UNDERCODE SECURITY
225 subscribers
295 photos
1.03K files
1.73K links
πŸ¦‘WELCOME IN UNDERCODE TESTING FOR LEARN HACKING | PROGRAMMING | SECURITY & more..

THIS CHANNEL BY :

@UndercodeTesting
UndercodeTesting.com (official)

@iUndercode
iUndercode.com (iOs)

@Dailycve
DailyCve.com


@UndercodeNews
UndercodeNews.com
Download Telegram
There are multiple reasons why hackers choose to target IoT devices. For one, most IoT devices don’t have enough storage to install proper security measures. These devices often contain easy-to-access data such as passwords and usernames, which then can be used by hackers to log into user accounts and steal valuable information, such as banking details.

Hackers can also use internet-based cameras and mics to spy on and communicate with people β€” including young children via smart baby monitors.

These devices can also act as weak points in a corporation’s network, meaning hackers can gain access to entire systems through unsecured IoT devices β€” spreading malware to other devices across the network.

8. Social Engineering
Humans are possibly the weakest link in any security protocol. This is why cybercriminals are now turning to human psychology and deception to try and gain access to personal information.

The hacker will start by contacting a company or service provider and pretend to be a specific person. They’ll ask questions regarding the victim’s account and trick the customer support team into handing over pieces of sensitive information. Then, they’ll exploit that information to gain access to a person’s account and data, including payment details.

Although this isn’t a type of malware per se, social engineering is an alarming trend, as it doesn’t require hackers to know about coding or malware development. Instead, all the attacker needs is to be convincing and allow human error and complacency to reward them with the data they need.


9. Cryptojacking
Cryptojacking malware is designed to use a person’s computing power to help β€œmine” cryptocurrencies, such as Bitcoin. Mining requires a huge amount of computing power to generate new crypto coins, which is why hackers are attempting to install cryptojacking malware on computers and mobile devices to help with the mining process β€” slowing down the user’s device considerably.

Although cryptojacking attacks dropped significantly in previous years β€” mainly due to the sharp fall in the value of cryptocurrencies, this trend remains a threat. As cryptocurrency prices continue to rise through 2020, cryptojacking malware attacks will continue to be lucrative for cybercriminals.

10. Artificial Intelligence (AI) Attacks
As more tools become available to developers who want to program AI scripts and software, hackers will be able to use this same technology to carry out devastating cyberattacks.

Although cybersecurity companies are using artificial intelligence and machine learning algorithms to help combat malware, these technologies can also be exploited to hack devices and networks on a massive scale.


from wiki:0
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE HACKING
NORDVPN :



Jacob.Lindgren@hotmail.fi:Jakke1994 | Expiration = 2021-12-29 14:31:28
jacob_branch7@yahoo.com:Buck1bell | Expiration = 2021-06-09 04:13:55
jacobandrew81@gmail.com:chester2 | Expiration = 2021-08-11 01:20:49
jacobconnelly6@gmail.com:Blueleader.17 | Expiration = 2020-08-01 11:05:49
jacobeckstein@hotmail.com:Eckstein2012! | Expiration = 2020-08-01 20:52:57
jacobmtravis80@gmail.com:daddy123 | Expiration = 2020-08-26 19:31:24
jacobroeser@gmail.com:Jacob954! | Expiration = 2021-07-21 13:41:34
jade_pearl@hotmail.com:unknownn | Expiration = 2022-05-03 11:27:30
hesaleitao@gmail.com:sportc08 | Expiration = 2020-10-17 11:06:29
hillis92@hotmail.com:Osteraker12 | Expiration = 2020-08-21 12:24:06
hisbad2003@yahoo.com:Slimshady7! | Expiration = 2020-08-11 00:01:39
hls1295@gmail.com:Peeps2007! | Expiration = 2020-09-09 01:24:37
hmorgan66@yahoo.com:2md0y1kd | Expiration = 2020-08-26 01:03:17
hoathuytb@gmail.com:fumiraxy | Expiration = 2021-01-29 22:34:42
hochard.francois@wanadoo.fr:Fh321965! | Expiration = 2021-03-12 15:48:54
hockeycrazyj30@gmail.com:J@yjay67 | Expiration = 2022-10-27 07:29:21
hokmanwu824@gmail.com:W0rd243118 | Expiration = 2020-08-24 09:46:09
holtmbra@gmail.com:Chopper12 | Expiration = 2020-11-01 13:37:05
homargonzalez@ymail.com:frogs123 | Expiration = 2021-10-02 04:12:08
howard.su@live.com:howardsu06231988 | Expiration = 2021-11-01 13:47:32
Howardkusumo@gmail.com:nov31998 | Expiration = 2021-05-25 13:21:45
hoykun12@hotmail.com:Sopern12 | Expiration = 2022-08-01 15:19:41
hoyunyin924@hotmail.com:ho139587 | Expiration = 2022-10-04 07:00:27
hudsonpk22@gmail.com:pallypower1 | Expiration = 2022-09-29 21:59:36
huntstephen2@gmail.com:Sputniks6942 | Expiration = 2021-02-13 23:01:40
husam.badwan@gmail.com:broncos1 | Expiration = 2020-09-13 10:04:05
huseregter@zeelandnet.nl:Regenboog123 | Expiration = 2022-08-11 15:45:00
iaincampbell247@gmail.com:Avonf1re | Expiration = 2021-03-25 16:01:11
ian.earle@yahoo.com:Moonlight1 | Expiration = 2022-09-26 03:49:00
ian.hale.2@gmail.com:sundance8 | Expiration = 2021-07-01 02:21:06
ianjarvis@blueyonder.co.uk:Pedant1977 | Expiration = 2021-08-13 12:36:15
ihamadb741@gmail.com:Hamad12345Asd | Expiration = 2021-02-02 22:08:15
ikekie@gmail.com:wildseven | Expiration = 2022-09-04 00:58:09
ikill5uckers21@gmail.com:Dj712416! | Expiration = 2021-06-25 14:44:06
imaveryscaryghost@gmail.com:w4rr10rme | Expiration = 2022-02-15 03:05:34
impuls3_@hotmail.com:fotboll123 | Expiration = 2020-08-16 13:49:48
harrelltf@gmail.com:fuckyou87 | Expiration = 2020-11-11 08:26:04
harrise967@gmail.com:Jibjib12 | Expiration = 2021-11-28 00:32:57
harrisonowens70@yahoo.com:hfro7093 | Expiration = 2020-08-22 00:42:02
harry.c97@hotmail.co.uk:Hanton97. | Expiration = 2022-08-15 09:46:30
hartleyspencer8@gmail.com:bandit0704 | Expiration = 2020-10-18 16:33:08
hazzalazza@live.com:Harrydog08 | Expiration = 2022-09-03 21:21:35
hbsan@hotmail.fr:Nfsgame62 | Expiration = 2020-12-31 01:54:06
hdvaughan87@gmail.com:Harrison87 | Expiration = 2021-12-15 16:03:27
helloimnate@gmail.com:Ded1cated | Expiration = 2021-03-23 07:19:53
hemal3240@me.com:device72 | Expiration = 2022-08-08 02:06:16
henrika90@gmail.com:sola54321 | Expiration = 2021-05-16 11:03:33
Henrygarate@msn.com:Lolomfg123 | Expiration = 2020-08-27 07:22:37
hernandezjoseg@hotmail.com:hugo1935 | Expiration = 2021-07-20 20:40:48
herschelthompson55@gmail.com:HTConeM7! | Expiration = 2020-12-06 10:44:03
imwonton@gmail.com:Wontonimo1 | Expiration = 2020-09-05 07:40:09
info@sextansystem.com:Sextan88 | Expiration = 2020-12-04 17:34:50
informedsquash@gmail.com:Widozer43 | Expiration = 2020-08-14 02:21:11
ircypissed@gmail.com:inferno1 | Expiration = 2022-03-20 07:26:37
Isbergaren@hotmail.com:3401isba45 | Expiration = 2022-07-30 10:55:19
islamkhreiwesh@yahoo.com:qassam123 | Expiration = 2022-06-13
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘ Rewrite of the popular wireless network auditor, "wifite":

F E A T U R E S :

PMKID hash capture (enabled by-default, force with: --pmkid)
WPS Offline Brute-Force Attack aka "Pixie-Dust". (enabled by-default, force with: --wps-only --pixie)
WPS Online Brute-Force Attack aka "PIN attack". (enabled by-default, force with: --wps-only --no-pixie)
WPA/2 Offline Brute-Force Attack via 4-Way Handshake capture (enabled by-default, force with: --no-wps)
Validates handshakes against pyrit, tshark, cowpatty, and aircrack-ng (when available)
Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)
Automatically decloaks hidden access points while scanning or attacking.
Note: Only works when channel is fixed. Use -c <channel>
Disable this using --no-deauths
5Ghz support for some wireless cards (via -5 switch).
Note: Some tools don't play well on 5GHz channels (e.g. aireplay-ng)
Stores cracked passwords and handshakes to the current directory (--cracked)
Includes information about the cracked access point (Name, BSSID, Date, etc).
Easy to try to crack handshakes or PMKID hashes against a wordlist (--crack)

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :

1) git clone https://github.com/derv82/wifite2.git

2) cd wifite2

3) sudo ./Wifite.py

4) sudo python setup.py install

enjoyβ€οΈπŸ‘πŸ»
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘BUG BOUNTY TOOLS & PROGRAMS:

- [Prezi](mailto:security-bug-bounty@prezi.com)
- [Projectplace](https://hackerone.com/projectplace)
- [PullReview](mailto:security@pullreview.com)
- [Puppet labs](mailto:security@puppetlabs.com)
- [PureVPN](https://bugcrowd.com/purevpn)
- [Python](mailto:security@python.org)
- [QIWI](https://hackerone.com/qiwi)
- [Quadriga CX](https://cobalt.io/quadriga-cx)
- [QuickBT](https://cobalt.io/quickbt)
- [Quora](https://hackerone.com/quora)
- [Rackspace](mailto:security@rackspace.com)
- [Rdbhost_service](https://cobalt.io/rdbhost-service)
- [Red Hat](mailto:site-security@redhat.com)
- [Reddit](mailto:security@reddit.com)
- [Relaso](mailto:security@relaso.com)
- [RelateIQ](mailto:security@relateiq.com)
- [Release Wire](http://www.releasewire.com/about/contact)
- [Respondly](https://hackerone.com/respondly)
- [Revive Adserver](https://hackerone.com/revive_adserver)
- [Ribose](https://www.ribose.com/feedbacks/security)
- [Ripio](https://cobalt.io/ripio)
- [Ripple](mailto:bugs@ripple.com)
- [Riskalyze](mailto:security@riskalyze.com)
- [Romit](https://hackerone.com/romit)
- [Ruby](mailto:security@ruby-lang.org)
- [Ruby on Rails](https://hackerone.com/rails)
- [Salesforce](mailto:security@salesforce.com)
- [Samsung TV](https://samsungtvbounty.com/ReportBug.aspx)
- [Sandbox Escape](https://hackerone.com/sandbox)
- [SAP](mailto:secure@sap.com)
- [Schuberg Philis](mailto:abuse@schubergphilis.com)
- [Scorpion Software](mailto:security@scorpionsoft.com)
- [Secret](https://hackerone.com/secret)
- [Secure Works](mailto:security@secureworks.com)
- [Sellfy](http://docs.sellfy.com/contact)
- [Sentiance](https://go.intigriti.com/sentiance)
- [ServiceRocket](https://bugcrowd.com/servicerocket)
- [ShareLaTeX](mailto:team@sharelatex.com)
- [Sherpany](https://cobalt.io/sherpany)
- [Shopify](https://hackerone.com/shopify)
- [Sifter](mailto:security@sifterapp.com?subject=%27Security%20Vulnerability%20Report%27)
- [Silent Circle](https://bugcrowd.com/silentcircle)
- [Simple](https://bugcrowd.com/simple)
- [SiteGround](mailto:responsible-disclosure@siteground.com)
- [Skoodat](mailto:security@skoodat.com)
- [Skrill](https://cobalt.io/skrill)
- [Skyscanner](https://bugcrowd.com/skyscanner)
- [Slack](https://hackerone.com/slack)
- [Snapchat](https://hackerone.com/snapchat)
- [Snappy](mailto:security@userscape.com)
- [Sonatype](mailto:security@sonatype.com)
- [Sony](https://secure.sony.net/form)
- [SoundCloud](https://scsecurity.freshdesk.com/support/tickets/new)
- [Spaargids](https://go.intigriti.com/spaargids)
- [SpectroCoin](https://cobalt.io/spectrocoin)
- [Spendbitcoins](https://cobalt.io/spendbitcoins)
- [SplashID](https://bugcrowd.com/splashid)
- [Splitwise](mailto:security@splitwise.com)
- [Spotify](mailto:security@spotify.com)
- [Sprout Social](mailto:security@sproutsocial.com)
- [Square](https://hackerone.com/square)
- [Square Open Source](https://hackerone.com/square-open-source)
- [StatusPage](https://bugcrowd.com/sunrise)
- [StopTheHacker](https://hackerone.com/stopthehacker)
- [Student Assessment System](https://go.intigriti.com/printscan)
- [Studio 100](https://go.intigriti.com/studio100)
- [Subledger](https://cobalt.io/subledger)
- [Subrosa](https://cobalt.io/subrosa)
- [Sucuri](https://hackerone.com/sucuri)
- [Suivo](https://go.intigriti.com/suivoweb)
- [Symantec](mailto:secure@symantec.com)
- [Taptalk](https://hackerone.com/taptalk)
- [Tarsnap](mailto:cperciva@tarsnap.com)
- [TeamUnify](mailto:security@teamunify.com)
- [Tele2](mailto:beveiligingsmeldpunt@tele2.com)
- [Telekom](mailto:cert@telekom.de?subject=bug_bounty)
- [Telenet](https://go.intigriti.com/telenet)
- [Test-Aankoop](https://go.intigriti.com/testaankoop)
- [The Internet](https://hackerone.com/internet)
- [The Mastercoin Foundation](https://cobalt.io/the-mastercoin-foundation)

enjoyβ€οΈπŸ‘πŸ»
βœ… GIT 2020
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE NEWS
Google Chrome added password leak checking function to support one-click jump modification
#Updates
Forwarded from UNDERCODE NEWS
Three days ago, Darknet Empire Market went down to speculate it ran away or the administrator was arrested
#international
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘Request is a decentralized network built on top of Ethereum, which allows anyone, anywhere to request a payment. A full description of the protocol may be found in our whitepaper.

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :


1) git clone
https://github.com/RequestNetwork/requestNetwork

2) Install all the packages in the monorepo.

yarn install

3) Build
Build all the packages in the monorepo.

yarn run build

4) Lint
Lint all the packages in the monorepo.

yarn run lint

5) Test
Test all the packages in the monorepo.

yarn run test

enjoyβ€οΈπŸ‘πŸ»
βœ…git topic
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘TYPES OF PROCESS INJECTIONS
#FastTips

1) Classic DLL injection: In this method, the malware creates a DLL on the disk and links its path string in the virtual address space of the target process, thus ensuring the process executes it. The DLL then inherits the same access to all objects and resources as the target process. In addition, since the malware creates a DLL on the disk, it makes it susceptible to being detected by security products

2) Process hollowing: In this method, the malware spawns a new instance of the target process by overwriting the memory space of the target process and replacing it with the malicious code. This technique is known as process hollowing and makes the malware stealthier than the classic DLL injection, as it feels like a valid process

3) Portable executable (β€œPE”) injection: In this method, the malware copies its malicious code into the virtual address space of the target process and causes it to execute via a shellcode or the CreateRemoteThread function. The malware allocates memory in the target process and loads its malicious code into it instead of linking its path string, as in the case of classic DLL injection. In addition, this means the target process is running two (2) different codes (the legitimate process and the malware) via it and relies on Windows APIs


▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁\
Forwarded from UNDERCODE HACKING
48337.rb
9.4 KB
VMWARE 2020 VERIFIED CVE VIA METASPLOIT
β€” USB Arbitrator Setuid Privilege Escalation

(use for learn)
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

πŸ¦‘massive SQL injection vulnerability scanner :

F E A T U R E S :

-multiple domain scanning with SQL injection dork by Bing, Google, or Yahoo

-targetted scanning by providing specific domain (with crawling)

-reverse domain scanning

πŸ„ΈπŸ„½πŸ…‚πŸ…ƒπŸ„°πŸ„»πŸ„»πŸ„ΈπŸ…‚πŸ„°πŸ…ƒπŸ„ΈπŸ„ΎπŸ„½ & πŸ…πŸ…„πŸ„½ :


1) git clone
https://github.com/the-robot/sqliv.git

2) cd sqliv

3) sudo python2
setup.py -i

4) Tutorial :


1. Multiple domain scanning with SQLi dork

it simply search multiple websites from given dork and scan the results one by one
python
sqliv.py -d <SQLI DORK> -e <SEARCH ENGINE>
python
sqliv.py -d "inurl:index.php?id=" -e google
2. Targetted scanning

can provide only domain name or specifc url with query params
if only domain name is provided, it will crawl and get urls with query
then scan the urls one by one
python
sqliv.py -t <URL>
python
sqliv.py -t www.example.com
python
sqliv.py -t www.example.com/index.php?id=1
3. Reverse domain and scanning

do reverse domain and look for websites that hosted on same server as target url
python
sqliv.py -t <URL> -r
4. Dumping scanned result

you can dump the scanned results as json by giving this argument
python
sqliv.py -d <SQLI DORK> -e <SEARCH ENGINE> -o result.json

enjoyβ€οΈπŸ‘πŸ»
use
for learn
βœ…git topic
@undercodeTesting
@UndercodeHacking
@UndercodeSecurity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁