Skip to content

Instantly share code, notes, and snippets.

#!/bin/bash
echo "-------------------------------"
echo " Current Version Info Follows: "
echo "-------------------------------"
lsb_release -i
lsb_release -r
lsb_release -d
lsb_release -c
printf "Kernal Version: ";uname -r
#!/bin/bash
#######
#
# Opens searchsploit results in Sublime
#
#######
script=$1
YEL='\033[1;33m'
@BeanBagKing
BeanBagKing / sus_commands.py
Last active April 2, 2023 05:54
Returns an English letter frequency score for command line logs.
#!/usr/bin/python3
# Article reference: https://nullsec.us/finding-unusual-powershell-with-frequency-analysis/
import urllib
import httplib2
from xml.dom import minidom
import math
baseurl = 'https://<domain>.splunkcloud.com:8089'
@BeanBagKing
BeanBagKing / hashcat_help.txt
Created November 8, 2016 18:52
Hashcat Help Documentation
hashcat64.exe -a 0 -w 0 -m 1000 -r rules/lmNTLM.rule hashes/ntlm.txt lists/lab.txt
hashcat64.exe -a 0 -w 1 -m 1800 hashes/unixmd5.txt lists/rockyou.txt
hashcat64.exe -a 3 -w 1 -m 1800 --increment ?a?a?a?a?a hashes/unixmd5.txt
C:\hashcat-3.10>hashcat64.exe -h
hashcat, advanced password recovery
Usage: hashcat [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...