Skip to content

Instantly share code, notes, and snippets.

View 9b's full-sized avatar
🐗
Creating.

Brandon Dixon 9b

🐗
Creating.
View GitHub Profile
@9b
9b / fucker.cpp
Last active August 29, 2015 13:55
#include <sstream>
#include <string>
#include <cstring>
#include <iostream>
#include <stdio.h>
using namespace std;
int main()
{
{
'errors': [],
'results': {
'focusPoint': 'net.chiquita-brands.com',
'dynMatch': '',
'tags': [],
'userTags': ['chinese'],
'tld': 'com',
'dynamic': False,
'lastSeen': '2014-04-26 21:05:52',
@9b
9b / dump.csv
Last active August 29, 2015 14:02
PassiveTotal Dump of BOUNDLESSINFORMANT IP Data
COUNTRY PROJECT IP DOMAIN FIRST LAST
UK ACRIDMINI 146.185.26.163 uk2.bluewebx.com 2012-10-26 12:44:50 2013-01-29 02:13:43
UK CROSSEYEDSLOTH 212.118.232.184 hikemasat.dyndns.org 2012-04-16 08:24:35 2012-04-16 08:43:10
UK WAXTITAN 31.6.17.94 sokrates.homeunix.net 2012-08-30 16:46:47 2012-08-31 16:34:07
UK MAGNUMOPUS 37.130.229.101 uk-server.vpnmakers.com 2012-06-16 05:36:18 2012-11-07 11:54:10
UK MAGNUMOPUS 37.130.229.101 uk.hidethisip.info 2012-07-30 21:07:23 2013-02-15 09:34:28
UK MAGNUMOPUS 37.130.229.101 uk.myfastport.com 2012-08-04 16:30:50 2013-03-10 16:25:31
UK MAGNUMOPUS 37.130.229.101 uk.vpnmakers.com 2012-06-09 04:28:18 2013-03-16 16:51:12
UK MAGNUMOPUS 37.130.229.101 ipsec.lon.witopia.net 2013-05-12 22:53:03 2013-06-02 18:15:18
UK MAGNUMOPUS 37.130.229.101 ipsec.london.witopia.net 2013-05-12 19:11:54 2013-06-04 07:23:23
@9b
9b / keybase.md
Last active August 29, 2015 14:07

Keybase proof

I hereby claim:

  • I am 9b on github.
  • I am 9bplus (https://keybase.io/9bplus) on keybase.
  • I have a public key whose fingerprint is 7C67 B211 AB17 A13C 6749 F401 3ED9 7935 90AB 32C7

To claim this, I am signing this object:

Subdomain Resolve First Last Source
jdk-7u12-windows-i586 210.253.96.200 2014-10-02 12:16:03 2014-10-03 12:16:08 --
jre 210.253.99.103 2014-10-01 10:41:54 2014-10-03 11:46:21 --
ud 119.205.217.104 2014-10-01 10:41:53 2014-10-03 11:46:21 --
www 96.7.111.133 2014-10-01 10:41:54 2014-10-03 11:46:20 --
kr 202.181.133.215 2014-10-01 10:41:54 2014-10-03 11:46:20 --
up 210.253.99.103 2014-10-01 10:41:54 2014-10-03 11:46:20 --
ns 10.0.1.9 2014-10-01 10:41:53 2014-10-03 11:46:20 --
ga 121.78.246.174 2014-10-01 10:41:53 2014-10-03 11:46:19 --
idc 112.175.143.2 2014-10-01 10:41:54 2014-10-03 11:46:19 --
@9b
9b / coffeeReviews.py
Created October 28, 2014 19:19
Parse out reviews from www.coffeereviews.com into a structured format.
import requests, sys, cPickle, os
from BeautifulSoup import BeautifulSoup
from pymongo import MongoClient
headers = { 'User-Agent': 'Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36' }
def pickleIt(fname, data):
'''
Take the contents of a variable and save it to the filesystem for later use
@todo handle actual exceptions and consider tracking success
@9b
9b / k10.py
Last active September 20, 2015 16:53
import datetime, re, difflib
def k10(stack):
if len(stack) <= 1:
return
checkHashes, checkDuplicates, checkDelta, checkName = True, True, True, True
score, dCount, fCount, deltaScore, fnameScore, chainAverage = 65, 0, 0, 0, 0, 0
duplicates, dChain, fChain, features = [], [], [], [ 'valid_filenames' ]
@9b
9b / uma.py
Created January 19, 2011 20:51
Take a blob of IP traffic and let me know if anything currently is in communication with a known compromised host
#!/usr/bin/python
__description__ = 'Get the MDL list and search a blob'
__author__ = 'Brandon Dixon'
__version__ = '1.0'
__date__ = '2011/19/01'
import optparse
import os
@9b
9b / VtNewFormat.py
Created March 22, 2011 03:32
Take the existing VirusTotal format and put it into a more user-friendly output
__description__ = 'Convert VT format to a user-friendly format'
__author__ = 'Brandon Dixon'
__version__ = '1.0'
__date__ = '2011/03/21'
import simplejson as json
import urllib
import urllib2
import hashlib
@9b
9b / pdf_renamer.py
Created March 22, 2011 18:46
Rename a directory of malicious PDFs with the hash.pdf.vir format
import hashlib
import optparse
import os
def get_hash_data(file, type):
if type == "md5":
output = hashlib.md5()
elif type == "sha1":
output = hashlib.sha1()
elif type == "sha256":