UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.8K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘NETWORK HACKING :
SUBDOMAINE TAKE OVER...


πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

1) DOWNLOAD:

https://github.com/mhmdiaa/second-order

2) go get github.com/mhmdiaa/second-order
This will download the code, compile it, and leave a second-order binary in $GOPATH/bin.

πŸ¦‘Command line options
-base string
Base link to start scraping from (default "http://127.0.0.1")
-config string
Configuration file (default "config.json")
-debug
Print visited links in real-time to stdout
-output string
Directory to save results in (default "output")

πŸ¦‘Example

> go run second-order.go -base https://example.com -config

config.json -output example.com -concurrency 10
Configuration File

πŸ¦‘Example configuration file included (config.json)

F E A T U R E S :

Headers: A map of headers that will be sent with every request.
Depth: Crawling depth.

LogCrawledURLs: If this is set to true, Second Order will log the URL of every crawled page.

LogQueries: A map of tag-attribute queries that will be searched for in crawled pages. For example, β€œa”: β€œhref” means log every
href attribute of every a tag.

LogURLRegex: A list of regular expressions that will be matched against the URLs that are extracted using the queries in

LogQueries; if left empty, all URLs will be logged.

LogNon200Queries: A map of tag-attribute queries that will be searched for in crawled pages, and logged only if they don’t return a 200 status code.

ExcludedURLRegex: A list of regular expressions whose matching URLs will not be accessed by the tool.

ExcludedStatusCodes: A list of status codes; if any page responds with one of these, it will be excluded from the results of

LogNon200Queries; if left empty, all non-200 pages’ URLs will be logged.

LogInlineJS: If this is set to true, Second Order will log the contents of every script tag that doesn’t have a src attribute.

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
Today, NVIDIA Patches High-Risk Vulnerability In GeForce.
#Vulnerabilities #Updates #Bugs
Forwarded from UNDERCODE NEWS
Huawei plans to invest US$23 million in new data centre in Thailand.
#international
Forwarded from UNDERCODE NEWS
Samsung’s latest β€œsurround screen machine” patent is exposed: a screen is what you see!
#Technologies
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘WHAT IS CAUSE OF VPN LEAK :

1
) IP leaks
IP leaks happen the moment your IP goes out of the VPN tunnel.

They are of two types:

IPv4 leaks - This happens when there are incorrect communication errors between your device and the VPN server, the VPN server is poorly configured, or your ISP or operating system is having problems connecting to the VPN server.
IPv6 leaks - such a leak occurs when the VPN does not support IPv6 traffic. Not many VPN providers provide this feature, and your IPv6 address will leak outside of the VPN tunnel.

2) DNS leaks
These leaks happen when your VPN does not route your DNS requests (website connection requests) through their own DNS server.

Instead, they go through your ISP's DNS server, which means they can see (and broadcast) which websites you are browsing.

3) WebRTC Leaks
WebRTC is an open source project that allows web browsers to support video calling, voice calling, and P2P exchange functions. WebRTC is also a major problem for VPNs as it can cause IP leaks.

4) Traffic leaks
This is when all your internet traffic is leaked through the VPN tunnel.

A traffic leak occurs the moment your VPN connection is interrupted - even if it only takes a few seconds.

This can happen if you are using a resource-intensive protocol, if the VPN server is very far from you, or if the VPN client simply crashed.

@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
Fined nearly tens of billions of dollars, Google still dominates the European search market.
#international
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘bug hunting tools :


- MITRE ATT&CK Navigator(source code) - The ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices, something that people are already doing today in tools like Excel.

- HELK - A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.

- osquery - An operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. It exposes an operating system as a high-performance relational database.

- osquery-configuration - A repository for using osquery for incident detection and response.

- DetectionLab - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices.

- Sysmon-DFIR - Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


πŸ¦‘OFFICIAL ISO.. FROM MICROSOFT.COM

WINDOWS 10 :

X 32 BIT :
https://software-download.microsoft.com/pr/Win10_20H2_English_x32.iso?t=15925a4e-7a04-49ec-b01e-658cad36d04d&e=1605286475&h=7dc6900215ba0553d5c90c7cf6cb938f

X64 BIT:

https://software-download.microsoft.com/pr/Win10_20H2_English_x64.iso?t=15925a4e-7a04-49ec-b01e-658cad36d04d&e=1605286475&h=57cdefb244c59720827095f5f88f87e2

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
New security patch in Visual Studio ide by Microsoft.
#Updates #Vulnerabilities
Forwarded from UNDERCODE NEWS
Samsung launched the first 5nm process chip Exynos 1080, vivo will debut.
#Technologies
Forwarded from UNDERCODE NEWS
Russian banks will stop punishing hacker attacks.
#international
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘MAIN STEPS FOR EXPLOITING A SYSTEM:

A) Discovery
Vulnerabilities
are sometimes discovered by chance, when a developer notices an error in his code.

A user can also notice a malfunction and report it.

Most vulnerabilities are discovered by specialized researchers, who analyze the source code of software, or disassemble it.

They often use tools called fuzzers, sending random data, in order to trigger errors, which are an indication of a flaw.

B) Reporting
Processes for reporting a computer vulnerability are quite varied.

Some people behave responsibly, contacting developers, waiting for the software to be fixed, and even waiting another delay so users have time to fix the vulnerability.

Other people benefit from their discovery, either by selling the information or by developing an attack tool.

C) Attack
As soon as technical details on the threat are available, specialized developers will create demonstrators or exploits.

A demonstrator is an attack tool, which proves the vulnerability, but has no harmful consequences.

An exploit is a tool to exploit a computer vulnerability. Depending on the type of vulnerability, it allows to read protected information, alter data, or deny the service.

The exploit can be integrated into a framework containing a set of tools to facilitate the tasks of hackers.

VULN-SYSTEM
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
China Unicom executives just confirmed: 2G will be fully retired by the end of 2021 at the earliest.
#Technologies
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘BUG BOUNTY :

- Bugbountyjp
- Bugcrowd
- CESPPA
- Cobalt
- Coder Bounty
- Detectify
- FOSS Factory
- FreedomSponsors
- HackenProof
- Hackerhive
- HackerOne
- Hacktrophy
- intigriti
- Safehats
- Synack

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
All AMD users should update their drivers.
#Vulnerabilities