Skip to content

Instantly share code, notes, and snippets.

View EspressoCake's full-sized avatar

EspressoCake

View GitHub Profile
@EspressoCake
EspressoCake / CCC_File_Grabber.sh
Last active December 29, 2015 02:48
CCC_File_Grabber
#!/bin/bash
#This will grab all of the existing torrent files for the C32C3 stream
#From https://streaming.media.ccc.de/32c3/
#It will ignore all files that you already have
#Enjoy!
echo "Creating a filelist for you..."
touch ~/filelist
if [ ! -d ~/CCC_Torrents ]; then
import pprint
import pywapi
import time
import requests
import json
def hipchatWeatherAPI():
while True:
noaa = pywapi.get_weather_from_weather_com('replace_with_your_zip_code')
#!/usr/bin/python
ctext = "INSERT YOUR STRING TO DECODE HERE"
alphabet = list("ABCDEFGHIJKLMNOPQRSTUVWXYZ")
plaintext = ""
shift = 1
while shift <= 26:
for c in ctext:
if c in alphabet:
plaintext += alphabet[(alphabet.index(c)+shift)%(len(alphabet))]
Candlegravity - "Snow Monkeys"
Jonn Serrie - "The Auran Vector"
@EspressoCake
EspressoCake / clr_via_native.c
Created April 28, 2020 20:05 — forked from xpn/clr_via_native.c
A quick example showing loading CLR via native code
#include "stdafx.h"
int main()
{
ICLRMetaHost *metaHost = NULL;
IEnumUnknown *runtime = NULL;
ICLRRuntimeInfo *runtimeInfo = NULL;
ICLRRuntimeHost *runtimeHost = NULL;
IUnknown *enumRuntime = NULL;
LPWSTR frameworkName = NULL;
# This script downloads and slightly "obfuscates" the mimikatz project.
# Most AV solutions block mimikatz based on certain keywords in the binary like "mimikatz", "gentilkiwi", "benjamin@gentilkiwi.com" ...,
# so removing them from the project before compiling gets us past most of the AV solutions.
# We can even go further and change some functionality keywords like "sekurlsa", "logonpasswords", "lsadump", "minidump", "pth" ....,
# but this needs adapting to the doc, so it has not been done, try it if your victim's AV still detects mimikatz after this program.
git clone https://github.com/gentilkiwi/mimikatz.git windows
mv windows/mimikatz windows/windows
find windows/ -type f -print0 | xargs -0 sed -i 's/mimikatz/windows/g'
find windows/ -type f -print0 | xargs -0 sed -i 's/MIMIKATZ/WINDOWS/g'
// A demonstration example for http://stackoverflow.com/a/26124494
// It runs a goroutine locked to an OS thread on Windows
// then impersonates that thread as another user using its name
// and plaintext password, then reverts to the default security
// context before detaching from its OS thread.
package main
import (
"log"
"runtime"
@EspressoCake
EspressoCake / dllmain.go
Created July 13, 2020 17:12 — forked from NaniteFactory/dllmain.go
An implementation example of DllMain() entrypoint with Golang. $ go build --buildmode=c-shared -o my.dll && rundll32.exe my.dll Test
package main
//#include "dllmain.h"
import "C"
using System;
using System.Collections.Generic;
using System.Diagnostics;
using System.IO;
using System.Linq;
using System.Text;
namespace MuteSysmon
{
class Program
@EspressoCake
EspressoCake / powershell.go
Created July 14, 2020 16:15 — forked from coolbrg/powershell.go
Playing PowerShell command via Golang
package main
import (
"bytes"
"fmt"
"os/exec"
"strings"
)
// PowerShell struct