password by using this service. Use the following command to begin cracking.
$ sudo git clone https://github.com/brannondorsey/naive-hashcat
$ cd naive-hash-cat
$ curl -L -o dicts/rockyou.txt
Run naive-hash-cat
15) To run the naive-hash-cat service, enter the following command:
$ HASH_FILE=name.hccapx POT_FILE=name.pot HASH_TYPE=2500 ./naive-hash-cat.sh
Wait for the Network Password to Be Cracked
As soon as the password is cracked, it will be mentioned in the file. This process can take months or even years to complete. Enter the following command when this process gets completed to save the password. The cracked password is shown in the last screenshot.
[cc lang=βbashβ width=β780β³]
$ aircrack-ng -a2 -b MAC -w rockyou.txt name.cap
enjoyβ€οΈππ»
ru-en forum
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦HACK ANY WIFI WPA-WPA2 VIA AIRCRACK :
1) Enter Password to Log In
Enter your root password to enable access. After entering the login password, press the Enter button to continue.
2) Install aircrack-ng
Soon after logging in, press the Y button. This will enable the installation of aircrack-ng.
3) Turn on airmon-ng
Airmon-ng is the software used to convert the managed mode into the monitor mode. Use the following command to turn on airmon-ng:
$ airmon-ng
4) Find Monitor Name
The next step is to find the monitor name to continue hacking. You can view the monitor name in the interface column. In some cases, you may not be able to view the monitor name. This error occurs if your card is not supported.
5) Begin Monitoring the Network
Enter the following command to begin the monitoring process:
$ airmon-ng start wlan0
6) If you are targeting some other network, then you should replace βwlan0β with the correct network name.
Enable Monitor Mode Interface
The following command is used to enable the monitor mode interface:
$ iwconfig
7) Kill Processes that Return Errors
Your system may cause some interference. Use the following command to remove this error.
$ airmon-ng check kill
8) Review Monitor Interface
The next step is to review the monitor name. In this case, it is named βwlan0mon.β
Get Names of All Routers
The names of all available routers will appear after you enter the following command.
$ airodump-ng mon0
9) Find the Name of the Router
You will first need to find the name of the specific router that you want to hack.
10) Ensure that the Router Uses WPA or WPA2 Security
If the WPA name appears on the screen, then you can continue hacking.
Note the MAC address and channel number.
11) Monitor the Selected Network
Use the following command to monitor the details of the network you want to hack.
$ airodump-ng -c channel --bssid MAC -w /root/Desktop/ mon0
Wait for Handshake
Wait until you see βWPA HANDSHAKEβ written on your screen.
12) Exit the window by pressing CTRL+C. A cap file will appear on your computer screen.
Rename the cap File
For your ease, you can edit the name of the file. Use the following command for this purpose:
$ mv ./-01.cap name.cap
13) Convert File into hccapx Format
You can convert the file into hccapx format easily with the help of the Kali converter.
Use the following command to do so:
$ cap2hccapx.bin name.cap name.hccapx
14) Install naive-hash-cat
Now, you can crack the password by using this service. Use the following command to begin cracking.
$ sudo git clone https://github.com/brannondorsey/naive-hashcat
$ cd naive-hash-cat
$ curl -L -o dicts/rockyou.txt
Run naive-hash-cat
15) To run the naive-hash-cat service, enter the following command:
$ HASH_FILE=name.hccapx POT_FILE=name.pot HASH_TYPE=2500 ./naive-hash-cat.sh
Wait for the Network Password to Be Cracked
As soon as the password is cracked, it will be mentioned in the file. This process can take months or even years to complete. Enter the following command when this process gets completed to save the password. The cracked password is shown in the last screenshot.
[cc lang=βbashβ width=β780β³]
$ aircrack-ng -a2 -b MAC -w rockyou.txt name.cap
enjoyβ€οΈππ»
ru-en forum
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - brannondorsey/naive-hashcat: Crack password hashes without the fuss :cat2:
Crack password hashes without the fuss :cat2:. Contribute to brannondorsey/naive-hashcat development by creating an account on GitHub.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Types of Exploits
Types of Exploits in Metasploit:
1) Active
2) Passive
> The core difference between these two exploit types is that the active type exploits a specific target before it terminates, whereas the passive type waits until an incoming host connects before exploiting. It helps to know these beforehand, as the difference will play a clearer role when you graduate to writing more complicated exploits.
- Setup
The software we will use in this tutorial include the following:
1) The exploit: For the purpose of this short guide, we will be using a pre-existing vulnerability in the freefloat FTP server.
Immunity debugger: This is used in creating exploits and reverse-engineering binary files. You can easily come by a good debugger available online for free.
2) Windows XP service pack 3 installed
Kali Linux: Obviously, the undisputed leading pen testing aid.
Mona.py: A Python-based plugin that helps with immunity debugging. Download Mona.py and move it to the immunity debugger directory (the py command folder).
ruforum
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Types of Exploits
Types of Exploits in Metasploit:
1) Active
2) Passive
> The core difference between these two exploit types is that the active type exploits a specific target before it terminates, whereas the passive type waits until an incoming host connects before exploiting. It helps to know these beforehand, as the difference will play a clearer role when you graduate to writing more complicated exploits.
- Setup
The software we will use in this tutorial include the following:
1) The exploit: For the purpose of this short guide, we will be using a pre-existing vulnerability in the freefloat FTP server.
Immunity debugger: This is used in creating exploits and reverse-engineering binary files. You can easily come by a good debugger available online for free.
2) Windows XP service pack 3 installed
Kali Linux: Obviously, the undisputed leading pen testing aid.
Mona.py: A Python-based plugin that helps with immunity debugging. Download Mona.py and move it to the immunity debugger directory (the py command folder).
ruforum
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β