UNDERCODE TESTING
311 subscribers
311 photos
24 videos
173 files
29.8K links
πŸ¦‘ World first platform which Collect & Analyzes every New hacking method.

+ Free AI Practice.

(New Bug Bounty Methods, Tools Updates, AI & Courses).

✨ Services: Undercode.help/services

✨youtube.com/undercode

@Undercode_Testing
Download Telegram
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘Free Courses + Certification (New Collections):

Google Data Analytics
πŸ‘‰ https://lnkd.in/gv4whkFn

Advanced Google Analytics
πŸ‘‰ https://lnkd.in/gnswTs7t

Google Project Management
πŸ‘‰ https://lnkd.in/geUMD3K9

Foundations of Project Management
πŸ‘‰ https://lnkd.in/gJCjD6us

1. IBM Project Manager
πŸ”—https://lnkd.in/gTaaHHPQ

3. IBM Data Analyst
πŸ”—https://lnkd.in/gMingmB2

4. IBM Data Analytics with Excel and R
πŸ”—https://lnkd.in/gejqD9ry

5. IBM Data Science
πŸ”—https://lnkd.in/guyY26Ye

6. IBM Data Engineering
πŸ”—https://lnkd.in/geFjWDCj

7. IBM AI Engineering
πŸ”—https://lnkd.in/gQpHeu7e

3-Learn SQL Basics for Data Science:
πŸŒ€https://lnkd.in/gKcT3SdP

4-Excel for Business :
πŸŒ€https://lnkd.in/geHAfHAK

5-Python for Everybody :
πŸŒ€https://lnkd.in/gUga4caw

6-Data Analysis Visualization Foundations :
πŸŒ€https://lnkd.in/geWz5T-v

7-Machine Learning Specialization:
πŸŒ€https://lnkd.in/gCZqk6-J

8-Introduction to Data Science:
πŸŒ€https://lnkd.in/gK_C8XKy

1. Microsoft Azure Data Scientist Associate
πŸ‘‰ https://lnkd.in/gaX-nhS3

2. Microsoft Cybersecurity Analyst Professional
πŸ‘‰ https://lnkd.in/g_WYd7iw

3. Microsoft Power BI Data Analyst Professional
πŸ‘‰ https://lnkd.in/gi2FQkf7

4. Microsoft Azure Data Engineering Associate (DP-203) Professional
πŸ‘‰ https://lnkd.in/ggUAK2zx

5. Microsoft Azure Developer Associate (AZ-204) Professional
πŸ‘‰ https://lnkd.in/gF99Jh_s

6. Microsoft Azure Security Engineer Associate (AZ-500) Professional
πŸ‘‰ https://lnkd.in/gqgBVvUc

@UndercodeCommunity
Ref: Vikas SinghVikas Singh
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘Active Directory Hardening Checklist
πŸ¦‘How to Spot a Pentester
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘Top Password Reset Functionality Bugs
πŸ›‘οΈ
Testing password reset flows is critical to ensuring account security. Here’s a checklist of common vulnerabilities to watch out for:

No rate limiting

Token leakage

Email manipulation

Self-XSS risks

Brute force reset attempts

Each of these bugs can lead to serious account takeovers (critical vulnerability) if overlooked. What other password reset vulnerabilities have you come across in your tests?

Ref: Amit Kumar
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
πŸ¦‘This one command is enough to knock down your entire wifi.

-S : Send syn packets
--flood : Sent packets as fast as possible

Simple DOS attack, works really well on non-enterprise networks. Implement firewall/filter rules in your router to avoid these attacks.

However in some cases it can increase resources usage on router that could still lead to crashes.

Ref: Steven Lim
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘Top Shodan Dorks for Finding Sensitive IoT Data 🌐

Are you testing IoT devices and systems for vulnerabilities? Shodan, the search engine for internet-connected devices, can reveal critical data with the right queries.

This cheat sheet contains useful Shodan dorks to identify exposed services, misconfigurations, and unsecured devices, such as: βœ… Open ports: 23 (Telnet), 21 (FTP), 3306 (MySQL)
βœ… Exposed services: PostgreSQL, MongoDB, Apache, Jenkins, MikroTik
βœ… Sensitive information: "MongoDB Server Information," "200 OK" responses, and certificate details

Some highlights include:

Finding unprotected remote desktops (port:3389)

Identifying insecure databases (port:27017, MongoDB authentication disabled)

Locating industrial devices and firmware (port:5006,5007 Mitsubishi)


Why does this matter?
IoT devices are often overlooked and can serve as easy targets for attackers if not properly secured. By searching for exposed ports and services, security researchers can help organizations address these risks proactively.

πŸ“’ A friendly reminder: Use this knowledge responsibly. Only test systems you have permission to access!

Ref: AMIT KUMARAMIT KUMAR
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘ChatGPT Prompts That Will Change Your Life Before 2025

1. Use the 80/20 principle to learn faster
Prompt: "I want to learn about [insert topic]. Identify and share the most important 20% of learnings from this topic that will help me understand 80% of it."

2. Learn and develop any new skill
Prompt: "I want to learn / get better at [insert desired skill]. I am a complete beginner. Create a 30-day learning plan that will help a beginner like me learn and improve this skill."

3. Summarize long documents and articles
Prompt: "Summarize the text below and give me a list of bullet points with key insights and the most important facts." [Insert text]

4. Train ChatGPT to generate prompts for you
Prompt: "You are an AI designed to help [insert profession]. Generate a list of the 10 best prompts for yourself. The prompts should be about [insert topic]."

5. Master any new skill
Prompt: "I have 3 free days a week and 2 months. Design a crash study plan to master [insert desired skill]."

6. Simplify complex information
Prompt: "Break down [insert topic] into smaller, easier-to-understand parts. Use analogies and real-life examples to simplify the concept and make it more relatable."

Save this now to unlock the power of ChatGPT before 2025

Ref: Vikas SinghVikas Singh
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘P11-Malware Development for Red Teamers.

Structure of a Portable Executable (PE) file
-----
MS-DOS Header

Located at the very beginning of the PE file, this header ensures backward compatibility with MS-DOS systems. It starts with the signature "MZ" (hexadecimal 4D5A) to indicate that the file is an executable. The header also includes metadata and, most importantly, a pointer (at the e_lfanew field) to the location of the PE signature, which marks the start of the Windows-specific portion of the file.
-
MS-DOS Stub

Following the MS-DOS Header is a small program, known as the DOS Stub, that displays a message if the file is run in an MS-DOS environment. Typically, this message is: "This program cannot be run in DOS mode." While it serves no purpose on modern Windows systems, it remains in the file for compatibility reasons.
-
PE Signature

This marks the beginning of the Portable Executable (PE) format. The signature is always PE\0\0 (hexadecimal 50 45 00 00), signaling that the file conforms to the PE standard. This signature separates the DOS-specific data from the Windows-specific data.
-
File Header

Following the PE Signature, the File Header contains critical information about the executable. This includes details like the target machine type (e.g., x86 or x64), the number of sections, the timestamp of file creation, and flags indicating the file's characteristics. It acts as a roadmap for understanding the executable's overall structure.
-
Optional Header

Despite its name, this header is mandatory for executable files. It provides essential details such as the entry point (the starting address for execution), the image base (preferred memory location), and sizes of various segments. This header bridges the gap between the high-level structure of the file and its low-level memory layout.
-
Section Headers (PE Sections)

These headers define the various sections of the executable, such as .text (code), .data (initialized data), and .rdata (read-only data). Each section header specifies attributes like the section's size, location in memory, and access permissions. These sections contain the actual content of the program, including its instructions, data, and resources.

Ref: Mohit SoniMohit Soni
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘DNS Record Types You Should Know!

Here are the 8 most commonly used DNS Record Types.

1 - A (Address) Record
Maps a domain name to an IPv4 address. It is one of the most essential records for translating human-readable domain names into IP addresses.

2 - CNAME (Canonical Name) Record
Used to alias one domain name to another. Often used for subdomains, pointing them to the main domain while keeping the actual domain name hidden.

3 - AAAA Record
Similar to an A record but maps a domain name to an IPv6 address. They are used for websites and services that support the IPv6 protocol.

4 - PTR Record
Provides reverse DNS lookup, mapping an IP address back to a domain name. It is commonly used in verifying the authenticity of a server.

5 - MX Record
Directs email traffic to the correct mail server.

6 - NS (Name Server) Record
Specifies the authoritative DNS servers for the domain. These records help direct queries to the correct DNS servers for further lookups.

7 - SRV (Service) Record
SRV record specifies a host and port for specific services such as VoIP. They are used in conjunction with A records.

8 - TXT (Text) Record
Allows the administrator to add human-readable text to the DNS records. It is used to include verification records, like SPF, for email security.

Over to you: Which other DNS Record Type have you seen?

Ref: Alex Xu
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘What is Honeypot: Simplified

Follow Santosh Nandakumar for daily simplified infosec learnings.

A honeypot is a security mechanism designed to detect, deflect, or study hacking attempts by acting as a decoy system. It looks like a legitimate target but is isolated from the actual network to gather intelligence on attackers.

Example

Imagine you’re protecting a house (your network) from burglars. You set up a fake house nearby, filled with dummy valuables. Burglars are attracted to this fake house, thinking it’s the real one. You monitor their actions to learn their techniques and better secure your actual house.

Technical Example

You deploy a honeypot server within your corporate network that mimics a database server. It contains no real data but appears authentic to attackers. When an attacker tries to access it, their activities (such as IP, methods, and tools) are logged for analysis.

Types of Honeypots

1. Production Honeypot
Used to improve overall security by distracting attackers from real systems.
Example: A fake customer login page for a banking website.

2. Research Honeypot
Used for studying attack methods and gathering intelligence.
Example: A honeypot server that simulates IoT devices to study botnet attacks.

Usage

- Intrusion Detection: Identify unauthorized access attempts.

- Threat Intelligence: Understand attackers' tools, techniques, and goals.

- Deception Strategy: Divert attackers away from real resources.

- Vulnerability Testing: Study how attackers exploit weaknesses.

Benefits

1. Early Threat Detection: Identifies threats before they reach critical systems.

2. Data Collection: Offers valuable insights into attack patterns and behaviors.

3. Improved Defense: Helps in identifying security gaps and improving defenses.

4. Resource Efficiency: Reduces the workload on actual systems by diverting attacks.

5. Training Ground: Useful for security teams to practice handling real-world threats.

Limitations

1. Limited Scope: Cannot detect attacks on systems outside the honeypot.

2. Risk of Exploitation: If not properly isolated, attackers could use the honeypot to attack real systems.

3. Resource Intensive: Requires setup, monitoring, and maintenance.

Ref: Santosh Nandakumar
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘AI-SOC. Radiant Security AI.

I have had many conversations (and still have) about Security for AI, especially about how AI-SOC can affect and help the SOC team and processes. At the same time, We have been (xTriage) running Radiant Security AI as AI-SOC (and more) for over a year, and the results arrived on time with HUGH successes!

During the AI-SOC journey with Radiant Security AI, we found many advantages about it. Below are some of them (in a nutshell):

1️⃣ Proactive Threat Hunting: AI-SOC leverages real-time data analysis and threat intelligence to proactively detect emerging threats, even before they appear in known threat databases.

2️⃣ Precision in Incident Detection: AI models analyze massive datasets and correlate events across multiple layers (network, endpoints, cloud, identities), reducing detection blind spots.

3️⃣ Scalability: AI-SOC can handle the massive influx of security alerts and scale effortlessly with an organization's growth without requiring linear increases in human resources.

4️⃣ Behavioral Anomaly Detection: AI identifies subtle deviations from normal behavior patterns that traditional systems often overlook, ensuring early detection of insider threats and zero-day exploits.

5️⃣ Hyperautomation: Combining AI with SOAR platforms enables faster and smarter incident response. Automated workflows triage and contain incidents without waiting for human intervention.

6️⃣ Continuous Learning and Adaptation: AI algorithms evolve with each new threat encountered, continuously improving their accuracy and relevance in detecting sophisticated attacks.

7️⃣ Enhanced Collaboration: AI-SOC tools facilitate collaboration across security tiers (T1-T3), presenting data and insights in clear, actionable formats tailored to the expertise level of the analyst.

8️⃣ Integrated Multi-Vendor Ecosystem: With support for seamless integration into existing ecosystems (e.g., XDR tools, SIEMs, SOAR), AI-SOC ensures minimal workflow disruption.

9️⃣ Reduction in False Positives: By understanding context and correlating events, AI dramatically reduces false positives, allowing analysts to focus on genuine threats.

πŸ”Ÿ Cost Efficiency: By automating repetitive tasks and reducing the need for manual intervention, AI-SOC optimizes resource utilization and lowers the overall cost of operations.

In the end, T1/T2 is not chasing after massive FPs or useless alerts - They are now doing advanced tasks.

Ref: Elli Shlomo
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘Another Red Team Pack:

π‘πžπ π“πžπšπ¦ 𝐓𝐨𝐨π₯𝐬 πŸ”₯

πŸ”΄ RECONNAISSANCE:
- RustScan ==> https://lnkd.in/ebvRfBNy
- NmapAutomator ==> https://lnkd.in/gu5wxzf6
- AutoRecon ==> https://lnkd.in/g3DeG6YT
- Amass ==> https://lnkd.in/e7V569N5
- CloudEnum ==> https://lnkd.in/ePHDeGZv
- Recon-NG ==> https://lnkd.in/edwaXFjS
- AttackSurfaceMapper ==> https://lnkd.in/ebbcj6Rm
- DNSDumpster ==> https://dnsdumpster.com/

πŸ”΄ INITIAL ACCESS:
- SprayingToolKit ==> https://lnkd.in/eBSAPz5z
- o365Recon ==> https://lnkd.in/eJwCx-Ga
- Psudohash ==> https://lnkd.in/gcaxV6fR
- CredMaster ==> https://lnkd.in/gtMEDVuS
- DomainPasswordSpray ==> https://lnkd.in/guWj4TYv
- TheSprayer ==> https://lnkd.in/gZVuQYiv
- TREVORspray ==> https://lnkd.in/gHgcbjgV

πŸ”΄ DELIVERY:
- o365AttackToolKit ==> https://lnkd.in/etCCYi8y
- EvilGinx2 ==> https://lnkd.in/eRDPvwUg
- GoPhish ==> https://lnkd.in/ea26dfNg
- PwnAuth ==> https://lnkd.in/eqecM7de
- Modlishka ==> https://lnkd.in/eds-dR5C

πŸ”΄ COMMAND AND CONTROL:
- PoshC2 ==> https://lnkd.in/eqSJUDji
- Sliver ==> https://lnkd.in/ewN9Nday
- SILENTTRINITY ==> https://lnkd.in/eeZGbYMs
- Empire ==> https://lnkd.in/egAPa8gY
- AzureC2Relay ==> https://lnkd.in/efmh2t3g
- Havoc C2 ==> https://lnkd.in/gEFp2iym
- Mythic C2 ==> https://lnkd.in/gnCGwfWk

πŸ”΄ CREDENTIAL DUMPING:
- MimiKatz ==> https://lnkd.in/etEGfvJK
- HekaTomb ==> https://lnkd.in/eJx5Ugu5
- SharpLAPS ==> https://lnkd.in/eA28n9FT
- Net-GPPPassword ==> https://lnkd.in/e3CTez5A
- PyPyKatz ==> https://lnkd.in/eeb5b6Tz

πŸ”΄ PRIVILEGE ESCALATION:
- SharpUp ==> https://lnkd.in/etR2Pe_n
- MultiPotato ==> https://lnkd.in/eq53PXcJ
- PEASS ==> https://lnkd.in/eWA66akh
- Watson ==> https://lnkd.in/eZfYMSMX
- Bat-Potato ==> https://lnkd.in/gjziyG8q

πŸ”΄ DEFENSE EVASION:
- Villain ==> https://lnkd.in/gquyGFm5
- EDRSandBlast ==> https://lnkd.in/e8g8zYFT
- SPAWN - Cobalt Strike BOF ==> https://lnkd.in/e223PbqZ
- NetLoader ==> https://lnkd.in/ef5wCD4y
- KillDefenderBOF ==> https://lnkd.in/eVd54HUp
- ThreatCheck ==> https://lnkd.in/eHvSPakR
- Freeze ==> https://lnkd.in/eNUh3zCi
- GadgetToJScript ==> https://lnkd.in/egPQBBXJ

πŸ”΄ PERSISTENCE:
- SharPyShell ==> https://lnkd.in/eXm8h8Bj
- SharpStay ==> https://lnkd.in/erRbeFMj
- SharpEventPersist ==> https://lnkd.in/e_kJFNiB

πŸ”΄ LATERAL MOVEMENT:
- SCShell ==> https://lnkd.in/e256fC8B
- MoveKit ==> https://lnkd.in/eR-NUu_U
- ImPacket ==> https://lnkd.in/euG4hTTs

πŸ”΄ EXFILTRATION:
- SharpExfiltrate ==> https://lnkd.in/eGC4BKRN
- DNSExfiltrator ==> https://lnkd.in/epJ-s6gp
- Egress-Assess ==> https://lnkd.in/eXGFPQRJ

Ref: Adnan Alam
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)