UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.2K links
๐Ÿฆ‘ Undercode Cyber World!
@UndercodeCommunity


1๏ธโƒฃ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2๏ธโƒฃ Cyber & Tech NEWS:
@Undercode_News

3๏ธโƒฃ CVE @Daily_CVE

โœจ Web & Services:
โ†’ Undercode.help
Download Telegram
๐Ÿฆ‘X60 Nordvpn prem

pastebin.com/ti9eHFds

(not cracked by us)
๐Ÿฆ‘BIN MULTIFUNCIONAL :

> 536595xxx33x00xx

> CVV/FECHA: RND (Random)

๐Ÿฅ‡IP : USA

๐Ÿฅ‡Postal: 10080

โ—ฝ๏ธStrazplay
โ—ฝ๏ธMyCanal
โ—ฝ๏ธOSN
โ—ฝ๏ธHBO
โ—ฝ๏ธAnghami
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘ #Bug Bounty Platforms 2020 Topic:


- AntiHACK
- Bounty Factory
- Bountysource
- BugbountyHQ
- Bugbountyjp
- Bugcrowd
- CESPPA
- Cobalt
- Coder Bounty
- Detectify
- FOSS Factory
- FreedomSponsors
- HackenProof
- Hackerhive
- HackerOne
- Hacktrophy
- intigriti
- Safehats
- Synack
- YesWeHack

โœ…Git 2020 sources
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Network filtering-About linux+iptables+ADSL to do NATAbout d

1๏ธโƒฃeveryone help to see what is wrong with the following configuration
linux7.2
eth0 Intel82558 IP: 192.168.0.1/24 (internal gateway)
eth1 3COM-3C905C (with ADSL)

2๏ธโƒฃrc.local configuration
modprobe ip_tables
modprobe ip_nat_ftp
# for IP masquerading
iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE

3๏ธโƒฃin /etc/sysconfig/ network has been added
FORWARD_IPV4 = YES

4๏ธโƒฃthe ADSL configuration, has been able to dial can ping external address, inside the gateway computer may ping 192.168.0.1
but not ping external address of ping not point-to-point (ppp0) address , The following is to run
netstat -r
Destination Gateway Genmask Flags MSS Window irtt Iface
218.20.189.1 * 255.255.255.255 UH 40 0 โ€‹โ€‹0 ppp0
192.168.0.0 * 255.255.255.0 U 40 0 โ€‹โ€‹0 eth0
10.10.40.0 * 255.255.255.0 U 40 0 โ€‹โ€‹0 eth1
127.0.0.0 * 255.0.0.0 U 40 0 โ€‹โ€‹0 lo
default 218.20 .189.1 0.0.0.0 UG 40 0 โ€‹โ€‹0 ppp0

[root@linuxnat /]# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt โ€‹โ€‹source destination

5๏ธโƒฃChain FORWARD (policy ACCEPT)
target prot opt โ€‹โ€‹source destination

6๏ธโƒฃChain OUTPUT (policy ACCEPT)
target prot Opt source destination

๐Ÿฆ‘doesn't know what went wrong, do you want to compile the kernel?

Your iptables doesn't even have a NAT rule. How can you get out?

1๏ธโƒฃiptables -A INPUT -s 192.168.0.0/24 -j ACCEPT
iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE
execute these two commands to see how!


2๏ธโƒฃHaha, the version is cooked, and others have added it. The first rule you wrote shows that you are not familiar with iptables at all. You misunderstood. Why didnโ€™t I write a script for him to use it? ? Can support dial-up. It is


3๏ธโƒฃrecommended that your rc.local be written like this:
echo 0> /proc/sys/net/ipv4/ip_froward
iptables -t filter -F
iptables -t nat -F
iptables -t nat -A POSTROUTING -s 192.168.0.0 /24 -j MASQUERADE
echo 1> /proc/sys/net/ipv4/ip_froward

written by Undercode
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘LIVECCN โœ…โœ…

5439979006730365|06|2021|536 CCN MATCHED
5439979006736263|06|2021|584 CARD
5439979006732387|06|2021|381 CCN MATCHED
5439979006730837|06|2021|781 CCN MATCHED
5439979006735000|06|2021|556 CCN MATCHED
5439979006738004|06|2021|176 CCN MATCHED
5439979006734847|06|2021|683 CCN MATCHED
5439979006738053|06|2021|762 CCN MATCHED
5439979006733021|06|2021|124 CCN MATCHED
5439979006730837|06|2021|512 CCN MATCHED

(verified only by undercode)
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘2020 topic for Termux-Linux :
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional

๐Ÿ„ธ๐Ÿ„ฝ๐Ÿ…‚๐Ÿ…ƒ๐Ÿ„ฐ๐Ÿ„ป๐Ÿ„ป๐Ÿ„ธ๐Ÿ…‚๐Ÿ„ฐ๐Ÿ…ƒ๐Ÿ„ธ๐Ÿ„พ๐Ÿ„ฝ & ๐Ÿ…๐Ÿ…„๐Ÿ„ฝ :

1๏ธโƒฃ git clone https://github.com/CISOfy/lynis

2๏ธโƒฃcd lynis

3๏ธโƒฃ cd lynis; ./lynis audit system

4๏ธโƒฃ$ ./lynis audit system --quick --auditor "The Auditor"

 this example we tell Lynis to audit (command), with the target system (argument). By using the --quick (option), we tell it not to wait. We used --auditor (option) and defined it as "The Auditor" (argument).


5๏ธโƒฃHostIDs

>During the security audit, Lynis attempts to assign two identifiers to the system. They can be compared as fingerprints and can be used in other tools and to link data to an existing system.

6๏ธโƒฃIdentifiers: hostid and hostid2
The first identifier is named hostid and has a length of 40 characters. The MAC address of the system is typically used its data input. The second identifier is hostid2. It is 64 characters long and typically uses a public SSH key a data input.

7๏ธโƒฃlynis show hostids
Overriding the identifiers
In case your system can not generate the host identifiers automatically, then you can specify them in your custom profile (custom.prf). This can also be useful when systems are short-lived, yet you want to link the same data to such instance.

8๏ธโƒฃlynis configure settings hostid=$(head -c 64 /dev/random | sha1sum | awk '{print $1}'):hostid2=$(head -c 64 /dev/random | sha256sum | awk '{print $1}')

@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Storage backup-usb hard drive on rh9Using a USB hard drive on rh9-
Special for old users :

This is verified on redhat9.0, you try it!
1) Test system:
#uname -a
i686 mobile hard disk is Keshuo hard disk box

2) View and modify /usr/src/linux-2.4.20-8/Makefie

to start the file The value of "EXTRAVERSION =XXXX" is changed to "EXTRAVERSION =-8".
It is very important to pay attention to this step, otherwise you will be prompted like me that the version does not match when you finally load it, you must rebuild the kernel! (Because I am 2.4.20-8, so I changed to -8).

3) Modify /usr/src/linux-2.4.20-8/drivers/usb/storage/unusual_devs.h to

find:
UNUSUAL_DEV( 0x05e3, 0x0702, 0x0000, 0x0001,
"EagleTec",
"External Hard Disk",
US_SC_SCSI, US_PR_BULK , NULL,
US_FL_FIX_INQUIRY ),

changed to the following form:
UNUSUAL_DEV( 0x05e3, 0x0702, 0x0000, 0x9999,
"EagleTec",
"External Hard Disk",
US_SC_SCSI, US_PR_BULK, NULL,
US_FL_FIX_INQUIRY | US_FL_MODE_XLATE | US_FL_START_STOP ),

4) Run the command
#cp /boot/config-2.4.20-8 /usr/src/linux-2.4.20-8/. config
#make mrproper (if you originally compiled the kernel, add this sentence)
#make oldconfig
#make dep
#make modules (this step is a long time)

5) Run
#cp /usr/src/linux-2.4.20 -8/drivers/usb/storage/usb-storage.o /lib/modules/2.4.20-8/kernel/drivers/usb/storage/ After
this step, you can connect the hard disk.

6) Execute:
#modprobe -r usb-storage
#modprobe usb-storage (if the previous Makefile file is modified correctly, this step will not go wrong)
Then you wait patiently for a while before running the next step.

7) fdisk -l Here you can see your hard disk. (My hard drive is /dev/sda1 and the USB drive is /dev/sdb1.)

8) Load
#mount -t vfat -o iocharset=cp936 /dev/sda1 /mnt/usb-hd
usb-hd is the directory I created first, you can use your own.
Now everyone should be able to use a USB hard drive!

Written by Undercode
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - -

๐Ÿฆ‘ NewHow to hack a website using Termux (2020 release)


๐Ÿฆ‘INSTALLISATION & RUN:

Hackerpro - All in One Hacking Tool for Linux & Android (Termux)

A) Installation for Android

1) install termux

2) apt update

3) apt upgrade

4) apt install git

5) apt install pythongit clone https://github.com/technicaldada/hackerpro.git

cd hackerpro

6) python hackerpro.py

B) Installation for Linux

1) git clone https://github.com/technicaldada/hackerpro.git

2) cd hackerpro

3) python hackerpro.py python hackerpro.py

๐Ÿฆ‘Features:


Information Gathering
Password Attacks
Wireless Testing
Exploitation Tools
Sniffing & Spoofing
Web Hacking
Private Web Hacking
Post Exploitation
Install The HACKERPRO

๐Ÿฆ‘Information Gathering

Nmap
Setoolkit
Port Scanning
Host To IP
wordpress user
CMS scanner
XSStrike
Dork - Google Dorks Passive Vulnerability Auditor
Scan A server's Users
Crips

๐Ÿฆ‘Password Attacks

Cupp
Ncrack

๐Ÿฆ‘Wireless Testing

reaver
pixiewps
Fluxion

๐Ÿฆ‘Exploitation Tools

ATSCAN
sqlmap
Shellnoob
commix
FTP Auto Bypass
jboss-autopwn

๐Ÿฆ‘Sniffing & Spoofing

Setoolkit
SSLtrip
pyPISHER
SMTP Mailer

๐Ÿฆ‘Web Hacking

Drupal Hacking
Inurlbr
Wordpress & Joomla Scanner
Gravity Form Scanner
File Upload Checker
Wordpress Exploit Scanner
Wordpress Plugins Scanner
Shell and Directory Finder
Joomla! 1.5 - 3.4.5 remote code execution
Vbulletin 5.X remote code execution
BruteX - Automatically brute force all services running on a target
Arachni - Web Application Security Scanner Framework

๐Ÿฆ‘Private Web Hacking

Get all websites
Get joomla websites
Get wordpress websites
Control Panel Finder
Zip Files Finder
Upload File Finder
Get server users
SQli Scanner
Ports Scan (range of ports)
ports Scan (common ports)
Get server Info
Bypass Cloudflare

๐Ÿฆ‘Post Exploitation

Shell Checker
POET
Weeman


- - - - - Uา‰Nา‰Dา‰Eา‰Rา‰Cา‰Oา‰Dา‰Eา‰- - - -
This media is not supported in your browser
VIEW IN TELEGRAM
โ– โ–‚ โ–„ ๏ฝ•๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–

๐Ÿฆ‘Carding and black boxes: how ATMs are hacked today by UndercodeTesting

1๏ธโƒฃREQUIREMENTS :

>A typical ATM is a set of ready-made electromechanical components located in one building. ATM manufacturers build their iron creations from a banknote dispenser,

>card reader, and other components already developed by third-party vendors.

> A kind of designer LEGO for adults.

> Finished components are placed in the ATM case, which usually consists of two compartments: the upper compartment (โ€œcabinetโ€ or โ€œservice areaโ€), and the lower compartment (safe). All electromechanicaL components are connected via USB and COM ports to the system unit, which in this case acts as a host. On older ATM models, you can also find connections via the SDC bus.
2๏ธโƒฃ The evolution of ATM carding :

> ATMs with huge amounts inside, invariably attract carders to themselves. At first, carders only exploited gross physical defects of ATM protection - they used skimmers and shimmers to steal data from magnetic strips; fake pin pads and pincode cameras; and even fake ATMs.


> Then, when ATMs began to be equipped with a unified software that works according to common standards, such as XFS (eXtensions for Financial Services), carders began to attack ATMs with computer viruses.


> Among them are Trojan.Skimmer, Backdoor.Win32.Skimer, Ploutus, ATMii and other numerous named and nameless malware that carders plant on the ATM host either via a bootable USB flash drive or through a remote control TCP port.
3๏ธโƒฃHACK ATM PROCESS :


> Having captured the XFS subsystem, the malware can issue commands to the banknote issuer without authorization.

>Or give commands to the card reader: read / write the magnetic strip of a bank card and even retrieve the transaction history stored on the EMV card chip.

> Of particular note is the EPP (Encrypting PIN Pad; encrypted pinpad). It is generally accepted that the PIN code entered on it cannot be intercepted. However, XFS allows using the EPP pinpad in two modes:


1) open mode (for entering various numerical parameters, such as the amount to be cashed);

2) safe mode (EPP switches to it when you need to enter a PIN code or encryption key). This feature of XFS allows the carder to carry out a MiTM attack: intercept the safe mode activation command, which is sent from the host to the EPP, and then inform the EPP pinpad, that work should continue in open mode. In response to this message, EPP sends keystrokes in clear text.