Skip to content

Instantly share code, notes, and snippets.

@IAmStoxe
IAmStoxe / Get-GPLink.ps1
Created February 13, 2023 18:42 — forked from jdhitsolutions/Get-GPLink.ps1
A PowerShell function to list Group Policy links
@IAmStoxe
IAmStoxe / ProcessHollow.cs
Created December 30, 2022 19:34 — forked from affix/ProcessHollow.cs
Process Hollowing Technique using C#
using System;
using System.Collections.Generic;
using System.Linq;
using System.Runtime.InteropServices;
using System.Threading;
using System.Text;
using System.Threading.Tasks;
namespace hollow
{
@IAmStoxe
IAmStoxe / wireguard_pihole_install.sh
Created September 1, 2020 05:33 — forked from sethenoka/wireguard_pihole_install.sh
A script for installing a Wireguard VPN with Pi-Hole (Unbound) recursive DNS
#!/bin/bash
# This file is designed to spin up a Wireguard VPN quickly and easily,
# including configuring Pi-Hole as a recursive local DNS server using
# Unbound to block ads a the DNS level
#
# Make sure to change the public/private keys before running the script
# Also change the IPs, IP ranges, and listening port if desired
# add wireguard repo
sudo add-apt-repository ppa:wireguard/wireguard -y
@IAmStoxe
IAmStoxe / user.js
Created May 15, 2020 18:28 — forked from AetherEternity/user.js
Silent firefox
// Mozilla User Preferences
// To change a preference value, you can either:
// - modify it via the UI (e.g. via about:config in the browser); or
// - set it within a user.js file in your profile (create it if it doesn't exist).
//
// Profile folder location on different systems:
// Windows: C:\Users\<username>\AppData\Roaming\Mozilla\Firefox\Profiles\xxxxxxxx.default
// Mac OS X: Users/<username>/Library/Application Support/Firefox/Profiles/xxxxxxxx.default
// Linux: /home/<username>/.mozilla/firefox/xxxxxxxx.default
@IAmStoxe
IAmStoxe / RemoveWin10DefaultApps.ps1
Created November 8, 2019 22:53 — forked from tkrotoff/RemoveWin10DefaultApps.ps1
Remove Windows 10 default apps
# See Remove default Apps from Windows 10 https://thomas.vanhoutte.be/miniblog/delete-windows-10-apps/
# See Debloat Windows 10 https://github.com/W4RH4WK/Debloat-Windows-10
# Command line to list all packages: Get-AppxPackage -AllUsers | Select Name, PackageFullName
Get-AppxPackage Microsoft.Windows.ParentalControls | Remove-AppxPackage
Get-AppxPackage Windows.ContactSupport | Remove-AppxPackage
Get-AppxPackage Microsoft.Xbox* | Remove-AppxPackage
Get-AppxPackage microsoft.windowscommunicationsapps | Remove-AppxPackage # Mail and Calendar
#Get-AppxPackage Microsoft.Windows.Photos | Remove-AppxPackage
Get-AppxPackage Microsoft.WindowsCamera | Remove-AppxPackage
/*
* Name: SigScanSharp
* Author: Striekcarl/GENESIS @ Unknowncheats
* Date: 14/05/2017
* Purpose: Find memory patterns, both individually or simultaneously, as fast as possible
*
* Example:
* Init:
* Process TargetProcess = Process.GetProcessesByName("TslGame")[0];
* SigScanSharp Sigscan = new SigScanSharp(TargetProcess.Handle);
<#
.Synopsis
Scans a host or network for the MS17-010 vulnerability and output results as a
table that you can pipe to other PowerShell functions such as Invoke-Command or
Export-CSV.
.DESCRIPTION
This script will use a custom NMap NSE script to scan a destination host on
port 445 for the MS17-010 vulnerability. If the host is not online or is blocking
@IAmStoxe
IAmStoxe / shodan-google-spreadsheet.js
Created March 16, 2017 12:44 — forked from achillean/shodan-google-spreadsheet.js
Shodan macros for Google Spreadsheets. To use this go to Tools -> Script Editor, then copy/ paste the code. In the spreadsheet you can then do: =SHODAN_COUNT("cisco-ios") =SHODAN_FACET_KEYS("cisco-ios", "org") =SHODAN_FACET_VALUES("cisco-ios", "org")
var API_KEY = 'YOUR API KEY';
/**
* Search the Shodan database using the given query. Returns the number of matches.
*/
function SHODAN_COUNT(query) {
var url = 'https://api.shodan.io/shodan/host/count?key=' + API_KEY + '&query=' + query;
var response = UrlFetchApp.fetch(url);
var data = Utilities.jsonParse(response.getContentText());
@IAmStoxe
IAmStoxe / typos
Created February 18, 2017 06:02 — forked from lucasdinonolte/typos
Command Line Typo Generator (node.js based)
#!/usr/bin/env node
/**
* generateTypos
* Generate Typos from keywords
*
* @param array keywords
* @param bool wrongKeys
* @param bool missedChars
* @param bool transposedChars
@IAmStoxe
IAmStoxe / reclaimWindows10.ps1
Created October 12, 2016 19:24 — forked from alirobe/reclaimWindows10.ps1
"Reclaim Windows 10" turns off a bunch of unnecessary Windows 10 telemetery, removes bloatware, and privacy invasions. Review and tweak before running. Scripts for reversing are included and commented. Forked from http://pastebin.com/gQxCUkLP
##########
# Tweaked Win10 Initial Setup Script
# Primary Author: Disassembler <disassembler@dasm.cz>
# Original Version: 1.4, 2016-01-16
# Tweaked based on personal preferences for @alirobe 2016-03-23 - v1.4.1
# NOTE: MAKE SURE YOU READ THIS SCRIPT CAREFULLY BEFORE RUNNING IT + ADJUST COMMENTING AS APPROPRIATE
# This script will reboot your machine when completed.
##########
# Ask for elevated permissions if required