- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆ
an easy pentesting tool for generalfor Termux:
(t.me/UnderCodeTestingOfficial)
๐ฆInstallisation & RUn:
> require python version 2.x
1) git clone https://github.com/kuburan/txtool.git
2) cd txtool
3) apt install python2
4) ./install.py
5) txtool
๐ฆNote:
> for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:
5) apt-get install --assume-yes libsodium libsodium-dev
6) SODIUM_INSTALL=system pip2 install pynacl
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆ
an easy pentesting tool for generalfor Termux:
(t.me/UnderCodeTestingOfficial)
๐ฆInstallisation & RUn:
> require python version 2.x
1) git clone https://github.com/kuburan/txtool.git
2) cd txtool
3) apt install python2
4) ./install.py
5) txtool
๐ฆNote:
> for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:
5) apt-get install --assume-yes libsodium libsodium-dev
6) SODIUM_INSTALL=system pip2 install pynacl
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆHow Allow any Programm to run On boot iN TERMUX
Termux add-on app allowing programs to be run at boot
(Twitter.com/UnderCodeTC)
๐ฆINSTALLISATION & RUN:
> Termux:Boot application can be obtained from:
1) Google Play
> https://play.google.com/store/apps/details?id=com.termux.boot
2) F-Droid
> https://f-droid.org/en/packages/com.termux.boot/
3) Kali Nethunter Store
> https://store.nethunter.com/en/packages/com.termux.boot/
4) Install the Termux:Boot app.
5) Start the Termux:Boot app once by clicking on its launcher icon. This
6) allows the app to be run at boot.
7) Create the ~/.termux/boot/ directory.
8) Put scripts you want to execute inside the ~/.termux/boot/ directory. If there are multiple files, they will be executed in a sorted order.
๐ฆNote that you may want to run termux-wake-lock as first thing if you want to ensure that the device is prevented from sleeping.
Written By Steave(tm)
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆHow Allow any Programm to run On boot iN TERMUX
Termux add-on app allowing programs to be run at boot
(Twitter.com/UnderCodeTC)
๐ฆINSTALLISATION & RUN:
> Termux:Boot application can be obtained from:
1) Google Play
> https://play.google.com/store/apps/details?id=com.termux.boot
2) F-Droid
> https://f-droid.org/en/packages/com.termux.boot/
3) Kali Nethunter Store
> https://store.nethunter.com/en/packages/com.termux.boot/
4) Install the Termux:Boot app.
5) Start the Termux:Boot app once by clicking on its launcher icon. This
6) allows the app to be run at boot.
7) Create the ~/.termux/boot/ directory.
8) Put scripts you want to execute inside the ~/.termux/boot/ directory. If there are multiple files, they will be executed in a sorted order.
๐ฆNote that you may want to run termux-wake-lock as first thing if you want to ensure that the device is prevented from sleeping.
Written By Steave(tm)
- - - - - UาNาDาEาRาCาOาDาEา- - - -
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆALL PICTURES FORMATs + DESCRIPTIONS..
(instagram.com/UnderCodeTestingCompany)
๐ฆThere are 5 main formats in which to store images. Why would you choose one over another, and what are the differences?
1) TIFF (also known as TIF), file types ending in .tif
TIFF stands for Tagged Image File Format. TIFF images create very large file sizes. TIFF images are uncompressed and thus contain a lot of detailed image data (which is why the files are so big) TIFFs are also extremely flexible in terms of color (they can be grayscale, or CMYK for print, or RGB for web) and content (layers, image tags).
TIFF is the most common file type used in photo software (such as Photoshop), as well as page layout software (such as Quark and InDesign), again because a TIFF contains a lot of image data.
2) JPEG (also known as JPG), file types ending in .jpg
JPEG stands for Joint Photographic Experts Group, which created this standard for this type of image formatting. JPEG files are images that have been compressed to store a lot of information in a small-size file. Most digital cameras store photos in JPEG format, because then you can take more photos on one camera card than you can with other formats.
A JPEG is compressed in a way that loses some of the image detail during the compression in order to make the file small (and thus called โlossyโ compression).
JPEG files are usually used for photographs on the web, because they create a small file that is easily loaded on a web page and also looks good.
JPEG files are bad for line drawings or logos or graphics, as the compression makes them look โbitmappyโ (jagged lines instead of straight ones).
3) GIF, file types ending in .gif
GIF stands for Graphic Interchange Format. This format compresses images but, as different from JPEG, the compression is lossless (no detail is lost in the compression, but the file canโt be made as small as a JPEG).
GIFs also have an extremely limited color range suitable for the web but not for printing. This format is never used for photography, because of the limited number of colors. GIFs can also be used for animations.
4) PNG, file types ending in .png
PNG stands for Portable Network Graphics. It was created as an open format to replace GIF, because the patent for GIF was owned by one company and nobody else wanted to pay licensing fees. It also allows for a full range of color and better compression.
Itโs used almost exclusively for web images, never for print images. For photographs, PNG is not as good as JPEG, because it creates a larger file. But for images with some text, or line art, itโs better, because the images look less โbitmappy.โ
When you take a screenshot on your Mac, the resulting image is a PNGโprobably because most screenshots are a mix of images and text.
5) Raw image files
Raw image files contain data from a digital camera (usually). The files are called raw because they havenโt been processed and therefore canโt be edited or printed yet. There are a lot of different raw formatsโeach camera company often has its own proprietary format.
Raw files usually contain a vast amount of data that is uncompressed. Because of this, the size of a raw file is extremely large. Usually they are converted to TIFF before editing and color-correcting.
Most of this info is courtesy of Wikipedia, which is a great place to read more about all 5 file types
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆALL PICTURES FORMATs + DESCRIPTIONS..
(instagram.com/UnderCodeTestingCompany)
๐ฆThere are 5 main formats in which to store images. Why would you choose one over another, and what are the differences?
1) TIFF (also known as TIF), file types ending in .tif
TIFF stands for Tagged Image File Format. TIFF images create very large file sizes. TIFF images are uncompressed and thus contain a lot of detailed image data (which is why the files are so big) TIFFs are also extremely flexible in terms of color (they can be grayscale, or CMYK for print, or RGB for web) and content (layers, image tags).
TIFF is the most common file type used in photo software (such as Photoshop), as well as page layout software (such as Quark and InDesign), again because a TIFF contains a lot of image data.
2) JPEG (also known as JPG), file types ending in .jpg
JPEG stands for Joint Photographic Experts Group, which created this standard for this type of image formatting. JPEG files are images that have been compressed to store a lot of information in a small-size file. Most digital cameras store photos in JPEG format, because then you can take more photos on one camera card than you can with other formats.
A JPEG is compressed in a way that loses some of the image detail during the compression in order to make the file small (and thus called โlossyโ compression).
JPEG files are usually used for photographs on the web, because they create a small file that is easily loaded on a web page and also looks good.
JPEG files are bad for line drawings or logos or graphics, as the compression makes them look โbitmappyโ (jagged lines instead of straight ones).
3) GIF, file types ending in .gif
GIF stands for Graphic Interchange Format. This format compresses images but, as different from JPEG, the compression is lossless (no detail is lost in the compression, but the file canโt be made as small as a JPEG).
GIFs also have an extremely limited color range suitable for the web but not for printing. This format is never used for photography, because of the limited number of colors. GIFs can also be used for animations.
4) PNG, file types ending in .png
PNG stands for Portable Network Graphics. It was created as an open format to replace GIF, because the patent for GIF was owned by one company and nobody else wanted to pay licensing fees. It also allows for a full range of color and better compression.
Itโs used almost exclusively for web images, never for print images. For photographs, PNG is not as good as JPEG, because it creates a larger file. But for images with some text, or line art, itโs better, because the images look less โbitmappy.โ
When you take a screenshot on your Mac, the resulting image is a PNGโprobably because most screenshots are a mix of images and text.
5) Raw image files
Raw image files contain data from a digital camera (usually). The files are called raw because they havenโt been processed and therefore canโt be edited or printed yet. There are a lot of different raw formatsโeach camera company often has its own proprietary format.
Raw files usually contain a vast amount of data that is uncompressed. Because of this, the size of a raw file is extremely large. Usually they are converted to TIFF before editing and color-correcting.
Most of this info is courtesy of Wikipedia, which is a great place to read more about all 5 file types
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆHow to reset Kali Linux root password:
(instagram.com/UnderCodeTestingCompany)
๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Boot Into GRUB menu
> Reboot your Kali Linux system into the GRUB boot menu. Highlight the default boot menu you are usually booting from and press the e key in order to edit this boot menu entry.
2) Once you entered the GRUB menu edit mode you will be presented with the following window. Scroll down until you hit the line starting with keyword linux.
3) After you have located the appropriate boot entry as specified by the previous step, use navigational arrows to look for keyword ro and replace it with keyword rw. Next, on the same boot entry find keyword quiet and replace it with init=/bin/bash.
4) Check RW permissions on root partition
5) Reset Kali root password
6) At this point we are ready to reset the root user password. Type passwd command and enter your new password.
> Enter the root password again to verify.
> Press ENTER and confirm that the password reset was successful.
7) Reboot Kali
>At this stage you are done. Simply reboot your system or continue booting using the following linux command:
>root@(none):/# exec /sbin/init
8) now go to ๐ฆTroubleshooting
>Enter new UNIX password:
>Retype new UNIX password:
>passwd: Authentication token manipulation error
>Your root partition is mounted read-only. Try:
# mount -o remount,rw /
to resolve this issue.
>[ end Kernel panic - not syncing: Attempted to kill init! exit code=0x0007f00
>Make sure that you removed splash boot option when editing grub's menu item.
>When trying to reboot with reboot command I get:
>Failed to connect to bus: No such file or directory
>Failed to talk to init daemon.
Ignore, and reboot with:
# exec /sbin/init
WELL DONE
๐ฆsame error happen to me in 2018 and i recover kali password
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -\
๐ฆHow to reset Kali Linux root password:
(instagram.com/UnderCodeTestingCompany)
๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Boot Into GRUB menu
> Reboot your Kali Linux system into the GRUB boot menu. Highlight the default boot menu you are usually booting from and press the e key in order to edit this boot menu entry.
2) Once you entered the GRUB menu edit mode you will be presented with the following window. Scroll down until you hit the line starting with keyword linux.
3) After you have located the appropriate boot entry as specified by the previous step, use navigational arrows to look for keyword ro and replace it with keyword rw. Next, on the same boot entry find keyword quiet and replace it with init=/bin/bash.
4) Check RW permissions on root partition
5) Reset Kali root password
6) At this point we are ready to reset the root user password. Type passwd command and enter your new password.
> Enter the root password again to verify.
> Press ENTER and confirm that the password reset was successful.
7) Reboot Kali
>At this stage you are done. Simply reboot your system or continue booting using the following linux command:
>root@(none):/# exec /sbin/init
8) now go to ๐ฆTroubleshooting
>Enter new UNIX password:
>Retype new UNIX password:
>passwd: Authentication token manipulation error
>Your root partition is mounted read-only. Try:
# mount -o remount,rw /
to resolve this issue.
>[ end Kernel panic - not syncing: Attempted to kill init! exit code=0x0007f00
>Make sure that you removed splash boot option when editing grub's menu item.
>When trying to reboot with reboot command I get:
>Failed to connect to bus: No such file or directory
>Failed to talk to init daemon.
Ignore, and reboot with:
# exec /sbin/init
WELL DONE
๐ฆsame error happen to me in 2018 and i recover kali password
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -\
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆmemory dump attack:
(instagram.com/UnderCodeTestingCompany)
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) A memory dump attack is the capture and use of RAM content that was written to a storage drive during an unrecoverable error, which was typically triggered by the attacker.
2) Developers commonly use memory dumps to gather diagnostic information at the time of a crash to help them troubleshoot issues and learn more about the event.
3) The information stored in RAM at the time of a crash contains the code that produced the error.
4) Retention of this error and the environment it occurred in is the usual purpose of a dump. As these dumps can include anything in the computerโs active RAM, they can present privacy and security concerns.
5) Hackers access memory dumps to obtain otherwise protected data or information or to compromise the host computer and/or systems it connects to.
6) If an attacker gains some code execution and read capacity, he can cause a memory dump through a buffer overflow error (for example) and the resulting dump could be read on reboot. When that data is stored on the drive, it can also present security risks if savvy hackers access it and find sensitive information, cleartext passwords or decryption keys that normally would not be easily accessible.
๐ฆMAJOR KINDS OF MEMORY DUMPER:
Memory dump attacks can be thwarted by a number of means:
1) Programs that use password hashes instead of storing clear text passwords.
2) Tokenization so that only representative data will be in memory and sensitive data is stored elsewhere.
3) .NET based applications can use SecureString and Data Protection to limit the time that passwords are available unencrypted.
4) Some Microsoft and other operating systems allow for memory dumps that contain less information and may also make it possible to turn off memory dumps.
5) In the event that a memory dump is triggered, the safest response is to track down the program that caused it and check for signs of intrusion such as keyloggers and packetsniffers.
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆmemory dump attack:
(instagram.com/UnderCodeTestingCompany)
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) A memory dump attack is the capture and use of RAM content that was written to a storage drive during an unrecoverable error, which was typically triggered by the attacker.
2) Developers commonly use memory dumps to gather diagnostic information at the time of a crash to help them troubleshoot issues and learn more about the event.
3) The information stored in RAM at the time of a crash contains the code that produced the error.
4) Retention of this error and the environment it occurred in is the usual purpose of a dump. As these dumps can include anything in the computerโs active RAM, they can present privacy and security concerns.
5) Hackers access memory dumps to obtain otherwise protected data or information or to compromise the host computer and/or systems it connects to.
6) If an attacker gains some code execution and read capacity, he can cause a memory dump through a buffer overflow error (for example) and the resulting dump could be read on reboot. When that data is stored on the drive, it can also present security risks if savvy hackers access it and find sensitive information, cleartext passwords or decryption keys that normally would not be easily accessible.
๐ฆMAJOR KINDS OF MEMORY DUMPER:
Memory dump attacks can be thwarted by a number of means:
1) Programs that use password hashes instead of storing clear text passwords.
2) Tokenization so that only representative data will be in memory and sensitive data is stored elsewhere.
3) .NET based applications can use SecureString and Data Protection to limit the time that passwords are available unencrypted.
4) Some Microsoft and other operating systems allow for memory dumps that contain less information and may also make it possible to turn off memory dumps.
5) In the event that a memory dump is triggered, the safest response is to track down the program that caused it and check for signs of intrusion such as keyloggers and packetsniffers.
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
โโโโ-๐๐D๐๐๐ฎ๐D๐โโโโ-
๐ฆBEST SITES TO GET ANY WORKING MOD APK BY ๐๐D๐๐๐ฎ๐D๐:
T.me/UnderCodeTesting
> https://androliberty.com/
> https://apkmb.com/
> https://android-1.com/
> https://apk4free.net/
> http://www.apkdlmod.com/
> http://www.appcake.net/
> https://apkpure.com/
> https://www.mundoperfecto.net/
> https://modsapk.com/
> https://www.aptoide.com/
โโโโโ๐๐D๐๐๐ฎ๐D๐โโโโโ-
๐ฆBEST SITES TO GET ANY WORKING MOD APK BY ๐๐D๐๐๐ฎ๐D๐:
T.me/UnderCodeTesting
> https://androliberty.com/
> https://apkmb.com/
> https://android-1.com/
> https://apk4free.net/
> http://www.apkdlmod.com/
> http://www.appcake.net/
> https://apkpure.com/
> https://www.mundoperfecto.net/
> https://modsapk.com/
> https://www.aptoide.com/
โโโโโ๐๐D๐๐๐ฎ๐D๐โโโโโ-
โโโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโ-
HOW CRACK APK MANUAL ?๐ฆ๐ฆ๐ฆ
(Instagram.com/UnderCodeTestingCompany)
๐ฆLETS START TESTED BY UNDER๐ฎ๐D๐
1) Online decompiler
> The quickest and easiest way to an APK is to just use an online service. You just upload the APK and get an archive with all the resources and decompiled files. javadecompilers.com is the one I have used, and I have been pretty happy with it.
2) As you might know, the APK file is really just a ZIP file, so you can typically just rename it to
3) Getting the tools
Android - SDK, tools and emulators
You need to have at least the Android tools and SDK, but for most people I would recommend to just install Android Studio and follow the instructions to set it up as normal (but skip stuff like the SDK for Android TV and other stuff that will slow down your download).
4) Apktool - disassembling and reassembling APKs
Apktool can be installed manually, or if it's available via your package manager you can just install it using a command like
5) Getting the APK
The first step of the reverse engineering is to get hold of the APK. I'll use my own Android app Developer Tools as an example app. It's open source and if you want you can get the source code and APKs from GitHub.
6) The command-line tool adb (Android Debug Bridge) is used for all communication with the device or emulator. You can find the tool in the Android's installation folder
7)Decoding the APK
The next step is to unzip and decompile the APK. Apktool does this for us
8) Altering the app
This is where the hard work starts. The resource files are now fully readable, but the code is now in the smali format. You can think of smali as a sort of assembly language.
9) As an example we'll first change the language string
Then we'll change some hard coded text so that we have changed both resources and actual code.
10) Getting the app back together
There are quite a few steps getting everything together. We need to rebuild the app, sign it, zipalign it, and then install it. If the properly signed app is still installed it needs to first be uninstalled as our signature violates the existing one.
๐ฆ11) The command-line tool zipalign is needed to align the contents of the APK for Android to be able to run it. You can find the tool in the Android's installation folder
12) A few addtional tips
Reading smali
It might take a little bit of getting used to, but reading smali isn't all too bad. If you have any concrete problems you'll find the answer with some googling. But a good tip is to create some small very simple Java classes yourself and check out what they look like in the smali format.
13) If you are having trouble navigating the smali code and understand the flow of an app you can use the following smali code. It will call Thread.dumpStack() which logs the current thread's call stack.
If you need to know the value of a string - e.g. a parameter - you can use Log.d(String tag, String message) to log it to the system log.
WRITTEN BY MR BOTNET(tm)
โโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโ
HOW CRACK APK MANUAL ?๐ฆ๐ฆ๐ฆ
(Instagram.com/UnderCodeTestingCompany)
๐ฆLETS START TESTED BY UNDER๐ฎ๐D๐
1) Online decompiler
> The quickest and easiest way to an APK is to just use an online service. You just upload the APK and get an archive with all the resources and decompiled files. javadecompilers.com is the one I have used, and I have been pretty happy with it.
2) As you might know, the APK file is really just a ZIP file, so you can typically just rename it to
.zip and double click it or run unzip and you can start investigating the app. If it's a hybrid app you might not have to decompile it at all to get access to everything. Actually, the Gator Watch app was a hybrid app and gave away everything with little effort.3) Getting the tools
Android - SDK, tools and emulators
You need to have at least the Android tools and SDK, but for most people I would recommend to just install Android Studio and follow the instructions to set it up as normal (but skip stuff like the SDK for Android TV and other stuff that will slow down your download).
4) Apktool - disassembling and reassembling APKs
Apktool can be installed manually, or if it's available via your package manager you can just install it using a command like
apt-get install apktool.5) Getting the APK
The first step of the reverse engineering is to get hold of the APK. I'll use my own Android app Developer Tools as an example app. It's open source and if you want you can get the source code and APKs from GitHub.
6) The command-line tool adb (Android Debug Bridge) is used for all communication with the device or emulator. You can find the tool in the Android's installation folder
platform-tools.7)Decoding the APK
The next step is to unzip and decompile the APK. Apktool does this for us
8) Altering the app
This is where the hard work starts. The resource files are now fully readable, but the code is now in the smali format. You can think of smali as a sort of assembly language.
9) As an example we'll first change the language string
app_name to Hacker Tools.
> # Edit the main language file:
> vi base/res/values/strings.xmlThen we'll change some hard coded text so that we have changed both resources and actual code.
10) Getting the app back together
There are quite a few steps getting everything together. We need to rebuild the app, sign it, zipalign it, and then install it. If the properly signed app is still installed it needs to first be uninstalled as our signature violates the existing one.
๐ฆ11) The command-line tool zipalign is needed to align the contents of the APK for Android to be able to run it. You can find the tool in the Android's installation folder
build-tools/<some version number>.12) A few addtional tips
Reading smali
It might take a little bit of getting used to, but reading smali isn't all too bad. If you have any concrete problems you'll find the answer with some googling. But a good tip is to create some small very simple Java classes yourself and check out what they look like in the smali format.
13) If you are having trouble navigating the smali code and understand the flow of an app you can use the following smali code. It will call Thread.dumpStack() which logs the current thread's call stack.
invoke-static {}, Ljava/lang/Thread;->dumpStack()VIf you need to know the value of a string - e.g. a parameter - you can use Log.d(String tag, String message) to log it to the system log.
WRITTEN BY MR BOTNET(tm)
โโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโ
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆ Powerful Exploite
A list of useful payloads and bypass for Web Application Security and Pentest/CTF TESTED BY undercOde:
(instagram.com/UndercodeTestingCompany)
๐ฆINSTALLISATION & RUN:
1) git clone https://github.com/swisskyrepo/PayloadsAllTheThings/
2) cd PayloadsAllTheThings
3) Then RUN Each Python by Typing python name.py:
4) The full List:
>Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py
>Apache Struts 2 CVE-2017-9805.py
>Apache Struts 2 CVE-2018-11776.py
>Docker API RCE.py
>Drupalgeddon2 CVE-2018-7600.rb
>Heartbleed CVE-2014-0160.py
>JBoss CVE-2015-7501.py
>Jenkins CVE-2015-8103.py
>Jenkins CVE-2016-0792.py
>Rails CVE-2019-5420.rb
>Shellshock CVE-2014-6271.py
>Tomcat CVE-2017-12617.py
ยปWebLogic CVE-2016-3510.py
>WebLogic CVE-2017-10271.py
>WebLogic CVE-2018-2894.py
>WebSphere CVE-2015-7450.py
PLEASE USE FOR LEARN ONLY
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆ Powerful Exploite
A list of useful payloads and bypass for Web Application Security and Pentest/CTF TESTED BY undercOde:
(instagram.com/UndercodeTestingCompany)
๐ฆINSTALLISATION & RUN:
1) git clone https://github.com/swisskyrepo/PayloadsAllTheThings/
2) cd PayloadsAllTheThings
3) Then RUN Each Python by Typing python name.py:
4) The full List:
>Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py
>Apache Struts 2 CVE-2017-9805.py
>Apache Struts 2 CVE-2018-11776.py
>Docker API RCE.py
>Drupalgeddon2 CVE-2018-7600.rb
>Heartbleed CVE-2014-0160.py
>JBoss CVE-2015-7501.py
>Jenkins CVE-2015-8103.py
>Jenkins CVE-2016-0792.py
>Rails CVE-2019-5420.rb
>Shellshock CVE-2014-6271.py
>Tomcat CVE-2017-12617.py
ยปWebLogic CVE-2016-3510.py
>WebLogic CVE-2017-10271.py
>WebLogic CVE-2018-2894.py
>WebSphere CVE-2015-7450.py
PLEASE USE FOR LEARN ONLY
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆTermux Lazy Script New 2019:
(instagram.com/UnderCodeTestingCompany)
๐ฆInstallisation & Run:
1) apt update && apt upgrade
2) apt install git
3) apt install python2
4) git clone https://github.com/TechnicalMujeeb/Termux-Lazyscript.git
5) cd Termux-Lazyscript
6) chmod +x *
7) sh setup.sh
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆTermux Lazy Script New 2019:
(instagram.com/UnderCodeTestingCompany)
๐ฆInstallisation & Run:
1) apt update && apt upgrade
2) apt install git
3) apt install python2
4) git clone https://github.com/TechnicalMujeeb/Termux-Lazyscript.git
5) cd Termux-Lazyscript
6) chmod +x *
7) sh setup.sh
@ฬถอ ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆBEST My top favorite example Of Hacks:
1) Ransomware / Wannacry-like attacks โ attacks against network shares.
2) Data Exposures โ forget breaches, this is where we do it to ourselves.
3) Device / Server Defacement โ no hacking is needed if we leave the front door open.
4) DDoS Botnets and Booters โ we are helping them make their networks bigger.
5) Phishing
Pishing is one of the most common hacking terminology used by security people. Phishing is a technique which tricks users into revealing sensitive information (like usernames, passwords or credit card details) to seemingly benign sources. A phisher disguises as a trustworthy entity and contacts potential victims asking them to reveal information. This could be further used for malicious intent
6) Spoofing
E-mail and IP spoofing are few common hack techniques encountered by users worldwide. E-mail spoofing involves altering the header of an e-mail to make it look legit. For instance, a black hat hacker can make an e-mail look as if it has appeared from your bank or any other source you may trust. On the other hand, IP spoofing refers to an illegitimate packet sent to a computer with an altered IP appearing to be a trusted host. This is carried out with the hope that the packet would be accepted to allow the sender access to the target machine.
7 ) Encryption
Encryption is a process of encoding a message or information to make it unreadable and secretive. This ensures that the concerned information is concealed only to the authorized parties. Often, encryption is employed by hackers to extort money by unleashing ransomware on computer systems, thus locking out victims and encrypting their files.
8) Adware
Adware is typically a software which acts as a spyware to track a userโs browsing activities covertly. It then generates advertisements based on the userโs browsing history. Some adware is maliciously designed to pop up ads with a frequency ultimately slowing down your system. It can collect your personal information, browsing history and provide inputs for further phishing attack
9) Zero Day threat
A zero-day threat refers to a threat which is undocumented and hence hidden from any antivirus scanner installed on the system. This kind of flaw is inherent in anti-virus scanners, making it oblivious to developers who built antivirus functionalities based on knowledge of these vulnerabilities. Such vulnerabilities are exploited through different vectors, popularly web browsers, and malicious attachments via e-mails.
10) Brute Force Attack
Another commonly hacking terminology to get bypass the login pages. Brute Force, aka Exhaustive key search, is a trial and error method to decrypt data such as passwords, Data Encryption Standard (DES) keys or other encrypted information. This method is widely used to crack passwords to admin accounts, which in turn can be used to steal information and documents of paramount importance.
11) HTTPS/SSL/TLS
HTTPS, which stands for Hypertext Transfer Protocol with the โSโ for โSecureโ, is a basic framework that controls how data is transferred across the web. This protocol adds a layer of encryption to provide you with secure daily browsingโyour bank, your email provider, and social network. SSL and TLS are protocols used by HTTPS to provide an added identity proof to your website. It is advised to avoid browsing the website using HTTP and enter any passwords or credit card detail on it.
12) Bot
A bot is a software robot that runs automated tasks (scripts) over the Internet. Many search engines like Google and Bing employ bots, also called spiders, to scan websites and index them for purpose of ranking them according to returns on search queries. ..
13) Rootkit
Rootkits are one of the scariest methods to perform a cyber intrusion mostly because it goes undetected. ..
Wiritten by ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆBEST My top favorite example Of Hacks:
1) Ransomware / Wannacry-like attacks โ attacks against network shares.
2) Data Exposures โ forget breaches, this is where we do it to ourselves.
3) Device / Server Defacement โ no hacking is needed if we leave the front door open.
4) DDoS Botnets and Booters โ we are helping them make their networks bigger.
5) Phishing
Pishing is one of the most common hacking terminology used by security people. Phishing is a technique which tricks users into revealing sensitive information (like usernames, passwords or credit card details) to seemingly benign sources. A phisher disguises as a trustworthy entity and contacts potential victims asking them to reveal information. This could be further used for malicious intent
6) Spoofing
E-mail and IP spoofing are few common hack techniques encountered by users worldwide. E-mail spoofing involves altering the header of an e-mail to make it look legit. For instance, a black hat hacker can make an e-mail look as if it has appeared from your bank or any other source you may trust. On the other hand, IP spoofing refers to an illegitimate packet sent to a computer with an altered IP appearing to be a trusted host. This is carried out with the hope that the packet would be accepted to allow the sender access to the target machine.
7 ) Encryption
Encryption is a process of encoding a message or information to make it unreadable and secretive. This ensures that the concerned information is concealed only to the authorized parties. Often, encryption is employed by hackers to extort money by unleashing ransomware on computer systems, thus locking out victims and encrypting their files.
8) Adware
Adware is typically a software which acts as a spyware to track a userโs browsing activities covertly. It then generates advertisements based on the userโs browsing history. Some adware is maliciously designed to pop up ads with a frequency ultimately slowing down your system. It can collect your personal information, browsing history and provide inputs for further phishing attack
9) Zero Day threat
A zero-day threat refers to a threat which is undocumented and hence hidden from any antivirus scanner installed on the system. This kind of flaw is inherent in anti-virus scanners, making it oblivious to developers who built antivirus functionalities based on knowledge of these vulnerabilities. Such vulnerabilities are exploited through different vectors, popularly web browsers, and malicious attachments via e-mails.
10) Brute Force Attack
Another commonly hacking terminology to get bypass the login pages. Brute Force, aka Exhaustive key search, is a trial and error method to decrypt data such as passwords, Data Encryption Standard (DES) keys or other encrypted information. This method is widely used to crack passwords to admin accounts, which in turn can be used to steal information and documents of paramount importance.
11) HTTPS/SSL/TLS
HTTPS, which stands for Hypertext Transfer Protocol with the โSโ for โSecureโ, is a basic framework that controls how data is transferred across the web. This protocol adds a layer of encryption to provide you with secure daily browsingโyour bank, your email provider, and social network. SSL and TLS are protocols used by HTTPS to provide an added identity proof to your website. It is advised to avoid browsing the website using HTTP and enter any passwords or credit card detail on it.
12) Bot
A bot is a software robot that runs automated tasks (scripts) over the Internet. Many search engines like Google and Bing employ bots, also called spiders, to scan websites and index them for purpose of ranking them according to returns on search queries. ..
13) Rootkit
Rootkits are one of the scariest methods to perform a cyber intrusion mostly because it goes undetected. ..
Wiritten by ฬฏฬฏ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
โโโโโUNDERCODEโโโโโ
๐ฆHOW INSTALL BEST PORT SCANNER ON Termux :
(Instagram.com/UndercodeTestingCompany)
๐ฆGeth Port Scanner and Save - Geth Hacking
๐ฆ First install masscan
1) centos yum install masscan ubuntu
> sudo apt-get install masscan
2) first scan 8545 port masscan
3) sh masscan.sh
4) scan finish and start.py
5) python start.py The success.txt file shows you successful results.
6) if it finds a file for you. After that, it's your talent.
๐ฆOther Option
r = requests.get('https://www.ethernodes.org/network/1/data?draw=1&columns[0][data]=id&columns[0][name]=&columns[0][searchable]=true&columns[0][orderable]=true&columns[0][search][value]=&columns[0][search][regex]=false&columns[1][data]=host&columns[1][name]=&columns[1][searchable]=true&columns[1][orderable]=true&columns[1][search][value]=&columns[1][search][regex]=false&columns[2][data]=port&columns[2][name]=&columns[2][searchable]=true&columns[2][orderable]=true&columns[2][search][value]=&columns[2][search][regex]=false&columns[3][data]=country&columns[3][name]=&columns[3][searchable]=true&columns[3][orderable]=true&columns[3][search][value]=&columns[3][search][regex]=false&columns[4][data]=clientId&columns[4][name]=&columns[4][searchable]=true&columns[4][orderable]=true&columns[4][search][value]=&columns[4][search][regex]=false&columns[5][data]=client&columns[5][name]=&columns[5][searchable]=true&columns[5][orderable]=true&columns[5][search][value]=&columns[5][search][regex]=false&columns[6][data]=clientVersion&columns[6][name]=&columns[6][searchable]=true&columns[6][orderable]=true&columns[6][search][value]=&columns[6][search][regex]=false&columns[7][data]=os&columns[7][name]=&columns[7][searchable]=true&columns[7][orderable]=true&columns[7][search][value]=&columns[7][search][regex]=false&columns[8][data]=lastUpdate&columns[8][name]=&columns[8][searchable]=true&columns[8][orderable]=true&columns[8][search][value]=&columns[8][search][regex]=false&order[0][column]=8&order[0][dir]=desc&start=0&length=30000&search[value]=&search[regex]=false&_=1517230965098')
data = r.json()["data"]
for val in data:
host = val["host"]
clientId = val["clientId"]
port = val["port"]
@ Steave(t.m)
โโโโโ-๐๐d๐๐๐ฎ๐d๐โโโ__
๐ฆHOW INSTALL BEST PORT SCANNER ON Termux :
(Instagram.com/UndercodeTestingCompany)
๐ฆGeth Port Scanner and Save - Geth Hacking
๐ฆ First install masscan
1) centos yum install masscan ubuntu
> sudo apt-get install masscan
2) first scan 8545 port masscan
3) sh masscan.sh
4) scan finish and start.py
5) python start.py The success.txt file shows you successful results.
6) if it finds a file for you. After that, it's your talent.
๐ฆOther Option
r = requests.get('https://www.ethernodes.org/network/1/data?draw=1&columns[0][data]=id&columns[0][name]=&columns[0][searchable]=true&columns[0][orderable]=true&columns[0][search][value]=&columns[0][search][regex]=false&columns[1][data]=host&columns[1][name]=&columns[1][searchable]=true&columns[1][orderable]=true&columns[1][search][value]=&columns[1][search][regex]=false&columns[2][data]=port&columns[2][name]=&columns[2][searchable]=true&columns[2][orderable]=true&columns[2][search][value]=&columns[2][search][regex]=false&columns[3][data]=country&columns[3][name]=&columns[3][searchable]=true&columns[3][orderable]=true&columns[3][search][value]=&columns[3][search][regex]=false&columns[4][data]=clientId&columns[4][name]=&columns[4][searchable]=true&columns[4][orderable]=true&columns[4][search][value]=&columns[4][search][regex]=false&columns[5][data]=client&columns[5][name]=&columns[5][searchable]=true&columns[5][orderable]=true&columns[5][search][value]=&columns[5][search][regex]=false&columns[6][data]=clientVersion&columns[6][name]=&columns[6][searchable]=true&columns[6][orderable]=true&columns[6][search][value]=&columns[6][search][regex]=false&columns[7][data]=os&columns[7][name]=&columns[7][searchable]=true&columns[7][orderable]=true&columns[7][search][value]=&columns[7][search][regex]=false&columns[8][data]=lastUpdate&columns[8][name]=&columns[8][searchable]=true&columns[8][orderable]=true&columns[8][search][value]=&columns[8][search][regex]=false&order[0][column]=8&order[0][dir]=desc&start=0&length=30000&search[value]=&search[regex]=false&_=1517230965098')
data = r.json()["data"]
for val in data:
host = val["host"]
clientId = val["clientId"]
port = val["port"]
@ Steave(t.m)
โโโโโ-๐๐d๐๐๐ฎ๐d๐โโโ__
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆMost advanced web application testing tool: INSTALLED PAR DEFAULT ON KALI
The OWASP Web Security Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.
(instagram.com/UnderCodeTestingCompany)
๐ฆREQUIREMENTS BEFORE INSTALL:
> Before you start the installation, ensure that:
1) The system you are installing on
has 100 MB of free disk space.
2) You have installed PHP 5.2 or above, and have set (for example) the
Windows PATH environment variable appropriately.
3) You have installed the mbstring extension and enabled it using
Eclipse 3.5 or newer, with PDT 2.1 or newer
or NetBeans 6.7 or newer
๐ฆINSTALLISATION & RUN:
((INSTALLED DEFAULT ON KALI LINUX)
> https://github.com/OWASP/wstg
1) Copy the ESAPI for PHP distribution directory structure into a suitable
location on the target machine.
2) Copy the ESAPI for PHP configuration file (
ESAPI.xml
) from the
/test/testresources
directory to a suitable location outside of the
document root on the target machine.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆMost advanced web application testing tool: INSTALLED PAR DEFAULT ON KALI
The OWASP Web Security Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.
(instagram.com/UnderCodeTestingCompany)
๐ฆREQUIREMENTS BEFORE INSTALL:
> Before you start the installation, ensure that:
1) The system you are installing on
has 100 MB of free disk space.
2) You have installed PHP 5.2 or above, and have set (for example) the
Windows PATH environment variable appropriately.
3) You have installed the mbstring extension and enabled it using
Eclipse 3.5 or newer, with PDT 2.1 or newer
or NetBeans 6.7 or newer
๐ฆINSTALLISATION & RUN:
((INSTALLED DEFAULT ON KALI LINUX)
> https://github.com/OWASP/wstg
1) Copy the ESAPI for PHP distribution directory structure into a suitable
location on the target machine.
2) Copy the ESAPI for PHP configuration file (
ESAPI.xml
) from the
/test/testresources
directory to a suitable location outside of the
document root on the target machine.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆ Sheet(owasp) Series was created to provide a concise collection of high value information on specific application security topics:
(instagram.com/UnderCodeTestingCompany)
๐ฆINSTALLISATION & RUN:
1) git clone https://github.com/OWASP/CheatSheetSeries
2) Move on to the master branch:
> git pull
3) Create a branch named CSS-[ID] where [ID] is the number of the linked issue opened prior to the PR to follow the contribution process:
> git checkout -b CSS-[ID]
4) Switch to this new branch (normally it's already the case):
> git checkout CSS-[ID]
5) Push the new branch:
> git push origin CSS-[ID]
6) When the work is ready for the review, create a pull request by visiting this link:
> https://github.com/OWASP/CheatSheetSeries/pull/new/CSS-[ID]
7) Implement the modifications requested by the reviewers. Once the reviewers approve the PR, it is then merged to the master branch.
Once merged, delete the branch using this GitHub feature.
๐ฆNotes:
>PDF file generation is not possible because the content is cut in some cheat sheets, for example, the abuse case one.
> book.json: Gitbook configuration file.
>Preface.md: Project preface description applied to the generated site
๐ฆTested by UnderCode on
> Debian 10
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆ Sheet(owasp) Series was created to provide a concise collection of high value information on specific application security topics:
(instagram.com/UnderCodeTestingCompany)
๐ฆINSTALLISATION & RUN:
1) git clone https://github.com/OWASP/CheatSheetSeries
2) Move on to the master branch:
> git pull
3) Create a branch named CSS-[ID] where [ID] is the number of the linked issue opened prior to the PR to follow the contribution process:
> git checkout -b CSS-[ID]
4) Switch to this new branch (normally it's already the case):
> git checkout CSS-[ID]
5) Push the new branch:
> git push origin CSS-[ID]
6) When the work is ready for the review, create a pull request by visiting this link:
> https://github.com/OWASP/CheatSheetSeries/pull/new/CSS-[ID]
7) Implement the modifications requested by the reviewers. Once the reviewers approve the PR, it is then merged to the master branch.
Once merged, delete the branch using this GitHub feature.
๐ฆNotes:
>PDF file generation is not possible because the content is cut in some cheat sheets, for example, the abuse case one.
> book.json: Gitbook configuration file.
>Preface.md: Project preface description applied to the generated site
๐ฆTested by UnderCode on
> Debian 10
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆWHAT WE MEAN WITH LIB OR LIBRAIRIES ON LINUX OS?
(instagram.com/UnderCodeTestingCompany)
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
>In programming, a library is an assortment of pre-compiled pieces of code that can be reused in a program.
>Libraries simplify life for programmers, in that they provide reusable functions, routines, classes, data structures and so on (written by a another programmer), which they can use in their programs.
>if you are building an application that needs to perform math operations, you donโt have to create a new math function for that, you can simply use existing functions in libraries for that programming language.
๐ฆExamples
> of libraries in Linux include libc (the standard C library) or glibc (GNU version of the standard C library), libcurl (multiprotocol file transfer library), libcrypt (library used for encryption, hashing, and encoding in C) and many more.
๐ฆLinux supports two classes of libraries, namely:
1) Static libraries โ are bound to a program statically at compile time.
2) Dynamic or shared libraries โ are loaded when a program is launched and loaded into memory and binding occurs at run time.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆWHAT WE MEAN WITH LIB OR LIBRAIRIES ON LINUX OS?
(instagram.com/UnderCodeTestingCompany)
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
>In programming, a library is an assortment of pre-compiled pieces of code that can be reused in a program.
>Libraries simplify life for programmers, in that they provide reusable functions, routines, classes, data structures and so on (written by a another programmer), which they can use in their programs.
>if you are building an application that needs to perform math operations, you donโt have to create a new math function for that, you can simply use existing functions in libraries for that programming language.
๐ฆExamples
> of libraries in Linux include libc (the standard C library) or glibc (GNU version of the standard C library), libcurl (multiprotocol file transfer library), libcrypt (library used for encryption, hashing, and encoding in C) and many more.
๐ฆLinux supports two classes of libraries, namely:
1) Static libraries โ are bound to a program statically at compile time.
2) Dynamic or shared libraries โ are loaded when a program is launched and loaded into memory and binding occurs at run time.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆEVERYONE USE APT COMMANDS FOR IONSTALL BUT 90% DOESN T KNOW WHAT IS APT:
(Instagram.com/UnderCodeTestingCompany):
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
>APT is a collection of tools distributed in a package named apt.
>A significant part of APT is defined in a C++ library of functions; APT also includes command-line programs for dealing with packages, which use the library.
>Three such programs are apt, apt-get and apt-cache.
>They are commonly used in examples of APT because they are simple and ubiquitous. The apt package is of "important" priority in all current Debian releases, and is therefore included in a default Debian installation.
>APT can be considered a front-end to dpkg, friendlier than the older dselect front-end. While dpkg performs actions on individual packages, APT manages relations (especially dependencies) between them, as well as sourcing and management of higher-level versioning decisions (release tracking and version pinning).
๐ฆIN FILES:
> /etc/apt/sources.list[14]: Locations to fetch packages from.
> /etc/apt/sources.list.d/: Additional source list fragments.
> /etc/apt/apt.conf: APT configuration file.
> /etc/apt/apt.conf.d/: APT configuration file fragments.
> /etc/apt/preferences.d/: directory with version preferences files. This is where you would specify "pinning", i.e. a preference to get certain packages from a separate source or from a different version of a distribution.
> /var/cache/apt/archives/: storage area for retrieved package files.
> /var/cache/apt/archives/partial/: storage area for package files in transit.
> /var/lib/apt/lists/: storage area for state information for each package resource specified in sources.list
> /var/lib/apt/lists/partial/: storage area for state information in transit.
WRITTEN BY MR BOTNET(tm)
โโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโ
๐ฆEVERYONE USE APT COMMANDS FOR IONSTALL BUT 90% DOESN T KNOW WHAT IS APT:
(Instagram.com/UnderCodeTestingCompany):
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
>APT is a collection of tools distributed in a package named apt.
>A significant part of APT is defined in a C++ library of functions; APT also includes command-line programs for dealing with packages, which use the library.
>Three such programs are apt, apt-get and apt-cache.
>They are commonly used in examples of APT because they are simple and ubiquitous. The apt package is of "important" priority in all current Debian releases, and is therefore included in a default Debian installation.
>APT can be considered a front-end to dpkg, friendlier than the older dselect front-end. While dpkg performs actions on individual packages, APT manages relations (especially dependencies) between them, as well as sourcing and management of higher-level versioning decisions (release tracking and version pinning).
๐ฆIN FILES:
> /etc/apt/sources.list[14]: Locations to fetch packages from.
> /etc/apt/sources.list.d/: Additional source list fragments.
> /etc/apt/apt.conf: APT configuration file.
> /etc/apt/apt.conf.d/: APT configuration file fragments.
> /etc/apt/preferences.d/: directory with version preferences files. This is where you would specify "pinning", i.e. a preference to get certain packages from a separate source or from a different version of a distribution.
> /var/cache/apt/archives/: storage area for retrieved package files.
> /var/cache/apt/archives/partial/: storage area for package files in transit.
> /var/lib/apt/lists/: storage area for state information for each package resource specified in sources.list
> /var/lib/apt/lists/partial/: storage area for state information in transit.
WRITTEN BY MR BOTNET(tm)
โโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโ
Instagram
Login โข Instagram
Welcome back to Instagram. Sign in to check out what your friends, family & interests have been capturing & sharing around the world.