Skip to content

Instantly share code, notes, and snippets.

View GarnetSunset's full-sized avatar
🥌
Hack the roomba

James Duarte GarnetSunset

🥌
Hack the roomba
  • Rapid7
  • East Coast
View GitHub Profile
@GarnetSunset
GarnetSunset / christmas gist
Last active February 27, 2018 16:32
It's a christmas gist.
* ,
_/^\_
< >
* /.-.\ *
* `/&\` *
,@.*;@,
/_o.I %_\ *
* (`'--:o(_@;
/`;--.,__ `') *
import subprocess
goUp = 0
range = raw_input("What range would you like to test for \"xxx.xxx.xxx\"\n>")
text_file = open(range + ".XXX.txt", "w")
while(goUp < 255):
goUp = goUp + 1
excuseMePrincess = range + "." + str(goUp)
using System.IO;
using UnityEditor;
using UnityEngine;
public class DEADBEEF: EditorWindow {
public static GameObject _tempobj;
public static string _location;
public static AssetBundle _vrca;
[MenuItem("Assets/ImportVRCA")]
public static void ImportVRCA() {
@GarnetSunset
GarnetSunset / vrChatAPIShim.py
Last active August 31, 2018 03:51
This is a huge WIP, hopefully at some point I won't have to worry about any of this garbage.
import argparse
import json
import requests
import sys
import time
try:
input = raw_input
except NameError:
pass
import json, os, requests
cwd = os.getcwd()
try:
input = raw_input
except NameError:
pass
raw = input("Please insert the landing page of the repo e.g. https://github.com/gorhill/uBlock \n>")
@GarnetSunset
GarnetSunset / getChromeEx.ps1
Created October 3, 2018 16:00
Powershell script to dump chrome extensions to temp.
param([String]$OutputFolder=$null,[String]$ExtensionId=$null,[Switch]$Remove, [Switch]$WhatIf)
##: Globals
$retval = $false
##: If OutputFolder param wasn't given, output the audit file to the desktop
if(!$OutputFolder -or !(Test-Path -Path $OutputFolder)) {
$auditfolderpath = "$($env:TEMP)"
} else {
$auditfolderpath = $OutputFolder
import csv, requests
try: input = raw_input
except NameError: pass
githead = ".git/HEAD"
with open('top500.csv') as csv_file:
csv_reader = csv.reader(csv_file, delimiter=',')
for row in csv_reader:
@GarnetSunset
GarnetSunset / vulkanUpdate.py
Last active April 11, 2020 13:33
vulkanUpdate
registryFront = "Windows Registry Editor Version 5.00\n\n[HKEY_LOCAL_MACHINE\SOFTWARE\Khronos\Vulkan\Drivers]\n\"C:\\\\Windows\\\\System32\\\\DriverStore\\\\FileRepository\\\\"
registryEnd = "\\\\nv-vk64.json\"=dword:00000000\n\n"
import os, time
cwd = os.getcwd()
os.chdir("C:/Windows/System32/DriverStore/FileRepository")
all_subdirs = [d for d in os.listdir('.') if os.path.isdir(d) and "nv_dispi.inf_amd64_" in d ]
@GarnetSunset
GarnetSunset / deobfuscatePowershell.py
Created January 18, 2019 18:32
Powershell Deobfuscator in Python, mixing multiple different methods together.
#Created by Max 'Libra' Kersten (@LibraAnalysis)
#Additions from lasq88's research and code.
#QoL changes and combination by GarnetSunset
import re,sys,zlib,base64,argparse
obfuscation_methods = [
('replace','Replace String','replace\s?\('),
('decompress','Compress string','::decompress'),
('split','ASCII table with split','-split'),
@GarnetSunset
GarnetSunset / centosCleanup.sh
Created January 18, 2019 21:13
Cleanup Centos 6 (or whatever you want)
# make sure you have yum-utils
# run me as sudo
find /var -name "*.log" \( \( -size +50M -mtime +7 \) -o -mtime +30 \) -exec truncate {} --size 0 \;
yum clean all
rm -rf /var/cache/yum
rm -rf /var/tmp/yum-*
package-cleanup --quiet --leaves --exclude-bin
package-cleanup --quiet --leaves --exclude-bin | xargs yum remove -y
package-cleanup --oldkernels --count=2
rm -rf /root/.composer/cache