โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆWhat is Administrator application Or Admin Panel In Apps & Sites ?
Twitter.com/UndercOdeTC
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> The Administrator application, also known as the Back-end, Admin Panel or Control Panel, is the interface where administrators and other site officials with appropriate privileges can manipulate .
> There are many tasks which can be done with the administrator interface. You can set up how your web site looks with the Template Manager or completely change a web site's look by changing the template to another template.
> You can also add new extensions such as components, languages, modules, and plugins.
๐ฆLogging In and Out of the Administrator (Application),
administrator (commonly called Back-End) :
1) You can only log in to the Administrator interface if you have administration or back-end privileges.
๐ฆHow to Log In
2) The Administrator interface (application) can be reached by appending the word administrator to the URL of your site. For example, if you usally access your web site on:
> http://www.example.com/
3) then go to http://www.example.com/administrator to access the Administrator panel
4) Enter your username and password into the relevant fields.
> If required, select your preferred language from the drop-down list.
5) Now click the Login button and if you are logged in successfully you should see the Administrator control panel screen
Written By ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆWhat is Administrator application Or Admin Panel In Apps & Sites ?
Twitter.com/UndercOdeTC
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> The Administrator application, also known as the Back-end, Admin Panel or Control Panel, is the interface where administrators and other site officials with appropriate privileges can manipulate .
> There are many tasks which can be done with the administrator interface. You can set up how your web site looks with the Template Manager or completely change a web site's look by changing the template to another template.
> You can also add new extensions such as components, languages, modules, and plugins.
๐ฆLogging In and Out of the Administrator (Application),
administrator (commonly called Back-End) :
1) You can only log in to the Administrator interface if you have administration or back-end privileges.
๐ฆHow to Log In
2) The Administrator interface (application) can be reached by appending the word administrator to the URL of your site. For example, if you usally access your web site on:
> http://www.example.com/
3) then go to http://www.example.com/administrator to access the Administrator panel
4) Enter your username and password into the relevant fields.
> If required, select your preferred language from the drop-down list.
5) Now click the Login button and if you are logged in successfully you should see the Administrator control panel screen
Written By ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBest Admin Panel finder official tool :
> adminFinder: Easy way to find admin panel of site
> dminFinder is an Apache2 Licensed utility, rewritten in Python 3.x, for admins/pentesters who want to find admin panel of a website.
> There are many other tools but not as effective and secure. Yeah, adminfinder has the the ability to use tor and hide your identity
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
> Linux
1) sudo apt install tor
2) sudo apt install python3-socks (optional)
3) git clone https://github.com/mIcHyAmRaNe/okadminfinder3.git
4) cd okadminfinder3
5) chmod +x okadminfinder.py
6) python3 okadminfinder.py
๐ฆWindows:
1) download & extract zip
> https://github.com/mIcHyAmRaNe/okadminfinder3/archive/master.zip
2) cd okadminfinder3
3) py -3 okadminfinder.py
๐ฆFeatures:
1) More than 500 potential admin panels
2) Tor & Proxy
3) Random-Proxy
4) Random-Agents
5) Console work with params, like: okadminfinder.py -u example.com --proxy 127.0.0.1:8080
6) Self-Update
7) Classify admin panel links by popularity
8) Multithreading, for faster work
9) Adding more potential admin panel pages
๐ฆVideo Tutorial
https://youtu.be/iJg4NJT5qkY/
๐ฆTested By UndercOde on:
> debian 10x
Written By ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBest Admin Panel finder official tool :
> adminFinder: Easy way to find admin panel of site
> dminFinder is an Apache2 Licensed utility, rewritten in Python 3.x, for admins/pentesters who want to find admin panel of a website.
> There are many other tools but not as effective and secure. Yeah, adminfinder has the the ability to use tor and hide your identity
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
> Linux
1) sudo apt install tor
2) sudo apt install python3-socks (optional)
3) git clone https://github.com/mIcHyAmRaNe/okadminfinder3.git
4) cd okadminfinder3
5) chmod +x okadminfinder.py
6) python3 okadminfinder.py
๐ฆWindows:
1) download & extract zip
> https://github.com/mIcHyAmRaNe/okadminfinder3/archive/master.zip
2) cd okadminfinder3
3) py -3 okadminfinder.py
๐ฆFeatures:
1) More than 500 potential admin panels
2) Tor & Proxy
3) Random-Proxy
4) Random-Agents
5) Console work with params, like: okadminfinder.py -u example.com --proxy 127.0.0.1:8080
6) Self-Update
7) Classify admin panel links by popularity
8) Multithreading, for faster work
9) Adding more potential admin panel pages
๐ฆVideo Tutorial
https://youtu.be/iJg4NJT5qkY/
๐ฆTested By UndercOde on:
> debian 10x
Written By ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆMicrosoft Teams Outlook AddIn Hacks eXAmple :
t.me/UndercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
The Microsoft Teams application always COM-registers the Team-Addin for Outlook. However, if not enabled for your Outlook/Office365 subscription it deletes a few registry keys on startup, namely HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\Addins\TeamsAddin.Connect - so Outlook simply won't load it on startup.
> So here is how to hack the Teams Meeting Button into Outlook, cf. start_outlook_teams.bat:
1) Start Teams (deletes registry keys!)
2) Add registry keys from enable_teams.reg
3) Start Outlook
4) Unfortunately, you will have repeat this everytime you restart Teams.
๐ฆ enable_teams.reg:
Windows Registry Editor Version 5.00
[HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Resiliency\DoNotDisableAddinList]
"TeamsAddin.Connect"=dword:00000001
[HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Resiliency\DoNotDisableAddinList]
"TeamsAddin.Connect"=dword:00000001
[HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\Addins\TeamsAddin.Connect]
"Description"="Microsoft Teams Meeting Add-in for Microsoft Office"
"FriendlyName"="Microsoft Teams Meeting Add-in for Microsoft Office"
"LoadBehavior"=dword:00000003
๐ฆ start_outlook_teams.bat:
@echo off
setlocal
echo Starting Teams. Press any key when ready.
start "Teams" "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Microsoft Corporation\Microsoft Teams.lnk"
pause > NUL
echo.
echo Enable Outlook Teams-AddIn (regedit)...
regedit /S "%~dp0enable_teams.reg"
echo.
echo Starting Outlook...
start "Outlook" "%ProgramData%\Microsoft\Windows\Start Menu\Programs\Outlook.lnk"
echo You should see the 'New Teams Meeting' button in Outlook calendar view.
pause
endlocal
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆMicrosoft Teams Outlook AddIn Hacks eXAmple :
t.me/UndercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
The Microsoft Teams application always COM-registers the Team-Addin for Outlook. However, if not enabled for your Outlook/Office365 subscription it deletes a few registry keys on startup, namely HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\Addins\TeamsAddin.Connect - so Outlook simply won't load it on startup.
> So here is how to hack the Teams Meeting Button into Outlook, cf. start_outlook_teams.bat:
1) Start Teams (deletes registry keys!)
2) Add registry keys from enable_teams.reg
3) Start Outlook
4) Unfortunately, you will have repeat this everytime you restart Teams.
๐ฆ enable_teams.reg:
Windows Registry Editor Version 5.00
[HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Resiliency\DoNotDisableAddinList]
"TeamsAddin.Connect"=dword:00000001
[HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Resiliency\DoNotDisableAddinList]
"TeamsAddin.Connect"=dword:00000001
[HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\Addins\TeamsAddin.Connect]
"Description"="Microsoft Teams Meeting Add-in for Microsoft Office"
"FriendlyName"="Microsoft Teams Meeting Add-in for Microsoft Office"
"LoadBehavior"=dword:00000003
๐ฆ start_outlook_teams.bat:
@echo off
setlocal
echo Starting Teams. Press any key when ready.
start "Teams" "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Microsoft Corporation\Microsoft Teams.lnk"
pause > NUL
echo.
echo Enable Outlook Teams-AddIn (regedit)...
regedit /S "%~dp0enable_teams.reg"
echo.
echo Starting Outlook...
start "Outlook" "%ProgramData%\Microsoft\Windows\Start Menu\Programs\Outlook.lnk"
echo You should see the 'New Teams Meeting' button in Outlook calendar view.
pause
endlocal
@ ฬตอMฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆJOIN US FOR LEARN HACKING๐ฆ
EveryDay new Tutorials :
<Those Only Our ENGLISH HACK GROUPES>
๐ฆRESPECT RULES :
> NO ADDS
> NO OTHER GROUPES LINKS
๐ฆ if groupe full try another link :
>https://chat.whatsapp.com/GWFHLdu7lpE14cw1soVHsg
> https://chat.whatsapp.com/FFYmyrnFdmo5R5EvwM7z9b
> https://chat.whatsapp.com/CMpnD53pY0xH6UK77oBNGt
> https://chat.whatsapp.com/DtiBC1Dp8cXHgTL0poEygc
> https://chat.whatsapp.com/LwWtKgQ59PeLM80qTZxmzE
> (This groupe for only Tested Youtube)
https://chat.whatsapp.com/Jn6ITcdWzF0EDja2YYLBvb
> https://chat.whatsapp.com/HrFYL94B7Kx3uTUSWa7kKe
> https://chat.whatsapp.com/Cd8CcBnWSEBJBUGg9AtbXg
> https://chat.whatsapp.com/DCF1oQiKFZED0kepp5ytyT
> https://chat.whatsapp.com/GWFHLdu7lpE14cw1soVHsg
> https://chat.whatsapp.com/GzkP126UuCxGEiUf8NqZvQ
> https://chat.whatsapp.com/Bc54qusd5wq8giVb6KevnB
(official Under cOde Groupe)
> https://chat.whatsapp.com/DtiBC1Dp8cXHgTL0poEygc
> https://chat.whatsapp.com/FjXZAAeYsus0J0h86XrRdk
> https://chat.whatsapp.com/GtiYBUOtfu95VeeE4RG6No
> https://chat.whatsapp.com/G78hIYxBNVa1kqRDRpJNpO
(Fav)
> https://chat.whatsapp.com/Lo3uVSUYEjMGY3sLzWvxy2
> (IOS Developpers /This Only Ios)
https://chat.whatsapp.com/F2OCn7jbgjAACKouOnILHm
MAIL US To Get More Links:
UndercodeTesting@Hotmail.com
๐ฆTELEGRAM:
> T.me/UndercOdeTestingOfficial
(OFFICIAL HACK CHANNEL)
> t.me/iOsDeveloppers
(only Ios)
๐ฆMail :
UndercOdeTesting@Hotmail.com
๐ฆInstagram.com/UndercOdeTestingCompany
> Facebook.com/UndercOdeTestingCompanie
> Twitter.con/UnderCodeTC
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆJOIN US FOR LEARN HACKING๐ฆ
EveryDay new Tutorials :
<Those Only Our ENGLISH HACK GROUPES>
๐ฆRESPECT RULES :
> NO ADDS
> NO OTHER GROUPES LINKS
๐ฆ if groupe full try another link :
>https://chat.whatsapp.com/GWFHLdu7lpE14cw1soVHsg
> https://chat.whatsapp.com/FFYmyrnFdmo5R5EvwM7z9b
> https://chat.whatsapp.com/CMpnD53pY0xH6UK77oBNGt
> https://chat.whatsapp.com/DtiBC1Dp8cXHgTL0poEygc
> https://chat.whatsapp.com/LwWtKgQ59PeLM80qTZxmzE
> (This groupe for only Tested Youtube)
https://chat.whatsapp.com/Jn6ITcdWzF0EDja2YYLBvb
> https://chat.whatsapp.com/HrFYL94B7Kx3uTUSWa7kKe
> https://chat.whatsapp.com/Cd8CcBnWSEBJBUGg9AtbXg
> https://chat.whatsapp.com/DCF1oQiKFZED0kepp5ytyT
> https://chat.whatsapp.com/GWFHLdu7lpE14cw1soVHsg
> https://chat.whatsapp.com/GzkP126UuCxGEiUf8NqZvQ
> https://chat.whatsapp.com/Bc54qusd5wq8giVb6KevnB
(official Under cOde Groupe)
> https://chat.whatsapp.com/DtiBC1Dp8cXHgTL0poEygc
> https://chat.whatsapp.com/FjXZAAeYsus0J0h86XrRdk
> https://chat.whatsapp.com/GtiYBUOtfu95VeeE4RG6No
> https://chat.whatsapp.com/G78hIYxBNVa1kqRDRpJNpO
(Fav)
> https://chat.whatsapp.com/Lo3uVSUYEjMGY3sLzWvxy2
> (IOS Developpers /This Only Ios)
https://chat.whatsapp.com/F2OCn7jbgjAACKouOnILHm
MAIL US To Get More Links:
UndercodeTesting@Hotmail.com
๐ฆTELEGRAM:
> T.me/UndercOdeTestingOfficial
(OFFICIAL HACK CHANNEL)
> t.me/iOsDeveloppers
(only Ios)
๐ฆMail :
UndercOdeTesting@Hotmail.com
๐ฆInstagram.com/UndercOdeTestingCompany
> Facebook.com/UndercOdeTestingCompanie
> Twitter.con/UnderCodeTC
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
WhatsApp.com
WhatsApp Group Invite
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆautomated ettercap TCP/IP Hijacking tool
Twitter.com/UndercOdeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1ยบ - git clone https://github.com/r00t-3xp10it/morpheus.git
2ยบ - cd morpheus
3ยบ - chmod -R +x *.sh
4ยบ - chmod -R +x *.py
5ยบ - nano settings
6ยบ - sudo ./morpheus.sh
๐ฆWhat This tool Do?
> Morpheus it's a Man-In-The-Middle (mitm) suite that allows users to manipulate
> tcp/udp data using ettercap, urlsnarf, msgsnarf and tcpkill as backend applications.
but this tool main objective its not to provide an easy way to exploit/sniff targets,
but ratter a call of attemption to tcp/udp manipulations technics (etter filters)
> Morpheus ships with some pre-configurated filters but it will allow users to improve them
when launch the attack (morpheus scripting console). In the end of the attack morpheus will
revert the filter back to is default stage, this will allow users to improve filters at
running time without the fear of messing with filter command syntax and spoil the filter.
"Perfect for scripting fans to safely test new concepts"...
> HINT: morpheus allow you to improve filters in 2 diferent ways
1ยบ - Edit filter before runing morpheus and the 'changes' will be permanent
2ยบ - Edit filter using 'morpheus scripting console' and the changes are active only once
๐ฆFramework limitations
1ยบ - morpheus will fail if target system its protected againt arp poison atacks
2ยบ - target system sometimes needs to clear the net cache for arp poison to be effective
3ยบ - many attacks described in morpheus may be dropped by the target HSTS detection sys.
@ Steave(tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆautomated ettercap TCP/IP Hijacking tool
Twitter.com/UndercOdeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1ยบ - git clone https://github.com/r00t-3xp10it/morpheus.git
2ยบ - cd morpheus
3ยบ - chmod -R +x *.sh
4ยบ - chmod -R +x *.py
5ยบ - nano settings
6ยบ - sudo ./morpheus.sh
๐ฆWhat This tool Do?
> Morpheus it's a Man-In-The-Middle (mitm) suite that allows users to manipulate
> tcp/udp data using ettercap, urlsnarf, msgsnarf and tcpkill as backend applications.
but this tool main objective its not to provide an easy way to exploit/sniff targets,
but ratter a call of attemption to tcp/udp manipulations technics (etter filters)
> Morpheus ships with some pre-configurated filters but it will allow users to improve them
when launch the attack (morpheus scripting console). In the end of the attack morpheus will
revert the filter back to is default stage, this will allow users to improve filters at
running time without the fear of messing with filter command syntax and spoil the filter.
"Perfect for scripting fans to safely test new concepts"...
> HINT: morpheus allow you to improve filters in 2 diferent ways
1ยบ - Edit filter before runing morpheus and the 'changes' will be permanent
2ยบ - Edit filter using 'morpheus scripting console' and the changes are active only once
๐ฆFramework limitations
1ยบ - morpheus will fail if target system its protected againt arp poison atacks
2ยบ - target system sometimes needs to clear the net cache for arp poison to be effective
3ยบ - many attacks described in morpheus may be dropped by the target HSTS detection sys.
@ Steave(tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆTools for Bug Hunting 2019 Termux-root /Kali
t.me/UndercOdeTestingOfficial
๐ฆFeatures:
1) Information Gathering
2) Mapping
3) Discovery
4) Exploitation
5) PoCs & Reporting
๐ฆ Information Gathering :
Basic Commands for Information Gathering
Masscan - TCP Port Scanner
DNS Recon - DNS Enumeration
Sublist3r - Find Subdomains
Alt-DNS - Subdomain Discovery
Amass - In-Depth DNS Enumeration
Subfinder - Subdomain Discovery Tool
Enumall - Setup Script for Regon-NG
Aquatone - Reconnaissance on Domain Names
Cloudflare_Enum - Cloudflare DNS Enumeration
InfoG - Information Gathering Tool
The Harvester - E-mail, SubDomain, Ports etc.
Recon-NG - Web Reconnaissance Framework
SetoolKit - Social Engineering Toolkit
WhatWeb - Next Generation Web Scanner
Maltego - Interactive Data Mining Tool
๐ฆMapping :
Nmap - IP's, Open Ports and Much More
Firefox - Web Browser
Firefox Browser Extensions
Burp Suite Pro
Burp Suite Extensions
Intruder Payloads for Burp Suite
Payloads All The Thing
๐ฆDiscovery :
Acunetix-WVS
Arachni
Burp Suite
Nexpose
Nikto
Vega
Wapiti
Web Security Scanner
Websecurify Suite
Joomscan
w3af
Zed Attack Proxy
WP-Scan
FuzzDB
CeWL
๐ฆExploitation :
XSS :
XSS Radar
XSSHunter
xssHunter Client
DOMxssScanner
XSSer
BruteXSS
XSStrike
XSS'OR
๐ฆSQLi :
SQLmap
๐ฆXXE :
OXML-xxe
XXEinjextor
๐ฆSSTI :
Tplmap
๐ฆSSRF :
SSRF-Detector
Ground Control
๐ฆLFI :
LFISuit
๐ฆMobile :
MobSF
GenyMotion
Apktool
dex2jar
jd-gui
idb
๐ฆOther :
Gen-xbin-Avi
GitTools
DVCS Ripper
TKO Subs
SubBruteforcer
Second-Order
Race The Web
CORStest
RCE Struts-pwn
ysoSerial
PHPGGC
Retire-js
Getsploit
Findsploit
BFAC
WP-Scan
CMSmap
Joomscan
JSON W T T
Wfuzz
Patator
Netcat
ChangeMe
wappalyzer
builtwith
wafw00f
assetnote
jsbeautifier
LinkFinder
๐ฆPoCs & Reporting :
Bug Bounty Platforms
POCs (Proof of Concepts)
CheatSheet
EyeWitness
HttpScreenshot
BugBountyTemplates
Template Generator
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/thehackingsage/bughunter.git
2) cd bughunter
3) chmod +x bughunter.py
4) sudo cp bughunter.py /usr/bin/bughunter
๐ฆNormal User : /home/$USER/bughunter/
> Root User : /root/bughunter/
~/bughunter/info/ : Tools for Information Gathering
~/bughunter/mapp/ : Tools for Mapping
~/bughunter/disc/ : Tools for Discovery
~/bughunter/expt/ : Tools for Exploitation
~/bughunter/rept/ : Tools for Reporting
~/bughunter/sage/ : Tools by Mr. SAGE
Normal User : /home/$USER/bughunter/
> Root User : /root/bughunter/
E N J O Y
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆTools for Bug Hunting 2019 Termux-root /Kali
t.me/UndercOdeTestingOfficial
๐ฆFeatures:
1) Information Gathering
2) Mapping
3) Discovery
4) Exploitation
5) PoCs & Reporting
๐ฆ Information Gathering :
Basic Commands for Information Gathering
Masscan - TCP Port Scanner
DNS Recon - DNS Enumeration
Sublist3r - Find Subdomains
Alt-DNS - Subdomain Discovery
Amass - In-Depth DNS Enumeration
Subfinder - Subdomain Discovery Tool
Enumall - Setup Script for Regon-NG
Aquatone - Reconnaissance on Domain Names
Cloudflare_Enum - Cloudflare DNS Enumeration
InfoG - Information Gathering Tool
The Harvester - E-mail, SubDomain, Ports etc.
Recon-NG - Web Reconnaissance Framework
SetoolKit - Social Engineering Toolkit
WhatWeb - Next Generation Web Scanner
Maltego - Interactive Data Mining Tool
๐ฆMapping :
Nmap - IP's, Open Ports and Much More
Firefox - Web Browser
Firefox Browser Extensions
Burp Suite Pro
Burp Suite Extensions
Intruder Payloads for Burp Suite
Payloads All The Thing
๐ฆDiscovery :
Acunetix-WVS
Arachni
Burp Suite
Nexpose
Nikto
Vega
Wapiti
Web Security Scanner
Websecurify Suite
Joomscan
w3af
Zed Attack Proxy
WP-Scan
FuzzDB
CeWL
๐ฆExploitation :
XSS :
XSS Radar
XSSHunter
xssHunter Client
DOMxssScanner
XSSer
BruteXSS
XSStrike
XSS'OR
๐ฆSQLi :
SQLmap
๐ฆXXE :
OXML-xxe
XXEinjextor
๐ฆSSTI :
Tplmap
๐ฆSSRF :
SSRF-Detector
Ground Control
๐ฆLFI :
LFISuit
๐ฆMobile :
MobSF
GenyMotion
Apktool
dex2jar
jd-gui
idb
๐ฆOther :
Gen-xbin-Avi
GitTools
DVCS Ripper
TKO Subs
SubBruteforcer
Second-Order
Race The Web
CORStest
RCE Struts-pwn
ysoSerial
PHPGGC
Retire-js
Getsploit
Findsploit
BFAC
WP-Scan
CMSmap
Joomscan
JSON W T T
Wfuzz
Patator
Netcat
ChangeMe
wappalyzer
builtwith
wafw00f
assetnote
jsbeautifier
LinkFinder
๐ฆPoCs & Reporting :
Bug Bounty Platforms
POCs (Proof of Concepts)
CheatSheet
EyeWitness
HttpScreenshot
BugBountyTemplates
Template Generator
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/thehackingsage/bughunter.git
2) cd bughunter
3) chmod +x bughunter.py
4) sudo cp bughunter.py /usr/bin/bughunter
๐ฆNormal User : /home/$USER/bughunter/
> Root User : /root/bughunter/
~/bughunter/info/ : Tools for Information Gathering
~/bughunter/mapp/ : Tools for Mapping
~/bughunter/disc/ : Tools for Discovery
~/bughunter/expt/ : Tools for Exploitation
~/bughunter/rept/ : Tools for Reporting
~/bughunter/sage/ : Tools by Mr. SAGE
Normal User : /home/$USER/bughunter/
> Root User : /root/bughunter/
E N J O Y
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (og)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆEXPLOITE For Advanced Hackers:
CTF framework and exploit development library, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
A) Kali
1) apt-get update
2) apt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential
3) python3 -m pip install --upgrade pip
4) git clone https://github.com/Gallopsled/pwntools.git
5) cd pwntools
6) python3 setup.py
B) Ubanto:
1) apt-get install software-properties-common
2) apt-add-repository ppa:pwntools/binutils
3) apt-get update
4) Then, install the binutils for your architecture.
> apt-get install binutils-$ARCH-linux-gnu
5) apt-get install python-dev
C) MacOs:
> brew install https://raw.githubusercontent.com/Gallopsled/pwntools-binutils/master/osx/binutils-$ARCH.rb
๐ฆSome Usages :
1)> from pwn import *
This imports a lot of functionality into the global namespace. You can now assemble, disassemble, pack, unpack, and many other things with a single function.
2) Making Connections:
> This exposes a standard interface to talk to processes, sockets, serial ports, and all manner of things, along with some nifty helpers for common tasks. For example, remote connections via pwnlib.tubes.remote.
>>> conn = remote('ftp.ubuntu.com',21)
>>> conn.recvline()
'220 ...'
>>> conn.send('USER anonymous\r\n')
>>> conn.recvuntil(' ', drop=True)
'331'
>>> conn.recvline()
'Please specify the password.\r\n'
>>> conn.close()
Itโs also easy to spin up a listener
>>> l = listen()
>>> r = remote('localhost', l.lport)
>>> c = l.wait_for_connection()
>>> r.send('hello')
>>> c.recv()
'hello'
> Interacting with processes is easy thanks to pwnlib.tubes.process.
>>> sh = process('/bin/sh')
>>> sh.sendline('sleep 3; echo hello world;')
>>> sh.recvline(timeout=1)
''
>>> sh.recvline(timeout=5)
'hello world\n'
>>> sh.close()
Not only can you interact with processes programmatically, but you can actually interact with processes.
>>> sh.interactive()
$ whoami
user
3) Packing Integers
>>> import struct
>>> p32(0xdeadbeef) == struct.pack('I', 0xdeadbeef)
True
>>> leet = '37130000'.decode('hex')
>>> u32('abcd') == struct.unpack('I', 'abcd')[0]
True
The packing/unpacking operations are defined for many common bit-widths.
>>> u8('A') == 0x41
True
4) Setting the Target Architecture and OS:
set once in the global context. The operating system, word size, and endianness can also be set here.
>>> context.arch = 'i386'
>>> context.os = 'linux'
>>> context.endian = 'little'
>>> context.word_size = 32
5) Setting Logging Verbosity
>>> context.log_level = 'debug'
6) Assembly and Disassembly
>>> asm('mov eax, 0').encode('hex')
'b800000000'
7) ELF Manipulation
Stop hard-coding things! Look them up at runtime with pwnlib.elf.
>>> e = ELF('/bin/cat')
>>> print hex(e.address)
0x400000
>>> print hex(e.symbols['write'])
0x401680
>>> print hex(e.got['write'])
0x60b070
>>> print hex(e.plt['write'])
0x401680
> You can even patch and save the files.
๐ฆCommand (after configuration done)
> pwn
> Pwntools Command-line Interface
usage: pwn [-h]
{asm,checksec,constgrep,cyclic,debug,disasm,disablenx,elfdiff,elfpatch,errno,hex,phd,pwnstrip,scramble,shellcraft,template,unhex,update}
...
-h, --help
>show this help message and exit
๐ฆTested By UndercOde On Ubanto
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆEXPLOITE For Advanced Hackers:
CTF framework and exploit development library, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
A) Kali
1) apt-get update
2) apt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential
3) python3 -m pip install --upgrade pip
4) git clone https://github.com/Gallopsled/pwntools.git
5) cd pwntools
6) python3 setup.py
B) Ubanto:
1) apt-get install software-properties-common
2) apt-add-repository ppa:pwntools/binutils
3) apt-get update
4) Then, install the binutils for your architecture.
> apt-get install binutils-$ARCH-linux-gnu
5) apt-get install python-dev
C) MacOs:
> brew install https://raw.githubusercontent.com/Gallopsled/pwntools-binutils/master/osx/binutils-$ARCH.rb
๐ฆSome Usages :
1)> from pwn import *
This imports a lot of functionality into the global namespace. You can now assemble, disassemble, pack, unpack, and many other things with a single function.
2) Making Connections:
> This exposes a standard interface to talk to processes, sockets, serial ports, and all manner of things, along with some nifty helpers for common tasks. For example, remote connections via pwnlib.tubes.remote.
>>> conn = remote('ftp.ubuntu.com',21)
>>> conn.recvline()
'220 ...'
>>> conn.send('USER anonymous\r\n')
>>> conn.recvuntil(' ', drop=True)
'331'
>>> conn.recvline()
'Please specify the password.\r\n'
>>> conn.close()
Itโs also easy to spin up a listener
>>> l = listen()
>>> r = remote('localhost', l.lport)
>>> c = l.wait_for_connection()
>>> r.send('hello')
>>> c.recv()
'hello'
> Interacting with processes is easy thanks to pwnlib.tubes.process.
>>> sh = process('/bin/sh')
>>> sh.sendline('sleep 3; echo hello world;')
>>> sh.recvline(timeout=1)
''
>>> sh.recvline(timeout=5)
'hello world\n'
>>> sh.close()
Not only can you interact with processes programmatically, but you can actually interact with processes.
>>> sh.interactive()
$ whoami
user
3) Packing Integers
>>> import struct
>>> p32(0xdeadbeef) == struct.pack('I', 0xdeadbeef)
True
>>> leet = '37130000'.decode('hex')
>>> u32('abcd') == struct.unpack('I', 'abcd')[0]
True
The packing/unpacking operations are defined for many common bit-widths.
>>> u8('A') == 0x41
True
4) Setting the Target Architecture and OS:
set once in the global context. The operating system, word size, and endianness can also be set here.
>>> context.arch = 'i386'
>>> context.os = 'linux'
>>> context.endian = 'little'
>>> context.word_size = 32
5) Setting Logging Verbosity
>>> context.log_level = 'debug'
6) Assembly and Disassembly
>>> asm('mov eax, 0').encode('hex')
'b800000000'
7) ELF Manipulation
Stop hard-coding things! Look them up at runtime with pwnlib.elf.
>>> e = ELF('/bin/cat')
>>> print hex(e.address)
0x400000
>>> print hex(e.symbols['write'])
0x401680
>>> print hex(e.got['write'])
0x60b070
>>> print hex(e.plt['write'])
0x401680
> You can even patch and save the files.
๐ฆCommand (after configuration done)
> pwn
> Pwntools Command-line Interface
usage: pwn [-h]
{asm,checksec,constgrep,cyclic,debug,disasm,disablenx,elfdiff,elfpatch,errno,hex,phd,pwnstrip,scramble,shellcraft,template,unhex,update}
...
-h, --help
>show this help message and exit
๐ฆTested By UndercOde On Ubanto
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ2019 a good facebook hacking tool:
Facebook.com/UnderCodeTestingCompanie
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) pkg install git
2) git clone https://github.com/LOoLzeC/ASU
3) cd ASU
4) bash install.sh
5) Well done, all automate just choose option via numbers
๐ฆvid tutorial
https://youtu.be/G6U2P3T746A
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ2019 a good facebook hacking tool:
Facebook.com/UnderCodeTestingCompanie
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) pkg install git
2) git clone https://github.com/LOoLzeC/ASU
3) cd ASU
4) bash install.sh
5) Well done, all automate just choose option via numbers
๐ฆvid tutorial
https://youtu.be/G6U2P3T746A
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Facebook
Log in or sign up to view
See posts, photos and more on Facebook.
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆParse email Headers:
> Email Reply Parser
EmailReplyParser is a small library to parse plain text email content. See the rocco-documented source code for specifics on how it works.
This is what GitHub uses to display comments that were created from email replies. This code is being open sourced in an effort to crowdsource the quality of our email representation.
t.me/UndercOdeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/github/email_reply_parser
2) cd email_reply_parser
3) gem install email_reply_parser.
4) Type:
> rake : to run the tests.
5) To parse reply body:
> parsed_body = EmailReplyParser.parse_reply(email_body)
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆParse email Headers:
> Email Reply Parser
EmailReplyParser is a small library to parse plain text email content. See the rocco-documented source code for specifics on how it works.
This is what GitHub uses to display comments that were created from email replies. This code is being open sourced in an effort to crowdsource the quality of our email representation.
t.me/UndercOdeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/github/email_reply_parser
2) cd email_reply_parser
3) gem install email_reply_parser.
4) Type:
> rake : to run the tests.
5) To parse reply body:
> parsed_body = EmailReplyParser.parse_reply(email_body)
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBlended threat mALWARE:
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> Blended Threats are combination of worms, trojan, virus, and other kinds of malware.
> A blended threat (also known as a blended attack[1]) is a software exploit which in turn involves a combination of attacks against different vulnerabilities
>Blended threat is a popular term for a multi-pronged attack against networked computers.
> Symantec describes a blended threat as an attack that combines "viruses, worms, Trojan Horses, and malicious code with server and Internet vulnerabilities to initiate, transmit, and spread an attack." Blended threats are designed to propagate quickly, like worms, but instead of relying on a single attack vector (such as email), blended threats are designed to use whatever propagation path exists.|
๐ฆWorm or blended threat?
> Many of the most nefarious worms - nimbda, CodeRed, BugBear, Klez and slammer - are more accurately categorized as blended threats. Nimbda variants used email attachments; file downloads from a compromised web server; and Microsoft file sharing (e.g., anonymous shares) as propagation methods.
> Some Nimbda variants modified user (guest) accounts to provide the attacker or maliciously installed executable code with administrative privileges. The more recent Conficker and ZeuS/LICAT worms are also blended threats. Conficker employed all the traditional distribution methods. Both use domain generation algorithms to contact C&C hosts and download malware; LICAT file infector amplifies ZeuS' formidable man-in-th-browser trojan.
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBlended threat mALWARE:
t.me/UnderCodeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> Blended Threats are combination of worms, trojan, virus, and other kinds of malware.
> A blended threat (also known as a blended attack[1]) is a software exploit which in turn involves a combination of attacks against different vulnerabilities
>Blended threat is a popular term for a multi-pronged attack against networked computers.
> Symantec describes a blended threat as an attack that combines "viruses, worms, Trojan Horses, and malicious code with server and Internet vulnerabilities to initiate, transmit, and spread an attack." Blended threats are designed to propagate quickly, like worms, but instead of relying on a single attack vector (such as email), blended threats are designed to use whatever propagation path exists.|
๐ฆWorm or blended threat?
> Many of the most nefarious worms - nimbda, CodeRed, BugBear, Klez and slammer - are more accurately categorized as blended threats. Nimbda variants used email attachments; file downloads from a compromised web server; and Microsoft file sharing (e.g., anonymous shares) as propagation methods.
> Some Nimbda variants modified user (guest) accounts to provide the attacker or maliciously installed executable code with administrative privileges. The more recent Conficker and ZeuS/LICAT worms are also blended threats. Conficker employed all the traditional distribution methods. Both use domain generation algorithms to contact C&C hosts and download malware; LICAT file infector amplifies ZeuS' formidable man-in-th-browser trojan.
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBlendid is a delicious stand-alone blend of tasks and build tools poured together as a full-featured modern asset pipeline.
> It can be used as-is as a static site builder, or can be configured and integrated into your own development environment and site or app structure.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
require centos or fedora os
1) Open Terminal and start Typing:
2) yarn init
3) yarn add blendid
4) yarn run blendid init
5) yarn run blendid
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBlendid is a delicious stand-alone blend of tasks and build tools poured together as a full-featured modern asset pipeline.
> It can be used as-is as a static site builder, or can be configured and integrated into your own development environment and site or app structure.
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
require centos or fedora os
1) Open Terminal and start Typing:
2) yarn init
3) yarn add blendid
4) yarn run blendid init
5) yarn run blendid
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA Stealthy Trojan Spyware (keylogger-spyware-malware-worm-spy-virus-fud-undetectable-computer-windows-pc-c-c++)
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) Download :
> https://minhaskamal.github.io/DownGit/#/home?url=https://github.com/MinhasKamal/TrojanCockroach/tree/master/com/minhaskamal/trojanCockroach
2) Change the method sendData() of TrojanCockroach.cpp- place your email and password in the command.
3) change email address
4) Compile TrojanCockroach.cpp & Infect.cpp. Transmit.exe is actually the executable distribution of curl for Windows.
5) Place TrojanCockroach.exe, Infect.exe, Transmit.exe, Infect.lnk & TrojanCockroach.lnk in the same folder.
6) Now run TrojanCockroach.exe then insert a pendrive (see the magic!). You will get a hidden folder and link file in your pendrive. The hidden folder contains the full package, & the link file is actually renamed form of Infect.lnk
๐ฆAttack:
1) Insert the USB-Drive in the subject's PC (Yes, you have to start the spreading process from somewhere!). Run Infect.lnk and the spyware will be injected.
2) The syware will be activated after a reboot. Now (after a restart) every time any USB-Drive is inserted in the affected PC, the virus will copy itself in that, and the cycle will start again.
๐ฆData Collection
1) You need to wait several days (depending on the number of power on/off of the PC), before getting any data.
2) After getting the email copy the full message to a text file.
๐ฆData Collection
1) You need to wait several days (depending on the number of power on/off of the PC), before getting any data.
2) After getting the email copy the full message to a text file
3) Now, run DecodeMessage.exe for decoding the message as plain text.
E N J O Y
@ Mr.Botnet
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA Stealthy Trojan Spyware (keylogger-spyware-malware-worm-spy-virus-fud-undetectable-computer-windows-pc-c-c++)
instagram.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) Download :
> https://minhaskamal.github.io/DownGit/#/home?url=https://github.com/MinhasKamal/TrojanCockroach/tree/master/com/minhaskamal/trojanCockroach
2) Change the method sendData() of TrojanCockroach.cpp- place your email and password in the command.
3) change email address
4) Compile TrojanCockroach.cpp & Infect.cpp. Transmit.exe is actually the executable distribution of curl for Windows.
5) Place TrojanCockroach.exe, Infect.exe, Transmit.exe, Infect.lnk & TrojanCockroach.lnk in the same folder.
6) Now run TrojanCockroach.exe then insert a pendrive (see the magic!). You will get a hidden folder and link file in your pendrive. The hidden folder contains the full package, & the link file is actually renamed form of Infect.lnk
๐ฆAttack:
1) Insert the USB-Drive in the subject's PC (Yes, you have to start the spreading process from somewhere!). Run Infect.lnk and the spyware will be injected.
2) The syware will be activated after a reboot. Now (after a restart) every time any USB-Drive is inserted in the affected PC, the virus will copy itself in that, and the cycle will start again.
๐ฆData Collection
1) You need to wait several days (depending on the number of power on/off of the PC), before getting any data.
2) After getting the email copy the full message to a text file.
๐ฆData Collection
1) You need to wait several days (depending on the number of power on/off of the PC), before getting any data.
2) After getting the email copy the full message to a text file
3) Now, run DecodeMessage.exe for decoding the message as plain text.
E N J O Y
@ Mr.Botnet
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆWHAT IS NASM ?
t.me/undercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> The Netwide Assembler (NASM) is an assembler and disassembler for the Intel x86 architecture. It can be used to write 16-bit, 32-bit (IA-32) and 64-bit (x86-64) programs. NASM is considered to be one of the most popular assemblers for Linux.[1]
> NASM can output several binary formats, including COFF, OMF, a.out, Executable and Linkable Format (ELF), Mach-O and binary file (.bin, binary disk image, used to compile operating systems), though position-independent code is supported only for ELF object files. NASM also has its own binary format called RDOFF.
> The variety of output formats allows retargeting programs to virtually any x86 operating system (OS). Also, NASM can create flat binary files, usable to write boot loaders, read-only memory (ROM) images, and in various facets of OS development.[4] NASM can run on non-x86 platforms as a cross assembler, such as PowerPC and SPARC, though it cannot generate programs usable by those machines.
๐ฆEXAMPLES :
> Examples of programs for various operating systems
1) This is a "Hello, world!" program for the DOS operating system.
section .text
org 0x100
mov ah, 0x9
mov dx, hello
int 0x21
mov ax, 0x4c00
int 0x21
section .data
hello: db 'Hello, world!', 13, 10, '$'
2) An equivalent program for Linux:
global _start
section .text
_start:
mov eax, 4 ; write
mov ebx, 1 ; stdout
mov ecx, msg
mov edx, msg.len
int 0x80 ; write(stdout, msg, strlen(msg));
xor eax, msg.len ; invert return value from write()
xchg eax, ebx ; value for exit()
mov eax, 1 ; exit
int 0x80 ; exit(...)
section .data
msg: db "Hello, world!", 10
.len: equ $ - msg
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆWHAT IS NASM ?
t.me/undercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
> The Netwide Assembler (NASM) is an assembler and disassembler for the Intel x86 architecture. It can be used to write 16-bit, 32-bit (IA-32) and 64-bit (x86-64) programs. NASM is considered to be one of the most popular assemblers for Linux.[1]
> NASM can output several binary formats, including COFF, OMF, a.out, Executable and Linkable Format (ELF), Mach-O and binary file (.bin, binary disk image, used to compile operating systems), though position-independent code is supported only for ELF object files. NASM also has its own binary format called RDOFF.
> The variety of output formats allows retargeting programs to virtually any x86 operating system (OS). Also, NASM can create flat binary files, usable to write boot loaders, read-only memory (ROM) images, and in various facets of OS development.[4] NASM can run on non-x86 platforms as a cross assembler, such as PowerPC and SPARC, though it cannot generate programs usable by those machines.
๐ฆEXAMPLES :
> Examples of programs for various operating systems
1) This is a "Hello, world!" program for the DOS operating system.
section .text
org 0x100
mov ah, 0x9
mov dx, hello
int 0x21
mov ax, 0x4c00
int 0x21
section .data
hello: db 'Hello, world!', 13, 10, '$'
2) An equivalent program for Linux:
global _start
section .text
_start:
mov eax, 4 ; write
mov ebx, 1 ; stdout
mov ecx, msg
mov edx, msg.len
int 0x80 ; write(stdout, msg, strlen(msg));
xor eax, msg.len ; invert return value from write()
xchg eax, ebx ; value for exit()
mov eax, 1 ; exit
int 0x80 ; exit(...)
section .data
msg: db "Hello, world!", 10
.len: equ $ - msg
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow setup Anonymous WiFi Hotspot with Raspberry Pi 3 ?
instagraM.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) First Download Raspbian OS for RPi3, Etcher.
> https://www.raspberrypi.org/downloads/raspbian/
2) Flash Raspbian OS on Your SD Card Using Etcher.
3) Create a simple empty file named ssh on Boot Partition of SD Card.
4) Insert the SD card into the Raspberry Pi and Power it up.
5) Connect Router's LAN Cable with Raspberry Pi
6) Connect it with Monitor Using HDMI Cable.
7) Log in (pi:raspberry), Open Terminal, Get Root Access (sudo bash / sudo -i).
8) Clone Github Repo by Typing git clone https://github.com/thehackingsage/torfi.git
9) Open TorFi Folder : cd torfi
10) Run TorFi : ./torFi.sh
11) Setup SSID and Password
12) After That Reboot Your Raspberry Pi To Start Tor Access Point
That's It !!! Enjoy Anonymous WiFi Hotspot..
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow setup Anonymous WiFi Hotspot with Raspberry Pi 3 ?
instagraM.com/UnderCodeTestingCompany
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) First Download Raspbian OS for RPi3, Etcher.
> https://www.raspberrypi.org/downloads/raspbian/
2) Flash Raspbian OS on Your SD Card Using Etcher.
3) Create a simple empty file named ssh on Boot Partition of SD Card.
4) Insert the SD card into the Raspberry Pi and Power it up.
5) Connect Router's LAN Cable with Raspberry Pi
6) Connect it with Monitor Using HDMI Cable.
7) Log in (pi:raspberry), Open Terminal, Get Root Access (sudo bash / sudo -i).
8) Clone Github Repo by Typing git clone https://github.com/thehackingsage/torfi.git
9) Open TorFi Folder : cd torfi
10) Run TorFi : ./torFi.sh
11) Setup SSID and Password
12) After That Reboot Your Raspberry Pi To Start Tor Access Point
That's It !!! Enjoy Anonymous WiFi Hotspot..
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow speed up android on any new softwares 2019
t.me/UndercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Clear your Cached Data
> if your device is running low on storage, cached data will start hurting more than it helps. Hereโs how to clear it out and start fresh:
> Navigate to Settings on your phone.You can find settings in the app drawer the > storage > clean cached
2) Turn animation-off
> Tap the Build number 7 times.You will see a message that you have enabled Developer options.
> Return to Settings and Tap Developer options.
> Tap Windows animation scale and select โAnimation offโ.
3) Remove or Reduce Widgets (30 seconds)
Widgets are an amazing feature of the Android operating system that allow you to see and interact with apps on your homescreen without needing to actually launch the app
4) Remove/Disable Bloatware and Unused Apps (1 minute)
Right out of the box, your Android phone probably had a number of apps pre-installed by your carrier or the phone manufacturer that have gone completely unused. Itโs even more likely that over months or years, youโve added some unused apps of your own that are still taking up precious space on your phone. If things are slowing down on your device, a lack of available storage might just be the culprit. Hereโs how to free up space.
5) Install a custom ROM
If Google or your carrier is not being forthcoming with updates, installing a custom ROM may be the solution. This is essentially installing a custom version of Android.
> It will let you install mods built by the community to provide better performance or more features, or make the jump to the latest version of Android when your device no longer officially supports it.
6) clean Android homescreen
Switching to a better launcher can also often help to make things nippier. I personally try to restrict my layout to a single page with folders, rather than multiple screens. This doesnโt speed up Android, so much as it speeds up the wetware (me) so I can get to things much quicker.
7) force GPU rendering
> Note: The GPU takes more power than the CPU, so this can also reduce battery life by around 5-15 percent. Your call.
Switch to SKIA
> If you are on Android Nougat or above, you can try swapping the GPU rendering engine to SKIA, which some users report reduces lag in games. Using this setting actually slowed down performance in Dolphin
While youโre at it, you could also try out Force 4x MSAA.
8) Google Chrome Data Saver compression-proxy
> Itโs in the settings menu in Chrome. Of course, you can also try other browsers that claim to be faster.
9) Turn of auto syntax:
> If you have a relatively modern phone, chances are it behaves pretty well under most conditions. The one time you might have noticed slow down is when downloading and installing new apps.
10) Background services
> Consider removing any unnecessary background services. Background services are apps that run in the background continuously. A positive example is the SMS app, which runs in the background so it can listen out for messages. But many more have background processes too
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow speed up android on any new softwares 2019
t.me/UndercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Clear your Cached Data
> if your device is running low on storage, cached data will start hurting more than it helps. Hereโs how to clear it out and start fresh:
> Navigate to Settings on your phone.You can find settings in the app drawer the > storage > clean cached
2) Turn animation-off
> Tap the Build number 7 times.You will see a message that you have enabled Developer options.
> Return to Settings and Tap Developer options.
> Tap Windows animation scale and select โAnimation offโ.
3) Remove or Reduce Widgets (30 seconds)
Widgets are an amazing feature of the Android operating system that allow you to see and interact with apps on your homescreen without needing to actually launch the app
4) Remove/Disable Bloatware and Unused Apps (1 minute)
Right out of the box, your Android phone probably had a number of apps pre-installed by your carrier or the phone manufacturer that have gone completely unused. Itโs even more likely that over months or years, youโve added some unused apps of your own that are still taking up precious space on your phone. If things are slowing down on your device, a lack of available storage might just be the culprit. Hereโs how to free up space.
5) Install a custom ROM
If Google or your carrier is not being forthcoming with updates, installing a custom ROM may be the solution. This is essentially installing a custom version of Android.
> It will let you install mods built by the community to provide better performance or more features, or make the jump to the latest version of Android when your device no longer officially supports it.
6) clean Android homescreen
Switching to a better launcher can also often help to make things nippier. I personally try to restrict my layout to a single page with folders, rather than multiple screens. This doesnโt speed up Android, so much as it speeds up the wetware (me) so I can get to things much quicker.
7) force GPU rendering
> Note: The GPU takes more power than the CPU, so this can also reduce battery life by around 5-15 percent. Your call.
Switch to SKIA
> If you are on Android Nougat or above, you can try swapping the GPU rendering engine to SKIA, which some users report reduces lag in games. Using this setting actually slowed down performance in Dolphin
While youโre at it, you could also try out Force 4x MSAA.
8) Google Chrome Data Saver compression-proxy
> Itโs in the settings menu in Chrome. Of course, you can also try other browsers that claim to be faster.
9) Turn of auto syntax:
> If you have a relatively modern phone, chances are it behaves pretty well under most conditions. The one time you might have noticed slow down is when downloading and installing new apps.
10) Background services
> Consider removing any unnecessary background services. Background services are apps that run in the background continuously. A positive example is the SMS app, which runs in the background so it can listen out for messages. But many more have background processes too
Written by Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm)
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ