β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ email2phonenumber: get the target's phone number just by having their email address :
This tool helps automate the discovery of someone's phone number by exploiting the design flaws of password reset and public data.
Supports 3 main functions:
1) "Scrape" - scrape websites for phone numbers, initiating a password reset using the recipient's email address
2) Generate - Generates a list of valid phone numbers based on the publicly available country phone numbering plan information.
3) Bruteforce - Loops through a list of phone numbers and initiates a password reset on various websites to retrieve associated masked emails and match them to the victim's address
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) git clone https://github.com/martinvigo/email2phonenumber.git
2) pip install BeautifulSoup requests
Scan sites for phone numbers
python email2phonenumber.py scrape -e target@email.co
3) Create a dictionary of valid phone numbers based on the phone number mask
4) python email2phonenumber.py generate -m 555XXX1234 -o /tmp/dic.txt
5) Find the target's phone number by resetting passwords on websites that do not alert the target using a phone number mask and proxy to avoid captchas and other anti-abuse remedies.
6) python email2phonenumber.py bruteforce -m 555XXX1234 -e target@email.com -p /tmp/proxies.txt -q
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦ email2phonenumber: get the target's phone number just by having their email address :
This tool helps automate the discovery of someone's phone number by exploiting the design flaws of password reset and public data.
Supports 3 main functions:
1) "Scrape" - scrape websites for phone numbers, initiating a password reset using the recipient's email address
2) Generate - Generates a list of valid phone numbers based on the publicly available country phone numbering plan information.
3) Bruteforce - Loops through a list of phone numbers and initiates a password reset on various websites to retrieve associated masked emails and match them to the victim's address
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
1) git clone https://github.com/martinvigo/email2phonenumber.git
2) pip install BeautifulSoup requests
Scan sites for phone numbers
python email2phonenumber.py scrape -e target@email.co
3) Create a dictionary of valid phone numbers based on the phone number mask
4) python email2phonenumber.py generate -m 555XXX1234 -o /tmp/dic.txt
5) Find the target's phone number by resetting passwords on websites that do not alert the target using a phone number mask and proxy to avoid captchas and other anti-abuse remedies.
6) python email2phonenumber.py bruteforce -m 555XXX1234 -e target@email.com -p /tmp/proxies.txt -q
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - martinvigo/email2phonenumber: A OSINT tool to obtain a target's phone number just by having his email address
A OSINT tool to obtain a target's phone number just by having his email address - martinvigo/email2phonenumber
π¦new videos System Administration Using Puppet
https://mega.nz/folder/TFUk1ayD#GuOdQal3GghV7o1d70oQeA
https://mega.nz/folder/TFUk1ayD#GuOdQal3GghV7o1d70oQeA
mega.nz
File folder on MEGA
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦βοΈ How to keep the application running after closing Putty?
So, you have an application on a remote VPS server.
You connect to it via Putty and launch an application (for example) with a script.
After closing Putty, your application crashes.
βββββββββββββββββββββ
1) For users who have the same problem, we will show the necessary steps on how to use screen:
First of all, install it:
sudo apt-get install screen
2) You can now start a new screen session by simply typing screen at the command line.
3) You will be shown some information about the screen.
4) Press Enter and you will see the usual prompt.
5) To disconnect (but leave the session enabled)
Hit Ctrl + A and then Ctrl + D in immediate succession. You will see the message [detached]
It's all!
6) After the [detached] message, your application will start after you close putty.
Some additional commands
7) To reconnect to an already running session
screen -r
To reconnect to an existing session or create a new one if it doesn't exist
screen -D -r
8) To create a new window within a screen session
Hit Ctrl + A and then C in immediate succession. You will see a new prompt.
9) To switch from one screen to another
Hit Ctrl + A and then Ctrl + A in immediate succession.
10) To list open windows:
Hit Ctrl + A and then W in immediate succession
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦βοΈ How to keep the application running after closing Putty?
So, you have an application on a remote VPS server.
You connect to it via Putty and launch an application (for example) with a script.
After closing Putty, your application crashes.
βββββββββββββββββββββ
1) For users who have the same problem, we will show the necessary steps on how to use screen:
First of all, install it:
sudo apt-get install screen
2) You can now start a new screen session by simply typing screen at the command line.
3) You will be shown some information about the screen.
4) Press Enter and you will see the usual prompt.
5) To disconnect (but leave the session enabled)
Hit Ctrl + A and then Ctrl + D in immediate succession. You will see the message [detached]
It's all!
6) After the [detached] message, your application will start after you close putty.
Some additional commands
7) To reconnect to an already running session
screen -r
To reconnect to an existing session or create a new one if it doesn't exist
screen -D -r
8) To create a new window within a screen session
Hit Ctrl + A and then C in immediate succession. You will see a new prompt.
9) To switch from one screen to another
Hit Ctrl + A and then Ctrl + A in immediate succession.
10) To list open windows:
Hit Ctrl + A and then W in immediate succession
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π§ How to view Linux system statistics with Saidar :
1) Saidar is available in the default repositories of popular Linux distributions.
To install Saidar on Debian, Ubuntu and derivatives, run:
$ sudo apt install saidar
2) Saidar is available in the EPEL repository for CentOS 7.
Enable the EPEL repository using the command:
$ sudo yum install epel-release
3) Then install Saidar on CentOS 7 using the command:
$ sudo yum install saidar
4) Fedora:
$ sudo dnf install saidar
5) OpenSUSE:
$ sudo zypper install saidar
6) Viewing Linux System Statistics with Saidar
To view the current system statistics with Saidar on Linux, simply run:
$ saidar
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π§ How to view Linux system statistics with Saidar :
1) Saidar is available in the default repositories of popular Linux distributions.
To install Saidar on Debian, Ubuntu and derivatives, run:
$ sudo apt install saidar
2) Saidar is available in the EPEL repository for CentOS 7.
Enable the EPEL repository using the command:
$ sudo yum install epel-release
3) Then install Saidar on CentOS 7 using the command:
$ sudo yum install saidar
4) Fedora:
$ sudo dnf install saidar
5) OpenSUSE:
$ sudo zypper install saidar
6) Viewing Linux System Statistics with Saidar
To view the current system statistics with Saidar on Linux, simply run:
$ saidar
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
Forwarded from UNDERCODE COMMUNITY
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π΅οΈ vulnerable-AD: create your own vulnerable active directory :
β-Vulnerable-ADβ-
1) Create a vulnerable active directory that allows you to test most AD attacks on a local bench.
F E A T U R E S :
Main characteristics
Randomized attacks
Full coverage of known attacks
You need to run the script on a DC with Active Directory installed
Some of the attacks require a client workstation
Supported attacks
Abusing ACLs / ACEs
Kerberoasting
AS-REP Roasting
Abuse DnsAdmins
Password in the AD User comment
Password spraying
DCSync
Silver Ticket
Golden Ticket
Pass-the-Hash
Pass-the-Ticket
SMB Signing Disabled
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
2) git clone https://github.com/WazeHell/vulnerable-AD.git
Example
#
3) if you have not installed Active Directory yet, you can try if you have already installed Active Directory, just run the script
4) Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\Windows\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\Windows\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\Windows\SYSVOL" -Force:$true
5) #
!
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦π΅οΈ vulnerable-AD: create your own vulnerable active directory :
β-Vulnerable-ADβ-
1) Create a vulnerable active directory that allows you to test most AD attacks on a local bench.
F E A T U R E S :
Main characteristics
Randomized attacks
Full coverage of known attacks
You need to run the script on a DC with Active Directory installed
Some of the attacks require a client workstation
Supported attacks
Abusing ACLs / ACEs
Kerberoasting
AS-REP Roasting
Abuse DnsAdmins
Password in the AD User comment
Password spraying
DCSync
Silver Ticket
Golden Ticket
Pass-the-Hash
Pass-the-Ticket
SMB Signing Disabled
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
2) git clone https://github.com/WazeHell/vulnerable-AD.git
Example
#
3) if you have not installed Active Directory yet, you can try if you have already installed Active Directory, just run the script
4) Install-ADDSForest -CreateDnsDelegation:$false -DatabasePath "C:\Windows\NTDS" -DomainMode "7" -DomainName "cs.org" -DomainNetbiosName "cs" -ForestMode "7" -InstallDns:$true -LogPath "C:\Windows\NTDS" -NoRebootOnCompletion:$false -SysvolPath "C:\Windows\SYSVOL" -Force:$true
5) #
!
IEX((new-object net.webclient).downloadstring("https://raw.githubusercontent.com/wazehell/vulnerable-AD/master/vulnad.ps1"));
Invoke-VulnAD -UsersLimit 100 -DomainName "cs.org"
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
GitHub
GitHub - safebuffer/vulnerable-AD: Create a vulnerable active directory that's allowing you to test most of the active directoryβ¦
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab - GitHub - safebuffer/vulnerable-AD: Create a vulnerable active directo...
Forwarded from UNDERCODE NEWS
Forwarded from UNDERCODE NEWS
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦FOR LINUX GPS TRACKING SOFTWARE :
Viking β GPS data editor and analyzer
Viking aims to be an easy to use, yet powerful in accomplishing, a wide variety of GPS related tasks. It uses a hierarchical layering system to organize GPS data, maps, and other layer types with spatial data, such as coordinate lines.
π²F E A T U R E S :
Uploading and downloading waypoints, tracks to/from GPS.
Realtime GPS tracking and track recording.
Preparing tracks and waypoints for trips using maps from
services such as Googlemaps, Terrasever. You only need to
upload the data to your GPS before you leave. The maps together with your tracks and waypoints can also be printed and used during the trip.
After trips, tracks and waypoints from GPS can be downloaded, stored, managed and reused in later trips.
Analyzing OHV and hiking trips, understanding where you went and how far you were from something.
Making waypoints and tracks to follow to easily get someplace you have not been to or do not have GPS data for but Terraserver maps exist for it.
Making maps with coordinate lines.
Analyzing speed at different places, adding waypoints where you forgot to mark one but did slow down or stop.
Grouping data from multiple trips using a hierarchical data manager.
Show the live GPS position on the map (for use on a mobile device β e.g. a laptop).
Layers supported:
Aggregate β a container layer to hold other layers. This layer type is useful for grouping other layers, especially TrackWaypoint layers.
TrackWaypoint β displays GPS data (tracks and waypoints).
GPS β responsible for uploading and downloading GPS data from a GPS device. It also is responsible for realtime GPS tracking.
DEM β provides elevation data from the Shuttle Radar Topography Mission (SRTM).
Coord β allows drawing of grid lines on the viewport.
GeoRef β allows users to use any image as a map.
Maps β provides a single map resource, you may have multiple map layers but only top one (if enabled) will be visible. Inbuilt maps include:
Terraserver Topos.
Terraserver Aerials.
Terraserver Urban Areas.
OpenStreetMap (Osmarender).
OpenStreetMap (Mapnik).
OpenStreetMap (Maplint).
OpenStreetMap (Cycle).
NASA BlueMarble.
SpotMap (Viking Version1.1+).
Supports a wide variety of map types including WMS, OSM, TMS, SPOTMaps.
Support for Locosys and DeLorme GPS devices.
Internationalization support.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
FOR BSD Windows Mac Linux:)
sourceforge.net/projects/viking
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
π¦FOR LINUX GPS TRACKING SOFTWARE :
Viking β GPS data editor and analyzer
Viking aims to be an easy to use, yet powerful in accomplishing, a wide variety of GPS related tasks. It uses a hierarchical layering system to organize GPS data, maps, and other layer types with spatial data, such as coordinate lines.
π²F E A T U R E S :
Uploading and downloading waypoints, tracks to/from GPS.
Realtime GPS tracking and track recording.
Preparing tracks and waypoints for trips using maps from
services such as Googlemaps, Terrasever. You only need to
upload the data to your GPS before you leave. The maps together with your tracks and waypoints can also be printed and used during the trip.
After trips, tracks and waypoints from GPS can be downloaded, stored, managed and reused in later trips.
Analyzing OHV and hiking trips, understanding where you went and how far you were from something.
Making waypoints and tracks to follow to easily get someplace you have not been to or do not have GPS data for but Terraserver maps exist for it.
Making maps with coordinate lines.
Analyzing speed at different places, adding waypoints where you forgot to mark one but did slow down or stop.
Grouping data from multiple trips using a hierarchical data manager.
Show the live GPS position on the map (for use on a mobile device β e.g. a laptop).
Layers supported:
Aggregate β a container layer to hold other layers. This layer type is useful for grouping other layers, especially TrackWaypoint layers.
TrackWaypoint β displays GPS data (tracks and waypoints).
GPS β responsible for uploading and downloading GPS data from a GPS device. It also is responsible for realtime GPS tracking.
DEM β provides elevation data from the Shuttle Radar Topography Mission (SRTM).
Coord β allows drawing of grid lines on the viewport.
GeoRef β allows users to use any image as a map.
Maps β provides a single map resource, you may have multiple map layers but only top one (if enabled) will be visible. Inbuilt maps include:
Terraserver Topos.
Terraserver Aerials.
Terraserver Urban Areas.
OpenStreetMap (Osmarender).
OpenStreetMap (Mapnik).
OpenStreetMap (Maplint).
OpenStreetMap (Cycle).
NASA BlueMarble.
SpotMap (Viking Version1.1+).
Supports a wide variety of map types including WMS, OSM, TMS, SPOTMaps.
Support for Locosys and DeLorme GPS devices.
Internationalization support.
πΈπ½π π π°π»π»πΈπ π°π πΈπΎπ½ & π π π½ :
FOR BSD Windows Mac Linux:)
sourceforge.net/projects/viking
@UndercodeTesting
@UndercodeHacking
@UndercodeSecurity
β β β Uππ»βΊπ«Δπ¬πβ β β β
SourceForge
Viking GPS data editor and analyzer
Download Viking GPS data editor and analyzer for free. Viking is a free/open source program to manage GPS data. Viking is a free/open source program to manage GPS data. You can import, plot and create tracks, routes and waypoints, show OSM, Bing Aerial andβ¦
10 h trading ninja https://mega.nz/folder/il9QCQiQ#UqHjrlyI9hlsQs1zXbE5CQ