β β β ο½ππ»βΊπ«Δπ¬πβ β β β
π¦NMAP USEFUL COMMANDS :
Scan network for live hosts
(nmap/zenmap)
For NMAP β
nmap -vv -sP 192.168.0.1-254 -oG hosts_up.txt
cat hosts_up.txt | grep -i βupβ
nmap -PN 192.168.9.200-254
(this will also show open ports for each host)
Identify OS
(nmap/zenmap)
For NMAP β
nmap -O 192.168.0.100 (just OS fingerprint)
nmap -A 192.168.9.201 (runs an βaggressiveβ scan β scan,OS fingerprint, version scan, scripts and traceroute)
Check hosts for services
(nmap/zenmap)
For NMAP
- nmap -sS 192.168.9.254 (TCP)
- nmap -sU 192.168.9.254 (UDP)
(Could be better to do this in zenmap and group servers by services)
FOR SNMP
- snmpwalk -c public -v1 192.168.9.254 1 |grep hrSWRunName|cut -dβ β -f
For a known port
- nmap β p 139 192.168.9.254
DNS Lookups/Hostnames
host -l <domain> <dns server>
e.g. host -l acme.local 192.168.0.220
Banner grab/Version services
(nmap/zenmap/SNMP)
Check versions of software/services against milw0rm and security focus)
For NMAP
- nmap -sV 192.168.9.254
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦NMAP USEFUL COMMANDS :
Scan network for live hosts
(nmap/zenmap)
For NMAP β
nmap -vv -sP 192.168.0.1-254 -oG hosts_up.txt
cat hosts_up.txt | grep -i βupβ
nmap -PN 192.168.9.200-254
(this will also show open ports for each host)
Identify OS
(nmap/zenmap)
For NMAP β
nmap -O 192.168.0.100 (just OS fingerprint)
nmap -A 192.168.9.201 (runs an βaggressiveβ scan β scan,OS fingerprint, version scan, scripts and traceroute)
Check hosts for services
(nmap/zenmap)
For NMAP
- nmap -sS 192.168.9.254 (TCP)
- nmap -sU 192.168.9.254 (UDP)
(Could be better to do this in zenmap and group servers by services)
FOR SNMP
- snmpwalk -c public -v1 192.168.9.254 1 |grep hrSWRunName|cut -dβ β -f
For a known port
- nmap β p 139 192.168.9.254
DNS Lookups/Hostnames
host -l <domain> <dns server>
e.g. host -l acme.local 192.168.0.220
Banner grab/Version services
(nmap/zenmap/SNMP)
Check versions of software/services against milw0rm and security focus)
For NMAP
- nmap -sV 192.168.9.254
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE HACKING
3 Billiar combo.rar
15.4 MB
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦BEST 2020 SITES FOR CRACKED APK
β https://acmarket.net/
β https://www.apkwhale.com/
β https://apkmb.com/
β https://ihackedit.com/
β https://apk4free.net/
β https://rexdl.com/
β https://www.revdl.com
β https://aptoide.com
β https://www.apk4fun.com/
β https://apkpure.com
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦BEST 2020 SITES FOR CRACKED APK
β https://acmarket.net/
β https://www.apkwhale.com/
β https://apkmb.com/
β https://ihackedit.com/
β https://apk4free.net/
β https://rexdl.com/
β https://www.revdl.com
β https://aptoide.com
β https://www.apk4fun.com/
β https://apkpure.com
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
www.acmarket.net
ACMarket - Cracked Apps, Games, Mods for Android
Forwarded from Backup Legal Mega
π¦ Setup your own web hosting full guide for beginers β769.47 MBβ
https://mega.nz/folder/IqRAnSib#mSKVpXDrqibkCwW0gN9cLg
https://mega.nz/folder/IqRAnSib#mSKVpXDrqibkCwW0gN9cLg
mega.nz
769.47 MB folder on MEGA
43 files
How to bypass AMSI and execute ANY malicious Powershell code.pdf
398 KB
the most #requested tutorial
How to bypass AMSI and execute ANY malicious Powershell code
How to bypass AMSI and execute ANY malicious Powershell code
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦METASPLOIT MODULES & HACKING :
Http://www.indepthdefense.com/2009/02/reverse-pivots-with-metasploit-how-not.html
http://code.google.com/p/msf-hack/wiki/WmapNikto
Http://www.indepthdefense.com/2009/01/metasploit-visual-basic-payloads-in.html
Http://seclists.org/metasploit/
Http://pauldotcom.com/2010/03/nessus-scanning-through-
a-meta.html
Http://meterpreter.illegalguy.hostzi.com/
Http://blog.metasploit.com/2010/03/automating-metasploit-console.html
Http://www.workrobot.com/sansfire2009/561.html
Http://www.securitytube.net/video/711
http://en.wikibooks.org/wiki/Metasploit/
MeterpreterClient#download
Http://vimeo.com/16852783
Http://milo2012.wordpress.com/2009/09/27/xlsinjector/
Http://www.fastandeasyhacking.com/
Http://trac.happypacket.net/
http://www.blackhat.com/presentations/bh-dc-10/Ames_Colin/BlackHat-DC-2010-colin-david-neurosurgery-with-meterpreter-wp.pdf
http://www.blackhat.com/presentations/bh-dc-10/Egypt/BlackHat-DC-2010-Egypt-UAV-slides.pdf
http://www.offensive-security.com/metasploit-unleashed/Metasploit_Unleashed_Information_Security_Training
Http://www.irongeek.com/i.php?page=videos/metasploit-class
Http://www.ethicalhacker.net/component/option,com_smf/Itemid,54/topic,6158.0/
Http://vimeo.com/16925188
Http://www.ustream.tv/recorded/13396511
Http://www.ustream.tv/recorded/13397426
Http://www.ustream.tv/recorded/13398740
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦METASPLOIT MODULES & HACKING :
Http://www.indepthdefense.com/2009/02/reverse-pivots-with-metasploit-how-not.html
http://code.google.com/p/msf-hack/wiki/WmapNikto
Http://www.indepthdefense.com/2009/01/metasploit-visual-basic-payloads-in.html
Http://seclists.org/metasploit/
Http://pauldotcom.com/2010/03/nessus-scanning-through-
a-meta.html
Http://meterpreter.illegalguy.hostzi.com/
Http://blog.metasploit.com/2010/03/automating-metasploit-console.html
Http://www.workrobot.com/sansfire2009/561.html
Http://www.securitytube.net/video/711
http://en.wikibooks.org/wiki/Metasploit/
MeterpreterClient#download
Http://vimeo.com/16852783
Http://milo2012.wordpress.com/2009/09/27/xlsinjector/
Http://www.fastandeasyhacking.com/
Http://trac.happypacket.net/
http://www.blackhat.com/presentations/bh-dc-10/Ames_Colin/BlackHat-DC-2010-colin-david-neurosurgery-with-meterpreter-wp.pdf
http://www.blackhat.com/presentations/bh-dc-10/Egypt/BlackHat-DC-2010-Egypt-UAV-slides.pdf
http://www.offensive-security.com/metasploit-unleashed/Metasploit_Unleashed_Information_Security_Training
Http://www.irongeek.com/i.php?page=videos/metasploit-class
Http://www.ethicalhacker.net/component/option,com_smf/Itemid,54/topic,6158.0/
Http://vimeo.com/16925188
Http://www.ustream.tv/recorded/13396511
Http://www.ustream.tv/recorded/13397426
Http://www.ustream.tv/recorded/13398740
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
Markbaggett
Mark Baggett - In Depth Defense
A collection of articles, python tools, interviews and talk about information security, hacking, forensics, and defense using python coding
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦FREE NEW COURSES :
Http://pentest.cryptocity.net/
Http://www.irongeek.com/i.php?page=videos/network-sniffers-class
http://samsclass.info/124/124_Sum09.shtml
Http://www.cs.ucsb.edu/~vigna/courses/cs279/
Http://crypto.stanford.edu/cs142/
Http://crypto.stanford.edu/cs155/
Http://cseweb.ucsd.edu/classes/wi09/cse227/
Http://www-inst.eecs.berkeley.edu/~cs161/sp11/
http://security.ucla.edu/pages/Security_Talks
Http://www.cs.rpi.edu/academics/courses/spring10/
csci4971/
Http://cr.yp.to/2004-494.html
Http://www.ece.cmu.edu/~dbrumley/courses/18732-f09/
Https://noppa.tkk.fi/noppa/kurssi/t-110.6220/luennot
Http://stuff.mit.edu/iap/2009/#websecurity
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦FREE NEW COURSES :
Http://pentest.cryptocity.net/
Http://www.irongeek.com/i.php?page=videos/network-sniffers-class
http://samsclass.info/124/124_Sum09.shtml
Http://www.cs.ucsb.edu/~vigna/courses/cs279/
Http://crypto.stanford.edu/cs142/
Http://crypto.stanford.edu/cs155/
Http://cseweb.ucsd.edu/classes/wi09/cse227/
Http://www-inst.eecs.berkeley.edu/~cs161/sp11/
http://security.ucla.edu/pages/Security_Talks
Http://www.cs.rpi.edu/academics/courses/spring10/
csci4971/
Http://cr.yp.to/2004-494.html
Http://www.ece.cmu.edu/~dbrumley/courses/18732-f09/
Https://noppa.tkk.fi/noppa/kurssi/t-110.6220/luennot
Http://stuff.mit.edu/iap/2009/#websecurity
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
trailofbits.github.io
Introduction Β· CTF Field Guide
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦WEB VECTORS XSS
#RESOURCES
Http://www.infosecwriters.com/hhworld/hh8/csstut.htm
http://www.technicalinfo.net/papers/CSS.html
Http://msmvps.com/blogs/alunj/archive/2010/07/07/1773441.aspx
Http://forum.intern0t.net/web-hacking-war-games/112-cross-site-scripting-attack-defense-guide.html
https://media.blackhat.com/bh-eu-10/presentations/Lindsay_Nava/BlackHat-EU-2010-Lindsay-Nava-IE8-XSS-Filters-slides.pdf
Http://sirdarckcat.blogspot.com/2009/08/our-favorite-xss-filters-and-how-to.html
Http://www.securityaegis.com/filter-evasion-houdini-on-the-wire/
Http://heideri.ch/jso/#javascript
Http://www.reddit.com/r/xss/
Http://sla.ckers.org/forum/list.php?2
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦WEB VECTORS XSS
#RESOURCES
Http://www.infosecwriters.com/hhworld/hh8/csstut.htm
http://www.technicalinfo.net/papers/CSS.html
Http://msmvps.com/blogs/alunj/archive/2010/07/07/1773441.aspx
Http://forum.intern0t.net/web-hacking-war-games/112-cross-site-scripting-attack-defense-guide.html
https://media.blackhat.com/bh-eu-10/presentations/Lindsay_Nava/BlackHat-EU-2010-Lindsay-Nava-IE8-XSS-Filters-slides.pdf
Http://sirdarckcat.blogspot.com/2009/08/our-favorite-xss-filters-and-how-to.html
Http://www.securityaegis.com/filter-evasion-houdini-on-the-wire/
Http://heideri.ch/jso/#javascript
Http://www.reddit.com/r/xss/
Http://sla.ckers.org/forum/list.php?2
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Tens of thousands of MSSQL servers have been invaded by blasting and have become Monero mining machines
#News
> a mining Trojan targeting MS SQL server attacks. The mining Trojan mainly targeted MS SQL services to blast weak password attacks. After successful blasting, Monero mining Trojans will be implanted for mining.
> At the same time, the attacker downloads the frpc intranet penetration tool to install the backdoor, and will add users to facilitate the intruder to log in to the server remotely.
> Judging from the HFS server count of the mining Trojan, tens of thousands of MS SQL servers have been implanted with the mining Trojan, and dozens of servers have been installed with backdoors.
> The attacker installs intranet penetration tools on the compromised server will further increase the risk of hacker intrusion, and the compromise of the corporate database server will lead to serious information leakage incidents.
#News
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Tens of thousands of MSSQL servers have been invaded by blasting and have become Monero mining machines
#News
> a mining Trojan targeting MS SQL server attacks. The mining Trojan mainly targeted MS SQL services to blast weak password attacks. After successful blasting, Monero mining Trojans will be implanted for mining.
> At the same time, the attacker downloads the frpc intranet penetration tool to install the backdoor, and will add users to facilitate the intruder to log in to the server remotely.
> Judging from the HFS server count of the mining Trojan, tens of thousands of MS SQL servers have been implanted with the mining Trojan, and dozens of servers have been installed with backdoors.
> The attacker installs intranet penetration tools on the compromised server will further increase the risk of hacker intrusion, and the compromise of the corporate database server will lead to serious information leakage incidents.
#News
β β β Uππ»βΊπ«Δπ¬πβ β β β
Information Gathering With Cobalt Strike.pdf
1.3 MB
Information Gathering With Cobalt Strike full tutorial
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦SITE HACKING VIA WEB VECTORS UPLOADS TRICKS
Http://www.google.com/#hl=en&q=bypassing+upload+file+type&start=40&sa=N&fp=a2bb30ecf4f91972
Http://blog.skeptikal.org/2009/11/adobe-responds-sort-of.html
Http://blog.insicdesigns.com/2009/01/secure-file-upload-in-php-web-applications/
Http://perishablepress.com/press/2006/01/10/stupid-htaccess-tricks/
Http://ex.ploit.net/f20/tricks-tips-bypassing-image-uploaders-t3hmadhatt3r-38/
Http://www.ravenphpscripts.com/article2974.html
Http://www.acunetix.com/cross-site-scripting/scanner.htm
Http://www.vupen.com/english/advisories/2009/3634
Http://msdn.microsoft.com/en-us/library/aa478971.aspx
Http://dev.tangocms.org/issues/237
http://seclists.org/fulldisclosure/2006/Jun/508
Http://www.gnucitizen.org/blog/cross-site-file-upload-attacks/
http://www.ipolicynetworks.com/technology/files/TikiWiki_jhot.php_Script_File_Upload_Security_Bypass_Vulnerability.html
http://shsc.info/FileUploadSecurity
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦SITE HACKING VIA WEB VECTORS UPLOADS TRICKS
Http://www.google.com/#hl=en&q=bypassing+upload+file+type&start=40&sa=N&fp=a2bb30ecf4f91972
Http://blog.skeptikal.org/2009/11/adobe-responds-sort-of.html
Http://blog.insicdesigns.com/2009/01/secure-file-upload-in-php-web-applications/
Http://perishablepress.com/press/2006/01/10/stupid-htaccess-tricks/
Http://ex.ploit.net/f20/tricks-tips-bypassing-image-uploaders-t3hmadhatt3r-38/
Http://www.ravenphpscripts.com/article2974.html
Http://www.acunetix.com/cross-site-scripting/scanner.htm
Http://www.vupen.com/english/advisories/2009/3634
Http://msdn.microsoft.com/en-us/library/aa478971.aspx
Http://dev.tangocms.org/issues/237
http://seclists.org/fulldisclosure/2006/Jun/508
Http://www.gnucitizen.org/blog/cross-site-file-upload-attacks/
http://www.ipolicynetworks.com/technology/files/TikiWiki_jhot.php_Script_File_Upload_Security_Bypass_Vulnerability.html
http://shsc.info/FileUploadSecurity
enjoyβ€οΈππ»
β GIT 2020
β β β Uππ»βΊπ«Δπ¬πβ β β β
Perishablepress
Stupid .htaccess Tricks | Perishable Press
An extensive htaccess reference including many htaccess tips, tricks, and examples. Enhance the functionality of your site with htaccess rewrite and redirect rules. Prevent hotlinking, secure files, and much more.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦1) What is investigation in hacking ?
Reconnaissance is to collect as much information as possible on the target network. From a hacker's point of view, information collection is very helpful for attacks. Generally speaking, the following information can be collected:
Email, port number, operating system, running service, Traceroute or DNS information, firewall identification and escape, etc.
2) Introduction to NMAP
Nmap is a network connection end scanning software, used to scan the open network connection end of the computer on the Internet. Determine which services are running on which connections, and infer which operating system the computer is running (this is also known as fingerprinting). It is one of the necessary software for network administrators and is used to evaluate network system security.
3) NMAP script engine
The NMAP script engine is the most powerful and flexible feature of NMAP. It allows users to write simple scripts to automate various network tasks, basically these scripts are written in lua language. Usually NMAP script engine can do many things, such as:
4) Network discovery
This is the basic function of NMAP. Examples include finding the whois information of the target domain name, querying the ownership of the target ip on ARIN, RIPE, or APNIC, finding open ports, SNMP query and listing available NFS/SMB/RPC shares and services .
5) Vulnerability detection
When a new vulnerability is discovered, you want to quickly scan the network to identify vulnerable systems before intruders. Although NMAP is not a comprehensive vulnerability scanner, NSE is powerful enough to handle demanding vulnerability checks. Many vulnerable scripts are already available, and more scripts are planned.
6) Backdoor detection
Many attackers and some automated worms will leave back doors so that they can be re-entered later. Some of them can be detected by NMAP based on regular expressions.
7) Exploit
As a scripting language, NSE can even exploit vulnerabilities, not just find them. The ability to add custom attack scripts may be valuable to some people (especially penetration testers), but it is not intended to develop NMAP into something like the metasploit framework.
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦1) What is investigation in hacking ?
Reconnaissance is to collect as much information as possible on the target network. From a hacker's point of view, information collection is very helpful for attacks. Generally speaking, the following information can be collected:
Email, port number, operating system, running service, Traceroute or DNS information, firewall identification and escape, etc.
2) Introduction to NMAP
Nmap is a network connection end scanning software, used to scan the open network connection end of the computer on the Internet. Determine which services are running on which connections, and infer which operating system the computer is running (this is also known as fingerprinting). It is one of the necessary software for network administrators and is used to evaluate network system security.
3) NMAP script engine
The NMAP script engine is the most powerful and flexible feature of NMAP. It allows users to write simple scripts to automate various network tasks, basically these scripts are written in lua language. Usually NMAP script engine can do many things, such as:
4) Network discovery
This is the basic function of NMAP. Examples include finding the whois information of the target domain name, querying the ownership of the target ip on ARIN, RIPE, or APNIC, finding open ports, SNMP query and listing available NFS/SMB/RPC shares and services .
5) Vulnerability detection
When a new vulnerability is discovered, you want to quickly scan the network to identify vulnerable systems before intruders. Although NMAP is not a comprehensive vulnerability scanner, NSE is powerful enough to handle demanding vulnerability checks. Many vulnerable scripts are already available, and more scripts are planned.
6) Backdoor detection
Many attackers and some automated worms will leave back doors so that they can be re-entered later. Some of them can be detected by NMAP based on regular expressions.
7) Exploit
As a scripting language, NSE can even exploit vulnerabilities, not just find them. The ability to add custom attack scripts may be valuable to some people (especially penetration testers), but it is not intended to develop NMAP into something like the metasploit framework.
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦How to encrypt, decrypt PDF files using TERMUX :
1οΈβ£DOWNLOAD https://d-05.winudf.com/b/apk/Y29tLmNidXp6YXBwcy5wZGZ1bmxvY2tlcm1hc3Rlcl8xX2Y0OWExMDcy?_fn=UERGIFBhc3N3b3JkIFVubG9ja2VyIExvY2sgVW5sb2NrIFBERl92MS4wX2Fwa3B1cmUuY29tLmFwaw&_p=Y29tLmNidXp6YXBwcy5wZGZ1bmxvY2tlcm1hc3Rlcg&as=ded856575890fedcbcbc1ec37a7d6dfa5a753208&c=1%7CTOOLS&k=58607254a02f1c85b65759aa04a431245a7850cd
2οΈβ£ Now type command chmod +x peepdf.py and Press Enter
3οΈβ£type command python2 peepdf.py -i and press Enter.
4οΈβ£The steps above help in installation of PDF Unlocker in system.
5οΈβ£Now we come to the Encryption part.
1) After opening the PDF, type command encrypt Yourpassword Here βYourPasswordβ is Password for PDF file to open.
2) then type command βsaveβ and press Enter which makes your PDF Password Protected β a note pops up on your screen describing the same.
π¦how decrypt pdf- termux :
Step#1: Open the file again by command open -f /sdcard/FileName.pdfand press Enter.
Step#2: Then type command decrypt YourPassword and press Enter. Password must be the same as set to encrypt the same PDF. In case of problem, PDF Unlocker is always there to help you
termux-wiki
enjoyβ€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦How to encrypt, decrypt PDF files using TERMUX :
1οΈβ£DOWNLOAD https://d-05.winudf.com/b/apk/Y29tLmNidXp6YXBwcy5wZGZ1bmxvY2tlcm1hc3Rlcl8xX2Y0OWExMDcy?_fn=UERGIFBhc3N3b3JkIFVubG9ja2VyIExvY2sgVW5sb2NrIFBERl92MS4wX2Fwa3B1cmUuY29tLmFwaw&_p=Y29tLmNidXp6YXBwcy5wZGZ1bmxvY2tlcm1hc3Rlcg&as=ded856575890fedcbcbc1ec37a7d6dfa5a753208&c=1%7CTOOLS&k=58607254a02f1c85b65759aa04a431245a7850cd
2οΈβ£ Now type command chmod +x peepdf.py and Press Enter
3οΈβ£type command python2 peepdf.py -i and press Enter.
4οΈβ£The steps above help in installation of PDF Unlocker in system.
5οΈβ£Now we come to the Encryption part.
1) After opening the PDF, type command encrypt Yourpassword Here βYourPasswordβ is Password for PDF file to open.
2) then type command βsaveβ and press Enter which makes your PDF Password Protected β a note pops up on your screen describing the same.
π¦how decrypt pdf- termux :
Step#1: Open the file again by command open -f /sdcard/FileName.pdfand press Enter.
Step#2: Then type command decrypt YourPassword and press Enter. Password must be the same as set to encrypt the same PDF. In case of problem, PDF Unlocker is always there to help you
termux-wiki
enjoyβ€οΈππ»
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Pay attention to container security: Doki infects Docker servers in the cloud
π¦Main findings
1) The Ngrok Mining Botnet is an active activity that targets Docker servers exposed in AWS, Azure and other cloud platforms. It has been active for at least two years.
2) We detected a recent attack that included completely undetected Linux malware and previously undocumented technology that used blockchain wallets to generate C&C domain names.
3) Anyone with public access to the Docker API can be hacked in just a few hours. This is most likely due to the hacker's automatic and continuous full Internet scan of vulnerable victims.
4) Since the first analysis on January 14, 2020, VirusTotalβs 60 malware detection engines have not yet detected a new malware called βDokiβ.
5) The attacker is using the infected victim to search for other vulnerable cloud servers.
π¦MORE DETAILS :
Linux threats are becoming more and more common. One factor causing this situation is the increasing shift and reliance on cloud environments, which are mainly based on Linux infrastructure. Therefore, attackers have adopted new tools and techniques specifically designed for this infrastructure.
A popular technique is to abuse misconfigured Docker API ports, where attackers scan for publicly accessible Docker servers and use them to set up their own containers and execute malware on the victim's infrastructure.
The Ngrok botnet is one of the longest-lasting attacks using the Docker API port, previously reported by researchers from Netlab and Trend Micro. As part of the attack, the attacker abused the Docker configuration function to evade standard container restrictions and execute various malicious loads from the host. They also deployed a network scanner and used it to scan the IP range of the cloud provider to find other potentially vulnerable targets. Our evidence shows that it only takes a few hours from the launch of the newly misconfigured Docker server to the infection.
Recently, we detected a new malware payload that is different from the standard crypto miners usually deployed in this attack. The malware is a completely undiscovered backdoor, we named it Doki.
Doki uses a previously undocumented method to abuse the Dogecoin cryptocurrency blockchain in a unique way to contact its operator in order to dynamically generate its C2 domain address. Although VirusTotal publicly provided samples, the malware has been successfully hidden for more than six months.
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦Pay attention to container security: Doki infects Docker servers in the cloud
π¦Main findings
1) The Ngrok Mining Botnet is an active activity that targets Docker servers exposed in AWS, Azure and other cloud platforms. It has been active for at least two years.
2) We detected a recent attack that included completely undetected Linux malware and previously undocumented technology that used blockchain wallets to generate C&C domain names.
3) Anyone with public access to the Docker API can be hacked in just a few hours. This is most likely due to the hacker's automatic and continuous full Internet scan of vulnerable victims.
4) Since the first analysis on January 14, 2020, VirusTotalβs 60 malware detection engines have not yet detected a new malware called βDokiβ.
5) The attacker is using the infected victim to search for other vulnerable cloud servers.
π¦MORE DETAILS :
Linux threats are becoming more and more common. One factor causing this situation is the increasing shift and reliance on cloud environments, which are mainly based on Linux infrastructure. Therefore, attackers have adopted new tools and techniques specifically designed for this infrastructure.
A popular technique is to abuse misconfigured Docker API ports, where attackers scan for publicly accessible Docker servers and use them to set up their own containers and execute malware on the victim's infrastructure.
The Ngrok botnet is one of the longest-lasting attacks using the Docker API port, previously reported by researchers from Netlab and Trend Micro. As part of the attack, the attacker abused the Docker configuration function to evade standard container restrictions and execute various malicious loads from the host. They also deployed a network scanner and used it to scan the IP range of the cloud provider to find other potentially vulnerable targets. Our evidence shows that it only takes a few hours from the launch of the newly misconfigured Docker server to the infection.
Recently, we detected a new malware payload that is different from the standard crypto miners usually deployed in this attack. The malware is a completely undiscovered backdoor, we named it Doki.
Doki uses a previously undocumented method to abuse the Dogecoin cryptocurrency blockchain in a unique way to contact its operator in order to dynamically generate its C2 domain address. Although VirusTotal publicly provided samples, the malware has been successfully hidden for more than six months.
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from Backup Legal Mega
mega.nz
213.16 MB folder on MEGA
20 files and 6 subfolders
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦The meaning of sniffer and sniffer
1) Sniffers have almost as long a history as the internet. Sniffer is a commonly used method of collecting useful data.
2) These data can be the user's account and password, or some commercial confidential data. With the increasing popularity of the Internet and e-commerce, the security of the Internet has also received more and more attention.
3) Sniffer, which plays an important role in Internet security risks, has attracted more and more attention, so today I want to introduce Sniffer and how to stop it.
4) Most hackers only want to detect hosts on the intranet and gain control. Only those "ambitious" hackers install Trojan horses and backdoor programs and clear records in order to control the entire network. The technique they often use is to install sniffers.
5) On the intranet, if hackers want to quickly obtain a large number of accounts (including user names and passwords), the most effective method is to use the "sniffer" program.
> This method requires that the host running the Sniffer program and the monitored host must be on the same Ethernet segment, so running the sniffer on an external host has no effect. Furthermore, you must use the sniffer program as root to be able to monitor the data stream on the Ethernet segment.
> When talking about Ethernet sniffers, you must talk about Ethernet sniffing.
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦The meaning of sniffer and sniffer
1) Sniffers have almost as long a history as the internet. Sniffer is a commonly used method of collecting useful data.
2) These data can be the user's account and password, or some commercial confidential data. With the increasing popularity of the Internet and e-commerce, the security of the Internet has also received more and more attention.
3) Sniffer, which plays an important role in Internet security risks, has attracted more and more attention, so today I want to introduce Sniffer and how to stop it.
4) Most hackers only want to detect hosts on the intranet and gain control. Only those "ambitious" hackers install Trojan horses and backdoor programs and clear records in order to control the entire network. The technique they often use is to install sniffers.
5) On the intranet, if hackers want to quickly obtain a large number of accounts (including user names and passwords), the most effective method is to use the "sniffer" program.
> This method requires that the host running the Sniffer program and the monitored host must be on the same Ethernet segment, so running the sniffer on an external host has no effect. Furthermore, you must use the sniffer program as root to be able to monitor the data stream on the Ethernet segment.
> When talking about Ethernet sniffers, you must talk about Ethernet sniffing.
@UndercodeTesting
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE HACKING
Malware Engineering Part 0x2β Finding shelter for parasite.pdf
1.2 MB