This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
This media is not supported in your browser
VIEW IN TELEGRAM
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ Calculation in the Cloud
CoCalc offers collaborative calculation in the cloud. This includes working with the full (scientific) Python stack, SageMath, Julia, R, Octave, and more. It also offers capabilities to author documents in LaTeX, R/knitr or Markdown, storing and organizing files, a web-based Linux Terminal, communication tools like a chat, course management and more.
t.me/UndercodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone --recurse-submodules https://github.com/sagemathinc/cocalc
2)cd cocalc/src
3) npm run install-all -- build
4) npm test -- run test suite (expected failures if your clock is not UTC)
5) install.py all --compute --web -- build and install some parts system-wide for development use
See INSTALL.md for more details.
๐ฆRequirements :
>node
> Postgres
>pip install pyyaml; pip3 install pyyaml
๐ฆArchitecture:
1) Client -- javascript client library that runs in web browser
2) Load balancer/ssl -- HAproxy
3) Database -- PostgreSQL
4) Compute -- VM's running TCP servers (e.g., sage, console, projects, python3, R, etc.)
5) Hub -- written in Node.js; primus server; connects with everything -- compute servers, database, other hubs, and clients.
6) Storage -- Snapshots of project data
7) HTTP server -- Nginx
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ Calculation in the Cloud
CoCalc offers collaborative calculation in the cloud. This includes working with the full (scientific) Python stack, SageMath, Julia, R, Octave, and more. It also offers capabilities to author documents in LaTeX, R/knitr or Markdown, storing and organizing files, a web-based Linux Terminal, communication tools like a chat, course management and more.
t.me/UndercodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone --recurse-submodules https://github.com/sagemathinc/cocalc
2)cd cocalc/src
3) npm run install-all -- build
4) npm test -- run test suite (expected failures if your clock is not UTC)
5) install.py all --compute --web -- build and install some parts system-wide for development use
See INSTALL.md for more details.
๐ฆRequirements :
>node
> Postgres
>pip install pyyaml; pip3 install pyyaml
๐ฆArchitecture:
1) Client -- javascript client library that runs in web browser
2) Load balancer/ssl -- HAproxy
3) Database -- PostgreSQL
4) Compute -- VM's running TCP servers (e.g., sage, console, projects, python3, R, etc.)
5) Hub -- written in Node.js; primus server; connects with everything -- compute servers, database, other hubs, and clients.
6) Storage -- Snapshots of project data
7) HTTP server -- Nginx
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆTop Free Proxies lastest for Anonymity :
t.me/UndercOdeTestingOfficial
1) https://www.4everproxy.com
2) https://www.proxysite.com/
3) https://hide.me/en/proxy
4) https://whoer.net/webproxy
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆTop Free Proxies lastest for Anonymity :
t.me/UndercOdeTestingOfficial
1) https://www.4everproxy.com
2) https://www.proxysite.com/
3) https://hide.me/en/proxy
4) https://whoer.net/webproxy
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆUsufull for Many Developpers :
> RSA public/private key generation, RSA, AES encryption/decryption, RSA sign/verify in Swift with CommonCrypto in iOS and OS X
t.me/iOsDeveloppers
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1> clone https://github.com/soyersoyer/SwCrypt
2> go dir as usuall then :
3> Install https://guides.cocoapods.org/using/getting-started.html#getting-started
4> pod 'SwCrypt'
5> Run pod install
๐ฆLet s Start :
1) Create public and private RSA keys in DER format
let (privateKey, publicKey) = try! CC.RSA.generateKeyPair(2048)
2) Convert them to PEM format
let privateKeyPEM = try SwKeyConvert.PrivateKey.derToPKCS1PEM(privateKey)
let publicKeyPEM = SwKeyConvert.PublicKey.derToPKCS8PEM(publicKey)
3) Or read them from strings with PEM data
let privateKeyDER = SwKeyConvert.PrivateKey.pemToPKCS1DER(privateKeyPEM)
let publicKeyDER = SwKeyConvert.PublicKey.pemToPKCS1DER(publicKeyPEM)
4) Or encrypt, decrypt the private key (OpenSSL compatible)
try SwKeyConvert.PrivateKey.encryptPEM(privateKeyPEM, passphrase: "longpassword", mode: .aes256CBC)
try SwKeyConvert.PrivateKey.decryptPEM(privEncrypted, passphrase: "longpassword")
5) Get public key from private keys in DER format
let publicKeyDER = try? CC.RSA.getPublicKeyFromPrivateKey(privateKeyDER!)
6) Encrypt, decrypt data with RSA
try CC.RSA.encrypt(data, derKey: publicKey, tag: tag, padding: .oaep, digest: .sha1)
try CC.RSA.decrypt(data, derKey: privateKey, tag: tag, padding: .oaep, digest: .sha1)
Sign, verify data with RSA
let sign = try? CC.RSA.sign(testMessage, derKey: privKey, padding: .pss,
digest: .sha256, saltLen: 16)
let verified = try? CC.RSA.verify(testMessage, derKey: pubKey, padding: .pss,
digest: .sha256, saltLen: 16, signedData: sign!)
7) Elliptic curve functions
let keys = try? CC.EC.generateKeyPair(384)
let signed = try? CC.EC.signHash(keys!.0, hash: hash)
let verified = try? CC.EC.verifyHash(keys!.1, hash: hash, signedData: signed!)
let shared = try? CC.EC.computeSharedSecret(keys!.0, publicKey: partnerPubKey)
let privComponents = try? CC.EC.getPrivateKeyComponents(keys!.0)
let pubComponents = try? CC.EC.getPublicKeyComponents(keys!.1)
let pubKey = try? CC.EC.createFromData(keySize, x, y)
let pubKey = try? CC.EC.getPublicKeyFromPrivateKey(keys!.0)
8) Diffie-Hellman functions
let dh = try CC.DH.DH(dhParam: .rfc3526Group5)
let myPubKey = try dh.generateKey()
let commonKey = try dh.computeKey(partnerPubKey!)
Encrypt, decrypt data with symmetric ciphers
try CC.crypt(.encrypt, blockMode: .cbc, algorithm: .aes, padding: .pkcs7Padding, data: data, key: aesKey, iv: iv)
try CC.crypt(.decrypt, blockMode: .cfb, algorithm: .aes, padding: .pkcs7Padding, data: data, key: aesKey, iv: iv)
Encrypt, decrypt data with symmetric authenticating ciphers
try CC.cryptAuth(.encrypt, blockMode: .gcm, algorithm: .aes, data: data, aData: aData, key: aesKey, iv: iv, tagLength: tagLength)
try CC.cryptAuth(.decrypt, blockMode: .ccm, algorithm: .aes, data: data, aData: aData, key: aesKey, iv: iv, tagLength: tagLength)
Digest functions
CC.digest(data, alg: .md5)
CC.digest(data, alg: .sha256)
CC.digest(data, alg: .sha512)
10) HMAC function
CC.HMAC(data, alg: .sha512, key: key)
CMAC function
CC.CMAC.AESCMAC(input, key: key)
๐ฆCRC function
let output = try? CC.CRC.crc(input, mode: .crc32)
KeyDerivation
CC.KeyDerivation.PBKDF2(password, salt: salt, prf: .sha256, rounds: 4096)
11) Symmetric Key Wrapping
try CC.KeyWrap.SymmetricKeyWrap(CC.KeyWrap.rfc3394IV, kek: kek, rawKey: rawKey)
try CC.KeyWrap.SymmetricKeyUnwrap(CC.KeyWrap.rfc3394IV, kek: kek, wrappedKey: wrappedKey)
...
12) Check availability
SwCrypt uses dlopen and dlsym to load the CommonCrypto's functions, because not all of them are available in public header files. You have to check the availability before using them.
13) or all in one turn:
let ccAvailable : Bool = CC.available()
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆUsufull for Many Developpers :
> RSA public/private key generation, RSA, AES encryption/decryption, RSA sign/verify in Swift with CommonCrypto in iOS and OS X
t.me/iOsDeveloppers
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1> clone https://github.com/soyersoyer/SwCrypt
2> go dir as usuall then :
3> Install https://guides.cocoapods.org/using/getting-started.html#getting-started
4> pod 'SwCrypt'
5> Run pod install
๐ฆLet s Start :
1) Create public and private RSA keys in DER format
let (privateKey, publicKey) = try! CC.RSA.generateKeyPair(2048)
2) Convert them to PEM format
let privateKeyPEM = try SwKeyConvert.PrivateKey.derToPKCS1PEM(privateKey)
let publicKeyPEM = SwKeyConvert.PublicKey.derToPKCS8PEM(publicKey)
3) Or read them from strings with PEM data
let privateKeyDER = SwKeyConvert.PrivateKey.pemToPKCS1DER(privateKeyPEM)
let publicKeyDER = SwKeyConvert.PublicKey.pemToPKCS1DER(publicKeyPEM)
4) Or encrypt, decrypt the private key (OpenSSL compatible)
try SwKeyConvert.PrivateKey.encryptPEM(privateKeyPEM, passphrase: "longpassword", mode: .aes256CBC)
try SwKeyConvert.PrivateKey.decryptPEM(privEncrypted, passphrase: "longpassword")
5) Get public key from private keys in DER format
let publicKeyDER = try? CC.RSA.getPublicKeyFromPrivateKey(privateKeyDER!)
6) Encrypt, decrypt data with RSA
try CC.RSA.encrypt(data, derKey: publicKey, tag: tag, padding: .oaep, digest: .sha1)
try CC.RSA.decrypt(data, derKey: privateKey, tag: tag, padding: .oaep, digest: .sha1)
Sign, verify data with RSA
let sign = try? CC.RSA.sign(testMessage, derKey: privKey, padding: .pss,
digest: .sha256, saltLen: 16)
let verified = try? CC.RSA.verify(testMessage, derKey: pubKey, padding: .pss,
digest: .sha256, saltLen: 16, signedData: sign!)
7) Elliptic curve functions
let keys = try? CC.EC.generateKeyPair(384)
let signed = try? CC.EC.signHash(keys!.0, hash: hash)
let verified = try? CC.EC.verifyHash(keys!.1, hash: hash, signedData: signed!)
let shared = try? CC.EC.computeSharedSecret(keys!.0, publicKey: partnerPubKey)
let privComponents = try? CC.EC.getPrivateKeyComponents(keys!.0)
let pubComponents = try? CC.EC.getPublicKeyComponents(keys!.1)
let pubKey = try? CC.EC.createFromData(keySize, x, y)
let pubKey = try? CC.EC.getPublicKeyFromPrivateKey(keys!.0)
8) Diffie-Hellman functions
let dh = try CC.DH.DH(dhParam: .rfc3526Group5)
let myPubKey = try dh.generateKey()
let commonKey = try dh.computeKey(partnerPubKey!)
Encrypt, decrypt data with symmetric ciphers
try CC.crypt(.encrypt, blockMode: .cbc, algorithm: .aes, padding: .pkcs7Padding, data: data, key: aesKey, iv: iv)
try CC.crypt(.decrypt, blockMode: .cfb, algorithm: .aes, padding: .pkcs7Padding, data: data, key: aesKey, iv: iv)
Encrypt, decrypt data with symmetric authenticating ciphers
try CC.cryptAuth(.encrypt, blockMode: .gcm, algorithm: .aes, data: data, aData: aData, key: aesKey, iv: iv, tagLength: tagLength)
try CC.cryptAuth(.decrypt, blockMode: .ccm, algorithm: .aes, data: data, aData: aData, key: aesKey, iv: iv, tagLength: tagLength)
Digest functions
CC.digest(data, alg: .md5)
CC.digest(data, alg: .sha256)
CC.digest(data, alg: .sha512)
10) HMAC function
CC.HMAC(data, alg: .sha512, key: key)
CMAC function
CC.CMAC.AESCMAC(input, key: key)
๐ฆCRC function
let output = try? CC.CRC.crc(input, mode: .crc32)
KeyDerivation
CC.KeyDerivation.PBKDF2(password, salt: salt, prf: .sha256, rounds: 4096)
11) Symmetric Key Wrapping
try CC.KeyWrap.SymmetricKeyWrap(CC.KeyWrap.rfc3394IV, kek: kek, rawKey: rawKey)
try CC.KeyWrap.SymmetricKeyUnwrap(CC.KeyWrap.rfc3394IV, kek: kek, wrappedKey: wrappedKey)
...
12) Check availability
SwCrypt uses dlopen and dlsym to load the CommonCrypto's functions, because not all of them are available in public header files. You have to check the availability before using them.
13) or all in one turn:
let ccAvailable : Bool = CC.available()
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Telegram
iUNDERCODE IOS JAILBREAK SUPPORT & HELP
WELCOME TO iUNDERCODE BY UNDERCODE TESTING FOR IOS JAILBREAK & TWEAKS GROUP RULES @UNDERCODERULES
๐๐พ๐๐๐๐ฑ๐ ด
Youtube.com/c/Undercode
๐ ต๐ฐ๐ ฒ๐ ด๐ฑ๐พ๐พ๐ บ
@UndercOdeTesting
@iUNDERCODE
๐ ธ๐ ฝ๐๐๐ฐ๐ ถ๐๐ฐ๐ ผ
@UndercOdeTestinG
@iUNDERCODE
๐๐๐ ธ๐๐๐ ด๐
@iUNDERCODE
@UNDERCODENEWS
๐๐พ๐๐๐๐ฑ๐ ด
Youtube.com/c/Undercode
๐ ต๐ฐ๐ ฒ๐ ด๐ฑ๐พ๐พ๐ บ
@UndercOdeTesting
@iUNDERCODE
๐ ธ๐ ฝ๐๐๐ฐ๐ ถ๐๐ฐ๐ ผ
@UndercOdeTestinG
@iUNDERCODE
๐๐๐ ธ๐๐๐ ด๐
@iUNDERCODE
@UNDERCODENEWS
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆThe Social-Engineer Toolkit (SET) Updated tool 2019
t.me/UndercOdeTesting
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/trustedsec/social-engineer-toolkit/ set/
2) cd set
3) pip install -r requirements.txt
๐ฆTested On :
Ubuntu/Debian System
> Linux
> Mac OS X (experimental)
๐ฆHow To Use See Full TuTorial In Next Pdf
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆThe Social-Engineer Toolkit (SET) Updated tool 2019
t.me/UndercOdeTesting
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) git clone https://github.com/trustedsec/social-engineer-toolkit/ set/
2) cd set
3) pip install -r requirements.txt
๐ฆTested On :
Ubuntu/Debian System
> Linux
> Mac OS X (experimental)
๐ฆHow To Use See Full TuTorial In Next Pdf
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBest Types Of Ransomware :
t.me/UndercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Locker Ransomware
2) Crypto Ransomware
3) CryptoWall
4) CTB-Locker
5) TorrentLocker
6) Bitcryptor and CoinVault
8) TeslaCrypt
9) Locky
10) WannaCry
11) Mac Ransomware
> KeRanger
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBest Types Of Ransomware :
t.me/UndercOdeTestingOfficial
๐ฆ๐ ป๐ ด๐ ๐ ๐๐๐ ฐ๏ธ๐๐:
1) Locker Ransomware
2) Crypto Ransomware
3) CryptoWall
4) CTB-Locker
5) TorrentLocker
6) Bitcryptor and CoinVault
8) TeslaCrypt
9) Locky
10) WannaCry
11) Mac Ransomware
> KeRanger
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆFeatures Of Creating Your IOwn BotNet :
t.me/UndercOdeTestingOfficial
> Post-exploitation modules that are remotely importable by clients
1) Keylogger (byob.modules.keylogger): logs the userโs keystrokes & the window name entered
2) Screenshot (byob.modules.screenshot): take a screenshot of current userโs desktop
3) Webcam (byob.modules.webcam): view a live stream or capture image/video from the webcam
4) Ransom (byob.modules.ransom): encrypt files & generate random BTC wallet for ransom payment
5) Outlook (byob.modules.outlook): read/search/upload emails from the local Outlook client
6) Packet Sniffer (byob.modules.packetsniffer): run a packet sniffer on the host network & upload .pcap file
7) Persistence (byob.modules.persistence): establish persistence on the host machine using 5 different methods
8) Phone (byob.modules.phone): read/search/upload text messages from the client smartphone
9) Escalate Privileges (byob.modules.escalate): attempt UAC bypass to gain unauthorized administrator privileges
10) Port Scanner (byob.modules.portscanner): scan the local network for other online devices & open ports
11) Process Control (byob.modules.process): list/search/kill/monitor currently running processes on the host
12) iCloud (byob.modules.icloud): check for logged in iCloud account on macOS
13) Spreader (byob.modules.spreader): spread client to other hosts via emails disguised as a plugin update
14) Miner (byob.modules.miner): run a cryptocurrency miner in the background (supports Bitcoin & Litecoin)
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆFeatures Of Creating Your IOwn BotNet :
t.me/UndercOdeTestingOfficial
> Post-exploitation modules that are remotely importable by clients
1) Keylogger (byob.modules.keylogger): logs the userโs keystrokes & the window name entered
2) Screenshot (byob.modules.screenshot): take a screenshot of current userโs desktop
3) Webcam (byob.modules.webcam): view a live stream or capture image/video from the webcam
4) Ransom (byob.modules.ransom): encrypt files & generate random BTC wallet for ransom payment
5) Outlook (byob.modules.outlook): read/search/upload emails from the local Outlook client
6) Packet Sniffer (byob.modules.packetsniffer): run a packet sniffer on the host network & upload .pcap file
7) Persistence (byob.modules.persistence): establish persistence on the host machine using 5 different methods
8) Phone (byob.modules.phone): read/search/upload text messages from the client smartphone
9) Escalate Privileges (byob.modules.escalate): attempt UAC bypass to gain unauthorized administrator privileges
10) Port Scanner (byob.modules.portscanner): scan the local network for other online devices & open ports
11) Process Control (byob.modules.process): list/search/kill/monitor currently running processes on the host
12) iCloud (byob.modules.icloud): check for logged in iCloud account on macOS
13) Spreader (byob.modules.spreader): spread client to other hosts via emails disguised as a plugin update
14) Miner (byob.modules.miner): run a cryptocurrency miner in the background (supports Bitcoin & Litecoin)
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA Signal bridge for Matrix To Your Mobile(iOs // ANDROID) 2019 updated :
Twitter.com/UndercOdeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
Go Terminal &
1) git clone https://github.com/matrix-hacks/matrix-puppet-signal
2) cd matrix-puppet-signal
3) npm install
4) register/link with your signal mobile app
Before configuring the bridge with Matrix, you need to setup the Signal link with your phone. Open up your Signal app and go to Settings and then Linked Devices. You should see your camera preview open up.
5) In the terminal, run npm run link and you should soon see a giant QR code. Scan that with Signal.
> If you get an error, restart the node process so that you can try with a different QR (it may have expired).
6) If you ever need to unlink it and cleanup the data and keys, run npm run clean. Make sure to delete the linked device from the Signal mobile app as well.
7) configure
> Copy config.sample.json to config.json and update it to match your setup.
8) register the app service
Generate an signal-registration.yaml file with node index.js -r -u "http://your-bridge-server:8090"
Note: The 'registration' setting in the config.json needs to set to the path of this file. By default, it already is.
9) Copy this signal-registration.yaml file to your home server, then edit it, setting its url to point to your bridge server. e.g. url: 'http://your-bridge-server.example.org:8090'
10) Edit your homeserver.yaml file and update the app_service_config_files with the path to the signal-registration.yaml file.
11) Restart your HS.
12) Launch the bridge with start.sh or node index.js. If you want to run the bridge as a service you can use the matrix-puppet-signal.service file as a template for every systemd based operating system.
๐ฆFEatures:
1> Linking as a second device
2> Signal to Matrix direct text message
3> Matrix to Signal direct text message
4>Signal to Matrix group text message
5>Matrix to Signal group text message
6>Signal to Matrix image attachment message
7>Matrix to Signal image attachment message
8>Signal to Matrix file attachment message
9> Matrix to Signal file attachment message
10> contact list syncing
11>group syncing
12>show read receipts
13>send read receipts
14>show typing events
15>send typing events
E N J O Y
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆA Signal bridge for Matrix To Your Mobile(iOs // ANDROID) 2019 updated :
Twitter.com/UndercOdeTC
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
Go Terminal &
1) git clone https://github.com/matrix-hacks/matrix-puppet-signal
2) cd matrix-puppet-signal
3) npm install
4) register/link with your signal mobile app
Before configuring the bridge with Matrix, you need to setup the Signal link with your phone. Open up your Signal app and go to Settings and then Linked Devices. You should see your camera preview open up.
5) In the terminal, run npm run link and you should soon see a giant QR code. Scan that with Signal.
> If you get an error, restart the node process so that you can try with a different QR (it may have expired).
6) If you ever need to unlink it and cleanup the data and keys, run npm run clean. Make sure to delete the linked device from the Signal mobile app as well.
7) configure
> Copy config.sample.json to config.json and update it to match your setup.
8) register the app service
Generate an signal-registration.yaml file with node index.js -r -u "http://your-bridge-server:8090"
Note: The 'registration' setting in the config.json needs to set to the path of this file. By default, it already is.
9) Copy this signal-registration.yaml file to your home server, then edit it, setting its url to point to your bridge server. e.g. url: 'http://your-bridge-server.example.org:8090'
10) Edit your homeserver.yaml file and update the app_service_config_files with the path to the signal-registration.yaml file.
11) Restart your HS.
12) Launch the bridge with start.sh or node index.js. If you want to run the bridge as a service you can use the matrix-puppet-signal.service file as a template for every systemd based operating system.
๐ฆFEatures:
1> Linking as a second device
2> Signal to Matrix direct text message
3> Matrix to Signal direct text message
4>Signal to Matrix group text message
5>Matrix to Signal group text message
6>Signal to Matrix image attachment message
7>Matrix to Signal image attachment message
8>Signal to Matrix file attachment message
9> Matrix to Signal file attachment message
10> contact list syncing
11>group syncing
12>show read receipts
13>send read receipts
14>show typing events
15>send typing events
E N J O Y
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow to Find origin servers of websites behind by CloudFlare using Internet-wide scan data from Censys
>CloudFlair is a tool to find origin servers of websites protected by CloudFlare who are publicly exposed and don't restrict network access to the CloudFlare IP ranges as they should.
> The tool uses Internet-wide scan data from Censys to find exposed IPv4 hosts presenting an SSL certificate associated with the target's domain name
T.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) Register an account (free) on https://censys.io/register
2) Browse to https://censys.io/account/api, and set two environment variables with your API ID and API secret
3) export CENSYS_API_ID=...
4) export CENSYS_API_SECRET=...
5) Clone the repository
> git clone https://github.com/christophetd/cloudflair.git
6) cd cloudflair
7) pip install -r requirements.txt
8) Run CloudFlair (see Usage below for more detail)
9) python cloudflair.py myvulnerable.site
Then
10) python cloudflair.py --help
usage: cloudflair.py [-h] [-o OUTPUT_FILE] [--censys-api-id CENSYS_API_ID]
[--censys-api-secret CENSYS_API_SECRET]
domain
๐ฆDocker image
A lightweight Docker image of CloudFlair (christophetd/cloudflair) is provided. A scan can easily be instantiated using the following command.
1) docker run --rm -e CENSYS_API_ID=your-id -e CENSYS_API_SECRET=your-secret christophetd/cloudflair myvulnerable.site
2) You can also create a file containing the definition of the environment variables, and use the Docker--env-file option.
> cat censys.env
CENSYS_API_ID=your-id
CENSYS_API_SECRET=your-secret
3) docker run --rm --env-file=censys.env christophetd/cloudflair myvulnerable.site
๐ฆTested by UndercOde
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆHow to Find origin servers of websites behind by CloudFlare using Internet-wide scan data from Censys
>CloudFlair is a tool to find origin servers of websites protected by CloudFlare who are publicly exposed and don't restrict network access to the CloudFlare IP ranges as they should.
> The tool uses Internet-wide scan data from Censys to find exposed IPv4 hosts presenting an SSL certificate associated with the target's domain name
T.me/UnderCodeTestingOfficial
๐ฆ๐โ๐๐๐ธ๐๐๐๐๐ธ๐๐๐โ & โ๐โ:
1) Register an account (free) on https://censys.io/register
2) Browse to https://censys.io/account/api, and set two environment variables with your API ID and API secret
3) export CENSYS_API_ID=...
4) export CENSYS_API_SECRET=...
5) Clone the repository
> git clone https://github.com/christophetd/cloudflair.git
6) cd cloudflair
7) pip install -r requirements.txt
8) Run CloudFlair (see Usage below for more detail)
9) python cloudflair.py myvulnerable.site
Then
10) python cloudflair.py --help
usage: cloudflair.py [-h] [-o OUTPUT_FILE] [--censys-api-id CENSYS_API_ID]
[--censys-api-secret CENSYS_API_SECRET]
domain
๐ฆDocker image
A lightweight Docker image of CloudFlair (christophetd/cloudflair) is provided. A scan can easily be instantiated using the following command.
1) docker run --rm -e CENSYS_API_ID=your-id -e CENSYS_API_SECRET=your-secret christophetd/cloudflair myvulnerable.site
2) You can also create a file containing the definition of the environment variables, and use the Docker--env-file option.
> cat censys.env
CENSYS_API_ID=your-id
CENSYS_API_SECRET=your-secret
3) docker run --rm --env-file=censys.env christophetd/cloudflair myvulnerable.site
๐ฆTested by UndercOde
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBEST METHODES FOR HACKING ATM
t.me/UndercOdeTesting
1) fake processing center :
>This method can be used if an attacker is able to access the cable that connects the cashier to the network. A hacker disconnects the ATM from the bank's network and then connects it to a device that acts as a fake processing center.
>The cashier is used to control the withdrawal of cash and sends commands to the cashier requesting that money be withdrawn from the selected tray. Voila! The attacker can use any card or enter any PIN code, the false transaction would seem legitimate.
2) remote attack on several ATMs
> In this method an infiltrate is needed to work in the bank. The offender remotely obtains (acquires) a key used to open the cashier's rack. Although this key does not allow the attacker to access the withdrawal of money, the network cable would be exposed. The hacker disconnects the ATM from the bank's network and connects a special device that sends all the data to its own server.
> Often, the network to which you connect to the ATM is not segmented and the ATMs themselves may be misconfigured. In this case, with this device, a hacker could compromise several ATMs at once, even if the malicious device is only connected to one of them.
>The rest of the attack is carried out as we have explained before. A fake processing center is installed on the server and the attacker gains full control over the cashier. Using any card, the culprit can withdraw money from the cashier, regardless of the model
3) Black Box Attack
> As in the method described above, the attacker obtains the key from the cashier's frame and puts the machine into maintenance mode. Then, the hacker connects the so-called black box to the exposed USB port. A black box is a device that allows the hacker to control the cash drawer.
> While the criminal alters the cashier, the screen shows a message that says "in maintenance" or "out of service", although, in reality, it is possible to get money from it. In addition, the black box can be controlled wirelessly with a smartphone .
> hacker only has to press a button on the screen for sacardinero in cash and get rid of the black box to hide the evidence.
4) malware attack
> There are two ways to infect a cashier with malware : inserting a USB device with malware (that means having the key to open the cashier's rack) or infecting the machine remotely, all after having compromised the bank's network.
> If the cashier is not protected against malware and does not use whitelists, a hacker can have the malware send commands to the cashier and sell money. The attack could be repeated until the cashier's money runs out.
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBEST METHODES FOR HACKING ATM
t.me/UndercOdeTesting
1) fake processing center :
>This method can be used if an attacker is able to access the cable that connects the cashier to the network. A hacker disconnects the ATM from the bank's network and then connects it to a device that acts as a fake processing center.
>The cashier is used to control the withdrawal of cash and sends commands to the cashier requesting that money be withdrawn from the selected tray. Voila! The attacker can use any card or enter any PIN code, the false transaction would seem legitimate.
2) remote attack on several ATMs
> In this method an infiltrate is needed to work in the bank. The offender remotely obtains (acquires) a key used to open the cashier's rack. Although this key does not allow the attacker to access the withdrawal of money, the network cable would be exposed. The hacker disconnects the ATM from the bank's network and connects a special device that sends all the data to its own server.
> Often, the network to which you connect to the ATM is not segmented and the ATMs themselves may be misconfigured. In this case, with this device, a hacker could compromise several ATMs at once, even if the malicious device is only connected to one of them.
>The rest of the attack is carried out as we have explained before. A fake processing center is installed on the server and the attacker gains full control over the cashier. Using any card, the culprit can withdraw money from the cashier, regardless of the model
3) Black Box Attack
> As in the method described above, the attacker obtains the key from the cashier's frame and puts the machine into maintenance mode. Then, the hacker connects the so-called black box to the exposed USB port. A black box is a device that allows the hacker to control the cash drawer.
> While the criminal alters the cashier, the screen shows a message that says "in maintenance" or "out of service", although, in reality, it is possible to get money from it. In addition, the black box can be controlled wirelessly with a smartphone .
> hacker only has to press a button on the screen for sacardinero in cash and get rid of the black box to hide the evidence.
4) malware attack
> There are two ways to infect a cashier with malware : inserting a USB device with malware (that means having the key to open the cashier's rack) or infecting the machine remotely, all after having compromised the bank's network.
> If the cashier is not protected against malware and does not use whitelists, a hacker can have the malware send commands to the cashier and sell money. The attack could be repeated until the cashier's money runs out.
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBefore You Test An ATM VULNERABILITY OR BUG UNDERSTAND HOW IT WORKS ?
Twitter.com/UndercOdeTC
1) An ATM is composed of electronic subsystems with industrial controllers. However, behind the terminals there is a totally conventional computer that controls the system, in many cases with an outdated
operating system.
2) If the cashier works with Windows XP, it will no longer receive technical support from Microsoft, so any vulnerability it suffers will remain unpatched , leaving it unprotected against hacker attacks.
3) ATM systems have vulnerable software , from non-updated Flash players, and with more than 9,000 known bugs, to remote management tools.
4) The manufacturers of these terminals usually think that ATMs always operate in normal conditions and that they have no operating errors. Therefore, in many cases, ATMs do not have antivirus , or authentication of the application that is responsible for sending commands to the cash dispenser.
5) If a part of the cashier does not contain money, why worry about its security?
> this is what most ATM manufacturers think. Thus, accessing the deposit and ticket dispenser is a complicated task since they are usually shielded and blocked.
6) access to the cashier's computer is quite simple . Security measures are not enough to stop cybercriminals, since the computer is protected only by a plastic case or a thin metal.
7) ATM modules are usually connected to standard interfaces, usually through USB and COM ports (serial port). However, many times the interface can be accessed remotely .
8) Since the Internet is the most economical form of communication today, banks use the Network to connect ATMs to their processing centers. However, many banks do not know that their terminals appear in the Shodan search engine .
> This site allows anyone to find a wide variety of systems connected only with the word " admin " as username and " 1234 " as password, thus demonstrating the poor security of these devices .
@UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆBefore You Test An ATM VULNERABILITY OR BUG UNDERSTAND HOW IT WORKS ?
Twitter.com/UndercOdeTC
1) An ATM is composed of electronic subsystems with industrial controllers. However, behind the terminals there is a totally conventional computer that controls the system, in many cases with an outdated
operating system.
2) If the cashier works with Windows XP, it will no longer receive technical support from Microsoft, so any vulnerability it suffers will remain unpatched , leaving it unprotected against hacker attacks.
3) ATM systems have vulnerable software , from non-updated Flash players, and with more than 9,000 known bugs, to remote management tools.
4) The manufacturers of these terminals usually think that ATMs always operate in normal conditions and that they have no operating errors. Therefore, in many cases, ATMs do not have antivirus , or authentication of the application that is responsible for sending commands to the cash dispenser.
5) If a part of the cashier does not contain money, why worry about its security?
> this is what most ATM manufacturers think. Thus, accessing the deposit and ticket dispenser is a complicated task since they are usually shielded and blocked.
6) access to the cashier's computer is quite simple . Security measures are not enough to stop cybercriminals, since the computer is protected only by a plastic case or a thin metal.
7) ATM modules are usually connected to standard interfaces, usually through USB and COM ports (serial port). However, many times the interface can be accessed remotely .
8) Since the Internet is the most economical form of communication today, banks use the Network to connect ATMs to their processing centers. However, many banks do not know that their terminals appear in the Shodan search engine .
> This site allows anyone to find a wide variety of systems connected only with the word " admin " as username and " 1234 " as password, thus demonstrating the poor security of these devices .
@UndercOdeOfficial
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ Banking Trojans ALL TYPES 2017 -โ> 2020 :
T.me/UndercOdeTesting
๐ฆโโโฃโข โโฃโโกโฃ
Alina Spark (Point of Sales Trojan)
Betabot, Neurevt (Trojan)
Bleeding Life 2 (Exploit Pack)
Carberp (Botnet)
Carberp (Banking Trojan)
Crimepack 3.1.3 (Exploit Pack)
Dendroid (Android Trojan)
Dexter v2 (hack point of sale Trojan)
Eda2, Stolich, Win32.Stolich (Ransom)
Sednit, Fancy Bear, APT28, Sofacy, Strontium (Gmail C2C)
FlexiSpy (Spyware)
Fuzzbunch (Exploit Framework)
GMBot (Android Trojan)
Gozi-ISFB - (Banking Trojan)
Grum (Spam Bot)
Hacking Team RCS (Remote Control System)
Hidden Tear (Ransom)
KINS (Banking Trojan)
Mazar (Android Trojan)
Mirai (IoT Botnet)
Pony 2.0 (Stealer)
Poshspy (APT29 backdoor)
PowerLoader (Botnet)
RIG Front-end (Exploit Kit)
Rovnix (Bootkit)
Tinba (Tiny ASM Banking Trojan)
TinyNuke, Nuclear Bot, Micro Banking Trojan, NukeBot (Banking Trojan)
Trochilus, RedLeaves (RAT)
ZeroAccess (Toolkit for ZeroAccess/Sirefef v3)
Zeus (Banking Trojan)
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆ Banking Trojans ALL TYPES 2017 -โ> 2020 :
T.me/UndercOdeTesting
๐ฆโโโฃโข โโฃโโกโฃ
Alina Spark (Point of Sales Trojan)
Betabot, Neurevt (Trojan)
Bleeding Life 2 (Exploit Pack)
Carberp (Botnet)
Carberp (Banking Trojan)
Crimepack 3.1.3 (Exploit Pack)
Dendroid (Android Trojan)
Dexter v2 (hack point of sale Trojan)
Eda2, Stolich, Win32.Stolich (Ransom)
Sednit, Fancy Bear, APT28, Sofacy, Strontium (Gmail C2C)
FlexiSpy (Spyware)
Fuzzbunch (Exploit Framework)
GMBot (Android Trojan)
Gozi-ISFB - (Banking Trojan)
Grum (Spam Bot)
Hacking Team RCS (Remote Control System)
Hidden Tear (Ransom)
KINS (Banking Trojan)
Mazar (Android Trojan)
Mirai (IoT Botnet)
Pony 2.0 (Stealer)
Poshspy (APT29 backdoor)
PowerLoader (Botnet)
RIG Front-end (Exploit Kit)
Rovnix (Bootkit)
Tinba (Tiny ASM Banking Trojan)
TinyNuke, Nuclear Bot, Micro Banking Trojan, NukeBot (Banking Trojan)
Trochilus, RedLeaves (RAT)
ZeroAccess (Toolkit for ZeroAccess/Sirefef v3)
Zeus (Banking Trojan)
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆAUTHENTIC TUTORIAL HACK BANKS AND CREDIT CARDS EXAMPLE Tested ATTACK BY UndercOde :
(Note: Posted For Educational Purposes Only ๐)
Twitter.com/UndercOdeTC
๐ฆโโโฃโข โโฃโโกโฃ
The attack
1) The fatal error that allowed sensitive information to be stolen is possible when an end user is not properly educated in an easy-to- make and well-known SSL - SSL MITM exploit format :
> The hacker goes to the cafeteria and connects to the same Wi - Fi network to which it is connected. Direct a series of utilities to redirect
2) the data of other users through your machine. He manages a number of other public services to sniff the data, act as an SSL server certificate and be the man - the-middle.
so your SSL Banking session should work under normal conditions, and how it would work during an attack
3) The first thing he would do is turn on fragrouter, so your machine can perform IP forwarding
> shell console > type :
fragrouter (+your ip)
4) After that, he will want to direct his Wi - Fi network traffic to his machine instead of his data traffic going directly to the Internet . This allows you to be the " Man-in - the-middle" between the computer and the Internet. Using arpspoof , a way easy real to do this , it determines its direction IP is 192.168.1.15 and the default gateway of the network Wi - Fi is 192.168.1.1
> or Type ifconfig to get as well
5) The next step is to enable DNS Spoofing through dnsspoof
>Since it is going to replace the Bank or the valid certificate of the online store with its own fake one , you will have to activate the utility so that your system is the Man- in-the- Middle for web sessions and handle certificates . This is done through webmitm
> again in console type :
webmitm -d
6) At this point , it is set up and ready to go , you must now begin to actively smell your data pass through the machine, including access information and credit card information. You choose to do this with Ethereal
> https://download.cnet.com/Ethereal-Network-Protocol-Analyzer/3001-2085_4-10492160.html
Old Stable Version
> then save your capture :
>click save simply
7)You now have the data, but it is still encrypted with 128-bit SSL . No problem, since he has the key . What he simply has to do now is decrypt the data using the certificate he gave you . It does it with Dump SSL:
> ssldump -r Bankcapture -k webmitm.crt -Bankoutput
8) The data is now decrypted and executes a cat command to see the SSL information now decrypted . Note that the username is " Bankusername" and the password is (BankPassword)
> Conveniently, this dump also shows the Banking site as National City . FYI , better, the most secure banking and websites stored online will have connect for the first time to another, ( join @UndercodeTesting) which precedes page via SSL before connecting to the page where confidential information such as bank credentials or credit card numbers is entered
9) With this information , you can now access your bank account online with the same access and privileges as you
E N J O Y W I T H U N D E R C O D E
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆAUTHENTIC TUTORIAL HACK BANKS AND CREDIT CARDS EXAMPLE Tested ATTACK BY UndercOde :
(Note: Posted For Educational Purposes Only ๐)
Twitter.com/UndercOdeTC
๐ฆโโโฃโข โโฃโโกโฃ
The attack
1) The fatal error that allowed sensitive information to be stolen is possible when an end user is not properly educated in an easy-to- make and well-known SSL - SSL MITM exploit format :
> The hacker goes to the cafeteria and connects to the same Wi - Fi network to which it is connected. Direct a series of utilities to redirect
2) the data of other users through your machine. He manages a number of other public services to sniff the data, act as an SSL server certificate and be the man - the-middle.
so your SSL Banking session should work under normal conditions, and how it would work during an attack
3) The first thing he would do is turn on fragrouter, so your machine can perform IP forwarding
> shell console > type :
fragrouter (+your ip)
4) After that, he will want to direct his Wi - Fi network traffic to his machine instead of his data traffic going directly to the Internet . This allows you to be the " Man-in - the-middle" between the computer and the Internet. Using arpspoof , a way easy real to do this , it determines its direction IP is 192.168.1.15 and the default gateway of the network Wi - Fi is 192.168.1.1
> or Type ifconfig to get as well
5) The next step is to enable DNS Spoofing through dnsspoof
>Since it is going to replace the Bank or the valid certificate of the online store with its own fake one , you will have to activate the utility so that your system is the Man- in-the- Middle for web sessions and handle certificates . This is done through webmitm
> again in console type :
webmitm -d
6) At this point , it is set up and ready to go , you must now begin to actively smell your data pass through the machine, including access information and credit card information. You choose to do this with Ethereal
> https://download.cnet.com/Ethereal-Network-Protocol-Analyzer/3001-2085_4-10492160.html
Old Stable Version
> then save your capture :
>click save simply
7)You now have the data, but it is still encrypted with 128-bit SSL . No problem, since he has the key . What he simply has to do now is decrypt the data using the certificate he gave you . It does it with Dump SSL:
> ssldump -r Bankcapture -k webmitm.crt -Bankoutput
8) The data is now decrypted and executes a cat command to see the SSL information now decrypted . Note that the username is " Bankusername" and the password is (BankPassword)
> Conveniently, this dump also shows the Banking site as National City . FYI , better, the most secure banking and websites stored online will have connect for the first time to another, ( join @UndercodeTesting) which precedes page via SSL before connecting to the page where confidential information such as bank credentials or credit card numbers is entered
9) With this information , you can now access your bank account online with the same access and privileges as you
E N J O Y W I T H U N D E R C O D E
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆmost commun Script In the World :
>The Web framework for perfectionists with deadlines
t.me/UndercOdeTestingOfficial
๐ฆโโโฃโข โโฃโโกโฃ
1) git clone https://github.com/django/django
2) cd django
3) run this command from the command prompt:
> python -m pip install .
๐ฆUsage :
1) Requests and responses
>python -m django --version
> Writing your first Django app
> A public site that lets people view polls and vote in them.
An admin site that lets you add, change, and delete polls.
Weโll assume you have Django installed already. You can tell Django is installed and which version by running the following command in a shell
prompt (indicated by the $ prefix):
๏ ผ/๏ น ๏ บ
> python -m django --version
If Django is installed, you should see the version of your installation. If it isnโt, youโll get an error telling โNo module named djangoโ
2) If this is your first time using Django, youโll have to take care of some initial setup. Namely, youโll need to auto-generate some code that establishes a Django project โ a collection of settings for an instance of Django, including database configuration, Django-specific options and application-specific settings.
3) From the command line, cd into a directory where youโd like to store your code, then run the following command:
๏ ผ/๏ น ๏ บ
> django-admin startproject mysite
>This will create a any site directory in your current directory. If it didnโt work, see Problems running django-admin.
๐ฆWhere should this code live?
If your background is in plain old PHP (with no use of modern frameworks), youโre probably used to putting code under the Web serverโs document root (in a place such as /var/www). With Django, you donโt do that. Itโs not a good idea to put any of this Python code within your Web serverโs document root, because it risks the possibility that people may be able to view your code over the Web. Thatโs not good for security.
1) Put your code in some directory outside of the document root, such as /home/mycode.
2) Letโs look at what startproject created:
mysite/
manage.py
mysite/
init.py
settings.py
urls.py
asgi.py
wsgi.py
3) These files are:
> The outer mysite/ root directory is a container for your project. Its name doesnโt matter to Django; you can rename it to anything you like.
>manage.py: A command-line utility that lets you interact with this Django project in various ways. You can read all the details about manage.py in django-admin and manage.py.
> The inner mysite/ directory is the actual Python package for your project. Its name is the Python package name youโll need to use to import anything inside it (e.g. mysite.urls).
> mysite/__init__.py: An empty file that tells Python that this directory should be considered a Python package. If youโre a Python beginner, read more about packages in the official Python docs.
> mysite/settings.py: Settings/configuration for this Django project. Django settings will tell you all about how settings work.
> mysite/urls.py: The URL declarations for this Django project; a โtable of contentsโ of your Django-powered site. You can read more about URLs in URL dispatcher.
> mysite/asgi.py: An entry-point for ASGI-compatible web servers to serve your project. See How to deploy with ASGI for more details.
> mysite/wsgi.py: An entry-point for WSGI-compatible web servers to serve your project. See How to deploy with WSGI for more details.
...for more check in git
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฆmost commun Script In the World :
>The Web framework for perfectionists with deadlines
t.me/UndercOdeTestingOfficial
๐ฆโโโฃโข โโฃโโกโฃ
1) git clone https://github.com/django/django
2) cd django
3) run this command from the command prompt:
> python -m pip install .
๐ฆUsage :
1) Requests and responses
>python -m django --version
> Writing your first Django app
> A public site that lets people view polls and vote in them.
An admin site that lets you add, change, and delete polls.
Weโll assume you have Django installed already. You can tell Django is installed and which version by running the following command in a shell
prompt (indicated by the $ prefix):
๏ ผ/๏ น ๏ บ
> python -m django --version
If Django is installed, you should see the version of your installation. If it isnโt, youโll get an error telling โNo module named djangoโ
2) If this is your first time using Django, youโll have to take care of some initial setup. Namely, youโll need to auto-generate some code that establishes a Django project โ a collection of settings for an instance of Django, including database configuration, Django-specific options and application-specific settings.
3) From the command line, cd into a directory where youโd like to store your code, then run the following command:
๏ ผ/๏ น ๏ บ
> django-admin startproject mysite
>This will create a any site directory in your current directory. If it didnโt work, see Problems running django-admin.
๐ฆWhere should this code live?
If your background is in plain old PHP (with no use of modern frameworks), youโre probably used to putting code under the Web serverโs document root (in a place such as /var/www). With Django, you donโt do that. Itโs not a good idea to put any of this Python code within your Web serverโs document root, because it risks the possibility that people may be able to view your code over the Web. Thatโs not good for security.
1) Put your code in some directory outside of the document root, such as /home/mycode.
2) Letโs look at what startproject created:
mysite/
manage.py
mysite/
init.py
settings.py
urls.py
asgi.py
wsgi.py
3) These files are:
> The outer mysite/ root directory is a container for your project. Its name doesnโt matter to Django; you can rename it to anything you like.
>manage.py: A command-line utility that lets you interact with this Django project in various ways. You can read all the details about manage.py in django-admin and manage.py.
> The inner mysite/ directory is the actual Python package for your project. Its name is the Python package name youโll need to use to import anything inside it (e.g. mysite.urls).
> mysite/__init__.py: An empty file that tells Python that this directory should be considered a Python package. If youโre a Python beginner, read more about packages in the official Python docs.
> mysite/settings.py: Settings/configuration for this Django project. Django settings will tell you all about how settings work.
> mysite/urls.py: The URL declarations for this Django project; a โtable of contentsโ of your Django-powered site. You can read more about URLs in URL dispatcher.
> mysite/asgi.py: An entry-point for ASGI-compatible web servers to serve your project. See How to deploy with ASGI for more details.
> mysite/wsgi.py: An entry-point for WSGI-compatible web servers to serve your project. See How to deploy with WSGI for more details.
...for more check in git
@Mฬตอ ฬ ฬrฬถฬ.ฬตฬ ฬทอ BฬดอOฬทฬTฬถฬNฬดฬEฬถอTฬถฬ (tm
โ โ โ ๏ฝ๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ