Skip to content

Instantly share code, notes, and snippets.

View 0x27's full-sized avatar
💭
'"/><script>alert(0)</script>

David Davidson 0x27

💭
'"/><script>alert(0)</script>
View GitHub Profile
HHC01603I ipl a80
HHC00811I Processor CP00: architecture mode ESA/390
HHC00811I Processor CP02: architecture mode ESA/390
HHC00811I Processor CP01: architecture mode ESA/390
HHC00811I Processor CP03: architecture mode ESA/390
HHC00801I Processor CP00: Special-operation exception code
HHC01603I ipl a80
HHC00811I Processor CP00: architecture mode ESA/390
HHC00811I Processor CP02: architecture mode ESA/390
HHC00811I Processor CP01: architecture mode ESA/390
HHC00811I Processor CP03: architecture mode ESA/390
HHC00801I Processor CP00: Special-operation exception code 0013 ilc 4
CP00: PSW=0008000080000616 INST=B2790000 SACF 0(0) set_address_space_control_fast
CP00: R:00000000:K:06=00080000 800005FC 40404040 F0F04040 ........ 00
CP00: GR00=00000000 GR01=00000000 GR02=00000000 GR03=00000000
CP00: GR04=00000000 GR05=00000000 GR06=00000000 GR07=00000000
#********************************************************************
# CONFIGURAGION FILE FOR ADCD Z/OS 1.10 SUMMER *
#********************************************************************
# FOR ALL THE LOADPARM OPTIONS VISIT: *
# http://dtsc.dfw.ibm.com/MVSDS/'HTTPD2.ADCD.GLOBAL.HTML(READ110S)' *
#********************************************************************
# CUSTOM LOADPARM OPTIONS *
# SA - LOADS ALL LIBRARIES AND STARTS UP AUTOMATION (JES2) *
# J3 - LOADS ALL LIBRARIES AND STARTS UP BASIC z/OS SYSTEM (JES3) *
#********************************************************************
#!/usr/bin/python2
# coding: utf-8
# compliments - a lovely SMS sending tool
# ~0x27
# TODO: Write a reply handling thread to send
# further compliments. markov chains maybe?
import random
from time import sleep
from twilio.rest import TwilioRestClient
import sys

Keybase proof

I hereby claim:

  • I am 0x27 on github.
  • I am infodox (https://keybase.io/infodox) on keybase.
  • I have a public key whose fingerprint is 21E6 A50E FCC7 7A01 1714 F076 C455 F485 B5C3 969D

To claim this, I am signing this object:

@0x27
0x27 / impero-rce
Last active August 29, 2015 14:24
If you're unsure what Impero is, it's essentially a corporate/educational RAT. Vendor site: https://www.imperosoftware.co.uk/
They recently were in the news about how they implemented "anti-radicalisation" shit or something.
They had a booth at BETT back in January. They gave out donuts. Those were nice. Unfortunately, when I asked about their security, nobody answered me.
Some reversing later, looks like Impero is completely pwned amirite.
The proprietary Impero protocol on the wire is encrypted. With AES-128 CBC. And a hardcoded key and iv that are both derived from sha512(Imp3ro). ISO10126 padding is used.
#!/usr/bin/python2
# coding: utf-8
# Script to troll anyone going through logs of your web history,
# or anyone running driftnet on a network you are on, or, well,
# anycunt who tries retain your data.
# @dailydavedavids // 0x27.me
import urllib2
import random
import string
import sys
#!/usr/bin/python2
# coding: utf-8
# Example of how not to code PHP... Not a serious exploit, just one for fun as
# an example of how fucking badly people screw up. Picked an app while githubbin'
# and heres the ruinage.
# Exploits trivial command injection, followed by abusing the lolsudo implemented.
# Seriously, this dudes programming licence needs to be revoked.
# BONUS: Includes SCTP Backconnect for Great Justice reasons :D
# Screenshot: http://i.imgur.com/0CWDs8m.png
# Twitter: @dailydavedavids
@0x27
0x27 / misfortunecookie.py
Last active January 20, 2017 05:05
checks for misfortune cookie vuln
#!/usr/bin/python2
# coding: utf-8
# misfortune cookie probe
# ~ skyhighatrist
import requests
import sys
def check(ip):
print "{+} Probing %s for the Misfortune Cookie Vuln..." %(ip)
url = "http://%s:7547/lol" %(ip) # /lol will never exist so it makes a good canary
#!/usr/bin/python
# coding: utf-8
# ~ skyhighatrist
import svn.remote
import sys
def dump(plugin_base):
r = svn.remote.RemoteClient(plugin_base)
num_items = len(list(r.list()))
idx = 0