Skip to content

Instantly share code, notes, and snippets.

View ethicalhack3r's full-sized avatar
💭
"><img src=x onerror=alert('Github @ethicalhack3r')><"

Ryan Dewhurst ethicalhack3r

💭
"><img src=x onerror=alert('Github @ethicalhack3r')><"
View GitHub Profile
#!/usr/bin/env ruby
require 'wpscan'
require 'uri'
filename = ARGV[0]
def check_wordpress( website )
WPScan::Browser.instance( disable_tls_checks: true )
Yes, this is a joke. But we will really be releasing a WordPress plugin. Let us know if you find any vulnerabilities ;)
9f10c5276812e8fdabc2c4e5bb75f836
@ethicalhack3r
ethicalhack3r / http_ntlm__auth_brute.rb
Created August 17, 2018 12:51
Brute Forces HTTP NTLM Basic Authentication using Typhoeus
#!/usr/bin/env ruby
require 'typhoeus'
target_url = ARGV[0]
usernames = File.read(ARGV[1]).split("\n")
passwords = File.read(ARGV[2]).split("\n")
hydra = Typhoeus::Hydra.new
@ethicalhack3r
ethicalhack3r / gist:6145925
Created August 3, 2013 09:59
Zone Transfer Alexa Top 1 Million using dnsrecon
#!/bin/bash
while read LINE ; do
N=$((N+1))
echo "$N - $LINE"
python dnsrecon.py -d $LINE -t axfr -c axfr_results/$N-$LINE.csv
done < alexa.txt
@ethicalhack3r
ethicalhack3r / euskalhack.md
Created February 29, 2016 15:36
[CFP] EuskalHack (San Sebastian / Donostia) 2016

Introduction

EuskalHack Security Congress is the first Ethical Hacking association in Euskadi, with the aim of promoting the community and culture in digital security to anyone who may be interested.

This exclusive conference is shaping up to be the most relevant in the Basque Country, with an estimated 125 attendees for the first edition.

The participants include specialised companies, state security organisations, professionals, hobbyists and students in the area of security and Information Technology.

Estimated date and location

@ethicalhack3r
ethicalhack3r / license.txt
Created January 21, 2015 14:17
WPScan Public Source License
WPScan Public Source License
The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2015 WPScan Team.
Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below.
Definitions
“License” means this document.
“Contributor” means each individual or legal entity that creates, contributes to the creation of, or owns WPScan.
<a href=”http://www.example.com”>Some Example</a>
<a href=”http://www.example.com”>http://www.example.com</a>
Every 2.0s: ls -l /tmp/ Sun Aug 25 23:32:20 2013
total 52
-rw------- 1 nginx nginx 650 Aug 25 22:50 phpFi0W7e
-rw------- 1 nginx nginx 1862 Apr 24 10:53 phpLm2rDl
-rw------- 1 nginx nginx 26468 Jun 19 01:33 phpLp8mgp
-rw------- 1 nginx nginx 730 Aug 15 16:24 phpOKZhXI
-rw------- 1 nginx nginx 730 Aug 15 16:24 phpT1EBnQ
-rw------- 1 nginx nginx 1862 Apr 23 23:24 phpkCvyLZ
POST /index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=9d09f693c63c1988a9f8a564e0da7743 HTTP/1.1
Host: www.ethicalhack3r.co.uk
User-Agent: BOT/0.1 (BOT for JCE)
Content-Type: multipart/form-data; boundary=---------------------------41184676334
Accept-Language: en-us,en;q=0.5
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Cookie: 6bc427c8a7981f4fe1f5ac65c1246b5f=9d09f693c63c1988a9f8a564e0da7743; jce_imgmanager_dir=%2F; __utma=216871948.2116932307.1317632284.1317632284.1317632284.1; __utmb=216871948.1.10.1317632284; __utmc=216871948; __utmz=216871948.1317632284.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none)
Connection: Close
Proxy-Connection: close
Content-Length: 1337
@ethicalhack3r
ethicalhack3r / gist:6296321
Created August 21, 2013 15:54
DOM XSS - Exploitable without user entering/pasting payload?
<html>
<head>
<script src="http://code.jquery.com/jquery-1.10.1.min.js"></script>
<script>
$(function(){
$( "#button" ).click(function() {
var query = $("form#DevSearch").find('input[type=text]').val();
$("span#searchQuery").html(query);