UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.4K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
Forwarded from UNDERCODE HACKING
What is mad-metasploit, db_autopwn.pdf
1.8 MB
What is mad-metasploit, db_autopwn
#FULL WITH PICTURES
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘TOOLS REQUIRED FOR PENTESTING IN ANY LINUX OS :

pscan
examiner ht
flawfinder srm driftnet
rats nwipe binwalk
ddrescue firstaidkit-gui scalpel
gparted xmount pdfcrack
testdisk dc3dd wipe
foremost afftools safecopy
sectool-gui scanmem hfsutils
unhide sleuthkit cmospwd
examiner macchanger secuirty-menus
srm ngrep nc6
nwipe ntfs-3g mc
firstaidkit-gui ntfsprogs screen
net-snmp pcapdiff openvas-scanner
hexedit netsed rkhunter
irssi dnstop labrea
powertop sslstrip nebula
mutt bonesi tripwire
nano proxychains prelude-lml
vim-enhanced prewikka iftop
wget prelude-manager scamper
yum-utils picviz-gui iptraf-ng
mcabber telnet iperf
firstaidkit-plugin-all onenssh nethogs
vnstat dnstracer uperf
aircrack-ng chkrootkit nload
airsnort aide ntop
kismet pads trafshow
weplab cowpatty wavemon

@undercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘UTILITIES/TOOLS & CHECKERS & tutorials 2020 :

| Utility/TOOLBOX | [CyberChef](https://github.com/gchq/CyberChef) | The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis | ![]
(https://img.shields.io/github/stars/gchq/CyberChef) | ![](https://img.shields.io/github/languages/top/gchq/CyberChef) |

| Utility/URL | [anew](https://github.com/tomnomnom/anew) | A tool for adding new lines to files, skipping duplicates | ![](https://img.shields.io/github/stars/tomnomnom/anew) | ![](https://img.shields.io/github/languages/top/tomnomnom/anew) |

| Utility/URL | [burl](https://github.com/tomnomnom/burl)

| A Broken-URL Checker | ![](https://img.shields.io/github/stars/tomnomnom/burl) | ![](https://img.shields.io/github/languages/top/tomnomnom/burl) |


| Utility/URL | [cf-check](https://github.com/dwisiswant0/cf-check) | Cloudflare Checker written in Go | ![](https://img.shields.io/github/stars/dwisiswant0/cf-check) | ![](https://img.shields.io/github/languages/top/dwisiswant0/cf-check) |


| Utility/URL | [gau](https://github.com/lc/gau) | Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. | ![](https://img.shields.io/github/stars/lc/gau) | ![](https://img.shields.io/github/languages/top/lc/gau) |


| Utility/URL | [hacks](https://github.com/tomnomnom/hacks/tree/master/anti-burl) | remove bad urls | ![](https://img.shields.io/github/stars/tomnomnom/hacks/tree/master/anti-burl) | ![](https://img.shields.io/github/languages/top/tomnomnom/hacks/tree/master/anti-burl) |


| Utility/URL | [qsreplace](https://github.com/tomnomnom/qsreplace) | Accept URLs on stdin, replace all query string values with a user-supplied value | ![](https://img.shields.io/github/stars/tomnomnom/qsreplace) | ![](https://img.shields.io/github/languages/top/tomnomnom/qsreplace) |


| Utility/URL | [unfurl](https://github.com/tomnomnom/unfurl) | Pull out bits of URLs provided on stdin | ![](https://img.shields.io/github/stars/tomnomnom/unfurl) | ![](https://img.shields.io/github/languages/top/tomnomnom/unfurl) |


| Utility/URL | [urlprobe](https://github.com/1ndianl33t/urlprobe) | Urls status code & content length checker | ![](https://img.shields.io/github/stars/1ndianl33t/urlprobe) | ![](https://img.shields.io/github/languages/top/1ndianl33t/urlprobe) |


| Utility/VULN | [Gopherus](https://github.com/tarunkant/Gopherus) | This tool generates gopher link for exploiting SSRF and gaining RCE in various servers | ![](https://img.shields.io/github/stars/tarunkant/Gopherus) | ![](https://img.shields.io/github/languages/top/tarunkant/Gopherus) |


| Utility/VULN | [hinject](https://github.com/dwisiswant0/hinject) | Host Header Injection Checker | ![](https://img.shields.io/github/stars/dwisiswant0/hinject) | ![](https://img.shields.io/github/languages/top/dwisiswant0/hinject) |


| Utility/VULN | [oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) | A tool for embedding XXE/XML exploits into different filetypes | ![](https://img.shields.io/github/stars/BuffaloWill/oxml_xxe) | ![](https://img.shields.io/github/languages/top/BuffaloWill/oxml_xxe) |


| Utility/VULN | [pentest-tools](https://github.com/gwen001/pentest-tools) | Custom pentesting tools |

E N J O Y β€οΈπŸ‘πŸ»
use for learn
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘SOME NEW XSS UTILITIES/TOOLS & TUTORIALS :

| Scanner/XSS | [domdig](https://github.com/fcavallarin/domdig) | DOM XSS scanner for Single Page Applications | ![](https://img.shields.io/github/stars/fcavallarin/domdig) | ![](https://img.shields.io/github/languages/top/fcavallarin/domdig) |


| Scanner/XSS | [ezXSS](https://github.com/ssl/ezXSS) | ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting. | ![](https://img.shields.io/github/stars/ssl/ezXSS) | ![](https://img.shields.io/github/languages/top/ssl/ezXSS) |


| Scanner/XSS | [findom-xss](https://github.com/dwisiswant0/findom-xss) | A fast DOM based XSS vulnerability scanner with simplicity. | ![](https://img.shields.io/github/stars/dwisiswant0/findom-xss) | ![](https://img.shields.io/github/languages/top/dwisiswant0/findom-xss) |


| Scanner/XSS | [xsser](https://github.com/epsylon/xsser) | Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. | ![](https://img.shields.io/github/stars/epsylon/xsser) | ![](https://img.shields.io/github/languages/top/epsylon/xsser) |


| Utility/BRIDGE | [Atlas](https://github.com/m4ll0k/Atlas) |

@undercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Makefile - Macros #NewTips
Program make allows you to use macros, which are similar to variables. Macros are defined in the Makefile as pairs =. An example was shown below -

MACROS = -me
PSROFF = groff -Tps
DITROFF = groff -Tdvi
CFLAGS = -O -systype bsd43
LIBS = "-lncurses -lm -lsdl"
MYFACE = ": *)"
Special macros

1) Before executing any command, certain special macros are predefined in the target ruleset -

$ @ Is the name of the file to create.

$? these are the names of the changed dependents.

$ @ Is the name of the file to create.

$? these are the names of the changed dependents.

2) For example, we can use the rule like this:

hello : main . cpp hello . cpp factorial . cpp
$ ( CC ) $ ( CFLAGS ) $ ? $ ( LDFLAGS ) - o $ @

3) Alternatively :

hello : main . cpp hello . cpp factorial . cpp
$ ( CC ) $ ( CFLAGS ) $ @ . cpp $ ( LDFLAGS ) - o $ @
In this example, $ @ represents hello and $? or $ @. cpp picks up all modified source files.

4) There are two other special macros used in implicit rules. They -

$ <name of the linked file that invoked the action.

$ * prefix common to target and dependent files.

$ <name of the linked file that invoked the action.

$ * prefix common to target and dependent files.

5) A general implicit rule is to create .o (object) files from .cpp (source files).

... cpp . o :
$ ( CC ) $ ( CFLAGS ) - c $ <

Alternatively :

... cpp . o :
$ ( CC ) $ ( CFLAGS ) - c $ *. c

πŸ¦‘Defining custom suffix rules in the Makefile :

1) Make can automatically create the file using cc -c for the corresponding .c file. These rules are built into make , and you can take advantage of this to shorten your Makefile. If you only list the .h files in the dependency line of the Makefile that the current target depends on, make knows that the corresponding .cfile is already required. You don't need to include the command for the compiler.

2) This further reduces the Makefile as shown below -

OBJECTS = main.o hello.o factorial.o
hello: $ (OBJECTS)
cc $ (OBJECTS) -o hello
hellp.o: functions.h

main.o: functions.h
factorial.o: functions.h

3) Make uses a special target named .SUFFIXES, which allows you to define your own suffixes. For example, refer to the dependency line given below -

.SUFFIXES: .foo .bar
It tells make that you will use these special suffixes to create your own rules.

4) Just as make already knows how to make a .o file from a .c file , you can define rules like this:

.foo.bar:
tr '[AZ] [az]' '[NZ] [AM] [nz] [am]' <$ <> $ @
.co:
$ (CC) $ (CFLAGS) -c $ <

5) The first rule allows you to create a .bar file from a .foo file . This basically encrypts the file. The second rule is the default rule used by make to create an .o file from a .c file .


@undercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘WIFI ADAPTERS SPECIAL FOR WIFI HACKING-KALI-PARROT :

Alfa AWUS1900 (chipset: Realtek RTL8814AU)

Alfa AWUS036ACH (chipset: Realtek RTL8812AU)

Alfa AWUS036AC (chipset: Realtek RTL8812AU)

TRENDnet TEW-809UB (chipset: Realtek RTL8814AU)

ASUS USB-AC68 (chipset: Realtek RTL8814AU)

ASUS USB-AC56 (chipset: Realtek RTL8812AU)

TP-LINK Archer T9UH (chipset: Realtek RTL8814AU)

TP-LINK Archer T4UH (rev V2, chipset: Realtek RTL8812AU)

TP-LINK Archer T4U (rev V3, chipset: Realtek RTL8812AU)

D-Link DWA-192 (chipset: Realtek RTL8814AU)

D-Link DWA-182 (rev C, chipset: Realtek RTL8812AU)

Edimax AC600 USB (chipset: Realtek RTL8811AU)

Netis WF2190 (chipset: Realtek RTL8812AU)

Tenda U12 (chipset: Realtek RTL8812AU)

ZyXEL NWD6605 (chipset: Realtek RTL8812AU)


@undercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘2020 NEW UPDATE Crowbar (formally known as Levye) is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers.

F E A T U R E S :

-OpenVPN
(-b openvpn)

-Remote Desktop Protocol (RDP) with NLA support (-b rdp)

-SSH private key authentication (-b sshkey)

-VNC key authentication (-b vpn)

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

1) Kali
Linux users can do

# sudo apt install -y crowbar
Else if you wish to install from source, install all the dependencies:

2) Debain 9/10+ & Kali Rolling

# sudo apt install -y nmap openvpn freerdp2-x11 tigervnc-viewer python3 python3-pip

3) Debain 7/8 & Kali 1/2

# sudo apt-get install -y nmap openvpn freerdp-x11 vncviewer

4) Then get latest version from GitHub:

- git clone https://github.com/galkan/crowbar
- cd crowbar/
- pip3 install -r requirements.txt

5) Brute Forcing - Remote Desktop Protocol (RDP)
Below are a few examples of attacking RDP using Crowbar.

RDP brute forcing a single IP address using a single username and a single password:

# ./crowbar.py -b rdp -s 192.168.2.182/32 -u admin -c Aa123456

6) RDP brute forcing a single IP address using username list file and a single password:

# ./crowbar.py -b rdp -s 192.168.2.211/32 -U ~/Desktop/userlist -c passw0rd

7) RDP brute forcing a single IP address using a single username and a password list:

# ./crowbar.py -b rdp -s 192.168.2.250/32 -u localuser -C ~/Desktop/passlist

8) RDP brute forcing a subnet using a username list and a password list in discovery mode:

# ./crowbar.py -b rdp -s 192.168.2.0/24 -U ~/Desktop/userlist -C ~/Desktop/passlist -d

9) Brute Forcing - SSH Private Keys
Below are a few examples which you have using Crowbar.

10) SSH key brute force attempt to a single IP address using a single username and a single private SSH key:

# ./crowbar.py -b sshkey -s 192.168.2.105/32 -u root -k ~/.ssh/id_rsa

11) SSH key brute force attempt to a single IP address using a single username and all the SSH keys in a folder:

# ./crowbar.py -b sshkey -s 192.168.2.105/32 -u root -k ~/.ssh/

12) SSH key brute force attempt to a subnet using a single username and all the SSH keys in a folder in discovery mode:

# ./crowbar.py -b sshkey -s 192.168.2.0/24 -u root -k ~/.ssh/ -d

13) Brute Forcing - VNC
Below is an example of attacking a VNC service using Crowbar.

VNC brute force attempt to a single IP address using a password file with specified port number:

# ./crowbar.py -b vnckey -s 192.168.2.105/32 -p 5902 -k ~/.vnc/passwd

14) Below is an example of attacking OpenVPN using Crowbar :

OpenVPN brute force attempt to a single IP address using a configuration file, a single username and a single password with specified port number and optional certificate file. Doesn't matter if its TCP or UDP:

# grep remote ~/Desktop/vpnbook.ovpn
remote vpn.example.com 1194 udp
# host vpn.example.com | awk '{print $1}'
198.7.62.204
# grep '^auth-user-pass' ~/Desktop/vpnbook.ovpn
# ./crowbar.py -b openvpn -s 198.7.62.204/32 -p 1194 -m ~/Desktop/vpnbook.ovpn -k ~/Desktop/vpnbook_ca.crt -u vpnbook -c cr2hudaF

E N J O Y β€οΈπŸ‘πŸ»
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Laravel: How to redirect from controller to named route with params in URL :

1) Problem
What would be the proper way to call a named route from my Laravel controller, but be able to include the parameters (such as the GET parameters, where I can pass an ID) ?

2) Solution
In Laravel, you can use the helper methods which is really super helpful and allows you to pass as many parameters as you defined in your route such as:

 'TestingController@fakeMethod')->name('route.name');
return redirect()->route('route.name', [
'id' => 1,
'name' => 'fake param'
]);


#FastTips
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘WEBHACKING 2020 :

F E A T U R E S:

[0] Army-Knife
[1] Discovery
[2] Fetch
[3] Scanner
[4] Utility

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

1) git clone
https://github.com/hahwul/WebHackersWeapons.git

2) you need to compile add-tool and distribute-readme using make command:

> make contribute

3) ./add-tool

4) Usage of ./add-tool:
-isFirst
if you add new type, it use
-url string
any url

5) First, your tool append data.json using `add-tool
$ ./add-tool -url
https://github.com/sqlmapproject/sqlmap
Successfully Opened type.lst
[0] Army-Knife
[1] Discovery
[2] Fetch
[3] Scanner
[4] Utility
[+] What is type?

(Scanner
[+] What is method(e.g XSS, WVS, SSL, ETC..)?
SQL
Successfully Opened data.json)

6) $ go build add-tool.go

$ go build distribute-readme.go

7) Add common tools
in WebHackersWeapons directory

$ ./add-tool -url
https://github.com/hahwul/s3reverse
Add Burp Suite or ZAP Extensions
in WebHackersWeapons/Burp and ZAP Extensions directory

$ ../add-tool -url
https://github.com/nccgroup/BurpSuiteLoggerPlusPlus

E N J O Y β€οΈπŸ‘πŸ»
use for learn
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Getting started with ARM exploitation.pdf
630.5 KB
Getting started with ARM exploitation #full with pictures
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘DNS enumeration tool DNSenum
DNSenum is a very powerful domain name information collection tool. It can guess possible domain names through Google or dictionary files, and perform a reverse query on a network segment. It can not only query the host address information, domain name server and mail exchange records of the website, but also execute axfr request on the domain name server, and then obtain the extended domain name information through Google script, extract the subdomain name and query, and finally calculate the class C address and execute whois Query, perform a reverse query, and write the address segment into the file. This section will introduce the use of DNSenum tool to check DNS enumeration. Execute the command shown below in the terminal:

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

kali-parrot-debian pre-installed tool :


1) [email protected]:~# dnsenum --enum benet.com
dnsenum.pl VERSION:1.2.3

2) Warning: can't load Net::Whois::IP module, whois queries disabled.
-----
benet.com -----
Host's addresses:
__________________
benet.com. 86400 IN A 192.168.41.131
benet.com. 86400 IN A 127.0.0.1
Name Servers:
______________
benet.com. 86400 IN A 127.0.0.1
benet.com. 86400 IN A 192.168.41.131
www.benet.com. 86400 IN A 192.168.41.131
Mail (MX) Servers:
___________________
mail.benet.com. 86400 IN A 192.168.41.2
Trying Zone Transfers and getting Bind Versions:
The output information shows the detailed information of the DNS service. Among them, including the host address, domain name service address and mail service address. If you are lucky, you can also see a zone transfer.

3) When using DNSenum tool to check DNS enumeration, some additional options of dnsenum can be used, as shown below.

--threads [number]: Set the number of users running multiple processes at the same time.
-r: Allow users to enable recursive query.
-d: Allows the user to set the time delay between WHOIS requests (in seconds).
-o: Allow the user to specify the output location.
-w: Allow users to enable WHOIS request.

E N J O Y β€οΈπŸ‘πŸ»
use for learn
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘UTILITIES/TOOLS & CHECKERS & tutorials 2020 :

| Utility/TOOLBOX | CyberChef | The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis | !
(https://img.shields.io/github/stars/gchq/CyberChef) | !(https://img.shields.io/github/languages/top/gchq/CyberChef) |

| Utility/URL | anew | A tool for adding new lines to files, skipping duplicates | !(https://img.shields.io/github/stars/tomnomnom/anew) | !(https://img.shields.io/github/languages/top/tomnomnom/anew) |

| Utility/URL | burl

| A Broken-URL Checker | !(https://img.shields.io/github/stars/tomnomnom/burl) | !(https://img.shields.io/github/languages/top/tomnomnom/burl) |


| Utility/URL | cf-check | Cloudflare Checker written in Go | !(https://img.shields.io/github/stars/dwisiswant0/cf-check) | !(https://img.shields.io/github/languages/top/dwisiswant0/cf-check) |


| Utility/URL | gau | Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl. | !(https://img.shields.io/github/stars/lc/gau) | !(https://img.shields.io/github/languages/top/lc/gau) |


| Utility/URL | hacks | remove bad urls | !(https://img.shields.io/github/stars/tomnomnom/hacks/tree/master/anti-burl) | !(https://img.shields.io/github/languages/top/tomnomnom/hacks/tree/master/anti-burl) |


| Utility/URL | qsreplace | Accept URLs on stdin, replace all query string values with a user-supplied value | !(https://img.shields.io/github/stars/tomnomnom/qsreplace) | !(https://img.shields.io/github/languages/top/tomnomnom/qsreplace) |


| Utility/URL | unfurl | Pull out bits of URLs provided on stdin | !(https://img.shields.io/github/stars/tomnomnom/unfurl) | !(https://img.shields.io/github/languages/top/tomnomnom/unfurl) |


| Utility/URL | urlprobe | Urls status code & content length checker | !(https://img.shields.io/github/stars/1ndianl33t/urlprobe) | !(https://img.shields.io/github/languages/top/1ndianl33t/urlprobe) |


| Utility/VULN | Gopherus | This tool generates gopher link for exploiting SSRF and gaining RCE in various servers | !(https://img.shields.io/github/stars/tarunkant/Gopherus) | !(https://img.shields.io/github/languages/top/tarunkant/Gopherus) |


| Utility/VULN | hinject | Host Header Injection Checker | !(https://img.shields.io/github/stars/dwisiswant0/hinject) | !(https://img.shields.io/github/languages/top/dwisiswant0/hinject) |


| Utility/VULN | oxml_xxe | A tool for embedding XXE/XML exploits into different filetypes | !(https://img.shields.io/github/stars/BuffaloWill/oxmlxxe) | ![](https://img.shields.io/github/languages/top/BuffaloWill/oxmlxxe) |


| Utility/VULN | pentest-tools | Custom pentesting tools |

E N J O Y β€οΈπŸ‘πŸ»
use for learn
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘BEST WEB SCANNERS :


| Scanner/LFI | dotdotpwn | DotDotPwn - The Directory Traversal Fuzzer | !(https://img.shields.io/github/stars/wireghoul/dotdotpwn)


| !(https://img.shields.io/github/languages/top/wireghoul/dotdotpwn) |


| Scanner/NOSQL | NoSQLMap | Automated NoSQL database enumeration and web application exploitation tool. | !(https://img.shields.io/github/stars/codingo/NoSQLMap) | !(https://img.shields.io/github/languages/top/codingo/NoSQLMap) |


| Scanner/RECON | Osmedeus | Fully automated offensive security framework for reconnaissance and vulnerability scanning | !(https://img.shields.io/github/stars/j3ssie/Osmedeus) | !(https://img.shields.io/github/languages/top/j3ssie/Osmedeus) |


| Scanner/RECON | Sn1per | Automated pentest framework for offensive security experts | !(https://img.shields.io/github/stars/1N3/Sn1per) | !(https://img.shields.io/github/languages/top/1N3/Sn1per) |


| Scanner/RECON | megplus | Automated reconnaissance wrapper Ò€” TomNomNom's meg on steroids. DEPRECATED | !(https://img.shields.io/github/stars/EdOverflow/megplus) | !(https://img.shields.io/github/languages/top/EdOverflow/megplus) |


| Scanner/S3 | S3Scanner | Scan for open AWS S3 buckets and dump the contents | !(https://img.shields.io/github/stars/sa7mon/S3Scanner) | !(https://img.shields.io/github/languages/top/sa7mon/S3Scanner) |


| Scanner/SMUGGLE | smuggler | Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3 | !(https://img.shields.io/github/stars/defparam/smuggler) | !(https://img.shields.io/github/languages/top/defparam/smuggler) |


| Scanner/SQL | SQLNinja | SQL Injection scanner|!(https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray) | !(https://img.shields.io/static/v1?label=&message=it%27s%20not%20github&color=gray)|


| Scanner/SQL | sqlmap | Automatic SQL injection and database takeover tool | !(https://img.shields.io/github/stars/sqlmapproject/sqlmap) | !(


| Scanner/SSL | a2sv | Auto Scanning to SSL Vulnerability | !(https://img.shields.io/github/stars/hahwul/a2sv) | !(https://img.shields.io/github/languages/top/hahwul/a2sv) |


| Scanner/SSL | testssl.sh | Testing TLS/SSL encryption anywhere on any port | !(https://img.shields.io/github/stars/drwetter/testssl.sh) | !(https://img.shields.io/github/languages/top/drwetter/testssl.sh) |


| Scanner/SSRF | SSRFmap | Automatic SSRF fuzzer and exploitation tool | !(https://img.shields.io/github/stars/swisskyrepo/SSRFmap) | !(https://img.shields.io/github/languages/top/swisskyrepo/SSRFmap) |


| Scanner/SSRF | ssrf-sheriff | A simple SSRF-testing sheriff written in Go | !(https://img.shields.io/github/stars/teknogeek/ssrf-sheriff) | !(https://img.shields.io/github/languages/top/teknogeek/ssrf-sheriff) |

E N J O Y β€οΈπŸ‘πŸ»
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Getting a 500 Internal Server Error on Laravel 5+ Ubuntu :
#requested :

1) This is my first version of Laravel on Ubuntu, and I'm still running into 500 glitches, problems. I've done it on Windows OS several times before, and never had a problem.

2) This 500 internal server normally happens while the application "mod rewrite" is not turned on.

3) On Ubuntu, I have installed rewritemod but it’s also not working. I’ve given access to all my folders and files inside i.e.

/var/www/html/laravel
project
Still it doesn’t work. Changed .htaccess as well from original to this.

RewriteEngine On

RewriteCond %{REQUEST_FILENAME} !-d
RewriteCond %{REQUEST_FILENAME} !-f
RewriteRule ^ index.php [L]

4) Generally, I have all the extensions needed for Laravel 5+ as well. Anything that I might have missed?

πŸ¦‘Solution
It is not your .htaccess. The problem was simply in folder permissions. Windows is a bit more flexible when it comes to permissions. With Ubuntu, and Linux in general you have to be a bit more careful and explicit.

Run the following commands through terminal.

1️⃣sudo chmod -R 755 laravelblog
and then type below to allow Laravel to write file to storage folder

2️⃣chmod -R o+w laravel
blog/storage

These two commands will solve the problem :)

▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Defining an Enterprise Penetration Test.pdf
3.4 MB
Defining an Enterprise Penetration Test
for
beginers
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘2020 new update location tracking for beginers - Programs for finding user location
We need two programs:

11) seeker - launches a phishing site and analyzes the received data.

2) ngrok - in case you don't have a white IP address (or hosting); this program allows you to create links to your site so that the site on your local computer can be opened on the Internet. More details about this program can be found in the article " How to make a local web server accessible from the Internet without a white IP ."

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

1) sudo apt update

2) sudo apt install python3 python3-pip php ssh git

3) pip3 install requests

4) git clone https://github.com/thewhiteh4t/seeker

5) cd seeker /

6) python3 ./seeker.py -h

πŸ¦‘Installing ngrok on Kali Linux

1) wget curl -s https://ngrok.com/download | grep -o -E 'https://bin.equinox.io/c/[A-Za-z0-9]{4,}/ngrok-stable-linux-amd64.zip'

2) unzip ngrok-stable-linux-amd64.zip

3) chmod + x ./ngrok

4) ./ngrok -h

5) python3 ./seeker.py -t manual

Note: if you run into problems while trying to start the built-in PHP server, look at the contents of the ./logs/php.log file. If you find errors mentioning openbasedir there , see the article " Error" Warning: Unknown: openbasedir restriction in effect. " (RESOLVED) ".

πŸ¦‘+ Select a Template :

1 NearYou

2 Google Drive


E N J O Y β€οΈπŸ‘πŸ»
@UndercodeTesting
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁