UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.3K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
Forwarded from Exploiting Crew (Pr1vAt3)
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘What is eBPF? ๐Ÿคทโ™‚๏ธ

With Cisco Hypershield being talked about EVERYWHERE, wouldn't it be great to know a little more about the technology that the solution is predominantly built around?

eBPF (extended Berkeley Packet Filter) is a technology that lets you run secure programs within the operating system kernel. This unlocks incredible power to monitor and control systems at a granular level, without the overhead of traditional methods.

Why eBPF Matters:

โ€ข ๐—จ๐—ป๐—น๐—ฒ๐—ฎ๐˜€๐—ต๐—ฒ๐˜€ ๐—œ๐—ป๐—ป๐—ผ๐˜ƒ๐—ฎ๐˜๐—ถ๐—ผ๐—ป: eBPF allows developers to extend kernel functionality without modifying kernel code, enabling rapid innovation in networking, security, and observability.

โ€ข ๐—•๐—ผ๐—ผ๐˜€๐˜๐˜€ ๐—ฃ๐—ฒ๐—ฟ๐—ณ๐—ผ๐—ฟ๐—บ๐—ฎ๐—ป๐—ฐ๐—ฒ: eBPF programs run with incredible efficiency, minimising performance impact and maximising resource utilisation.

โ€ข ๐—˜๐—ป๐—ต๐—ฎ๐—ป๐—ฐ๐—ฒ๐˜€ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜†: Gain deep visibility into system behavior, detect threats in real-time, and enforce granular security policies at the kernel level.

โ€ข ๐—ฆ๐—ถ๐—บ๐—ฝ๐—น๐—ถ๐—ณ๐—ถ๐—ฒ๐˜€ ๐—ข๐—ฏ๐˜€๐—ฒ๐—ฟ๐˜ƒ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜†: Collect rich, detailed data on system performance and application behavior for faster troubleshooting and optimisation.

Ref: Antony Owen
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE TESTING
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Automated Wifi Hacking:

Wifite is a Python script designed for wireless network auditing, simplifying the use of wireless-auditing tools by automating their execution. It consolidates multiple attack methods to retrieve wireless passwords efficiently.

---

Features
- Attack Methods:
- WPS:
- Offline Pixie-Dust attack
- Online Brute-Force PIN attack
- WPA:
- Handshake Capture + offline cracking
- PMKID Hash Capture + offline cracking
- WEP:
- Fragmentation, chop-chop, aireplay, and other known attacks
- Automation:
- Select targets, and Wifite will handle the attack process automatically.
- 5GHz Support:
- Limited to compatible wireless cards (-5 switch).
- Cracked Password Storage:
- Saves results in the current directory with metadata.
- De-authentication Control:
- Disable deauths using --no-deauths.

---

Supported Operating Systems
- Designed for Kali Linux (latest version).
- Also supports ParrotSec.
- Other distributions may require manual updates of tools and wireless drivers.

---

Requirements
1. Wireless Card:
- Must support Monitor Mode and packet injection.
2. Essential Tools:
- Python (compatible with Python 2 & 3)
- Networking utilities:
- iwconfig, ifconfig
- Aircrack-ng Suite:
- airmon-ng, aircrack-ng, aireplay-ng, airodump-ng, packetforge-ng
3. Recommended Tools:
- tshark, reaver, bully, coWPAtty, pyrit, hashcat, hcxdumptool, hcxpcaptool

---

Installation
1. Clone the repository:

git clone https://github.com/derv82/wifite2.git
cd wifite2

2. Run Wifite directly:

sudo ./Wifite.py

3. Install Wifite system-wide:

sudo python setup.py install

- Installed to /usr/sbin/wifite.

4. Uninstallation:
Record and delete installed files:

sudo python setup.py install --record files.txt \
&& cat files.txt | xargs sudo rm \
&& rm -f files.txt

---

Usage
Run Wifite with default settings:
sudo ./Wifite.py
Optional arguments for specific attacks:
- PMKID capture:

--pmkid

- WPS Pixie-Dust attack:

--wps-only --pixie

- WPA handshake cracking:

--no-wps

- Disable deauth:

--no-deauths

---

Advanced Features
- Hidden SSID decloaking.
- Validation of handshakes with tools like pyrit, cowpatty, and aircrack-ng.
- WEP attack customization (e.g., replay, chopchop).
- Cracked passwords stored in the current directory with access point details.

Wifite simplifies wireless security assessments, making it an essential tool for pen testers using supported Linux distributions.

โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from UNDERCODE TESTING
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Why Hardware Tools Are Essential in 2024 For WIFI hacking ?

1โƒฃincreased Security Standards:
Newer Wi-Fi standards like WPA3 implement enhanced encryption (e.g., SAE or Simultaneous Authentication of Equals) that resist traditional brute-force or offline cracking attacks.
WEP and WPA1 are now nearly obsolete, reducing opportunities for basic software-based attacks

2โƒฃLimitations of Built-In Laptop Wireless Cards:
Many laptop wireless cards lack support for Monitor Mode or packet injection, which are critical for capturing and injecting data during attacks.
Integrated cards are typically low-power, making them less effective for long-range or interference-prone environments.

3โƒฃSpecialized Tools for Specific Tasks:
Capturing PMKIDs, deauthing access points, and brute-forcing PINs now require higher performance and specialized chipsets found in dedicated hardware tools.

โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Essential Hardware for Wireless Auditing Wireless Network Adapters:

1โƒฃUSB-based adapters like the Alfa AWUS036ACH or Panda PAU09 support Monitor Mode and packet injection.

ใ€‹Dual-band adapters (2.4GHz/5GHz) are necessary for modern Wi-Fi networks.

2โƒฃPortable Hacking Devices:

WiFi Pineapple:
A compact and powerful device for Wi-Fi auditing, man-in-the-middle attacks, and advanced monitoring.

ใ€‹Raspberry Pi with Wireless Adapter:
A cost-effective, portable platform for running tools like Wifite, Aircrack-ng, and Reaver.

ใ€‹HackRF One:
For advanced signal analysis, including software-defined radio (SDR) attacks

3โƒฃLong-Range Antennas:

High-gain antennas enhance the range and reliability of packet captures and injection.

4โƒฃ Battery-Powered Attack Platforms:

Devices like the Flipper Zero can execute simple wireless attacks without requiring a laptop.

โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐‹๐ˆ๐๐”๐—

To acquire the basics of pentesting, it is crucial to understand what an operating system is.
As an open-source, community-developed operating system, Linux plays an essential role here.
As well as being a powerful tool for system administrators, Linux is also a powerful tool for pentesters.

In this list, you'll find various resources designed to help you understand and start with Linux.

๐Ÿ‘‰๐—ช๐—›๐—”๐—ง ๐—œ๐—ฆ ๐—Ÿ๐—œ๐—ก๐—จ๐—ซ?
๐ŸŒŸWhat is Linux on TechTarget
https://lnkd.in/eAm2rHXj

๐ŸŒŸWhat is Linux on Linux.com
https://lnkd.in/eTwMHeCM

๐Ÿ‘‰๐—Ÿ๐—œ๐—ก๐—จ๐—ซ ๐—™๐—ข๐—ฅ ๐—•๐—˜๐—š๐—œ๐—ก๐—ก๐—˜๐—ฅ๐—ฆ
๐ŸŒŸLinux journey by Cindy Quach
https://linuxjourney.com/

๐ŸŒŸYour linux guide by LinuxOpSys
https://linuxopsys.com/

๐ŸŒŸCrash Course for Beginners by freeCodeCamp
https://lnkd.in/eF9P79U4

๐ŸŒŸLinux Full Course for Beginners by FreeCodeCamp
https://lnkd.in/eGhw9Qy3

๐ŸŒŸHow Linux Works by Gwyneth Peรฑa-Siguenza
https://lnkd.in/eDZt4CKA

๐ŸŒŸNDG Linux Unhatched by Netacad
https://lnkd.in/ebmPF9ev

โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–