Skip to content

Instantly share code, notes, and snippets.

View JohnTroony's full-sized avatar
🐙
multitasking

Octo Leap JohnTroony

🐙
multitasking
View GitHub Profile
#!/usr/bin/python
"""
Exploit for Samba vulnerabilty (CVE-2015-0240) by sleepya
The exploit only targets vulnerable x86 smbd <3.6.24 which 'creds' is controlled by
ReferentID field of PrimaryName (ServerName). That means '_talloc_zero()'
in libtalloc does not write a value on 'creds' address.
Reference:
- https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/
#!/usr/bin/env python
# Troon Jay
from itertools import product
def allwords(chars, length):
for letters in product(chars, repeat=length):
yield ''.join(letters)
def main():
@JohnTroony
JohnTroony / CTF2_AH_PassList.txt
Created May 18, 2015 09:08
Password list for the CTF2 AH Internal CTF solution
Insecure_admina
Insecure_adminb
Insecure_adminc
Insecure_admind
Insecure_admine
Insecure_adminf
Insecure_adming
Insecure_adminh
Insecure_admini
Insecure_adminj
#!/usr/bin/env python
# Troon Jay
import zipfile
from threading import Thread
from optparse import OptionParser
def crackfile(zipfile,password):
try:
zipfile.extractall(pwd=password)

API Hack-a-thon

heroku

API Team

brandur mfine pedro sclasen geemus

@JohnTroony
JohnTroony / hidden_service.py
Created November 9, 2015 07:01 — forked from PaulSec/hidden_service.py
Launches tor and creates a hidden service with port 80 accessible (Flask)
import sys, threading, time
from stem.control import Controller
from stem import SocketError, UnsatisfiableRequest
import stem.process
from stem.util import term
from flask import Flask
import socks
WEB_PORT = 8080
@JohnTroony
JohnTroony / trackerPIDs_plotly.py
Created February 28, 2016 08:01
Using plotly to visualize PIDs of XFCE Tracker Application
from plotly.offline import plot
import plotly.graph_objs as go
import csv as csv
# Open the CSV file with data
readdata = csv.reader(open("cleanedTracks.csv"))
# Create empty lists for the data
miner_user_guides = []
miner_apps = []
@JohnTroony
JohnTroony / virustotal_upload
Created April 21, 2016 14:35 — forked from luca-m/virustotal_upload
Upload a sample to VirusTotal and pretty print the report. All in a handy alias.
#
# Upload a sample to VirusTotal and pretty print the report. All in a handy alias.
#
# Dependecies:
#
# * python > 2.7
# * pip install Pygments==1.4
# * curl
# * VirusTotal API key
#
@JohnTroony
JohnTroony / EmpireCOMPosh.cs
Created May 17, 2016 08:19
Allows PowerShell Commands To Execute via JavaScript via COM. PowerShell without PowerShell.exe
using System;
using System.IO;
using System.Diagnostics;
using System.Reflection;
using System.Configuration.Install;
using System.Runtime.InteropServices;
//Add For PowerShell Invocation
using System.Collections.ObjectModel;
using System.Management.Automation;
@JohnTroony
JohnTroony / JSRat.ps1
Created June 15, 2016 12:51
Fileless JavaScript Reverse HTTP Shell
<#
Author: Casey Smith @subTee
License: BSD3-Clause
.SYNOPSIS
Simple Reverse Shell over HTTP. Execute Commands on Client.