Skip to content

Instantly share code, notes, and snippets.

View AfroThundr3007730's full-sized avatar
🔧
Hacking all the things...

Eddie Carswell AfroThundr3007730

🔧
Hacking all the things...
View GitHub Profile
@AfroThundr3007730
AfroThundr3007730 / keybase.md
Last active September 14, 2016 03:37
Keybase Identity Proof

Keybase proof

I hereby claim:

  • I am afrothundr3007730 on github.
  • I am afrothundr (https://keybase.io/afrothundr) on keybase.
  • I have a public key whose fingerprint is 59CF 0A80 1F35 22E8 E307 692E B1CB BA55 1CB0 C5A3

To claim this, I am signing this object:

@AfroThundr3007730
AfroThundr3007730 / openpgp.txt
Created February 13, 2017 04:54
OpenKeychain Linked Identity
This Gist confirms the Linked Identity in my OpenPGP key, and links it to this GitHub account.
Token for proof:
[Verifying my OpenPGP key: openpgp4fpr:48fee08fd7fc38f0b9abdb46496a436a200e64ec]
@AfroThundr3007730
AfroThundr3007730 / NotSymVer
Last active September 14, 2017 20:45
An extension to semantic versioning.
NotSymVer v0.1
================
Name:
Not Semantic Versioning - An extension to semantic versioning.
Syntax:
Name[[-]Gen] [Epoch:][Gen-]Major.Minor[[.Micro].Patch][-Pre][+Post][~Build[Pkg]][_Pkg]
@AfroThundr3007730
AfroThundr3007730 / StatusCodes.php
Created December 1, 2017 22:12
Updated version of StatusCodes.php from Recess Framework
<?php
/**
* StatusCodes provides named constants for
* HTTP protocol status codes. Written for the
* Recess Framework (http://www.recessframework.com/)
*
* @author Kris Jordan
* @license MIT
* @package recess.http
@AfroThundr3007730
AfroThundr3007730 / args.sh
Created May 19, 2018 21:45
Show the number of args in a command. Useful for troubleshooting word splitting.
#!/bin/sh
printf "%d args:" $#
printf " <%s>" "$@"
echo
@AfroThundr3007730
AfroThundr3007730 / AuthyToOtherAuthenticator.md
Last active May 23, 2018 03:17 — forked from Ingramz/AuthyToOtherAuthenticator.md
Extract Authy secrets using console. Updated with modifications from comments on the original.

Generating Authy passwords on other authenticators

There is an increasing count of applications which use Authy for two-factor authentication. However many users who aren't using Authy, have their own authenticator setup up already and do not wish to use two applications for generating passwords.

Since I use 1Password for all of my password storing/generating needs, I was looking for a solution to use Authy passwords on that. I couldn't find any completely working solutions, however I stumbled upon a gist by Brian Hartvigsen. His post had a neat code with it to generate QR codes (beware, through Google) for you to use on your favorite authenticator.

His method is to extract the secret keys using Authy's Google Chrome app via Developer Tools. If this was not possible, I guess people would be reverse engineering the Android app or something like that. But when I tried that code, nothing appeared on the screen. My guess is that

@AfroThundr3007730
AfroThundr3007730 / ms14_058.py
Last active June 6, 2018 06:59
*WIP* Modified version of MS14-058 python script found here: https://www.exploit-db.com/exploits/37064/
#!/usr/bin/env python
# Windows 8.0 - 8.1 x64 TrackPopupMenu Privilege Escalation (MS14-058)
# CVE-2014-4113 Privilege Escalation
# http://www.offensive-security.com
# Thx to Moritz Jodeit for the beautiful writeup
# http://www.exploit-db.com/docs/35152.pdf
# Target OS Windows 8.0 - 8.1 x64
# Author: Matteo Memelli ryujin <at> offensive-security.com
@AfroThundr3007730
AfroThundr3007730 / main.css
Last active September 15, 2018 21:10
Current main site css
/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */
button,
hr,
input {
overflow: visible
}
audio,
canvas,
@AfroThundr3007730
AfroThundr3007730 / ms08_067.py
Last active October 2, 2018 11:12
Modified version of the MS08-067 python script found here: https://github.com/ankh2054/python-exploits/blob/master/ms08_067.py
#!/usr/bin/env python
import struct
import time
import sys
from threading import Thread
try:
from impacket import uuid
[Unit]
Description=Splunk Enterprise
After=network.target
Wants=network.target
[Service]
Type=forking
RemainAfterExit=no
Restart=on-failure
RestartSec=30s