Skip to content

Instantly share code, notes, and snippets.

@binkybear
binkybear / NETHUNTEROS.MD
Last active March 31, 2024 04:57
Nethunter ROM on Nexus 5 & 6P with Nexmon (testing only)

Nethunter OS on Nexus 5/Nexus 6P

Here are instructions to install Nethunter (as a ROM) with working native monitor mode in the chroot using Nexmon. The ROM is a modified CM 14.1 (nougat) base with custom kernel which supports: HID, Drivedroid, Kexec, and external wireless.

What you need

You will need the following 3 items (maybe 4):

Nexus 5 Devices:

#!/bin/bash
# This is the Raspberry Pi2 Kali ARM build script - http://www.kali.org/downloads
# A trusted Kali Linux image created by Offensive Security - http://www.offensive-security.com
if [[ $# -eq 0 ]] ; then
echo "Please pass version number, e.g. $0 2.0"
exit 0
fi
@binkybear
binkybear / php_webshell_titles.txt
Created October 21, 2017 21:01
Titles of php shells
# I pulled the <titles> from PHP web shells found on github/pastebin/other places
# Some are not tiles and just variables but I kept all
# @binkybear
AnonCyberTeam
Domains & Users
Exploit: error_log() By * Super-Crystal *
Exploit: error_log() By * TrYaG Team *
Exploit: error_log() By * erne *
Matamu Mat
@binkybear
binkybear / gist:18dab6ef15bfb8052f15c12c6b7777f3
Last active October 15, 2022 19:07
Build lxc for android
# Get Pre-reqs
apt-get install libattr1-dev git unzip make gcc automake pkg-config
# Get Android NDK
cd /root
mkdir -p build && cd build
wget http://dl.google.com/android/repository/android-ndk-r10e-linux-x86_64.zip -O /tmp/android-ndk-r10e-linux-x86_64.zip
unzip /tmp/android-ndk-r10e-linux-x86_64.zip -d /root/build
# Set paths
@binkybear
binkybear / hostapd-wpe-install.sh
Created April 6, 2016 22:41
hostapd-wpe in kali linux
#!/bin/bash
#
# hostapd-wpe installation on Kali Linux
#
cd /tmp
git clone https://github.com/OpenSecurityResearch/hostapd-wpe
wget http://w1.fi/releases/hostapd-2.2.tar.gz
tar -zxf hostapd-2.2.tar.gz
cd hostapd-2.2
patch -p1 < ../hostapd-wpe/hostapd-wpe.patch
@binkybear
binkybear / mubix-lock.sh
Last active November 3, 2021 22:56
mubix-lock.sh
#!/bin/bash
#
# Attack created by Mubix. For more information see:
# https://room362.com/post/2016/snagging-creds-from-locked-machines
# Modified for Nethunter by Binkybear
#
# ================== #
# Check for root
# ================== #
@binkybear
binkybear / tpsetup.sh
Created January 31, 2016 19:43
Quick bash script for TOR/privoxy set up
#!/bin/bash
#
# Quickly get TOR/privoxy running with python modifiable python script to change IP every 10 seconds
# See https://github.com/FrackingAnalysis/PyTorStemPrivoxy for more details
#
echo "Downloading prerequisites"
apt-get install -y tor privoxy python-stem wget
echo "Setting up privoxy"
@binkybear
binkybear / useragents.txt
Created March 4, 2016 01:55
Giant list of user agents strings generated from https://github.com/binkybear/user-agent_strings_db
This file has been truncated, but you can view the full file.
Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)
Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)
Mozilla/5.0 (compatible; ABrowse 0.4; Syllable)
Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Acoo Browser 1.98.744; .NET CLR 3.5.30729)
Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Acoo Browser 1.98.744; .NET CLR 3.5.30729)
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Acoo Browser; GTB5; Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1) ; InfoPath.1; .NET CLR 3.5.30729; .NET CLR 3.0.30618)
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; Acoo Browser; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; Avant Browser)
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Acoo Browser; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0; .NET CLR 3.0.04506)
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Acoo Browser; GTB5; Mozilla/4.0 (compat
@binkybear
binkybear / gist:fa5dff0ebe263c94b1ec
Last active May 24, 2018 01:46
Passive Scanner (for Nethunter)
#!/bin/bash
#
# Passively scan for targets using tshark to capture pcap
# then parse out pcap for interesting activity/clients.
# Order: tshark (capture), p0f (fingerprint), dsniff (plaintext),
# tcptrace (parse ip src > ip dst)
#
# + Dependencies tshark, tcptrace, dsniff
#
# + To run and capture traffic for five minutes:
import urllib2
import urllib
class LatestSU:
def __getPage(self, url, retRedirUrl = False):
try:
bOpener = urllib2.build_opener()
bOpener.addheaders = [("User-agent", "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/33.0.1750.146 Safari/537.36")]
pResponse = bOpener.open(url)