Skip to content

Instantly share code, notes, and snippets.

View CaiJiJi's full-sized avatar
👹
tw no.1

Caijiji CaiJiJi

👹
tw no.1
  • @Caijijijijijiji
  • Earth
View GitHub Profile
@CaiJiJi
CaiJiJi / kerberoast_pws.xz
Last active November 13, 2018 15:35 — forked from edermi/kerberoast_pws.xz
edermi Kerberoast PW list (XZ format)
This file has been truncated, but you can view the full file.
@CaiJiJi
CaiJiJi / wkhtmltopdf.sh
Created September 1, 2017 08:12 — forked from jurv/wkhtmltopdf.sh
Use session with wkhtmltopdf
wget --save-cookies cookies.txt --keep-session-cookies http://my-site.dev/app_dev.php/my/page
# It's possible to add option "--post-data 'user=foo&password=bar' " if you need to
# log in for exemple
# Then retrieve the session ID in cookie.txt
vendor/h4cc/wkhtmltopdf-amd64/bin/wkhtmltopdf-amd64 \
--cookie 'sessionid' 'gfou6ks1lsguuvtk9il2v169n7' \
--cookie 'PHPSESSID' 'gfou6ks1lsguuvtk9il2v169n7' \
--debug-javascript \
@CaiJiJi
CaiJiJi / c0w.c
Created June 27, 2017 02:09 — forked from KrE80r/c0w.c
PTRACE_POKEDATA variant of CVE-2016-5195
/*
* A PTRACE_POKEDATA variant of CVE-2016-5195
* should work on RHEL 5 & 6
*
* (un)comment correct payload (x86 or x64)!
* $ gcc -pthread c0w.c -o c0w
* $ ./c0w
* DirtyCow root privilege escalation
* Backing up /usr/bin/passwd.. to /tmp/bak
* mmap fa65a000
@CaiJiJi
CaiJiJi / eternalblue8_exploit.py
Created May 18, 2017 03:27 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)