This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
########## | |
# Tweaked Win10 Initial Setup Script | |
# Primary Author: Disassembler <disassembler@dasm.cz> | |
# Original Version: 1.4, 2016-01-16 | |
# Tweaked based on personal preferences for @alirobe 2016-03-23 - v1.4.1 | |
# NOTE: MAKE SURE YOU READ THIS SCRIPT CAREFULLY BEFORE RUNNING IT + ADJUST COMMENTING AS APPROPRIATE | |
# This script will reboot your machine when completed. | |
########## | |
# Ask for elevated permissions if required |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env node | |
/** | |
* generateTypos | |
* Generate Typos from keywords | |
* | |
* @param array keywords | |
* @param bool wrongKeys | |
* @param bool missedChars | |
* @param bool transposedChars |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
var API_KEY = 'YOUR API KEY'; | |
/** | |
* Search the Shodan database using the given query. Returns the number of matches. | |
*/ | |
function SHODAN_COUNT(query) { | |
var url = 'https://api.shodan.io/shodan/host/count?key=' + API_KEY + '&query=' + query; | |
var response = UrlFetchApp.fetch(url); | |
var data = Utilities.jsonParse(response.getContentText()); | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<# | |
.Synopsis | |
Scans a host or network for the MS17-010 vulnerability and output results as a | |
table that you can pipe to other PowerShell functions such as Invoke-Command or | |
Export-CSV. | |
.DESCRIPTION | |
This script will use a custom NMap NSE script to scan a destination host on | |
port 445 for the MS17-010 vulnerability. If the host is not online or is blocking |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/* | |
* Name: SigScanSharp | |
* Author: Striekcarl/GENESIS @ Unknowncheats | |
* Date: 14/05/2017 | |
* Purpose: Find memory patterns, both individually or simultaneously, as fast as possible | |
* | |
* Example: | |
* Init: | |
* Process TargetProcess = Process.GetProcessesByName("TslGame")[0]; | |
* SigScanSharp Sigscan = new SigScanSharp(TargetProcess.Handle); |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
shodan search "SEARCH_QUERY_HERE" --fields ip_str,port --color --separator "," | ConvertFrom-Csv -Delim ',' -Header IP,PORT |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# Reset ufw and skip the confirmation | |
sudo ufw --force reset | |
# Set default to deny any incoming and all outgoing | |
sudo ufw default deny incoming | |
sudo ufw default allow outgoing | |
# Allow all IN/OUT traffic on our tun0 (VPN) adapter |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
@ setlocal enableextensions | |
@ cd /d "%~dp0" | |
for /R %%a in (*.exe) do ( | |
netsh advfirewall firewall add rule name="Blocked with Batchfile %%a" dir=out program="%%a" action=block | |
) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
extract () { | |
if [ -f $1 ] ; then | |
case $1 in | |
*.tar.bz2) tar xvjf $1 ;; | |
*.tar.gz) tar xvzf $1 ;; | |
*.bz2) bunzip2 $1 ;; | |
*.rar) unrar x $1 ;; | |
*.gz) gunzip $1 ;; | |
*.tar) tar xvf $1 ;; | |
*.tbz2) tar xvjf $1 ;; |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import itertools | |
min_length = 5 | |
max_length = 10 | |
char_set = 'abcdefghijklmnopqrstuvwxyz1234567890-' | |
for n in range(min_length, max_length + 1): | |
for xs in itertools.product(char_set, repeat=n): | |
chars = ''.join(xs) | |
print(chars) |
OlderNewer