UNDERCODE TESTING
312 subscribers
311 photos
24 videos
173 files
29.7K links
๐Ÿฆ‘ World first platform which Collect & Analyzes every New hacking method.

+ Free AI Practice.

(New Bug Bounty Methods, Tools Updates, AI & Courses).

โœจ Services: Undercode.help/services

โœจyoutube.com/undercode

@Undercode_Testing
Download Telegram
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ARP and DNS Spoofing:


> Network Penetration Testing: Assess the security of networks by identifying weaknesses in ARP protocols and DNS resolutions. ๐Ÿ”๐Ÿ›ก

>Security Auditing: Log and analyze network traffic to discover potential vulnerabilities and improve network defenses. ๐Ÿ“Š๐Ÿ”’

> Educational Purposes: Learn and teach network security concepts through practical, hands-on experience with ARP and DNS spoofing techniques. ๐ŸŽ“๐Ÿ“š

>Traffic Analysis: Monitor and capture traffic for forensic investigations or to understand user behavior on a network. ๐Ÿ”๐Ÿ“ˆ


Installation ๐Ÿ› 
To install and run BlackVenom, follow these simple steps:

1๏ธโƒฃ Create a Python Virtual Environment ๐Ÿ
First, create a virtual environment to manage dependencies:

python -m venv BlackVenom-Kali


2๏ธโƒฃ Activate the Virtual Environment ๐Ÿ”‘
Activate the virtual environment:

source BlackVenom-Kali/bin/activate

3๏ธโƒฃ Install Dependencies ๐Ÿ“ฆ
Now, install the necessary dependencies from the requirements.txt file:

pip install -r requirements.txt


> Run the Tool โšก๏ธ After installation, you can run BlackVenom using the provided CLI:
python black_venom_cli.py
Usage Examples
Example 1: Basic ARP Spoofing
This command performs a basic ARP spoofing attack between a target and a gateway without enabling packet logging or DNS spoofing. ๐Ÿ”—

sudo python black_venom_cli.py \
--target_ip 192.168.11.128 \
--gateway_ip 192.168.11.2 \
--interface eth0


Example 2: ARP Spoofing with Traffic Logging
In this example, packet logging is enabled while performing ARP spoofing. ๐Ÿ“

sudo python black_venom_cli.py \
--target_ip 192.168.11.128 \
--gateway_ip 192.168.11.2 \
--interface eth0 \
--enable_logging \
--log_file ~/Desktop/captured_packets.pcap
Example 3: ARP Spoofing and DNS Spoofing
This command enables both ARP spoofing and DNS spoofing, redirecting DNS requests for a specific domain. ๐ŸŒ๐Ÿ”€


sudo python black_venom_cli.py \
--target_ip 192.168.11.128 \
--gateway_ip 192.168.11.2 \
--interface eth0 \
--enable_logging \
--log_file ~/Desktop/captured_packets.pcap


@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘raditional Blue Team Techniques on Steroid with LLM Honeypots ๐Ÿ›ก

Honeypots are not new. Still, you can re-innovate how it works with the technology - this time with LLM. Honeypots can be a critical tool for detecting and analyzing malicious activity. But what if we could take them to the next level? Enter LLM Honeypotsโ€”a groundbreaking approach leveraging the power of LLMs to create advanced, interactive traps for attackers.

๐Ÿ” What sets LLM Honeypots apart?

Traditional honeypots often rely on static or semi-dynamic environments. In contrast, LLMs introduce context-aware, adaptive interactions, enabling a honeypot to mimic real systems and user behaviors more convincingly. Imagine an attacker interacting with a "system" that not only responds but learns and adapts in real time.

๐Ÿ’ก Key Innovations:

1๏ธโƒฃ Dynamic Interaction: LLMs can simulate realistic system responses, mimicking human-like behavior.
2๏ธโƒฃ Data Harvesting: They help collect rich telemetry, offering insights into attacker methodologies.
3๏ธโƒฃ Deception at Scale: LLMs enhance deception, making it harder for adversaries to distinguish honeypots from legitimate systems.

๐Ÿ” Why It Matters: This approach can provide security teams with a treasure trove of intelligence, from understanding new attack vectors to proactively defending against them. Itโ€™s a leap forward in using AI to protect and outsmart attackers.

๐Ÿง  Future Implications: Integrating LLMs into honeypot systems could redefine cybersecurity strategies as AI evolves. From training SOC teams to crafting defense mechanisms, the possibilities are endless.

The use of LLM Honeypots to interact with attackers and gather insights. Here's a potential flow:
1๏ธโƒฃ Attacker Interaction: The attacker interacts with the system, believing it legit.
2๏ธโƒฃ Honeypot Interaction: The interaction is routed to a honeypot, a system designed to mimic real environments while capturing malicious behaviors.
3๏ธโƒฃ Data Collection & Analysis: The honeypot collects telemetry, including input patterns and attacker strategies. Then, the data is processed and analyzed.
4๏ธโƒฃ Model Integration: The analyzed data is leveraged to enhance machine learning models or decision systems, potentially an LLM.
5๏ธโƒฃ Feedback: The refined model can improve its security posture & response.

Ref: Elli Shlomo
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ Ever wondered how VPN tunneling works? ๐ŸŒ

This infographic breaks down the process, step by step, showing how data remains secure and private during transit. A VPN tunnel encrypts your data, ensuring that even if intercepted, it stays protected from unauthorized access. ๐Ÿš€

๐Ÿ”˜ Here are some key points:

โœ… A VPN creates a secure pathway between your device and a server.
โœ… Encryption protocols like OpenVPN, IPsec, and WireGuard safeguard your data.
โœ… The process ensures privacy while you browse, stream, or work online.

๐Ÿ”’ How Does VPN Tunneling Work? ๐ŸŒ

Letโ€™s dive into the step-by-step process of how a VPN ensures secure and private communication over the internet:

1๏ธโƒฃ User Initiates a Request:
The process begins when a user takes an action, such as browsing a website or accessing an app. This request originates from their device.

2๏ธโƒฃ Request Encryption:
The VPN software installed on the userโ€™s device encrypts the request using a secure encryption protocol (like OpenVPN, IPsec, or WireGuard). This ensures the data is unreadable to anyone intercepting it.

3๏ธโƒฃ Data Travels Through the VPN Tunnel:
The encrypted data is then transmitted securely over the internet through the VPN tunnel, safeguarding it from threats during transit.

4๏ธโƒฃ Server Decrypts the Data:
The VPN server decrypts the incoming data and forwards the userโ€™s request to the target destination (e.g., a web server).

5๏ธโƒฃ Web Server Processes the Request:
The web server receives the request, processes it, and prepares a response (e.g., delivering a webpage or data).

6๏ธโƒฃ Response Encryption & Delivery:
The VPN server encrypts the response from the web server and sends it back through the secure VPN tunnel. The userโ€™s VPN client decrypts the data, displaying the secure and private result on their device.

๐Ÿ”˜ By following these steps, VPNs ensure data privacy, integrity, and security throughout the communication process.


Ref: Fadi Kazdar

@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ The potential of the LLM landscape

Have you ever wondered about the threats lurking beneath the surface? This high-level threat-mapping table exposes how LLM features intersect with risks, and the findings are eye-opening.

This table can be one of your LLM Risk guidance. From LLM-based
Controller to Tool Invocation, what are the potential threats? And which one affects you?

Ref: Elli Shlomo (IR)Elli Shlomo (IR)
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘Free AI Ethical Hacking :

> Get: https://github.com/berylliumsec/nebula

> Tutorial: https://www.youtube.com/watch?v=188QnOcXEAI
Forwarded from Exploiting Crew (Pr1vAt3)
AI-SOC. Security Copilot & Tier 3.

In the realm of SOCs, Tier 3 analysts are the vanguard against sophisticated cyber threats, engaging in advanced threat hunting, in-depth incident analysis, and developing strategic defense mechanisms. Security Copilot enhances these critical functions by providing AI-driven insights and automation, thereby amplifying the capabilities of Tier 3 SOC operations.

While most organizations provide the Security Copilot as a "prompt tool" for all the various security teams, the idea is totally something else. The benefits from it will be to prepare it with features such as Prompt Book, Automation, etc.

I'm working with Security Copilot to complete the Radiant Security AI part and provide a complete AI-SOC flow for all tier levels.

Below are some of the benefits of Security Copilot:

1๏ธโƒฃ Advanced Threat Hunting: Security Copilot proactively empowers Tier 3 analysts to identify and neutralize emerging threats. Analysts can unearth hidden threats and understand complex attack vectors more effectively by leveraging AI-generated queries and comprehensive threat intelligence.

2๏ธโƒฃ In-Depth Incident Analysis: For incidents, Security Copilot offers detailed summaries, including attack timelines, affected assets, and indicators of compromise. This contextual information enables Tier 3 analysts to dissect incidents thoroughly, understand attacker methodologies, and devise robust mitigation strategies.

3๏ธโƒฃ Script and File Analysis: Security Copilot simplifies the analysis of suspicious scripts and executables by translating code into natural language explanations. This feature allows Tier 3 analysts to quickly comprehend malicious code behavior and identify associated tactics, techniques, and procedures, streamlining the reverse-engineering process.

4๏ธโƒฃ Config drift analysis: Security Copilot identifies deviations in Conditional Access policies or cloud security misconfig that attackers could exploit.

5๏ธโƒฃ Behavioral anomaly detection: Detects and flags unusual access behaviors tied to privileged identities, enabling swift adjustments to access controls.

Security Copilot doesnโ€™t just assist Tier 3โ€”it elevates them:

> Reduced time-to-detect through automated alert correlation.
> Enhanced contextual awareness with AI-driven insights that unify identity, endpoint, and cloud signals.
> Precision actions are driven by deep integration with security tools.

๐Ÿ’ก AI isnโ€™t replacing analystsโ€”itโ€™s augmenting their expertise.

Ref: Elli Shlomo
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘ Enhancing SOC Capabilities Through Heatmaps and Tools

In todayโ€™s evolving threat landscape, prioritizing prevention and detection capabilities in your Security Operations Center (SOC) is critical.

๐ŸŒŸ Tools and frameworks like MaGMA, DETT&CT, DEFEND and RE&CT not only provide structure but also enable organizations to align their detection strategies with frameworks like MITRE ATT&CK. By leveraging these, SOC teams can prioritize detection development through a combination of heatmaps, threat modeling, and targeted use-case frameworks, ensuring a systematic and risk-driven approach to addressing critical gaps.

The approach should focus on a structured methodology:
1๏ธโƒฃ Threat Insights: Understanding the techniques and tactics adversaries employ.
2๏ธโƒฃ Control Insights: Evaluating existing security controls and aligning them with detection priorities.
3๏ธโƒฃ Data Sources: Identifying visibility gaps in data collection.
4๏ธโƒฃ Detection Capabilities: Analyzing current rule sets and detection effectiveness.

By comparing target detection (what you need) with current detection (what you have), the framework uses heatmaps to visually represent gaps, helping to focus resources on the most impactful areas.

๐Ÿ’ก Key Takeaways:
โ€ข You donโ€™t need to do everything all at once. Start by enhancing current capabilities and gradually refine your profile to align with your organizationโ€™s unique risks.
โ€ข Each incremental step adds more detail, making your defenses more risk-driven, cost-effective, and tailored to your needs.

This method empowers SOC teams to adopt a proactive, scalable approach to security operations. Check out the visuals below to understand how insights and tools combine to bridge detection gaps.

Ref: Ryan N.Ryan N.
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘New Free Practice๐Ÿ›ก๏ธ CEHv12, โ˜๏ธ CCSP, and ๐Ÿ” SSCP ๐Ÿ’ฅ

Ready to elevate your certification prep? These fully simulated and timed practice exams will help strengthen your skills and boost your confidence under real exam conditions! ๐Ÿ’ฏ

๐Ÿ›ก๏ธ Certified Ethical Hacker (CEHv12)

With 1,000+ unique questions across 8 practice exams, this set will challenge you and ensure youโ€™re ready for the CEHv12.
โ€ข CEHv12 Practice Exam 1: https://lnkd.in/dVeQUwiw
โ€ข CEHv12 Practice Exam 2: https://lnkd.in/d5ShM5AZ
โ€ข CEHv12 Practice Exam 3: https://lnkd.in/da8nkDn5
โ€ข CEHv12 Practice Exam 4: https://lnkd.in/dbPbn4x8
โ€ข CEHv12 Practice Exam 5: https://lnkd.in/ddsQ6DnM
โ€ข CEHv12 Practice Exam 6: https://lnkd.in/dVHf_TjH
โ€ข CEHv12 Practice Exam 7: https://lnkd.in/dST4u_MX
โ€ข CEHv12 Practice Exam 8: https://lnkd.in/d9Nue9QP

โ˜๏ธ Certified Cloud Security Professional (CCSP)

Challenge yourself with 1,000+ exam-level questions. Complete these, and youโ€™ll be fully prepared for the CCSP exam!
โ€ข ISC2 CCSP Practice Exam 1: https://lnkd.in/dekjyfPa
โ€ข ISC2 CCSP Practice Exam 2: https://lnkd.in/dy5bp8FP
โ€ข ISC2 CCSP Practice Exam 3: https://lnkd.in/d_3txHnb
โ€ข ISC2 CCSP Practice Exam 4: https://lnkd.in/dRbCYydv
โ€ข ISC2 CCSP Practice Exam 5: https://lnkd.in/ddXJZMfZ
โ€ข ISC2 CCSP Practice Exam 6: https://lnkd.in/ddv4aJ6M
โ€ข ISC2 CCSP Practice Exam 7: https://lnkd.in/dJ_4KcuJ
โ€ข ISC2 CCSP Practice Exam 8: https://lnkd.in/dAv2x-Ef

๐Ÿ” Systems Security Certified Practitioner (SSCP)

Test your knowledge and strengthen your understanding of all SSCP domains with these practice exams.
โ€ข SSCP Practice Exam 1: https://lnkd.in/dUKdvsxD
โ€ข SSCP Practice Exam 2: https://lnkd.in/dvXAzPtH
โ€ข SSCP Practice Exam 3: https://lnkd.in/deJQCyzA
โ€ข SSCP Practice Exam 4: https://lnkd.in/dGcumayJ
โ€ข SSCP Practice Exam 5: https://lnkd.in/ddfSty77
โ€ข SSCP Practice Exam 6: https://lnkd.in/dqeDi6jJ
โ€ข SSCP Practice Exam 7: https://lnkd.in/drWV3DHg
โ€ข SSCP Practice Exam 8: https://lnkd.in/diCvQMUS

Additional Practice Exams You Might Be Interested In:

โ€ข Security+ SY0-701: https://lnkd.in/dc7NTdvd
โ€ข CISSP: https://lnkd.in/dK4YNCM2
โ€ข ISC2 CC: https://certpreps.com/CC
โ€ข CISM: https://lnkd.in/d9x3_Djr
โ€ข CISA: https://lnkd.in/d-8BccxW
โ€ข AWS CLF-C02: https://lnkd.in/dHd_Nxgi
โ€ข Azure Fundamentals (AZ-900): https://lnkd.in/d4Zm9r-N
โ€ข CYSA+: https://lnkd.in/dfcGKsPt
โ€ข CCNA: https://certpreps.com/ccna
โ€ข A+: https://lnkd.in/dWDV5prF

Ref: Mohamad Hamadi
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
๐Ÿฆ‘๐๐ž๐ง๐ญ๐ž๐ฌ๐ญ๐ข๐ง๐  ๐†๐–๐“-๐‘๐๐‚ ๐€๐ฉ๐ฉ๐ฌ ๐Ÿ‘‡

Recently I had the "honor" to pentest an app using GWT-RPC requests

GWT-RPC stands for Google Web Toolkit Remote Procedure Calls

You can think about it as an alternative to JSON, XML and forms data

So if you see something like the image below, you are dealing with GWT-RPC

----
H๐จ๐ฐ ๐๐จ ๐ฐ๐ž ๐ฉ๐ž๐ง๐ญ๐ž๐ฌ๐ญ ๐ข๐ญ?

1. ๐‡๐ข๐๐๐ž๐ง ๐…๐ฎ๐ง๐œ๐ญ๐ข๐จ๐ง๐ฌ -> using the GWTMap tool, enumerate all functions available in the obfuscated {hex} . cache . js file. If you have new functions, use the --rpc flag and send direct commands to them as there's a high chance that they are not protected

2. ๐๐ซ๐จ๐ค๐ž๐ง ๐€๐œ๐œ๐ž๐ฌ๐ฌ ๐‚๐จ๐ง๐ญ๐ซ๐จ๐ฅ -> chances are developers would assume the protocol is too complicated and hard to read (i.e: it uses some obfuscation). Using two different accounts, replay the requests generated by the app using both session cookies. If it works -> Broken Access Control

3. ๐ˆ๐ง๐ฃ๐ž๐œ๐ญ๐ข๐จ๐ง -> all values that look like user controlled data in the String Table and Payload sections can (and should) be fuzzed for common injections attacks, including SQLi, command injection, SSRF, SSTI, etc. but avoid changing the indexes as this might generate an invalid GWT-RCP format

4. ๐’๐ž๐ซ๐ข๐š๐ฅ๐ข๐ณ๐š๐ญ๐ข๐จ๐ง - the String Table + Payloads are used together to define and serialize the data provided through the request. Insecure deserialization attacks are an attack vector worth considering

Ref: Andrei Agape
@UndercodeCommunity
โ– โ–‚ โ–„ U๐•Ÿ๐”ปโ’บ๐ซฤ†๐”ฌ๐““โ“” โ–„ โ–‚ โ–
Forwarded from Exploiting Crew (Pr1vAt3)