- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆSniffly2 is a variant of Sniffly which abuses HTTP Strict Transport Security headers and the Performance Timing API in order to sniff your browsing history in Chromium-based browsers
instagram.com/UnderCodeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> does not work on mobile or Firefox
> does not work over HTTPS due to mixed content blocking.
> adblockers may taint results
๐ฆInstallisation
1) git clone https://github.com/diracdeltas/sniffly
2) cd sniffly
3) Import Those .js files as plugin to browser recommended google
4) Start Sniff using options
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆSniffly2 is a variant of Sniffly which abuses HTTP Strict Transport Security headers and the Performance Timing API in order to sniff your browsing history in Chromium-based browsers
instagram.com/UnderCodeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> does not work on mobile or Firefox
> does not work over HTTPS due to mixed content blocking.
> adblockers may taint results
๐ฆInstallisation
1) git clone https://github.com/diracdeltas/sniffly
2) cd sniffly
3) Import Those .js files as plugin to browser recommended google
4) Start Sniff using options
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
- - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆHow do you run JavaScript script through the TerminaL ?
tWitter.com/UnderCodeTC
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) You can Run your JavaScript File from your Terminal only if you have installed NodeJs runtime.
2) If you have Installed it then Simply open the terminal and type โnode FileName.jsโ.
3) If you donโt have NodeJs runtime environment then go to NodeJs Runtime Environment Download and Download it.
> Example 1: Create a JavaScript File Name this file as New.js.
filter_none
brightness_4
// Simple Addition Function in Javascript
function add(a, b) {
return a+b
}
console.log(add(4, 6))
OutpUt 10
๐ฆFast Simple Run :
1) Open Terminal or Command Prompt.
2) Set Path to where File is Located (using cd).
3) Type โnode New.jsโ and Click Enter
> Examples 2: Create a JavaScript File Name this file as New2.js.
filter_none
brightness_4
// Simple Substraction Function in Javascript
function sub(a, b) {
return a-b
}
console.log(sub(6, 2))
Output 4
Thats all
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆHow do you run JavaScript script through the TerminaL ?
tWitter.com/UnderCodeTC
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) You can Run your JavaScript File from your Terminal only if you have installed NodeJs runtime.
2) If you have Installed it then Simply open the terminal and type โnode FileName.jsโ.
3) If you donโt have NodeJs runtime environment then go to NodeJs Runtime Environment Download and Download it.
> Example 1: Create a JavaScript File Name this file as New.js.
filter_none
brightness_4
// Simple Addition Function in Javascript
function add(a, b) {
return a+b
}
console.log(add(4, 6))
OutpUt 10
๐ฆFast Simple Run :
1) Open Terminal or Command Prompt.
2) Set Path to where File is Located (using cd).
3) Type โnode New.jsโ and Click Enter
> Examples 2: Create a JavaScript File Name this file as New2.js.
filter_none
brightness_4
// Simple Substraction Function in Javascript
function sub(a, b) {
return a-b
}
console.log(sub(6, 2))
Output 4
Thats all
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
-- - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆWHAT is HTML | DOM Script Object ?
instagram.com/UnderCodeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> The DOM Script Object is used to represent the HTML <script> element. The script element is accessed by getElementById().
๐ฆProperties:
1) async: It is used to specify the script is executed asynchronously.
2) charset: It is used to specify the character encoding used in an external script file.
3) defer: It is used to specify that the script is executed when the page has finished parsing.
4) src: It is used to specify the URL of an external script file.
5) type: It is used to specify the media type of the script.
๐ฆ Syntax:
> document.getElementById("ID");
Where โidโ is the ID assigned to the โscriptโ tag.
๐ฆExample-1:
filter_none
edit
play_arrow
brightness_4
<!DOCTYPE html>
<html>
<head>
<style>
body {
text-align: center;
}
h1 {
color: green;
}
</style>
</head>
<body>
<h1>GeeksForGeeks</h1>
<h2>DOM Script Object </h2>
<!-- Assigning id to script. -->
<script id="GFG">
Hello GeeksForGeeks!
</script>
<br>
<br>
<button onclick="myGeeks()">Submit</button>
<p id="sudo"></p>
<script>
function myGeeks() {
// Accessing script object
var g = document.getElementById(
"GFG").text;
document.getElementById(
"sudo").innerHTML = g;
}
</script>
</body>
</html>
.....
@ ฬตอsTEAVEN(TM)
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆWHAT is HTML | DOM Script Object ?
instagram.com/UnderCodeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> The DOM Script Object is used to represent the HTML <script> element. The script element is accessed by getElementById().
๐ฆProperties:
1) async: It is used to specify the script is executed asynchronously.
2) charset: It is used to specify the character encoding used in an external script file.
3) defer: It is used to specify that the script is executed when the page has finished parsing.
4) src: It is used to specify the URL of an external script file.
5) type: It is used to specify the media type of the script.
๐ฆ Syntax:
> document.getElementById("ID");
Where โidโ is the ID assigned to the โscriptโ tag.
๐ฆExample-1:
filter_none
edit
play_arrow
brightness_4
<!DOCTYPE html>
<html>
<head>
<style>
body {
text-align: center;
}
h1 {
color: green;
}
</style>
</head>
<body>
<h1>GeeksForGeeks</h1>
<h2>DOM Script Object </h2>
<!-- Assigning id to script. -->
<script id="GFG">
Hello GeeksForGeeks!
</script>
<br>
<br>
<button onclick="myGeeks()">Submit</button>
<p id="sudo"></p>
<script>
function myGeeks() {
// Accessing script object
var g = document.getElementById(
"GFG").text;
document.getElementById(
"sudo").innerHTML = g;
}
</script>
</body>
</html>
.....
@ ฬตอsTEAVEN(TM)
- - - - - UาNาDาEาRาCาOาDาEา- - - -
- - --UาNาDาEาRาCาOาDาEา- - - -
๐ฆHACK TOOL : MITM PROXIES
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
FOR ANY WiNdows/Linux/MacOS/TERMUX
t.me/iOSDeveloppers
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) mitmproxy is an interactive, SSL/TLS-capable intercepting proxy with a console interface for HTTP/1, HTTP/2, and WebSockets.
2) mitmdump is the command-line version of mitmproxy. Think tcpdump for HTTP.
3) mitmweb is a web-based interface for mitmproxy.
4) pathoc and pathod are perverse HTTP client and server applications designed to let you craft almost any conceivable HTTP request, including ones that creatively violate the standards.
๐ฆInstallisation & Run:
A) For mac os
> brew install mitmproxy
B) For linux
1> https://github.com/mitmproxy/mitmproxy/archive/v4.0.4.tar.gz
( tar.js)
2> Extract the tar
3>Go Dir
4> xdg-open INSTALL
5> ./configure
6ยปmake
7>sudo make install
OR
> https://github.com/mitmproxy/mitmproxy/archive/v4.0.4.zip
(.zip)
๐ฆInstallation on Linux via pip3
Please make sure to install Python 3.6 (or higher) and pip3 for your distribution. If your distribution does not provide a suitable Python version, you can use pyenv to get a recent Python environment.
1) sudo apt install python3-pip # Debian 10 or higher, Ubuntu 17.10 or higher
2) sudo dnf install python3-pip # Fedora 26 or higher
3) sudo pacman -S python-pip # Arch Linux
Please make sure to upgrade pip3 itself:
4) sudo pip3 install -U pip
Now you can install mitmproxy via pip3:
5) sudo pip3 install mitmproxy
๐ฆInstallation on Windows via pip3:
First, install the latest version of Python 3.6 or higher from the Python website. During installation, make sure to select Add Python to PATH. There are no other dependencies on Windows.
> Now you can install mitmproxy via pip3:
> pip3 install mitmproxy
WEll Done
Written by ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆHACK TOOL : MITM PROXIES
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
FOR ANY WiNdows/Linux/MacOS/TERMUX
t.me/iOSDeveloppers
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) mitmproxy is an interactive, SSL/TLS-capable intercepting proxy with a console interface for HTTP/1, HTTP/2, and WebSockets.
2) mitmdump is the command-line version of mitmproxy. Think tcpdump for HTTP.
3) mitmweb is a web-based interface for mitmproxy.
4) pathoc and pathod are perverse HTTP client and server applications designed to let you craft almost any conceivable HTTP request, including ones that creatively violate the standards.
๐ฆInstallisation & Run:
A) For mac os
> brew install mitmproxy
B) For linux
1> https://github.com/mitmproxy/mitmproxy/archive/v4.0.4.tar.gz
( tar.js)
2> Extract the tar
3>Go Dir
4> xdg-open INSTALL
5> ./configure
6ยปmake
7>sudo make install
OR
> https://github.com/mitmproxy/mitmproxy/archive/v4.0.4.zip
(.zip)
๐ฆInstallation on Linux via pip3
Please make sure to install Python 3.6 (or higher) and pip3 for your distribution. If your distribution does not provide a suitable Python version, you can use pyenv to get a recent Python environment.
1) sudo apt install python3-pip # Debian 10 or higher, Ubuntu 17.10 or higher
2) sudo dnf install python3-pip # Fedora 26 or higher
3) sudo pacman -S python-pip # Arch Linux
Please make sure to upgrade pip3 itself:
4) sudo pip3 install -U pip
Now you can install mitmproxy via pip3:
5) sudo pip3 install mitmproxy
๐ฆInstallation on Windows via pip3:
First, install the latest version of Python 3.6 or higher from the Python website. During installation, make sure to select Add Python to PATH. There are no other dependencies on Windows.
> Now you can install mitmproxy via pip3:
> pip3 install mitmproxy
WEll Done
Written by ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
Telegram
IOS JAILBREAK BY UNDERCODE TESTING OFFICIAL
WELCOME TO UNDERCODE TESTING
FOR IOS JAILBREAK NEWS & TRICKS
๐ ถ๐ ธ๐๐ ป๐ฐ๐ฑ
@UndercOdeTesting
๐๐พ๐๐๐๐ฑ๐ ด
@UnderCodeTestingCompany
๐ ต๐ฐ๐ ฒ๐ ด๐ฑ๐พ๐พ๐ บ
@UndercOdeTestingCompany
๐ ธ๐ ฝ๐๐๐ฐ๐ ถ๐๐ฐ๐ ผ
@UndercOdeTestingCompany
๐๐๐ ธ๐๐๐ ด๐
@UndercOdeTC
UNDERCODE.ORG
FOR IOS JAILBREAK NEWS & TRICKS
๐ ถ๐ ธ๐๐ ป๐ฐ๐ฑ
@UndercOdeTesting
๐๐พ๐๐๐๐ฑ๐ ด
@UnderCodeTestingCompany
๐ ต๐ฐ๐ ฒ๐ ด๐ฑ๐พ๐พ๐ บ
@UndercOdeTestingCompany
๐ ธ๐ ฝ๐๐๐ฐ๐ ถ๐๐ฐ๐ ผ
@UndercOdeTestingCompany
๐๐๐ ธ๐๐๐ ด๐
@UndercOdeTC
UNDERCODE.ORG
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆInstall and upgrade the Hack typeface on the Linux platform
T.me/UnderCodeTestingOfficial
๐ฆINSTALLISATION & Run:
> An install and upgrade script for the Hack typeface on the Linux platform
> The hack-linux-installer.sh shell script installs fonts from the Hack typeface repository at a requested release version number on the Linux platform. This script can be used for initial font installs and upgrades to new versions (or downgrades if ever necessary).
Download and modify permissions
1) curl -L -O https://raw.githubusercontent.com/source-foundry/hack-linux-installer/master/hack-linux-installer.sh
2) chmod +x hack-linux-installer.sh
3) chmod 777 hack-linux-installer.sh
4) ./hack-linux-installer.sh [VERSION]
5) Define the version number with the format vX.XXX. You must use a lowercase v followed by the version number string that is used in the repository releases.
6) For example, install Hack v3.003 with the following command:
> ./hack-linux-installer.sh v3.003
Alternatively, you can use the installer to install the latest version like so:
7) ./hack-linux-installer.sh latest
๐ฆWhat it does
1) The release archive is pulled from the repository release
2) The release archive is unpacked
3) The fonts are installed on the path $HOME/.local/share/fonts
4)The font cache is cleared and regenerated
5) fc-list | grep "Hack" is executed to display the installed font paths. You should see expected install filepaths with this command.
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆInstall and upgrade the Hack typeface on the Linux platform
T.me/UnderCodeTestingOfficial
๐ฆINSTALLISATION & Run:
> An install and upgrade script for the Hack typeface on the Linux platform
> The hack-linux-installer.sh shell script installs fonts from the Hack typeface repository at a requested release version number on the Linux platform. This script can be used for initial font installs and upgrades to new versions (or downgrades if ever necessary).
Download and modify permissions
1) curl -L -O https://raw.githubusercontent.com/source-foundry/hack-linux-installer/master/hack-linux-installer.sh
2) chmod +x hack-linux-installer.sh
3) chmod 777 hack-linux-installer.sh
4) ./hack-linux-installer.sh [VERSION]
5) Define the version number with the format vX.XXX. You must use a lowercase v followed by the version number string that is used in the repository releases.
6) For example, install Hack v3.003 with the following command:
> ./hack-linux-installer.sh v3.003
Alternatively, you can use the installer to install the latest version like so:
7) ./hack-linux-installer.sh latest
๐ฆWhat it does
1) The release archive is pulled from the repository release
2) The release archive is unpacked
3) The fonts are installed on the path $HOME/.local/share/fonts
4)The font cache is cleared and regenerated
5) fc-list | grep "Hack" is executed to display the installed font paths. You should see expected install filepaths with this command.
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
โโโโโ๐๐D๐๐๐ฎ๐D๐โโโโโ
๐ฆHOW FIX install Metaploite on android Without errors (Termux):
(Instagram.com/UnderCodeTestingCompany)
๐ฆFirst of all, we have to install some scripts, for this, enter:
1) pkg update && pkg upgrade -y
2) pkg install wget
3) pkg install curl
4) Pkg install openssh
5) These pkgs are required for further steps
(Wait till it is Completely installed)
6) Now we have to go to HOME directory, for this enter:
> cd $HOME
(Only, if you are not at Home Directory)
7) Type now :
> wget Auxilus.github.io/metasploit.sh
> bash metasploit.sh
๐ฆ METHODE 1:
IF ANY ERROR FOR SOME VERSIONs another source installisation:
> ALL IN ONE COMMAND:
> pkg update && pkg upgrade && pkg install git curl wget nmap -y && curl -LO raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh && chmod 777 metasploit.sh && ./metasploit.sh
THEN IT WILL START
๐ฆMethode 2
IF AGAIN ERROR ANOTHER INSTALL METHODE
Type in termux:
> pkg update && pkg upgrade && pkg install curl wget git && git clone github.com/verluchie/termux-metasploit && chmod 777 termux-metasploit/install.sh && sh termux-metasploit/install.sh
๐ฆMethode 3
ANOTHER METHODE FOR INSTALL METASPLOITE
> pkg update && pkg upgrade && pkg install curl wget git && git clone github.com/verluchie/termux-metasploit && chmod 777 termux-metasploit/install.sh && sh termux-metasploit/install.sh
@ Mr. BOTNET(tm)
โโโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโโ
๐ฆHOW FIX install Metaploite on android Without errors (Termux):
(Instagram.com/UnderCodeTestingCompany)
๐ฆFirst of all, we have to install some scripts, for this, enter:
1) pkg update && pkg upgrade -y
2) pkg install wget
3) pkg install curl
4) Pkg install openssh
5) These pkgs are required for further steps
(Wait till it is Completely installed)
6) Now we have to go to HOME directory, for this enter:
> cd $HOME
(Only, if you are not at Home Directory)
7) Type now :
> wget Auxilus.github.io/metasploit.sh
> bash metasploit.sh
๐ฆ METHODE 1:
IF ANY ERROR FOR SOME VERSIONs another source installisation:
> ALL IN ONE COMMAND:
> pkg update && pkg upgrade && pkg install git curl wget nmap -y && curl -LO raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh && chmod 777 metasploit.sh && ./metasploit.sh
THEN IT WILL START
๐ฆMethode 2
IF AGAIN ERROR ANOTHER INSTALL METHODE
Type in termux:
> pkg update && pkg upgrade && pkg install curl wget git && git clone github.com/verluchie/termux-metasploit && chmod 777 termux-metasploit/install.sh && sh termux-metasploit/install.sh
๐ฆMethode 3
ANOTHER METHODE FOR INSTALL METASPLOITE
> pkg update && pkg upgrade && pkg install curl wget git && git clone github.com/verluchie/termux-metasploit && chmod 777 termux-metasploit/install.sh && sh termux-metasploit/install.sh
@ Mr. BOTNET(tm)
โโโโโ-๐๐D๐๐๐ฎ๐D๐โโโโโโ
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆOne Of Top Script in Worlds
1.2k Stars > A typeface designed for source code
Hack is designed to be a workhorse typeface for source code. It has deep roots in the free, open source typeface community and expands upon the contributions of the Bitstream Vera & DejaVu projects. The large x-height + wide aperture + low contrast design make it legible at commonly used source code text sizes with a sweet spot that runs in the 8 - 14 range
t.me/UnderCodeTestingOfficial
๐ฆINSTALLISATION & RUN:
LInux//TermuxRoot/MacOs/Windows
1) Download the latest version of Hack.
>https://github.com/source-foundry/Hack/releases/download/v3.003/Hack-v3.003-ttf.zip
2) Extract the files from the archive (.zip).
3) Copy the font files to either your system font folder (often /usr/share/fonts/) or user font folder (often ~/.local/share/fonts/ or /usr/local/share/fonts).
4) Copy the font configuration file in config/fontconfig/ to either the system font configuration folder (often /etc/fonts/conf.d/) or the font user folder (often ~/.config/fontconfig/conf.d)
5) Clear and regenerate your font cache and indexes with the following command:
> fc-cache -f -v
6) You can confirm that the fonts are installed with the following command:
> fc-list | grep "Hack"
๐ฆWorks On:
> Arch Linux: ttf-hack
> Chocolatey (Windows): hackfont
> Debian: fonts-hack-ttf
>Fedora / CentOS: dnf-plugins-core :: heliocastro/hack-fonts :: hack-fonts
>Gentoo Linux: media-fonts/hack
>Homebrew Cask (OS X): caskroom/fonts/font-hack
> Open BSD: fonts/hack-fonts
>OpenSUSE: hack-fonts
>Ubuntu: fonts-hack-ttf
>Visual Studio Package Manager: hack.font
๐ฆFor Running via Web font usage
Hack is available in the woff and woff2 web font formats. Bold and italic styles are included by default and work out-of-the-box via the <strong> and <em> tags.
1) Hack is available through the jsDelivr and cdnjs CDN services:
>jsDelivr cdnjs
The following snippets provide examples of Hack web font use through the jsDelivr CDN. Adjust the URL paths to those provided by cdnjs (click the link above to find the appropriate URL) to switch to the cdnjs CDN.
2) Add Hack to HTML
Include one of the following in the <head> section of your HTML file:
Subset web fonts
<link rel="stylesheet" href="//cdn.jsdelivr.net/npm/hack-font@3/build/web/hack-subset.css">
> Full character set web fonts
<link rel="stylesheet" href="//cdn.jsdelivr.net/npm/hack-font@3/build/web/hack.css">
3) Add Hack to CSS
pre, code { font-family: Hack, monospace; }
See the WEBFONT_USAGE.md documentation for additional details, including instructions on how to download, host, and serve the web fonts on your web server.
Written By Steaven(tm)
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
๐ฆOne Of Top Script in Worlds
1.2k Stars > A typeface designed for source code
Hack is designed to be a workhorse typeface for source code. It has deep roots in the free, open source typeface community and expands upon the contributions of the Bitstream Vera & DejaVu projects. The large x-height + wide aperture + low contrast design make it legible at commonly used source code text sizes with a sweet spot that runs in the 8 - 14 range
t.me/UnderCodeTestingOfficial
๐ฆINSTALLISATION & RUN:
LInux//TermuxRoot/MacOs/Windows
1) Download the latest version of Hack.
>https://github.com/source-foundry/Hack/releases/download/v3.003/Hack-v3.003-ttf.zip
2) Extract the files from the archive (.zip).
3) Copy the font files to either your system font folder (often /usr/share/fonts/) or user font folder (often ~/.local/share/fonts/ or /usr/local/share/fonts).
4) Copy the font configuration file in config/fontconfig/ to either the system font configuration folder (often /etc/fonts/conf.d/) or the font user folder (often ~/.config/fontconfig/conf.d)
5) Clear and regenerate your font cache and indexes with the following command:
> fc-cache -f -v
6) You can confirm that the fonts are installed with the following command:
> fc-list | grep "Hack"
๐ฆWorks On:
> Arch Linux: ttf-hack
> Chocolatey (Windows): hackfont
> Debian: fonts-hack-ttf
>Fedora / CentOS: dnf-plugins-core :: heliocastro/hack-fonts :: hack-fonts
>Gentoo Linux: media-fonts/hack
>Homebrew Cask (OS X): caskroom/fonts/font-hack
> Open BSD: fonts/hack-fonts
>OpenSUSE: hack-fonts
>Ubuntu: fonts-hack-ttf
>Visual Studio Package Manager: hack.font
๐ฆFor Running via Web font usage
Hack is available in the woff and woff2 web font formats. Bold and italic styles are included by default and work out-of-the-box via the <strong> and <em> tags.
1) Hack is available through the jsDelivr and cdnjs CDN services:
>jsDelivr cdnjs
The following snippets provide examples of Hack web font use through the jsDelivr CDN. Adjust the URL paths to those provided by cdnjs (click the link above to find the appropriate URL) to switch to the cdnjs CDN.
2) Add Hack to HTML
Include one of the following in the <head> section of your HTML file:
Subset web fonts
<link rel="stylesheet" href="//cdn.jsdelivr.net/npm/hack-font@3/build/web/hack-subset.css">
> Full character set web fonts
<link rel="stylesheet" href="//cdn.jsdelivr.net/npm/hack-font@3/build/web/hack.css">
3) Add Hack to CSS
pre, code { font-family: Hack, monospace; }
See the WEBFONT_USAGE.md documentation for additional details, including instructions on how to download, host, and serve the web fonts on your web server.
Written By Steaven(tm)
- - - - - UาNาDาEาRาCาOาDาEา- - - - -
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆHow I set up Tinyproxy as a forward proxy and reverse proxy Linux
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Install Tinyproxy
> To install Tinyproxy, you have to type the following command into the forward and reverse proxy machinesโs terminal:
> apt-get install tinyproxy
2) Setting up the system
3) Tinyproxy works according to configuration files.Example configurations, one for the forward proxy and another for the reverse proxy.
4) Forward and Reverse proxy configuration files:
5) To run tinyproxy with a specific configuration just do the following:
> tinyproxy -c <configuration-file>
E.g.: tinyproxy -c forwardproxy.conf
๐ฆTesting the system:
1) First make sure that the server is running accordingly and you can access the server with the following command, from any of the machines, since all of them are in the same network. You can test this using curl command line tool or on a browser:
> curl http://10.0.2.34:80/
2) Now to test the whole system, if you want to use curl you can type this on the client machine console:
> curl -v --proxy http://10.0.2.35:8888 http://10.0.2.36:8888/
๐ฆTo run tinyproxy with a specific configuration just do the following:
> tinyproxy -c <configuration-file>
E.g.: tinyproxy -c forwardproxy.conf
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆHow I set up Tinyproxy as a forward proxy and reverse proxy Linux
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Install Tinyproxy
> To install Tinyproxy, you have to type the following command into the forward and reverse proxy machinesโs terminal:
> apt-get install tinyproxy
2) Setting up the system
3) Tinyproxy works according to configuration files.Example configurations, one for the forward proxy and another for the reverse proxy.
4) Forward and Reverse proxy configuration files:
5) To run tinyproxy with a specific configuration just do the following:
> tinyproxy -c <configuration-file>
E.g.: tinyproxy -c forwardproxy.conf
๐ฆTesting the system:
1) First make sure that the server is running accordingly and you can access the server with the following command, from any of the machines, since all of them are in the same network. You can test this using curl command line tool or on a browser:
> curl http://10.0.2.34:80/
2) Now to test the whole system, if you want to use curl you can type this on the client machine console:
> curl -v --proxy http://10.0.2.35:8888 http://10.0.2.36:8888/
๐ฆTo run tinyproxy with a specific configuration just do the following:
> tinyproxy -c <configuration-file>
E.g.: tinyproxy -c forwardproxy.conf
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
- - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆSetup a Reverse SSH Tunnel Linux
instagram.com/UnderCodeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Let's assume that Destination's IP is 192.168.20.55 (Linux box that you want to access).
2) You want to access from Linux client with IP 138.47.99.99.
> Destination (192.168.20.55) <- |NAT| <- Source (138.47.99.99)
3) SSH from the destination to the source (with public IP) using the command :
> ssh -R 19999:localhost:22 sourceuser@138.47.99.99
4) * port 19999 can be any unused port.
5) Now you can SSH from source to destination through SSH tunneling:
> ssh localhost -p 19999
6) 3rd party servers can also access 192.168.20.55 through Destination (138.47.99.99).
7) Destination (192.168.20.55) <- |NAT| <- Source (138.47.99.99) <- Bob's server
8) From Bob's server:
> ssh sourceuser@138.47.99.99
9) After the successful login to Source:
> ssh localhost -p 19999
10) * the connection between destination and source must be alive at all time.
Note: you may run a command (e.g. watch, top) on Destination to keep the connection active.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
๐ฆSetup a Reverse SSH Tunnel Linux
instagram.com/UnderCodeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Let's assume that Destination's IP is 192.168.20.55 (Linux box that you want to access).
2) You want to access from Linux client with IP 138.47.99.99.
> Destination (192.168.20.55) <- |NAT| <- Source (138.47.99.99)
3) SSH from the destination to the source (with public IP) using the command :
> ssh -R 19999:localhost:22 sourceuser@138.47.99.99
4) * port 19999 can be any unused port.
5) Now you can SSH from source to destination through SSH tunneling:
> ssh localhost -p 19999
6) 3rd party servers can also access 192.168.20.55 through Destination (138.47.99.99).
7) Destination (192.168.20.55) <- |NAT| <- Source (138.47.99.99) <- Bob's server
8) From Bob's server:
> ssh sourceuser@138.47.99.99
9) After the successful login to Source:
> ssh localhost -p 19999
10) * the connection between destination and source must be alive at all time.
Note: you may run a command (e.g. watch, top) on Destination to keep the connection active.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
- - - - - UาNาDาEาRาCาOาDาEา- - - -
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBUGS ROUTERS WIFI 2019 - SOME NON-PATCHED:
instagram.com/UnderCodeTestingCompany
๐ฆMore buggy D-Link routers that will not be fixed
>D-Link Adds More Buggy Router Models to 'Wonโt Fix' List
> A new bug in D-Link routers will not be fixed because the routers are too old to bother with (they are End-of-Life or EoL).
๐ฆwhat this bug do ?
1> The bug allows a bad guy, who does not know any passwords, to access the web configuration interface of the router.
2>The buggy devices are: DIR-866, DIR-655, DHP-1565, DIR-652, DAP-1533, DGL-5500, DIR-130, DIR-330, DIR-615, DIR-825, DIR-835, DIR-855L, and DIR-862. D-Link suggests disabling remote administration, resetting the affected routers and using a complicated router password.
3> It is not clear if this bug is similar to the bug (CVE-2019-16920) that FortiGuard Labs reported last month. That bug impacted 10 of the same routers. Spring puts this bug in perspective, noting a long history of bugs in D-Link routers.
4> A September 2019 bug can leak passwords. A May 2019 bug allowed DNS hijacking
๐ฆZero Day flaw in the D-Link DIR-878 router. Others too?
> Hackers, at the annual Tianfu Cup gathering over the weekend, successfully compromised the D-Link DIR-878 router using a zero-day vulnerability.
> The router was hacked by seven, yes, seven, different groups. It has been a few days and, so far, no response from D-Link on their security bulletin page.
> The bigger picture, however, involves other D-Link router. It is likely that other similar routers share the same buggy software
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBUGS ROUTERS WIFI 2019 - SOME NON-PATCHED:
instagram.com/UnderCodeTestingCompany
๐ฆMore buggy D-Link routers that will not be fixed
>D-Link Adds More Buggy Router Models to 'Wonโt Fix' List
> A new bug in D-Link routers will not be fixed because the routers are too old to bother with (they are End-of-Life or EoL).
๐ฆwhat this bug do ?
1> The bug allows a bad guy, who does not know any passwords, to access the web configuration interface of the router.
2>The buggy devices are: DIR-866, DIR-655, DHP-1565, DIR-652, DAP-1533, DGL-5500, DIR-130, DIR-330, DIR-615, DIR-825, DIR-835, DIR-855L, and DIR-862. D-Link suggests disabling remote administration, resetting the affected routers and using a complicated router password.
3> It is not clear if this bug is similar to the bug (CVE-2019-16920) that FortiGuard Labs reported last month. That bug impacted 10 of the same routers. Spring puts this bug in perspective, noting a long history of bugs in D-Link routers.
4> A September 2019 bug can leak passwords. A May 2019 bug allowed DNS hijacking
๐ฆZero Day flaw in the D-Link DIR-878 router. Others too?
> Hackers, at the annual Tianfu Cup gathering over the weekend, successfully compromised the D-Link DIR-878 router using a zero-day vulnerability.
> The router was hacked by seven, yes, seven, different groups. It has been a few days and, so far, no response from D-Link on their security bulletin page.
> The bigger picture, however, involves other D-Link router. It is likely that other similar routers share the same buggy software
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆNew hack Termux script:
Twitter.com/UnderCodeTC
๐ฆINSTALLISATION & RUN
1) pkg install git
2) git clone https://github.com/FajarTheGGman/F-Tools
3) cd F-Tools
4) chmod 777 F-Tools.sh
5) ./F-Tools
๐ฆThis script usefull in infomation gethering & parrwords attacks
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆNew hack Termux script:
Twitter.com/UnderCodeTC
๐ฆINSTALLISATION & RUN
1) pkg install git
2) git clone https://github.com/FajarTheGGman/F-Tools
3) cd F-Tools
4) chmod 777 F-Tools.sh
5) ./F-Tools
๐ฆThis script usefull in infomation gethering & parrwords attacks
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆPasswords attacks For Linux: Dumper tool
t.me/UnderCodeTestingOfficial
๐ฆWhy This Tool is Important :
1) creddump is a python tool to extract various credentials and secrets from Windows registry hives. It currently extracts:
2) LM and NT hashes (SYSKEY protected)
3) Cached domain passwords
4) LSA secrets
5) It essentially performs all the functions that bkhive/samdump2, cachedump, and lsadump2 do, but in a platform-independent way.
6) It is also the first tool that does all of these things in an offline way (actually, Cain & Abel does, but is not open source and is only available on Windows).
7)Automatically exported from code.google.com/p/creddump
๐ฆINSTALLISATION & RUN
kali/debian/parrot...
1)git clone https://github.com/moyix/creddump
2) Go dir
3) cachedump โ Dump cached credentials
> cachedump
usage: /usr/bin/cachedump <system hive> <security hive>
4) lsadump โ Dump LSA secrets
> root@kali:~# lsadump
usage: /usr/bin/lsadump <system hive> <security hive>
5) pwdump โ Dump password hashes
root@kali:~# pwdump
usage: /usr/bin/pwdump <system hive> <SAM hive>
6) Dump the password hashes using the system (system) and sam (sam) hives:
> root@kali:~# pwdump system sam
Administrator:500:41aa818b512a8c0e72381e4c174e281b:1896d0a309184775f67c14d14b5c365a:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
7) HelpAssistant:1000:667d6c58d451dbf236ae37ab1de3b9f7:af733642ab69e156ba0c219d3bbc3c83:::
SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:8dffa305e2bee837f279c2c0b082affb:::
8) lsadump Usage Example
Dump the LSA secrets using the system (system) and security (security) hives:
> root@kali:~# lsadump system security
_SC_ALG
> SC_Dnscache
> SC_upnphost
20ed87e2-3b82-4114-81f9-5e219ed4c481-SALEMHELPACCOUNT
> SC_WebClient
> SC_RpcLocator
Written by ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆPasswords attacks For Linux: Dumper tool
t.me/UnderCodeTestingOfficial
๐ฆWhy This Tool is Important :
1) creddump is a python tool to extract various credentials and secrets from Windows registry hives. It currently extracts:
2) LM and NT hashes (SYSKEY protected)
3) Cached domain passwords
4) LSA secrets
5) It essentially performs all the functions that bkhive/samdump2, cachedump, and lsadump2 do, but in a platform-independent way.
6) It is also the first tool that does all of these things in an offline way (actually, Cain & Abel does, but is not open source and is only available on Windows).
7)Automatically exported from code.google.com/p/creddump
๐ฆINSTALLISATION & RUN
kali/debian/parrot...
1)git clone https://github.com/moyix/creddump
2) Go dir
3) cachedump โ Dump cached credentials
> cachedump
usage: /usr/bin/cachedump <system hive> <security hive>
4) lsadump โ Dump LSA secrets
> root@kali:~# lsadump
usage: /usr/bin/lsadump <system hive> <security hive>
5) pwdump โ Dump password hashes
root@kali:~# pwdump
usage: /usr/bin/pwdump <system hive> <SAM hive>
6) Dump the password hashes using the system (system) and sam (sam) hives:
> root@kali:~# pwdump system sam
Administrator:500:41aa818b512a8c0e72381e4c174e281b:1896d0a309184775f67c14d14b5c365a:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
7) HelpAssistant:1000:667d6c58d451dbf236ae37ab1de3b9f7:af733642ab69e156ba0c219d3bbc3c83:::
SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:8dffa305e2bee837f279c2c0b082affb:::
8) lsadump Usage Example
Dump the LSA secrets using the system (system) and security (security) hives:
> root@kali:~# lsadump system security
_SC_ALG
> SC_Dnscache
> SC_upnphost
20ed87e2-3b82-4114-81f9-5e219ed4c481-SALEMHELPACCOUNT
> SC_WebClient
> SC_RpcLocator
Written by ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
YOU LIKES MORE :
Final Results
34%
Password attacks ?
8%
Dump accounts ?
32%
Backdooring / Exploite ?
25%
Termux Scripts ?
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆV I R U S
list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Instagram.com/UndercOdeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker
2) https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker
3) https://github.com/mitchellkrogza/Badd-Boyz-Hosts
4) https://github.com/mitchellkrogza/Stop.Google.Analytics.Ghost.Spam.HOWTO
5) https://github.com/mitchellkrogza/fail2ban-useful-scripts
6) https://github.com/mitchellkrogza/linux-server-administration-scripts
7) https://github.com/mitchellkrogza/Travis-CI-Nginx-for-Testing-Nginx-Configuration
8) https://github.com/mitchellkrogza/Travis-CI-for-Apache-For-Testing-Apache-and-PHP-Configurations
9) https://github.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning
10) https://github.com/funilrys/funceble
ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆV I R U S
list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Instagram.com/UndercOdeTestingCompany
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker
2) https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker
3) https://github.com/mitchellkrogza/Badd-Boyz-Hosts
4) https://github.com/mitchellkrogza/Stop.Google.Analytics.Ghost.Spam.HOWTO
5) https://github.com/mitchellkrogza/fail2ban-useful-scripts
6) https://github.com/mitchellkrogza/linux-server-administration-scripts
7) https://github.com/mitchellkrogza/Travis-CI-Nginx-for-Testing-Nginx-Configuration
8) https://github.com/mitchellkrogza/Travis-CI-for-Apache-For-Testing-Apache-and-PHP-Configurations
9) https://github.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning
10) https://github.com/funilrys/funceble
ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆSo Lets Start some malwares: TESTED
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Download install-ngxblocker to your /usr/local/sbin/directory and make the script executable:
> sudo wget https://raw.githubusercontent.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker/master/install-ngxblocker -O /usr/local/sbin/install-ngxblocker
3) sudo chmod +x /usr/local/sbin/install-ngxblocker
4) If your Linux distribution does not have wget you can replace the wget command above using curl as follows:
> curl -sL https://raw.githubusercontent.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker/master/install-ngxblocker -o /usr/local/sbin/install-ngxblocker
5) Now run the install-ngxblocker script in DRY-MODE which will show you what changes it will make and what files it will download for you. This is only a DRY-RUN so no changes are being made yet.
> The install-ngxblocker downloads all required files including the setup and update scripts.
6) cd /usr/local/sbin
7) sudo ./install-ngxblocker
8) Vsudo chmod +x /usr/local/sbin/setup-ngxblocker
9) sudo chmod +x /usr/local/sbin/update-ngxblocker
10) setup-ngxblocker, install-ngxblocker and update-ngxblocker can all be configured with custom installation / update locations from the command line.
11) Run any of the setup, install or update scripts with --help or -h to view options.
12) Now run the setup-ngxblocker script in DRY-MODE which will show you what changes it will make and what files it will download for you. This is only a DRY-RUN so no changes are being made yet.
> cd /usr/local/sbin/
> sudo ./setup-ngxblocker
13) sudo ./setup-ngxblocker -x -e conf
So now let's run the setup script and let it make all the changes we need to make the Bot Blocker active on all your sites.
> cd /usr/local/sbin/
> sudo ./setup-ngxblocker -x
14) Now test your nginx configuration
> sudo nginx -t
and you should see
nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful
15) sudo nginx -t && sudo nginx -s reload
or
sudo service nginx restart
16) Now setup cron to automatically update the blocker for you every day so you always have the latest up to date protection.
> sudo crontab -e
17) Add the following line at the end of your crontab file. Note adding the -e command line parameter to specify your email address where the update report is sent to. Obviously substitute yourname@youremail.com with your real email address or you will not receive the email when the script has updated.
00 22 * * * sudo /usr/local/sbin/update-ngxblocker -e yourname@youremail.com
> This will update the blocker every night for you at 10 PM.
If you want it to update more frequently (as sometimes I push out 3-4 updates a day) you can set it as follows to run the cron every 8 hours, although just once a day is more than enough.
00 */8 * * * sudo /usr/local/sbin/update-ngxblocker -e yourname@youremail.com
> If you don't want any email notification after an update (not advisable in case Nginx ever has an EMERG when reloading), then simply run your cron as follows.
00 */8 * * * sudo /usr/local/sbin/update-ngxblocker -n
If you would rather send e-mail via mailgun then run your cron as so:
00 22 * * * sudo /usr/local/sbin/update-ngxblocker -g yourname@yourdomain.com -d yourdomain.com -a mailgun api key -f from@yourdomain.com
That's it
18) You can now customize any of the following files below to suit your environment or requirements
> /etc/nginx/bots.d/whitelist-ips.conf
/etc/nginx/bots.d/whitelist-domains.conf
/etc/nginx/bots.d/blacklist-user-agents.conf
/etc/nginx/bots.d/blacklist-ips.conf
/etc/nginx/bots.d/bad-referrer-words.conf
/etc/nginx/bots.d/custom-bad-referrers.
๐ฆSo Lets Start some malwares: TESTED
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Download install-ngxblocker to your /usr/local/sbin/directory and make the script executable:
> sudo wget https://raw.githubusercontent.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker/master/install-ngxblocker -O /usr/local/sbin/install-ngxblocker
3) sudo chmod +x /usr/local/sbin/install-ngxblocker
4) If your Linux distribution does not have wget you can replace the wget command above using curl as follows:
> curl -sL https://raw.githubusercontent.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker/master/install-ngxblocker -o /usr/local/sbin/install-ngxblocker
5) Now run the install-ngxblocker script in DRY-MODE which will show you what changes it will make and what files it will download for you. This is only a DRY-RUN so no changes are being made yet.
> The install-ngxblocker downloads all required files including the setup and update scripts.
6) cd /usr/local/sbin
7) sudo ./install-ngxblocker
8) Vsudo chmod +x /usr/local/sbin/setup-ngxblocker
9) sudo chmod +x /usr/local/sbin/update-ngxblocker
10) setup-ngxblocker, install-ngxblocker and update-ngxblocker can all be configured with custom installation / update locations from the command line.
11) Run any of the setup, install or update scripts with --help or -h to view options.
12) Now run the setup-ngxblocker script in DRY-MODE which will show you what changes it will make and what files it will download for you. This is only a DRY-RUN so no changes are being made yet.
> cd /usr/local/sbin/
> sudo ./setup-ngxblocker
13) sudo ./setup-ngxblocker -x -e conf
So now let's run the setup script and let it make all the changes we need to make the Bot Blocker active on all your sites.
> cd /usr/local/sbin/
> sudo ./setup-ngxblocker -x
14) Now test your nginx configuration
> sudo nginx -t
and you should see
nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful
15) sudo nginx -t && sudo nginx -s reload
or
sudo service nginx restart
16) Now setup cron to automatically update the blocker for you every day so you always have the latest up to date protection.
> sudo crontab -e
17) Add the following line at the end of your crontab file. Note adding the -e command line parameter to specify your email address where the update report is sent to. Obviously substitute yourname@youremail.com with your real email address or you will not receive the email when the script has updated.
00 22 * * * sudo /usr/local/sbin/update-ngxblocker -e yourname@youremail.com
> This will update the blocker every night for you at 10 PM.
If you want it to update more frequently (as sometimes I push out 3-4 updates a day) you can set it as follows to run the cron every 8 hours, although just once a day is more than enough.
00 */8 * * * sudo /usr/local/sbin/update-ngxblocker -e yourname@youremail.com
> If you don't want any email notification after an update (not advisable in case Nginx ever has an EMERG when reloading), then simply run your cron as follows.
00 */8 * * * sudo /usr/local/sbin/update-ngxblocker -n
If you would rather send e-mail via mailgun then run your cron as so:
00 22 * * * sudo /usr/local/sbin/update-ngxblocker -g yourname@yourdomain.com -d yourdomain.com -a mailgun api key -f from@yourdomain.com
That's it
18) You can now customize any of the following files below to suit your environment or requirements
> /etc/nginx/bots.d/whitelist-ips.conf
/etc/nginx/bots.d/whitelist-domains.conf
/etc/nginx/bots.d/blacklist-user-agents.conf
/etc/nginx/bots.d/blacklist-ips.conf
/etc/nginx/bots.d/bad-referrer-words.conf
/etc/nginx/bots.d/custom-bad-referrers.
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆThe tool to check the availability or syntax of domains, IPv4 or URL
Its main objective is to provide the availability of domains, IPs and since recently URL by generating an accurate result based on results from WHOIS, NSLOOKUP and HTTP status codes.
> PyFunceble is currently running actively and daily with the help of Travis CI under 60+ repositories. It is used to clean or test the availability of data which are present in hosts files, list of IP, list of domains, block lists or even AdBlock filter lists.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/funilrys/PyFunceble
2) cd docs/
3) make html
4) chromium _build/html/index.html # Chromium or whatever browser you use.
๐ฆWhat can PyFunceble do?
1) Test of the availability of a domain.
2) Test of the availability of an IPv4.
3) Test of the availability of an URL.
4) Test of the availability of a domain/DNS name in a private or local network.
5) Test of the availability of an IPv4 in a private or local network.
6) Test of the availability of an URL in a private or local network.
7) Test of the syntax of a domain.
8) Test of the syntax of an IPv4.
9) Test of the syntax of an URL.
10) Test of domain or IP which are present into an Adblock formatted file.
11) Test from a given raw link.
12) Save test result(s) on file(s) (hosts file, plain text and/or JSON format).
13) Show test result(s) on screen.
14) Show percentage of each status (ACTIVE, INACTIVE, INVALID)
15) Sort outputs hierarchically.
16) "Mining" of domain or IP which are related to the tested element.
17) Auto-continuation of tests in case of system crash or script stop.
Filtering of a file content.
18) This feature will let us for example test all blogspot domain of the given file no matter the content of the file.
19) Set the user-agent to use for the tests.
20) Give some analytic depending of the HTTP status code (ACTIVE, POTENTIALLY_ACTIVE, POTENTIALLY_INACTIVE, SUSPICIOUS).
21) Retest overtime of INACTIVE and INVALID domains.
22) Print the execution time on screen and file.
23) Customization of the different option via command-line arguments or configuration file.
24) Continuous tests under Travis CI with the help of an auto saving and database system.
25) Set branch to push the result to for the autosaving system.
26) Set the minimal time before we autosave in order to avoid Travis CI limitation.
27) Set a command to execute at the end of the test.
28) Set the commit message for the autosaving system.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆThe tool to check the availability or syntax of domains, IPv4 or URL
Its main objective is to provide the availability of domains, IPs and since recently URL by generating an accurate result based on results from WHOIS, NSLOOKUP and HTTP status codes.
> PyFunceble is currently running actively and daily with the help of Travis CI under 60+ repositories. It is used to clean or test the availability of data which are present in hosts files, list of IP, list of domains, block lists or even AdBlock filter lists.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/funilrys/PyFunceble
2) cd docs/
3) make html
4) chromium _build/html/index.html # Chromium or whatever browser you use.
๐ฆWhat can PyFunceble do?
1) Test of the availability of a domain.
2) Test of the availability of an IPv4.
3) Test of the availability of an URL.
4) Test of the availability of a domain/DNS name in a private or local network.
5) Test of the availability of an IPv4 in a private or local network.
6) Test of the availability of an URL in a private or local network.
7) Test of the syntax of a domain.
8) Test of the syntax of an IPv4.
9) Test of the syntax of an URL.
10) Test of domain or IP which are present into an Adblock formatted file.
11) Test from a given raw link.
12) Save test result(s) on file(s) (hosts file, plain text and/or JSON format).
13) Show test result(s) on screen.
14) Show percentage of each status (ACTIVE, INACTIVE, INVALID)
15) Sort outputs hierarchically.
16) "Mining" of domain or IP which are related to the tested element.
17) Auto-continuation of tests in case of system crash or script stop.
Filtering of a file content.
18) This feature will let us for example test all blogspot domain of the given file no matter the content of the file.
19) Set the user-agent to use for the tests.
20) Give some analytic depending of the HTTP status code (ACTIVE, POTENTIALLY_ACTIVE, POTENTIALLY_INACTIVE, SUSPICIOUS).
21) Retest overtime of INACTIVE and INVALID domains.
22) Print the execution time on screen and file.
23) Customization of the different option via command-line arguments or configuration file.
24) Continuous tests under Travis CI with the help of an auto saving and database system.
25) Set branch to push the result to for the autosaving system.
26) Set the minimal time before we autosave in order to avoid Travis CI limitation.
27) Set a command to execute at the end of the test.
28) Set the commit message for the autosaving system.
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆFail2Ban Blacklist JAIL for Repeat Offenders
> A customised jail with action and filter file for Fail2Ban. This jail is based on the recidive jail but makes use of a simple text file to enable extended and permanent bans even across reboots.
> This is intended to replace the recidive filter so make sure that recidive is set to enabled = false do not have both this jail and recidive running at the same time
t.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
Download or clone https://github.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning
1) requires blacklist.conf in /etc/fail2ban/filter.d folder
> cd /etc/fail2ban/filter.d
2) sudo wget https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning/master/filter.d/blacklist.conf -O blacklist.conf
3) requires blacklist.conf in /etc/fail2ban/action.d folder
> cd /etc/fail2ban/action.d
4) sudo wget https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning/master/action.d/blacklist.conf -O blacklist.conf
5) requires jail settings called [blacklist]
> sudo nano /etc/fail2ban/jail.local
6) add this to the bottom of the file
[DEFAULT]
port = 0:65535
filter = %(name)s
[blacklist]
enabled = true
logpath = /var/log/fail2ban.*
filter = blacklist
banaction = blacklist
bantime = 31536000 ; 1 year
findtime = 31536000 ; 1 year
maxretry = 10
7) exclamation To stop all email notifications of bans, especially after a server reboot, add the jail as follows:
[DEFAULT]
port = 0:65535
filter = %(name)s
[blacklist]
enabled = true
logpath = /var/log/fail2ban.*
filter = blacklist
banaction = blacklist
action = %(action_)s
bantime = 31536000 ; 1 year
findtime = 31536000 ; 1 year
maxretry = 10
7) requires ip.blacklist file in /etc/fail2ban
> create the file
> sudo touch /etc/fail2ban/ip.blacklist
> make the file writable
8) sudo chmod 755 /etc/fail2ban/ip.blacklist
9) recidive filter must be disabled (do not run both at same time)
๐ฆHow it works ?
1) This jail monitors all your Fail2Ban log files including any rotated log files because the log file location setting in the jail is wild-carded
2) It requires an action.d file called blacklist.conf in your /etc/fail2ban/action.d folder It requires an filter.d file called blacklist.conf in your /etc/fail2ban/filter.d folder It requires the jail [blacklist] settings in your jail.local file
3) Example :
In my jail settings I have set a findtime of 1 year (31536000 seconds) bantime of 1 year (31536000 seconds) maxretry of 10 attempts
> This means Fail2Ban will scan through it's log files over a full year's period. If it finds the same attack pattern, let's say an SSH attack for instance, from the same IP address on 10 different occasions anywhere within 1 year, that IP address is then regarded as a repeat offender and can very well be blacklisted for the 1 year period or even forever.
@UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆFail2Ban Blacklist JAIL for Repeat Offenders
> A customised jail with action and filter file for Fail2Ban. This jail is based on the recidive jail but makes use of a simple text file to enable extended and permanent bans even across reboots.
> This is intended to replace the recidive filter so make sure that recidive is set to enabled = false do not have both this jail and recidive running at the same time
t.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
Download or clone https://github.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning
1) requires blacklist.conf in /etc/fail2ban/filter.d folder
> cd /etc/fail2ban/filter.d
2) sudo wget https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning/master/filter.d/blacklist.conf -O blacklist.conf
3) requires blacklist.conf in /etc/fail2ban/action.d folder
> cd /etc/fail2ban/action.d
4) sudo wget https://raw.githubusercontent.com/mitchellkrogza/Fail2Ban-Blacklist-JAIL-for-Repeat-Offenders-with-Perma-Extended-Banning/master/action.d/blacklist.conf -O blacklist.conf
5) requires jail settings called [blacklist]
> sudo nano /etc/fail2ban/jail.local
6) add this to the bottom of the file
[DEFAULT]
port = 0:65535
filter = %(name)s
[blacklist]
enabled = true
logpath = /var/log/fail2ban.*
filter = blacklist
banaction = blacklist
bantime = 31536000 ; 1 year
findtime = 31536000 ; 1 year
maxretry = 10
7) exclamation To stop all email notifications of bans, especially after a server reboot, add the jail as follows:
[DEFAULT]
port = 0:65535
filter = %(name)s
[blacklist]
enabled = true
logpath = /var/log/fail2ban.*
filter = blacklist
banaction = blacklist
action = %(action_)s
bantime = 31536000 ; 1 year
findtime = 31536000 ; 1 year
maxretry = 10
7) requires ip.blacklist file in /etc/fail2ban
> create the file
> sudo touch /etc/fail2ban/ip.blacklist
> make the file writable
8) sudo chmod 755 /etc/fail2ban/ip.blacklist
9) recidive filter must be disabled (do not run both at same time)
๐ฆHow it works ?
1) This jail monitors all your Fail2Ban log files including any rotated log files because the log file location setting in the jail is wild-carded
2) It requires an action.d file called blacklist.conf in your /etc/fail2ban/action.d folder It requires an filter.d file called blacklist.conf in your /etc/fail2ban/filter.d folder It requires the jail [blacklist] settings in your jail.local file
3) Example :
In my jail settings I have set a findtime of 1 year (31536000 seconds) bantime of 1 year (31536000 seconds) maxretry of 10 attempts
> This means Fail2Ban will scan through it's log files over a full year's period. If it finds the same attack pattern, let's say an SSH attack for instance, from the same IP address on 10 different occasions anywhere within 1 year, that IP address is then regarded as a repeat offender and can very well be blacklisted for the 1 year period or even forever.
@UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆSimple Linux Bash Server Administration Scripts
> FTP Backup Script For any linux server which backs up critical system files and folders and also all your MySQL Databases.
> The script uses the NCFTP client, it deletes backups older than X days and also emails you with a success or failure message.
Twitter.com/UnderCodeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/mitchellkrogza/linux-server-administration-scripts
2) cd linux-server-administration-scripts
3) chmod 777 ftpbackup.sh
4) ./ftpbackup.sh
That s all
@UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ
๐ฆSimple Linux Bash Server Administration Scripts
> FTP Backup Script For any linux server which backs up critical system files and folders and also all your MySQL Databases.
> The script uses the NCFTP client, it deletes backups older than X days and also emails you with a success or failure message.
Twitter.com/UnderCodeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/mitchellkrogza/linux-server-administration-scripts
2) cd linux-server-administration-scripts
3) chmod 777 ftpbackup.sh
4) ./ftpbackup.sh
That s all
@UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ
๐ฆThe Ultimate Unified Hosts file
t.me/UnderCodeTestingOfficial
> for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites.
> Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
> Without any Paid services !
๐ฆDAILY UPDATED !!!!!!!!!!!๐ฆ
๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/mitchellkrogza/Ultimate.Hosts.Blacklist
2) AUTOMATe Run:
> cd installer-windows
3) Now
> Press โ Win+R. This opens the Run dialog.
4) If you need to run the batch file as an administrator, see this method instead.
> go to file then
5) OPEn cmd & Click Run as Administrator
> windows-install-hosts.bat
6 ) MANUAL
Now its not installing like a normal script so you need to edit some in your ip & dns / adapter & Hosts settings
> A hosts file, named hosts (with no file extension), is a plain-text file used by all operating systems to map hostnames to IP addresses.
> In most operating systems, the hosts file is preferential to DNS. Therefore if a domain name is resolved by the hosts file, the request never leaves your computer.
> Having a smart hosts file goes a long way towards blocking malware, adware, ransomware, porn and other nuisance web sites.
> A hosts file like this causes any lookups to any of the listed domains to resolve back to your localhost so it prevents any outgoing connections to the listed domains.
๐ฆFor example, to drop all requests to certain domains or servers, adding lines to your hosts file as below will achieve this for you. You can create your own custom hosts or simply use ours which covers you for well over 1 million bad domains and web sites out there.
# Block Bad Domains and Servers with Hosts File
0.0.0.0 doubleclick.net
0.0.0.0 18chinese.com
0.0.0.0 gatekeeper.tss.net
0.0.0.0 www.gatekeeper.tss.net
0.0.0.0 cdn.gatekeeper.tss.net
0.0.0.0 youporn.com
0.0.0.0 www.youporn.com
0.0.0.0 x-lime.net
0.0.0.0 www.x-lime.net
# etc ... etc .... etc ...
3) So go to hosts file
example on windows :
> C:\Windows\System32\drivers\etc\hosts
4) open it in any text editor app example Notpad
> change hosts by adding this repo hosts
Or
๐ฆFor linux
1) hosts.deny
is a plain-text file for Linux/Unix based operating systems only which blocks a list of IP addresses on the outside of your network from gaining any access to your computer.
2) A hosts.deny file will not work on a Windows operating system.
3) same in Linux You can modifie hosts file by opening in leafpad example
๐ฆ Or Automate run :
1) cd Installer-Linux
2) Chmod 777 linux-hosts-installer.sh
3) ./ linux-hosts-installer.sh
E N J O Y NO NEED FOR PAID SERVICES FOR BLOCKING MALWARES ADDS......
WRITTEN BY @UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ
๐ฆThe Ultimate Unified Hosts file
t.me/UnderCodeTestingOfficial
> for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites.
> Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
> Without any Paid services !
๐ฆDAILY UPDATED !!!!!!!!!!!๐ฆ
๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/mitchellkrogza/Ultimate.Hosts.Blacklist
2) AUTOMATe Run:
> cd installer-windows
3) Now
> Press โ Win+R. This opens the Run dialog.
4) If you need to run the batch file as an administrator, see this method instead.
> go to file then
5) OPEn cmd & Click Run as Administrator
> windows-install-hosts.bat
6 ) MANUAL
Now its not installing like a normal script so you need to edit some in your ip & dns / adapter & Hosts settings
> A hosts file, named hosts (with no file extension), is a plain-text file used by all operating systems to map hostnames to IP addresses.
> In most operating systems, the hosts file is preferential to DNS. Therefore if a domain name is resolved by the hosts file, the request never leaves your computer.
> Having a smart hosts file goes a long way towards blocking malware, adware, ransomware, porn and other nuisance web sites.
> A hosts file like this causes any lookups to any of the listed domains to resolve back to your localhost so it prevents any outgoing connections to the listed domains.
๐ฆFor example, to drop all requests to certain domains or servers, adding lines to your hosts file as below will achieve this for you. You can create your own custom hosts or simply use ours which covers you for well over 1 million bad domains and web sites out there.
# Block Bad Domains and Servers with Hosts File
0.0.0.0 doubleclick.net
0.0.0.0 18chinese.com
0.0.0.0 gatekeeper.tss.net
0.0.0.0 www.gatekeeper.tss.net
0.0.0.0 cdn.gatekeeper.tss.net
0.0.0.0 youporn.com
0.0.0.0 www.youporn.com
0.0.0.0 x-lime.net
0.0.0.0 www.x-lime.net
# etc ... etc .... etc ...
3) So go to hosts file
example on windows :
> C:\Windows\System32\drivers\etc\hosts
4) open it in any text editor app example Notpad
> change hosts by adding this repo hosts
Or
๐ฆFor linux
1) hosts.deny
is a plain-text file for Linux/Unix based operating systems only which blocks a list of IP addresses on the outside of your network from gaining any access to your computer.
2) A hosts.deny file will not work on a Windows operating system.
3) same in Linux You can modifie hosts file by opening in leafpad example
๐ฆ Or Automate run :
1) cd Installer-Linux
2) Chmod 777 linux-hosts-installer.sh
3) ./ linux-hosts-installer.sh
E N J O Y NO NEED FOR PAID SERVICES FOR BLOCKING MALWARES ADDS......
WRITTEN BY @UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ