UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.9K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
Forwarded from UNDERCODE NEWS
Fined nearly tens of billions of dollars, Google still dominates the European search market.
#international
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘bug hunting tools :


- MITRE ATT&CK Navigator(source code) - The ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices, something that people are already doing today in tools like Excel.

- HELK - A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.

- osquery - An operating system instrumentation framework for Windows, OS X (macOS), Linux, and FreeBSD. It exposes an operating system as a high-performance relational database.

- osquery-configuration - A repository for using osquery for incident detection and response.

- DetectionLab - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices.

- Sysmon-DFIR - Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


πŸ¦‘OFFICIAL ISO.. FROM MICROSOFT.COM

WINDOWS 10 :

X 32 BIT :
https://software-download.microsoft.com/pr/Win10_20H2_English_x32.iso?t=15925a4e-7a04-49ec-b01e-658cad36d04d&e=1605286475&h=7dc6900215ba0553d5c90c7cf6cb938f

X64 BIT:

https://software-download.microsoft.com/pr/Win10_20H2_English_x64.iso?t=15925a4e-7a04-49ec-b01e-658cad36d04d&e=1605286475&h=57cdefb244c59720827095f5f88f87e2

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
New security patch in Visual Studio ide by Microsoft.
#Updates #Vulnerabilities
Forwarded from UNDERCODE NEWS
Samsung launched the first 5nm process chip Exynos 1080, vivo will debut.
#Technologies
Forwarded from UNDERCODE NEWS
Russian banks will stop punishing hacker attacks.
#international
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘MAIN STEPS FOR EXPLOITING A SYSTEM:

A) Discovery
Vulnerabilities
are sometimes discovered by chance, when a developer notices an error in his code.

A user can also notice a malfunction and report it.

Most vulnerabilities are discovered by specialized researchers, who analyze the source code of software, or disassemble it.

They often use tools called fuzzers, sending random data, in order to trigger errors, which are an indication of a flaw.

B) Reporting
Processes for reporting a computer vulnerability are quite varied.

Some people behave responsibly, contacting developers, waiting for the software to be fixed, and even waiting another delay so users have time to fix the vulnerability.

Other people benefit from their discovery, either by selling the information or by developing an attack tool.

C) Attack
As soon as technical details on the threat are available, specialized developers will create demonstrators or exploits.

A demonstrator is an attack tool, which proves the vulnerability, but has no harmful consequences.

An exploit is a tool to exploit a computer vulnerability. Depending on the type of vulnerability, it allows to read protected information, alter data, or deny the service.

The exploit can be integrated into a framework containing a set of tools to facilitate the tasks of hackers.

VULN-SYSTEM
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
China Unicom executives just confirmed: 2G will be fully retired by the end of 2021 at the earliest.
#Technologies
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘BUG BOUNTY :

- Bugbountyjp
- Bugcrowd
- CESPPA
- Cobalt
- Coder Bounty
- Detectify
- FOSS Factory
- FreedomSponsors
- HackenProof
- Hackerhive
- HackerOne
- Hacktrophy
- intigriti
- Safehats
- Synack

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
All AMD users should update their drivers.
#Vulnerabilities
Forwarded from UNDERCODE NEWS
A new vulnerability in Alaris 8015 PC Unit.
#Vulnerabilities