Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Overview

[SxNade Python Version Maintenance Stage [Update Ask Me Anything ! Discord

Big-Papa

Capture

Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking


IN ACTION

Capture

The Higlighted data is the cookie of ongoing admin session on a router(gateway)

Now we can use something Like Burpsuite to Load the cookies and Hijack the admin session

๐—œ๐—ก๐—ฆ๐—ง๐—”๐—Ÿ๐—Ÿ๐—”๐—ง๐—œ๐—ข๐—ก ๐—œ๐—ก๐—ฆ๐—ง๐—ฅ๐—จ๐—–๐—ง๐—œ๐—ข๐—ก๐—ฆ

1 chmod +x install.sh

2 ./install.sh

PLease Note that you need to edit the Javascript File to your own Local IP address

Capture

How Does it work?

Big-Papa utilizes malicious javascript code injection...and then makes a GET Request(with cookies) to the Python Web server running on the attacker machine

Note That you need to be man in the middle in order to inject the malicious javascript Code and then steal cookies of the website that the victim is currently visting

For testing purposes copy the Javascript code from the bgp.js file without the script tags and execute in the console of the browser

You can use Bettercap in-order to become man-in-the-middle using bettercap or use arp spoof and then run Big-Papa to inject Javascript

For HTTPS?

Big-Papa will work Perfectly against HTTP websites but For HTTPS you can use sslstrip to Downgrade it to HTTP and then utilize Big-Papa

*SSLstrip --> https://github.com/moxie0/sslstrip.git

Still some websites use HTTP and thus their data including Passwords can be read in Clear text but we need to steal cookies in some cases in order to Bypass 2-Factor-Authentication

๐•Œโ„™๐”ป๐”ธ๐•‹๐”ผ

There were problems with writing code for javscript injector due to ongoing problems with netfilterqueue installation

BUT YOU CAN STILL USE BETTERCAP TO BECOME MAN IN THE MIDDLE AND ALSO INJECT JAVASCRIPT CODE USING BETTERCAP

*INSTALL BETTERCAP AS FOLLOWS

sudo apt install bettercap

Then you can run Big-Papa to capture cookies

You can manually perform the mitm attack and then inject the Javascript code with Big-Papa.py script runnning along

A new feature to mail the captured cookies to user specified e-mail will be added soon...

๐‘ด๐‘จ๐‘ฒ๐‘ฌ_๐‘ฐ๐‘ป_๐‘ฉ๐‘ฌ๐‘ป๐‘ป๐‘ฌ๐‘น

To make Big-Papa Even Better Contribute to it Or use and Report Any Bugs or fixes Required..

git clone https://github.com/SxNade/Big-Papa

Owner
๐ŸŒŒ โ€œCreate Don't Hateโ€๐Ÿš€๐Ÿš€
Log4j vuln fuzz/scan with python

Log4jFuzz log4j vuln fuzz/scan USE // it's use localhost udp server to check target vuln. python3 log4jFuzz.py [option] optional arguments: -u URL,

VVzv 3 Dec 22, 2021
Deobfuscate Log4Shell payloads with ease

Ox4Shell Deobfuscate Log4Shell payloads with ease. Description Since the release

Oxeye 137 Jan 02, 2023
Description Basic Recon tool for beginners. Especially those who faces issue on how to recon or what all tools to use

Description Basic Recon tool for beginners. Especially those who faces issue on how to recon or what all tools to use. Will try to add atleast 10 more tools currently use 7 sources to gather domains.

Harinder Singh 7 Jan 03, 2022
A TCP Backdoor made in python

Tracey-Backdoor A Reverse Shell Backdoor made in python OOP. It supposed to work in Windows and Linux OS Functions: Reverse Connection Send Reverse TC

13 Oct 15, 2022
Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD).

What is Spray365? Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD). How is Spray3

Mark Hedrick 246 Dec 28, 2022
CVE-2021-40346 integer overflow enables http smuggling

CVE-2021-40346-POC CVE-2021-40346 integer overflow enables http smuggling Reference: https://jfrog.com/blog/critical-vulnerability-in-haproxy-cve-2021

donky16 34 Nov 15, 2022
Windows Stack Based Auto Buffer Overflow Exploiter

Autoflow - Windows Stack Based Auto Buffer Overflow Exploiter Autoflow is a tool that exploits windows stack based buffer overflow automatically.

Himanshu Shukla 19 Dec 22, 2022
Linus-png.github.io - Versionsverwaltung & Open Source Hausaufgabe

Let's Git - Versionsverwaltung & Open Source Hausaufgabe Herzlich Willkommen zu

1 Jan 24, 2022
ๅฐ†hwๆ—ถไฟกๆฏๆ”ถ้›†ไปฅๅŠ็ฎ€ๅ•็š„ๆผๆดžๆ“ไฝœๆญฅ้ชค็ฎ€ๅ•ๅŒ–

Braised-vegetables ๅฐ†hwๆ—ถไฟกๆฏๆ”ถ้›†ไปฅๅŠ็ฎ€ๅ•็š„ๆผๆดžๆ‰ซๆๆ“ไฝœๆญฅ้ชค็ฎ€ๅ•ๅŒ– ไฝฟ็”จsubfinder(่ขซๅŠจๅญๅŸŸๅ็ˆ†็ ดๆ”ถ้›†) subdomain(ไธปๅŠจๅŸŸๅ็ˆ†็ ด) nabbu(็ซฏๅฃๆ‰ซๆ) httpx(ๆŽขๆต‹็›ฎๅฝ•ๆต่งˆ) crawlergo(360ๆทฑๅบฆ็ˆฌ่™ซ) chorme(่ฐทๆญŒๆต่งˆๅ™จ) xray(ๆผ

19 Nov 15, 2022
OpenSource Poc && Vulnerable-Target Storage Box.

reapoc OpenSource Poc && Vulnerable-Target Storage Box. We are aming to collect different normalized poc and the vulerable target to verify it. Now re

cckuailong 560 Dec 23, 2022
WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar

CVE-2020-14756 WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar README project base on https://github.com/Y4er/CVE-2020-2555 and weblo

Y4er 77 Dec 06, 2022
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

Casey Erdmann 65 Dec 22, 2022
Make your own huge Wordlist with advanced options

#It's my first tool i hope to be useful for everyone, Make your own huge Wordlist with advanced options, You need python3 to run this tool, If you hav

0.1Arafa 6 Dec 08, 2022
2021hvvๆผๆดžๆฑ‡ๆ€ป

ๆธ…ๅ• ๆŠซ้œฒๆ—ถ้—ด ๆถ‰ๅŠๅ•†ๅฎถ/ไบงๅ“ ๆผๆดžๆ่ฟฐ 2021/04/08 ๅฏๆ˜Žๆ˜Ÿ่พฐๅคฉๆธ…ๆฑ‰้ฉฌUSG้˜ฒ็ซๅข™ๅญ˜ๅœจ้€ป่พ‘็ผบ้™ทๆผๆดž๏ผˆๅކๅฒๆผๆดž๏ผ‰ CNVD-2021-17391 ๅฏๆ˜Žๆ˜Ÿ่พฐ ๅคฉๆธ…ๆฑ‰้ฉฌUSG้˜ฒ็ซๅข™ ้€ป่พ‘็ผบ้™ทๆผๆดž CNVD-2021-12793 2021/04/08 ็ฆ…้“้กน็›ฎ็ฎก็†่ฝฏไปถ11.6 ็ฆ…้“ 11.6 sq

555 Jan 02, 2023
dos-atack-tor script de python que permite usar conexiones cebollas para atacar paginas .onion o paginas convencionales via tor.

script de python que permite usar conexiones cebollas para atacar paginas .onion o paginas convencionales via tor. tiene capacidad de ajustar la cantidad de informacion a enviar, el numero de hilos a

Desmon 2 Jun 01, 2022
Receive notifications/alerts on the most recent disclosed CVE's.

Receive notifications on the most recent disclosed CVE's.

Ameliorate 7 Nov 24, 2022
Apk Framework Detector

๐Ÿš€๐Ÿš€๐Ÿš€Program helps you to detect the major framework or technology used in writing any android app. Just provide the apk ๐Ÿ˜‡๐Ÿ˜‡

Daniel Agyapong 10 Dec 07, 2022
SSLyze is a fast and powerful SSL/TLS scanning tool and Python library.

SSLyze SSLyze is a fast and powerful SSL/TLS scanning tool and Python library. SSLyze can analyze the SSL/TLS configuration of a server by connecting

Alban Diquet 2.8k Jan 03, 2023
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

๐Ÿ“‚ Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022