Skip to content

Instantly share code, notes, and snippets.

View hegzploit's full-sized avatar
😪
cat /dev/urandom

Yusuf Hegazy hegzploit

😪
cat /dev/urandom
View GitHub Profile
@hegzploit
hegzploit / simple_cracker.py
Last active September 29, 2020 11:13
A simple cracker i made with requests and multiprocessing
import multiprocessing.dummy as mp
import requests
#curl -k -u admin:pass https://10.10.10.209:8089/services
requests.packages.urllib3.disable_warnings()
URL = "https://10.10.10.209:8089/services"
USERNAME = 'admin'
passwords = open("/usr/share/KaliLists/rockyou.txt", 'rb').read().strip().splitlines()
count_progress = 0
@hegzploit
hegzploit / WSL2-Kali.md
Created July 16, 2020 22:53
WSL2 - Kali Linux

radare2

load without any analysis (file header at offset 0x0): r2 -n /path/to/file

  • analyze all: aa
  • show sections: iS
  • list functions: afl
  • list imports: ii
  • list entrypoints: ie
  • seek to function: s sym.main
@hegzploit
hegzploit / Makefile
Created March 15, 2020 12:25 — forked from holachek/Makefile
AVR Tutorial Makefile
# Name: Makefile
# Author: <insert your name here>
# Copyright: <insert your copyright message here>
# License: <insert your license reference here>
# DEVICE ....... The AVR device you compile for
# CLOCK ........ Target AVR clock rate in Hertz
# OBJECTS ...... The object files created from your source files. This list is
# usually the same as the list of source files with suffix ".o".
# PROGRAMMER ... Options to avrdude which define the hardware you use for