Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Overview

[SxNade Python Version Maintenance Stage [Update Ask Me Anything ! Discord

Big-Papa

Capture

Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking


IN ACTION

Capture

The Higlighted data is the cookie of ongoing admin session on a router(gateway)

Now we can use something Like Burpsuite to Load the cookies and Hijack the admin session

๐—œ๐—ก๐—ฆ๐—ง๐—”๐—Ÿ๐—Ÿ๐—”๐—ง๐—œ๐—ข๐—ก ๐—œ๐—ก๐—ฆ๐—ง๐—ฅ๐—จ๐—–๐—ง๐—œ๐—ข๐—ก๐—ฆ

1 chmod +x install.sh

2 ./install.sh

PLease Note that you need to edit the Javascript File to your own Local IP address

Capture

How Does it work?

Big-Papa utilizes malicious javascript code injection...and then makes a GET Request(with cookies) to the Python Web server running on the attacker machine

Note That you need to be man in the middle in order to inject the malicious javascript Code and then steal cookies of the website that the victim is currently visting

For testing purposes copy the Javascript code from the bgp.js file without the script tags and execute in the console of the browser

You can use Bettercap in-order to become man-in-the-middle using bettercap or use arp spoof and then run Big-Papa to inject Javascript

For HTTPS?

Big-Papa will work Perfectly against HTTP websites but For HTTPS you can use sslstrip to Downgrade it to HTTP and then utilize Big-Papa

*SSLstrip --> https://github.com/moxie0/sslstrip.git

Still some websites use HTTP and thus their data including Passwords can be read in Clear text but we need to steal cookies in some cases in order to Bypass 2-Factor-Authentication

๐•Œโ„™๐”ป๐”ธ๐•‹๐”ผ

There were problems with writing code for javscript injector due to ongoing problems with netfilterqueue installation

BUT YOU CAN STILL USE BETTERCAP TO BECOME MAN IN THE MIDDLE AND ALSO INJECT JAVASCRIPT CODE USING BETTERCAP

*INSTALL BETTERCAP AS FOLLOWS

sudo apt install bettercap

Then you can run Big-Papa to capture cookies

You can manually perform the mitm attack and then inject the Javascript code with Big-Papa.py script runnning along

A new feature to mail the captured cookies to user specified e-mail will be added soon...

๐‘ด๐‘จ๐‘ฒ๐‘ฌ_๐‘ฐ๐‘ป_๐‘ฉ๐‘ฌ๐‘ป๐‘ป๐‘ฌ๐‘น

To make Big-Papa Even Better Contribute to it Or use and Report Any Bugs or fixes Required..

git clone https://github.com/SxNade/Big-Papa

Owner
๐ŸŒŒ โ€œCreate Don't Hateโ€๐Ÿš€๐Ÿš€
Gitlab RCE - Remote Code Execution

Gitlab RCE - Remote Code Execution RCE for old gitlab version = 11.4.7 & 12.4.0-12.8.1 LFI for old gitlab versions 10.4 - 12.8.1 This is an exploit f

153 Nov 09, 2022
Archive-Crack - A Tools for crack file archive

Install In TERMUX apt update && apt upgrade -y pkg install python git unrar

X - MrG3P5 10 Oct 06, 2022
User-friendly reference finder in IDA

IDARefHunter Updated: This project's been introduced on IDA Plugin Contest 2021! Why do we need RefHunter? Getting reference information in one specif

Jiwon 29 Dec 04, 2022
Sample exploits for Zephyr CVE-2021-3625

CVE-2021-3625 This repository contains a few example exploits for CVE-2021-3625. All Zephyr-based usb devices up to (and including) version 2.5.0 suff

7 Nov 10, 2022
A small Python Script To get all levels of subdomains from a list

getlevels A small Python Script To get all levels of subdomains Easily get 1st level, 2nd level, 3rd level, 4th level .... nth level subdomains Usag

9 Feb 15, 2022
Rapidly enumerate subdomains and domains using rapiddns.io.

Description Simple python module (unofficial) allowing you to access data from rapiddns.io. You can also use it as a module. As mentioned on the rapid

27 Dec 31, 2022
Cisco RV110w UPnP stack overflow

Cisco RV110W UPnP 0day ๅˆ†ๆž ๅ‰่จ€ ๆœ€่ฟ‘UPnPๆฏ”่พƒ็ซ๏ผŒๆฐๅฅฝๆ‰‹้‡Œๆœ‰ไธ€ๅฐCisco RV110W๏ผŒๅœจ2021ๅนด8ๆœˆไปฝๆ€็ง‘ๅฎ˜ๆ–นๅ…ฌๅธƒไบ†ไธ€ไธชCisco RV็ณปๅˆ—ๅ…ณไบŽUPnP็š„0day๏ผŒไฝ†ๆ˜ฏๅ…ทไฝ“็š„็ป†่Š‚ๅนถๆฒกๆœ‰ๅ…ฌๅธƒๅ‡บๆฅใ€‚ไบŽๆ˜ฏๆƒณ่ฆ็”จๆ‰‹ไธญ็š„่ฎพๅค‡่ฐƒ่ฏ•ๆŒ–ๆŽ˜ไธ€ไธ‹่ฟ™ไธชๆผๆดž๏ผŒๆผๆดž็š„ๅ…ฌๅ‘Šๅฏไปฅๅœจๅฎ˜็ฝ‘็œ‹ๅˆฐใ€‚ ๅ‡†

badmonkey 25 Nov 09, 2022
CVE-2021-41773 Path Traversal for Apache 2.4.49

CVE-2021-41773 Path Traversal for Apache 2.4.49

ac1d 3 Oct 20, 2021
Android Malware (Analysis | Scoring) System

An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r

Quark-Engine 1k Jan 04, 2023
Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container

Home Assistant LDAP Auth Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container. Usage Deploy NGINX's l

Erik 1 Sep 21, 2022
A Safer PoC for CVE-2022-22965 (Spring4Shell)

Safer_PoC_CVE-2022-22965 A Safer PoC for CVE-2022-22965 (Spring4Shell) Functionality Creates a file called CVE_2022-22965_exploited.txt in the tomcat

Colin Cowie 46 Nov 12, 2022
Obfuscate ip address using different encodings

ipobfuscator How it works? Single ip address can be written in multiple ways. The most popular way is to represent ip as 4 octets separated with dots.

Piotr Warmke 1 Nov 02, 2021
ๅฏนnaabu็š„็ซฏๅฃๆ‰ซๆ็ป“ๆžœ๏ผŒ่ฐƒ็”จnmap่ฟ›่กŒๆŒ‡็บน่ฏ†ๅˆซ

naabu2nmap ๅฏนnaabu็š„็ซฏๅฃๆ‰ซๆ็ป“ๆžœ๏ผŒ่ฐƒ็”จnmap่ฟ›่กŒๆŒ‡็บน่ฏ†ๅˆซ

Se7en 12 Nov 22, 2022
Website OSINT untuk mencari informasi dari email dan nomor telepon. Dibuat dengan React dan Flask.

Inspektur Cari informasi mengenai email dan nomor telepon dengan mudah. Inspektur adalah aplikasi OSINT yang berguna untuk mencari informasi berdasark

Bagas Wastu 36 Dec 04, 2022
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell cd ProxyShell virtualenv -p $(which python3) venv source venv/bin/activate pip3 i

Poming huang 312 Dec 09, 2022
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems

PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out

0xTRAW 212 Dec 24, 2022
A Tool for subdomain scan with other tools

ReconTracer A Tool for subdomain scan with other tools ReconTracer Find subdomains by using another amazing sources!. Obs: In a close future recontrac

15 Dec 18, 2021
๐ŸŽ๐Ÿ–ฅใ€Š่ต›้ฉฌๅจ˜ใ€‹๏ผˆใ‚ฆใƒžๅจ˜: Pretty Derby๏ผ‰่พ…ๅŠฉ่„šๆœฌ

auto-derby ่‡ชๅŠจๅŒ–ๅ…ป้ฉฌ ่‚ฒๆˆ็ป“ๆžœ Nurturing result ๅŠŸ่ƒฝ ๆ”ฏๆŒๅฎขๆˆท็ซฏ DMM ๏ผˆๅ‰ๅฐ๏ผ‰ ๅฎž้ชŒๆ€ง ๅฎ‰ๅ“ ADB ่ฟžๆŽฅ๏ผˆๅŽๅฐ๏ผ‰ๅผ€ๅ‘ๅŸบไบŽ 1080x1920 ๅˆ†่พจ็އ ๅ›ข้˜Ÿ่ต› (Team race) ๆœ‰่ƒœๅˆฉ็กฎๅฎšๅฅ–ๅŠฑๆ—ถๅƒๅธ•่ฒ ๆ—ฅๅธธ่ต› (Daily race) PvP ๆดปๅŠจ่ต› (Cha

NateScarlet 376 Jan 01, 2023
CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

CVE-2022-1388 CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE. POST /mgmt/tm/util/bash HTTP/1.1 Host: Accept-Encoding: gzip, deflate Accept: */

M4rtin Hsu 81 Dec 12, 2022
A tool that detects the expensive Carbon Black watchlists.

A tool that detects the "expensive" Carbon Black watchlists.

OฤŸuzcan Pamuk 8 Aug 04, 2022