Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Overview

[SxNade Python Version Maintenance Stage [Update Ask Me Anything ! Discord

Big-Papa

Capture

Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking


IN ACTION

Capture

The Higlighted data is the cookie of ongoing admin session on a router(gateway)

Now we can use something Like Burpsuite to Load the cookies and Hijack the admin session

๐—œ๐—ก๐—ฆ๐—ง๐—”๐—Ÿ๐—Ÿ๐—”๐—ง๐—œ๐—ข๐—ก ๐—œ๐—ก๐—ฆ๐—ง๐—ฅ๐—จ๐—–๐—ง๐—œ๐—ข๐—ก๐—ฆ

1 chmod +x install.sh

2 ./install.sh

PLease Note that you need to edit the Javascript File to your own Local IP address

Capture

How Does it work?

Big-Papa utilizes malicious javascript code injection...and then makes a GET Request(with cookies) to the Python Web server running on the attacker machine

Note That you need to be man in the middle in order to inject the malicious javascript Code and then steal cookies of the website that the victim is currently visting

For testing purposes copy the Javascript code from the bgp.js file without the script tags and execute in the console of the browser

You can use Bettercap in-order to become man-in-the-middle using bettercap or use arp spoof and then run Big-Papa to inject Javascript

For HTTPS?

Big-Papa will work Perfectly against HTTP websites but For HTTPS you can use sslstrip to Downgrade it to HTTP and then utilize Big-Papa

*SSLstrip --> https://github.com/moxie0/sslstrip.git

Still some websites use HTTP and thus their data including Passwords can be read in Clear text but we need to steal cookies in some cases in order to Bypass 2-Factor-Authentication

๐•Œโ„™๐”ป๐”ธ๐•‹๐”ผ

There were problems with writing code for javscript injector due to ongoing problems with netfilterqueue installation

BUT YOU CAN STILL USE BETTERCAP TO BECOME MAN IN THE MIDDLE AND ALSO INJECT JAVASCRIPT CODE USING BETTERCAP

*INSTALL BETTERCAP AS FOLLOWS

sudo apt install bettercap

Then you can run Big-Papa to capture cookies

You can manually perform the mitm attack and then inject the Javascript code with Big-Papa.py script runnning along

A new feature to mail the captured cookies to user specified e-mail will be added soon...

๐‘ด๐‘จ๐‘ฒ๐‘ฌ_๐‘ฐ๐‘ป_๐‘ฉ๐‘ฌ๐‘ป๐‘ป๐‘ฌ๐‘น

To make Big-Papa Even Better Contribute to it Or use and Report Any Bugs or fixes Required..

git clone https://github.com/SxNade/Big-Papa

Owner
๐ŸŒŒ โ€œCreate Don't Hateโ€๐Ÿš€๐Ÿš€
This a simple tool XSS Detection Suite for CTFs games

This a simple tool XSS Detection Suite for CTFs games

Mostafa 2 Nov 24, 2021
CVE-2021-21985 VMware vCenter Server่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž EXP (ๆ›ดๆ–ฐๅฏๅ›žๆ˜พEXP)

CVE-2021-21985 CVE-2021-21985 EXP ๆœฌๆ–‡ไปฅๅŠๅทฅๅ…ทไป…้™ๆŠ€ๆœฏๅˆ†ไบซ๏ผŒไธฅ็ฆ็”จไบŽ้žๆณ•็”จ้€”๏ผŒๅฆๅˆ™ไบง็”Ÿ็š„ไธ€ๅˆ‡ๅŽๆžœ่‡ช่กŒๆ‰ฟๆ‹…ใ€‚ 0x01 ๅˆฉ็”จTomcat RMI RCE 1. VPSๅฏๅŠจJNDI็›‘ๅฌ 1099 ็ซฏๅฃ rmi้œ€่ฆbypass้ซ˜็‰ˆๆœฌjdk java -jar JNDIIn

r0cky 355 Aug 03, 2022
The Multi-Tool Web Vulnerability Scanner.

๐ŸŸฅ RapidScan v1.2 - The Multi-Tool Web Vulnerability Scanner RapidScan has been ported to Python3 i.e. v1.2. The Python2.7 codebase is available on v1

skavngr 1.3k Dec 31, 2022
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.

CamOver is a camera exploitation tool that allows to disclosure network camera admin password. Features Exploits vulnerabilities in most popul

EntySec 247 Jan 02, 2023
POC for detecting the Log4Shell (Log4J RCE) vulnerability.

log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile

BCC Risk Advisory 2 Dec 22, 2021
๐Ÿ‰ไธ€ๆฌพๅŸบไบŽPython-Django็š„ๅคšๅŠŸ่ƒฝWebๅฎ‰ๅ…จๆธ—้€ๆต‹่ฏ•ๅทฅๅ…ท๏ผŒๅŒ…ๅซๆผๆดžๆ‰ซๆ๏ผŒ็ซฏๅฃๆ‰ซๆ๏ผŒๆŒ‡็บน่ฏ†ๅˆซ๏ผŒ็›ฎๅฝ•ๆ‰ซๆ๏ผŒๆ—็ซ™ๆ‰ซๆ๏ผŒๅŸŸๅๆ‰ซๆ็ญ‰ๅŠŸ่ƒฝใ€‚

Sec-Tools ้กน็›ฎไป‹็ป ็ณป็ปŸ็ฎ€ไป‹ ๆœฌ้กน็›ฎๅ‘ฝๅไธบSec-Tools๏ผŒๆ˜ฏไธ€ๆฌพๅŸบไบŽ Python-Django ็š„ๅœจ็บฟๅคšๅŠŸ่ƒฝ Web ๅบ”็”จๆธ—้€ๆต‹่ฏ•็ณป็ปŸ๏ผŒๅŒ…ๅซๆผๆดžๆฃ€ๆต‹ใ€็›ฎๅฝ•่ฏ†ๅˆซใ€็ซฏๅฃๆ‰ซๆใ€ๆŒ‡็บน่ฏ†ๅˆซใ€ๅŸŸๅๆŽขๆต‹ใ€ๆ—็ซ™ๆŽขๆต‹ใ€ไฟกๆฏๆณ„้œฒๆฃ€ๆต‹็ญ‰ๅŠŸ่ƒฝใ€‚ๆœฌ็ณป็ปŸ้€š่ฟ‡ๆ—็ซ™ๆŽขๆต‹ๅ’ŒๅŸŸๅๆŽขๆต‹ๅŠŸ่ƒฝๅฏนๅพ…ๆฃ€ๆต‹็ฝ‘็ซ™่ฟ›่กŒ่ต„ไบงๆ”ถ้›†๏ผŒ้€š่ฟ‡็ซฏ

็ฎ€็ฎ€ 300 Jan 07, 2023
Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

70 Jun 21, 2022
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)

OMIGOD Proof on Concept Exploit for CVE-2021-38647 (OMIGOD) For background information and context, read the our blog post detailing this vulnerabilit

Horizon 3 AI Inc 231 Nov 12, 2022
Just another script for automatize boolean-based blind SQL injections.

SQL Blind Injection Tool A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supports using cookies. It uses bitwi

RIM 51 Dec 15, 2022
Um script simples de Port Scan + DNS by Hostname

๐Ÿ–ฅ PortScan-DNS Esta รฉ uma ferramenta simples de Port Scan + DNS by Hostname... ๐Ÿ’ป | DNS Resolver / by Hostname: HOST IP EXTERNO IP INTERNO ๐Ÿ’ป | Port

AlbรขniaSecurity-RT 7 Dec 08, 2022
PyExtractor is a decompiler that can fully decompile exe's compiled with pyinstaller or py2exe

PyExtractor is a decompiler that can fully decompile exe's compiled with pyinstaller or py2exe with additional features such as malware checker/detector! Also checks file(s) for suspicious words, dis

Rdimo 56 Jul 31, 2022
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

The Devil's Eye searches the darkweb for information relating to the user's query and returns the results including .onion links and their description

Richard Mwewa 135 Dec 31, 2022
It is a very simple XSS simulator based on flask, python.

It is a very simple XSS simulator based on flask, python. The purpose of making this is for teaching the concept of XSS.

Satin Wuker 3 May 10, 2022
Local server for IDA Lumina feature

About POC of an offline server for IDA Lumina feature.

Synacktiv 166 Dec 30, 2022
Remote control your Greenbone Vulnerability Manager (GVM)

Greenbone Vulnerability Management Tools The Greenbone Vulnerability Management Tools gvm-tools are a collection of tools that help with remote contro

Greenbone 130 Dec 17, 2022
A CTF2.5/MMF2 Decompiler

CondaDEV A CTF2.5/MMF2 Decompiler What is CondaDEV? CondaDEV (anaCondaDEVeloper) is a fork of Anaconda Mode 4.1, with a lot of Quality of Life patches

ClickNinYT 4 Mar 07, 2022
A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or LFI.

BurpParamFlagger A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF

Allyson O'Malley 118 Nov 07, 2022
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Some Attacks of Exchange SSRF This project is heavily replicated in ProxyShell, NtlmRelayToEWS https://mp.weixin.qq.com/s/GFcEKA48bPWsezNdVcrWag Get 1

Jumbo 129 Dec 30, 2022
Separation of Mainlobes and Sidelobes in the Ultrasound Image Based on the Spatial Covariance (MIST) and Aperture-Domain Spectrum of Received Signals

Separation of Mainlobes and Sidelobes in the Ultrasound Image Based on the Spatial Covariance (MIST) and Aperture-Domain Spectrum of Received Signals

Rehman Ali 3 Jan 03, 2023
CVE-log4j CheckMK plugin

CVE-2021-44228-log4j discovery (Download the MKP package) This plugin discovers vulnerable files for the CVE-2021-44228-log4j issue. To discover this

4 Jan 08, 2022