UNDERCODE COMMUNITY
2.69K subscribers
1.23K photos
31 videos
2.65K files
80.7K links
🦑 Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

Web & Services:
Undercode.help
Download Telegram
Forwarded from UNDERCODE TESTING
🦑 Reverse engineering:

🖥️ Static Analysis Tools
1. IDA Pro
- Industry-standard disassembler and debugger for analyzing binaries.
- Includes a powerful scripting engine.
- Website: [Hex-Rays](https://hex-rays.com/)

2. Ghidra
- Open-source reverse engineering suite developed by the NSA.
- Features include decompilation and support for various architectures.
- GitHub: [Ghidra](https://github.com/NationalSecurityAgency/ghidra)

3. Radare2
- Advanced open-source framework for analyzing binaries, debugging, and patching.
- Command-line focused but has GUI support via Cutter.
- GitHub: [Radare2](https://github.com/radareorg/radare2)

4. Binary Ninja
- Lightweight reverse engineering platform with an emphasis on automation.
- Features include powerful APIs for custom analysis.
- Website: [Binary Ninja](https://binary.ninja/)

5. Capstone
- A lightweight disassembly framework supporting multiple architectures.
- Often used as a backend for other tools.
- GitHub: [Capstone](https://github.com/capstone-engine/capstone)

---

### 🔍 Dynamic Analysis Tools
1. OllyDbg
- Classic debugger for Windows binaries.
- Focused on malware and exploit analysis.

2. WinDbg
- A powerful Windows debugger.
- Commonly used for debugging Windows kernel and drivers.

3. x64dbg
- Open-source debugger for Windows applications.
- Provides a user-friendly GUI and scripting capabilities.
- GitHub: [x64dbg](https://github.com/x64dbg/x64dbg)

4. Frida
- Dynamic instrumentation toolkit.
- Ideal for analyzing mobile apps and binaries during runtime.
- GitHub: [Frida](https://github.com/frida/frida)

5. Qiling Framework
- Advanced binary emulation framework for testing and debugging.
- Supports multiple architectures.
- GitHub: [Qiling Framework](https://github.com/qilingframework/qiling)

---

### 📱 Mobile App Reverse Engineering Tools
1. APKTool
- Decompiles Android APK files to view the source code and resources.
- Ideal for analyzing Android malware or app vulnerabilities.
- GitHub: [APKTool](https://github.com/iBotPeaches/Apktool)

2. Jadx
- Decompiler for Android DEX and APK files.
- Converts binary code into readable Java code.
- GitHub: [Jadx](https://github.com/skylot/jadx)

3. Hopper Disassembler
- User-friendly disassembler and debugger for macOS and iOS binaries.
- Website: [Hopper](https://www.hopperapp.com/)

---

### ⚙️ Firmware Reverse Engineering Tools
1. Binwalk
- Tool for extracting and analyzing firmware images.
- Frequently used in IoT and embedded system analysis.
- GitHub: [Binwalk](https://github.com/ReFirmLabs/binwalk)

2. GHIDRA Firmware Analyzer
- Part of Ghidra; supports firmware disassembly and analysis.

3. Firmadyne
- Emulation and analysis of Linux-based firmware.
- GitHub: [Firmadyne](https://github.com/firmadyne/firmadyne)

---

### 🔐 Encryption and Obfuscation Tools
1. Uncompyle6
- Decompiler for Python bytecode back into readable Python source code.
- GitHub: [Uncompyle6](https://github.com/rocky/python-uncompyle6)

2. Procyon
- Java decompiler that supports modern Java features.
- GitHub: [Procyon](https://github.com/mstrobel/procyon)

3. Snowman Decompiler
- Lightweight decompiler for C/C++ binaries.
- GitHub: [Snowman](https://github.com/yegord/snowman)

---

### 💡 Other Useful Tools
1. YARA
- Helps identify and classify malware through pattern matching.
- GitHub: [YARA](https://github.com/VirusTotal/yara)

2. RETool
- Web-based reverse engineering toolkit.
- Ideal for quick analysis without heavy installations.
- Website: [RETool](https://reverseengineeringtool.com/)

3. DiE (Detect It Easy)
- Identifies obfuscation, packers, and encryption in binaries.
- GitHub: [Detect It Easy](https://github.com/horsicq/Detect-It-Easy)
Forwarded from Exploiting Crew (Pr1vAt3)
🦑 New Working list of Google Dorks :

### Files Containing Passwords
1. site:github.com "BEGIN OPENSSH PRIVATE KEY"
2. ext:nix "BEGIN OPENSSH PRIVATE KEY"
3. intext:"aws_access_key_id" | intext:"aws_secret_access_key" filetype:json | filetype:yaml
4. intitle:index of /etc/ssh

### Various Online Devices
5. inurl:home.htm intitle:1766

### Vulnerable Servers
6. intitle:"SSL Network Extender Login" -checkpoint.com
7. intext:"siemens" & inurl:"/portal/portal.mwsl"
8. Google Dork Submisson For GlobalProtect Portal
9. inurl:"cgi-bin/koha"

### Files Containing Juicy Info
10. intext:"proftpd.conf" "index of"
11. site:.edu filetype:xls "root" database
12. intext:"dhcpd.conf" "index of"
13. site:uat.* * inurl:login

### Files Containing Usernames
14. "START test_database" ext:log
15. "Header for logs at time" ext:log