Skip to content

Instantly share code, notes, and snippets.

View Ressurect0's full-sized avatar
🏠
Working from home

ʇɔǝɹnssǝᴚ Ressurect0

🏠
Working from home
View GitHub Profile
@cactaceae21
cactaceae21 / instructions.md
Last active April 1, 2024 06:10
Removing hosts from Security Center data #tenable #sccv #nessus

To remove the additional IP from the repository and your license count through a manual process you will need to target the desired IPs/DNS in a scan with a specific configuration. SecurityCenter needs to identify those hosts as inactive, meaning they provide no results from a scan that targets them. To accomplish that you will need to do the following:

  • You will need to run a scan against those addresses, however you will have to create a policy that you know will not return any data for those addresses.
  • Click on 'Scans' and then on 'Policies'
  • Click on 'Add'
  • Select the 'Advanced Scan' template
  • Name the policy properly.
  • In the Host Discovery tab uncheck 'Ping the remote host' and in the 'Port Scanning' tab make sure to uncheck all port scanning options. That will make Security Center runs the plugins against the targets without pinging them first.
  • Click on the 'Plugins' tab and select a plugin family that you know will not return any results and has more than 100 plugins in it. (Usually t
@HarmJ0y
HarmJ0y / PowerView-3.0-tricks.ps1
Last active September 17, 2024 04:51
PowerView-3.0 tips and tricks
# PowerView's last major overhaul is detailed here: http://www.harmj0y.net/blog/powershell/make-powerview-great-again/
# tricks for the 'old' PowerView are at https://gist.github.com/HarmJ0y/3328d954607d71362e3c
# the most up-to-date version of PowerView will always be in the dev branch of PowerSploit:
# https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
# New function naming schema:
# Verbs:
# Get : retrieve full raw data sets
# Find : ‘find’ specific data entries in a data set
@phith0n
phith0n / fpm.py
Last active August 13, 2024 07:50
Fastcgi PHP-FPM Client && Code Execution
import socket
import random
import argparse
import sys
from io import BytesIO
# Referrer: https://github.com/wuyunfeng/Python-FastCGI-Client
PY2 = True if sys.version_info.major == 2 else False