- maim
- xclip
Set this on your i3 config file ~/.i3/config
# Screenshots
adb devices | |
adb shell | |
# enter shell prompt | |
pm uninstall -k --user 0 com.google.android.googlequicksearchbox | |
pm uninstall -k --user 0 com.xiaomi.mipicks | |
pm uninstall -k --user 0 com.android.browser |
//Exploit Code by Shawar Khan | |
var data_chunks = ''; | |
// Capturing Records from API | |
fetch('https://redacted.com/api/v3/records/all').then((resp) => resp.text()).then(function(data) { | |
// Holds the records in as String | |
var allrecords = data; | |
// converting response to JSON |
import urllib.request, json, sys, textwrap | |
# Run like | |
# python3 pubsploit.py CVE-2017-0143 | |
def cveSearch(cve): | |
with urllib.request.urlopen('http://cve.circl.lu/api/cve/'+cve) as url: | |
data = json.loads(url.read().decode()) | |
try: | |
if data['cvss']: | |
print("{} | CVSS {}".format(cve,data['cvss'])) |
/ | |
$$$lang-translate.service.js.aspx | |
$367-Million-Merger-Blocked.html | |
$defaultnav | |
${idfwbonavigation}.xml | |
$_news.php | |
$search2 | |
£º | |
.0 | |
/0 |
#!/bin/bash | |
##### | |
# | |
# St8out - Extra one-liner for reconnaissance | |
# | |
# Usage: ./st8out.sh target.com | |
# | |
# Resources: | |
# - https://github.com/j3ssie/metabigor |
# ------Instructions--------- | |
# Install (and configure) subfinder, assetfinder, and httprobe | |
# go get -v github.com/projectdiscovery/subfinder/cmd/subfinder && go get -v github.com/tomnomnom/httprobe && go get -v github.com/tomnomnom/assetfinder | |
# cat firefox.sh >> ~/.bashrc | |
# source ~/.bashrc | |
# Usage - subf_ff target.tld | |
# asset_ff target.tld | |
subf_ff () { | |
subfinder -d $1 -silent -t 100 | httprobe -c 50 | sort -u | while read line; do firefox $line; sleep 10; done |
so, you can read WEB-INF/web.xml. how can you escalate this issue? | |
[step 1]. try to read other common Java files such as WEB-INF/web-jetty.xml. | |
use a specialized wordlist such as the following (from Sergey Bobrov/BlackFan): | |
https://github.com/BlackFan/WEB-INF-dict/blob/master/web-inf.txt | |
with time you can build your own wordlist adding files you've discovered over time. | |
use Burp Intruder for this, it's perfect for this job. | |
sort Intruder results by status code so you can see instantly which files were found. |
cmd@fb:/tmp|❯ wc -l 33m-subdomain-wordlist.txt
33927885 33m-subdomain-wordlist.txt