UNDERCODE COMMUNITY
2.72K subscribers
1.24K photos
31 videos
2.65K files
83.9K links
πŸ¦‘ Undercode World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE


✨ Youtube.com/Undercode
by Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

2020 Hex editors :

πŸ¦‘ HxD - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size

πŸ¦‘ WinHex - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security

πŸ¦‘ wxHexEditor

πŸ¦‘ Synalize It/Hexinator -

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

USEFULL TOOLS FOR PRO HACKERS :


πŸ¦‘ Binwalk - Detects signatures, unpacks archives, visualizes entropy.

πŸ¦‘ Veles - a visualizer for statistical properties of blobs.

πŸ¦‘ Kaitai Struct - a DSL for creating parsers in a variety of programming languages. The Web IDE is particulary useful fir reverse-engineering.

πŸ¦‘ Protobuf inspector

πŸ¦‘ DarunGrim - executable differ.

πŸ¦‘ DBeaver - a DB editor.

πŸ¦‘ Dependencies - a FOSS replacement to Dependency Walker.

πŸ¦‘ PEview - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files

πŸ¦‘ BinText - A small, very fast and powerful text extractor that will be of particular interest to programmers.

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

USEFULL TOOLS FOR PRO HACKERS :


πŸ¦‘ Binwalk - Detects signatures, unpacks archives, visualizes entropy.

πŸ¦‘ Veles - a visualizer for statistical properties of blobs.

πŸ¦‘ Kaitai Struct - a DSL for creating parsers in a variety of programming languages. The Web IDE is particulary useful fir reverse-engineering.

πŸ¦‘ Protobuf inspector

πŸ¦‘ DarunGrim - executable differ.

πŸ¦‘ DBeaver - a DB editor.

πŸ¦‘ Dependencies - a FOSS replacement to Dependency Walker.

πŸ¦‘ PEview - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files

πŸ¦‘ BinText - A small, very fast and powerful text extractor that will be of particular interest to programmers.

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

2020 Web Hacking tools :
> source git


πŸ¦‘ Spyse - Data gathering service that collects web info using OSINT. Provided info: IPv4 hosts, domains/whois, ports/banners/protocols, technologies, OS, AS, maintains huge SSL/TLS DB, and more... All the data is stored in its own database allowing get the data without scanning.

πŸ¦‘ sqlmap - Automatic SQL injection and database takeover tool

πŸ¦‘ NoSQLMap - Automated NoSQL database enumeration and web application exploitation tool.

πŸ¦‘ tools.web-max.ca - base64 base85 md4,5 hash, sha1 hash encoding/decoding

πŸ¦‘ VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.

πŸ¦‘ SubFinder - SubFinder is a subdomain discovery tool that discovers valid subdomains for any target using passive online sources.

πŸ¦‘ Findsubdomains - A subdomains discovery tool that collects all possible subdomains from open source internet and validates them through various tools to provide accurate results.

πŸ¦‘ badtouch - Scriptable network authentication cracker

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘2020 Hacking Network TOP RATED TOOLS :
>SOURCE GIT

πŸ¦‘ NetworkMiner - A Network Forensic Analysis Tool (NFAT)

πŸ¦‘ Paros - A Java-based HTTP/HTTPS proxy for assessing web application vulnerability

πŸ¦‘ pig - A Linux packet crafting tool

πŸ¦‘ findsubdomains - really fast subdomains scanning service that has much greater opportunities than simple subs finder(works using OSINT).

πŸ¦‘ cirt-fuzzer - A simple TCP/UDP protocol fuzzer.

πŸ¦‘ ASlookup - a useful tool for exploring autonomous systems and all related info (CIDR, ASN, Org...)

πŸ¦‘ ZAP - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications

πŸ¦‘ mitmsocks4j - Man-in-the-middle SOCKS Proxy for Java

πŸ¦‘ ssh-mitm - An SSH/SFTP man-in-the-middle tool that logs interactive sessions and passwords.

πŸ¦‘ nmap - Nmap (Network Mapper) is a security scanner

πŸ¦‘ Aircrack-ng - An 802.11 WEP and WPA-PSK keys cracking program

πŸ¦‘ Nipe - A script to make Tor Network your default gateway.

πŸ¦‘ Habu - Python Network Hacking Toolkit

πŸ¦‘ Wifi Jammer - Free program to jam all wifi clients in range

πŸ¦‘ Firesheep - Free program for HTTP session hijacking attacks.

πŸ¦‘ Scapy - A Python tool and library for low level packet creation and manipulation

πŸ¦‘ Amass - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping

πŸ¦‘ sniffglue - Secure multithreaded packet sniffer

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘2020 Forensic tools- top rated :
> git sources


πŸ¦‘ Autopsy - A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools

πŸ¦‘ sleuthkit - A library and collection of command-line digital forensics tools

πŸ¦‘ EnCase - The shared technology within a suite of digital investigations products by Guidance Software

πŸ¦‘ malzilla - Malware hunting tool

πŸ¦‘ IPED - Indexador e Processador de EvidΓƒΒͺncias Digitais - Brazilian Federal Police Tool for Forensic Investigation

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

2020 Cryptography tools-top rated
> git sources


1) xortool - A tool to analyze multi-byte XOR cipher

2) John the Ripper - A fast password cracker

3) Aircrack - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

Wargame- 2020 most popular :

πŸ¦‘ OverTheWire - Semtex

πŸ¦‘ OverTheWire - Vortex

πŸ¦‘ OverTheWire - Drifter

πŸ¦‘ pwnable.kr - Provide various pwn challenges regarding system security

πŸ¦‘ Exploit Exercises - Nebula

πŸ¦‘ SmashTheStack

πŸ¦‘ HackingLab



▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

> 2020 Reverse Engineering-most popular-Helfull :

πŸ¦‘ Reversing.kr - This site tests your ability to Cracking & Reverse Code Engineering

πŸ¦‘ CodeEngn - (Korean)

πŸ¦‘ simples.kr - (Korean)

πŸ¦‘ Crackmes.de - The world first and largest community website for crackmes and reversemes

▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

2020 CTF

#Competition :

πŸ¦‘ DEF CON

πŸ¦‘ CSAW CTF

πŸ¦‘ hack.lu CTF

πŸ¦‘ Pliad CTF

πŸ¦‘ RuCTFe

πŸ¦‘ Ghost in the Shellcode

πŸ¦‘ PHD CTF

πŸ¦‘ SECUINSIDE CTF

πŸ¦‘ Codegate CTF

πŸ¦‘ Boston Key Party CTF

πŸ¦‘ ZeroDays CTF

πŸ¦‘ InsomniÒ€ℒhack

πŸ¦‘ Pico CTF

πŸ¦‘ prompt(1) to win - XSS Challeges

πŸ¦‘ HackTheBox

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

2020 General hacking :
> top git resources :


πŸ¦‘ Hack+ - An Intelligent network of bots that fetch the latest InfoSec content.

πŸ¦‘ CTFtime.org - All about CTF (Capture The Flag)

πŸ¦‘ WeChall

πŸ¦‘ CTF archives (shell-storm)

πŸ¦‘ Rookit Arsenal - OS RE and rootkit development

πŸ¦‘ Pentest Cheat Sheets - Collection of cheat sheets useful for pentesting

πŸ¦‘ Movies For Hackers - A curated list of movies every hacker & cyberpunk must watch.

πŸ¦‘ Hopper's Roppers Intro. to CTF Course - A free course that teaches the fundamentals of forensics, cryptography, and web-exploitation required to be successful in Capture the Flag competitions.

@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

2020 Post exploitation populars :


πŸ¦‘ empire - A post exploitation framework for powershell and python.

πŸ¦‘ silenttrinity - A post exploitation tool that uses iron python to get past powershell restrictions.

πŸ¦‘ ebowla - Framework for Making Environmental Keyed Payloads


▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Updated Empire is a PowerShell and Python post-exploitation agent.


πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½:

1) git clone https://github.com/EmpireProject/Empire.git

2) Initial Setup

> Run the ./setup/install.sh script. This will install the few dependencies and run the ./setup/setup_database.py script. The setup_database.py file contains various setting that you can manually modify

3) and then initializes the ./data/empire.db backend database. No additional configuration should be needed- hopefully everything works out of the box.

4) Running ./empire will start Empire, and ./empire –debug will generate a verbose debug log at ./empire.debug. The included ./setup/reset.sh will reset/reinitialize the database and launch Empire in debug mode.

> [for more](http://www.powershellempire.com/?page_id=110)

βœ…@UndercodeTesting
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
NO ONE ALLOWED TO CLONE OUR TUTORIALS GUYS
Forwarded from Backup Legal Mega
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Backup Legal Mega
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Quickly check whether the computer has been hacked (Linux version)


1) Abnormal account and permissions
If a hacker has ever had an opportunity to run a command, the other party will often want to continue this opportunity, as the industry calls it (persistence).

2) And creating a backdoor account is often a persistent approach.

3) Check abnormal account

3) Search users
cat /etc/passwdYou can see all the users and corresponding group information in the current system. If you have too many accounts, you can’t see them at a glance.

I usually use the following methods to filter:

> cat / etc / passwd | awk - F : '{print $7}' | sort | uniq - c

The purpose of changing the command is to print all types of shells and the corresponding number. For users with shells, you need to check carefully.
Forwarded from Backup Legal Mega
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁


Β» πŸ¦‘Quickly check whether the computer has been hacked (Linux version)
πŸ¦‘Check users :

If you obtained an abnormal user name (assumed to be hacker) in the previous step , you can check the user in detail using the following methods:

1) View user id and group information: id hacker

2) View user's recent login information: lastlog -u hacker

3) View user history login information: last hacker

4) View user login failure information: lastb hacker

5) View comprehensive information: finger hacker

6) Note: The fingercommand is not built-in in some operating systems, you can use the package management tool to install it yourself, such as:

> Ubuntu/Debian: apt-get install finger

> CentOS/RedHat: yum install finger

> ArchLinux: pacman -S finger

7) The other non-built-in commands mentioned below are similar
Forwarded from Backup Legal Mega
Β» ]Quickly check whether the computer has been hacked (Linux version)

πŸ¦‘Check abnormal permissions
Linux users will generally use sudoto allow ordinary users can perform root operations, so for the average user already exists,

Can not be taken lightly. sudoPermissions management, in /etc/sudoersand /etc/sudoers.dyou can view,

It is best to check the changed files frequently to ensure that no ordinary user has obtained unexpected permissions. For each ordinary user,

You can use the command groups usernameto query the group it belongs to, if it is root or sudo group,

Or the group is in the /etc/sudoersfile, then it will be especially alert.