UNDERCODE TESTING
312 subscribers
311 photos
24 videos
173 files
29.7K links
๐Ÿฆ‘ World first platform which Collect & Analyzes every New hacking method.

+ Free AI Practice.

(New Bug Bounty Methods, Tools Updates, AI & Courses).

โœจ Services: Undercode.help/services

โœจyoutube.com/undercode

@Undercode_Testing
Download Telegram
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘FREE ๐’๐Ž๐‚ ๐ญ๐ซ๐š๐ข๐ง๐ข๐ง๐ ๐ฌ:

โœ…Microsoft Security Operations Analyst:
https://lnkd.in/eKTXEmna

โœ…TryHackMe
SOC level 1: https://lnkd.in/enkunj-B
SOC level 2: https://lnkd.in/eg4znfJr

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Wanna Bypass Detections ?
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘Bypass Virustotal detection

>> Narashima is designed to bypass both Microsoft Defender and AMSI, as well as every available AV software in VirusTotal, achieving a 0% detection rate and no high malicious behaviour rate.

This tool provides a reverse shell with unmatched stealth, making it an essential asset for cybersecurity professionals focused on security research, ethical hacking, and penetration testing.

๐Ÿ’ก Key Highlights:

- Bypass Detection: Successfully bypasses Microsoft Defender, AMSI, and all available AV softwares with 0 detections including Google, SentinelOne, Kaspersky, Sophos.

- Zero Malicious Behavior Rate: Narashima operates without triggering any suspicious alerts.

>> Tested on : Win11 Pro

Iโ€™ve spent considerable time studying and implementing this obfuscation methodology and am thrilled with the results. Looking forward to collaborating with the community to enhance its capabilities further!

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘Cloudflare_WAF_Bypass by xss0r: NEW Meth !!!


>> Payload: <details open ontoggleโ€‹=alert('xss0r')>


@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘14 FREE AWS Knowledge Learning Badges! ๐Ÿ˜ฑ

What better way to strut ๐Ÿ•บ๐Ÿป your AWS skills than by earning and flaunting ๐Ÿ’ƒ these badges?

Here you can dive into what each badge entails, and YES, the training is absolutely FREE on AWS Skill Builder! ๐Ÿ†“

๐Ÿ’Ž Dive into Cloud Essentials here:
https://lnkd.in/gzYfiR5W
๐Ÿ’Ž Enhance Architecting skills here:
https://lnkd.in/gxQTERJQ
๐Ÿ’Ž Learn Serverless with this:
https://lnkd.in/g_q_mChp
๐Ÿ’Ž Learn about Kubernetes on AWS:
https://lnkd.in/g9h4gzEe
๐Ÿ’Ž File Storage expertise awaits here:
https://lnkd.in/gadMBhmK
๐Ÿ’Ž Data Protection & Disaster Recovery training:
https://lnkd.in/gX_we9Gv
๐Ÿ’Ž AWS Networking Core:
https://lnkd.in/g3u_JTfK
๐Ÿ’Ž Migration lessons here:
https://lnkd.in/gKaqyA3f
๐Ÿ’Ž AWS Compute Knowledge:
https://lnkd.in/gptkhZjh
๐Ÿ’Ž AWS Data Migration Training:
https://lnkd.in/gBjaht2n
๐Ÿ’Ž Get into Cloud Game Development:
https://lnkd.in/ghz4jyKX
๐Ÿ’Ž AWS Events and Workflows here:
https://lnkd.in/gEi78XcX
๐Ÿ’Ž Dive into Media & Entertainment foundations:
https://lnkd.in/gjHBP_SF
๐Ÿ’Ž Amazon Braket at:
https://lnkd.in/gGKHpQGf

Ref: Greg Powell
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘Understanding Cybersecurity Layers: A Comprehensive Overview

Cybersecurity is not just about implementing one solution; itโ€™s about building multiple layers of defense to protect against various threats.

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘How to Find Email and Phone Number of Any Instagram Account (Ethically) ๐Ÿ•ต๏ธโ™‚๏ธ๐Ÿ’ป

๐Ÿ”ง Tool Used: Burp Suite

๐ŸŒŸ Disclaimer:

This content is strictly for educational and informational purposes ๐ŸŽ“๐Ÿ“š, aimed at raising awareness about cybersecurity vulnerabilities and ethical hacking practices. ๐Ÿšจ Unauthorized access to systems is both illegal โŒ and unethical. Always act responsibly and within the bounds of the law. โš–๏ธ

๐Ÿ’ก Learn About:

โœ… Exploring hacking techniques for ethical purposes.
โœ… Identifying vulnerabilities in online platforms.
โœ… Strengthening your knowledge of cyber defense strategies.

๐Ÿ”’ Cybersecurity Tip: Ethical hacking isn't about exploitationโ€”it's about protecting systems and understanding how to safeguard digital spaces. ๐Ÿ›ก๏ธ๐Ÿ’ก

Ref: Vyankatesh Shinde
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘WEB APPLICATION PENTESTING TOOLKIT

Whether you're focusing on APIs, SSL, or directory fuzzing, this toolkit has you covered!

Ref: Rahul Raj V K
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘#Tips Palo Alto Firewall: Packet Flow Sequence:

In the Firewall understanding the Packet Flow Sequence is essential for troubleshooting traffic issues!

๐Ÿ”ด Inside to Outside Traffic ๐Ÿ”ด

๐Ÿ”ด First: Security Policy โ€“ Checks if traffic is allowed.
๐Ÿ”ด Second: NAT Policy โ€“ Translates source IP if matched.
๐Ÿ”ด Third: Routing Table โ€“ Determines the next-hop to the destination.

๐Ÿ”ต Outside to Inside Traffic

๐Ÿ”ต First: NAT Policy โ€“ Translates destination IP to internal IP.
๐Ÿ”ต Second: Security Policy โ€“ Validates access to the internal resource.
๐Ÿ”ต Third: Routing Table โ€“ Finds the path to the internal destination.

๐Ÿ’ก Pro Tip: Mastering this sequence is a game-changer for resolving connectivity and NAT issues quickly! ๐Ÿš€

Ref: Dahri A.
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐…๐ซ๐ž๐ž ๐‹๐š๐›๐ฌ ๐ญ๐จ ๐“๐ž๐ฌ๐ญ ๐˜๐จ๐ฎ๐ซ ๐๐ž๐ง๐ญ๐ž๐ฌ๐ญ/๐‚๐“๐… ๐’๐ค๐ข๐ฅ๐ฅ๐ฌ
๐ŸŽฒ Must-Try Platforms
1. HackTheBox: A gamified approach to pentesting with challenges ranging from easy to advanced.
๐Ÿ”— [https://hackthebox.com](https://hackthebox.com)
2. PicoCTF: Beginner-friendly CTF platform ideal for building foundational skills.
๐Ÿ”— [https://picoctf.com](https://picoctf.com)
3. OverTheWire: Focuses on building your Linux and networking fundamentals.
๐Ÿ”— [http://overthewire.org](http://overthewire.org)
4. PentesterLab: Offers guided exercises for learning web app security.
๐Ÿ”— [https://pentesterlab.com](https://pentesterlab.com)
5. Google CTF: Curated by Google, this platform provides top-notch CTF challenges.
๐Ÿ”— [https://lnkd.in/gs89f_zU)
6. Immersive Labs: Perfect for hands-on practice across various cybersecurity domains.
๐Ÿ”— https://immersivelabs.com

7. Hacker101: A free resource from HackerOne to learn and practice ethical hacking.
๐Ÿ”— https://ctf.hacker101.com


Ref: G.M. Faruk
@Undercodecommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘30 MUST USE CYBERSECURITY SEARCH ENGINES

This list showcases 30 must-use cybersecurity search engines, each specializing in a specific aspect of threat intelligence, vulnerability assessment, or data reconnaissance. These tools cater to professionals seeking information about exposed credentials, vulnerabilities, DNS records, attack surfaces, public repositories, and devices on the internet.

Dehashed: Focuses on finding leaked credentials.
Security Trails: Provides DNS and domain intelligence.
DorkSearch: Enables Google Dorking for open-source intelligence.
ExploitDB: Offers a database of publicly available exploits.
ZoomEye: Scans for information about internet-connected devices and services.
Pulsedive: Centralizes threat intelligence data.
GrayHatWarfare: Specializes in indexing public S3 buckets.
PolySwarm: Scans files and URLs for malware.
FoFa: Analyzes internet-wide threat intelligence.
LeakIX: Tracks leaked and exposed web servers.
DNSDumpster: Examines DNS data for domain reconnaissance.
FullHunt: Maps attack surfaces of internet-facing systems.
AlienVault: Collects and correlates threat intelligence.
Onyphe: Aggregates cyber-threat data and intelligence.
Grep App: Searches for sensitive information in Git repositories.
URL Scan: Investigates websites for potential malicious behavior.
Vulners: Hosts a comprehensive vulnerability database.
WayBackMachine: Provides historical archived internet content.
Shodan: Lists internet-connected devices and their security risks.
Netlas: Scans devices and services exposed on the internet.
CRT.sh: Monitors SSL/TLS certificates.
Wigle: Maps wireless networks.
PublicWWW: Conducts marketing and web analysis.
Binary Edge: Delivers threat intelligence about internet assets.
GreyNoise: Analyzes internet noise for threat detection.
Hunter: Finds and verifies email addresses.
Censys: Tracks internet-facing devices and vulnerabilities.
IntelligenceX: Searches for data leaks on Tor, I2P, and other darknets.
Packet Storm: A repository for vulnerabilities and exploits.
SearchCode: Facilitates source code searches for developers.

Ref: Rahul Raj V K
@Undercodecommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘5 domains a Cloud Engineer should know:


1. ๐Ÿ”’ Security
2. ๐Ÿ’ป Compute
3. ๐Ÿ’พ Storage
4. ๐Ÿ—‚ Database
5. ๐ŸŒ Networking

๐Ÿ“š Starting Training ๐Ÿ†“ NOW:

๐Ÿ”ถ Security Learning Plan
https://lnkd.in/eNiTnyRN

๐Ÿ”ถ AWS Compute Services Overview
https://lnkd.in/eSiFN88Y

๐Ÿ”ถ AWS Storage Learning Plan
https://lnkd.in/eFcuArhG

๐Ÿ”ถ AWS Database Offering
https://lnkd.in/gSbjZQhQ

๐Ÿ”ถ AWS Networking Core
https://lnkd.in/eUwRdA2f

Ref: Greg Powell
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ Troubleshooting OSPFv2 Neighbor Adjacencies Made Easy! ๐Ÿ› 
Are your OSPFv2 neighbors stuck in states like Init, 2-Way, or ExStart? Troubleshooting OSPF can be tricky, but with the right approach, you can resolve issues quickly! Here's a checklist to help:

โœ… 1. Check Network Types
Ensure both devices are on the same network type (Broadcast, Point-to-Point, Non-Broadcast, etc.). A mismatch could lead to adjacency issues.
โœ… 2. Verify Subnet Masks
Neighbors must share the same subnet. Run show ip ospf interface to confirm.
โœ… 3. Confirm Hello and Dead Timers
Default timers should match. Use show ip ospf neighbor to check compatibility.
โœ… 4. Authentication Configurations
Is OSPF authentication enabled? Double-check the keys and methods (Plaintext/MD5).
โœ… 5. MTU Mismatch
A mismatch in MTU can cause neighbors to get stuck in ExStart. Use ip ospf mtu-ignore if necessary.
โœ… 6. Router IDs
Each router must have a unique Router ID. Conflicts can disrupt adjacencies.
โœ… 7. Passive Interfaces
Is OSPF accidentally configured as passive on the neighbor-facing interface? Check your configs!
โœ… 8. Access-Lists or Firewalls
Ensure UDP packets on ports 520 and 89 aren't blocked by ACLs or firewalls.
Troubleshooting OSPF is all about systematic checks and leveraging show/debug commands. Here's my golden rule: Start from Layer 1 and move up!
๐Ÿ’ก Whatโ€™s your go-to step when troubleshooting OSPF adjacencies?

Ref: Sumit Kashyap
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ "Bug Bounty Preparation: Essential HTTP and Networking Resources"

1๏ธโƒฃHTTP Basics

๐ŸงจAll in One Resource:
https://www.hacker101.com/sessions/web_in_depth
(Includes: HTTP Basics, Cookie Security, HTML Parsing, MIME Sniffing, Encoding Sniffing, Same-Origin Policy)

HTTP Request Form:
https://www.tutorialspoint.com/http/http_requests.htm

HTTP Response Form:
https://www.tutorialspoint.com/http/http_responses.htm

HTTP Response Codes:
https://www.tutorialspoint.com/http/http_status_codes.htm

HTTP URL Encoding:
https://www.tutorialspoint.com/http/http_url_encoding.htm

๐ŸงจHTTP Basics - Video Resources

HTTP Crash Course & Exploration:
https://www.youtube.com/watch?v=iYM2zFP3Zn0

Same-Origin Policy:
https://www.youtube.com/watch?v=bSJm8-zJTzQ

2๏ธโƒฃNetworking Basics
Terminology:
https://www.digitalocean.com/community/tutorials/an-introduction-to-networking-terminology-interfaces-and-protocols

What is an IP?:
https://commotionwireless.net/docs/cck/networking/learn-networking-basics/

What are Ports?:
https://www.utilizewindows.com/list-of-common-network-port-numbers/

What is DNS?:
https://code.tutsplus.com/tutorials/an-introduction-to-learning-and-using-dns-records--cms-24704

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
๐Ÿฆ‘Free Huge collections of wordlists for many different usages:

https://github.com/kkrypt0nn/wordlists
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘Top XDR tools List:

CrowdStrike Falcon Insight - www.crowdstrike.com
Palo Alto Cortex XDR - www.paloaltonetworks.com
Microsoft Defender XDR - www.microsoft.com
Trend Micro Vision One - www.trendmicro.com
IBM Security QRadar XDR - www.ibm.com
VMware Carbon Black Cloud - www.vmware.com
Cisco SecureX - www.cisco.com
Sophos XDR - www.sophos.com
ESET Protect Elite - www.eset.com
LogRhythm SIEM - www.logrhythm.com
ExtraHop Reveal(x) - www.extrahop.com
Bitdefender GravityZone XDR - www.bitdefender.com
NetWitness Platform XDR - www.netwitness.com
Cybereason Defense Platform - www.cybereason.com
ContraForce - www.contraforce.com

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿฆ‘Totally free courses.

Now, what's your excuse?

Here are 4 ways you can start today:

1-Cloud Essentials Learning Plan
https://lnkd.in/dGW6tg3S

2-Developer Learning Plan
https://lnkd.in/d44u8BpV

3-Networking Core Learning Plan
https://lnkd.in/dAzxDWft

4-Data Analytics Learning Plan
https://lnkd.in/dCgqbrsD

Ref: Felipe Carvalho
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–