View udev.tar.gz.b64
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
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 |
View scan.cs
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# masscan | |
./masscan -e tun0 --rate=300 -p0-65535 10.10.10.91 | |
# nmap | |
nmap -sC -T4 -A target |
View USEFUL COMMAND
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# remove html tag | |
sed -e 's/<[^>]*>//g' foo.html | |
View pwnbox Dockerfile
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# install https://github.com/Lokaltog/powerline-fonts | |
# save as 'Dockerfile' | |
# run docker without sudo, run 'sudo gpasswd -a $USER docker' | |
# docker build -t pwnbox . | |
FROM gliderlabs/alpine:3.4 | |
# update packages | |
RUN apk update |
View gist:b698e85733b379bc78f5ea6b0362caa2
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
%s/h\n\?mov\s\+\[[a-z]\{3}+[a-zA-Z0-9_]\+\],\s/, 0x/e | %s/h//e | %s/mov\s\+\[[a-z]\{3}+[a-zA-Z0-9_]\+\],\s/0x/e |
View fmtstr_patch.py
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
''' | |
Author : Cyber Security IPB | |
Date : October 28, 2016 | |
Dependencies : pwntools | |
Script ini bisa mengganti pemanggilan fungsi dari suatu binary ELF | |
(32 / 64 bit). Misalnya mengubah dari "call printf" menjadi call "puts" | |
untuk menambal celah format string exploit. Atau mengubah pemanggilan | |
fungsi yang ada di program menjadi fungsi lain. |
View gist:4608b40dc8c91740494db6a28c53c1cc
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
import os | |
import string | |
import operator | |
import commands | |
charset = "_{}" + string.ascii_letters + string.digits | |
offset = 24 # true condition - false condition | |
tmp = "" | |
cm = "" | |
def main(): |
View exploit.template.py
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import sys | |
from pwn import * | |
def exploit(r): | |
# craft exploit here | |
if __name__ == "__main__": | |
log.info("%s HOST PORT" % sys.argv[0]) | |
if len(sys.argv) > 1: | |
r = remote(sys.argv[1], int(sys.argv[2])) |
View prism.test.html
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<pre><code class="line-numbers language-python"># Author: hrdn | |
test = ["H","E","L","L","O"] | |
"".join(test) | |
</code> | |
</pre> |
View BinaryManipulation.py
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
2's Complements: | |
-(num) & (2**nbit - 1) |
NewerOlder