Skip to content

Instantly share code, notes, and snippets.

View kafkaesqu3's full-sized avatar

David kafkaesqu3

View GitHub Profile
@kafkaesqu3
kafkaesqu3 / pfx2john.py
Created July 19, 2023 19:39 — forked from tijme/pfx2john.py
Python3 version of `pfx2john.py` from John the Ripper
#!/usr/bin/env python
# coding: utf-8
"""
Modified for JtR by Dhiru Kholia in July, 2016
Copyright (c) 2015 Will Bond <will@wbond.net>
Permission is hereby granted, free of charge, to any person obtaining a copy of
this software and associated documentation files (the "Software"), to deal in
@kafkaesqu3
kafkaesqu3 / gitlab_miner.py
Created July 5, 2022 17:31
python HTTP miner scripts
from bs4 import BeautifulSoup
import requests
import shutil
import os
def uniquify(path):
filename, extension = os.path.splitext(path)
counter = 1
while os.path.exists(path):
@kafkaesqu3
kafkaesqu3 / md5.h
Created April 5, 2022 18:01
c++ md5
#pragma once
#ifndef MD5_H
#define MD5_H
#include <stdio.h>
#include <string.h>
#pragma region MD5 defines
// Constants for MD5Transform routine.
#define S11 7
#define S12 12
@kafkaesqu3
kafkaesqu3 / mem-loader.asm
Created September 15, 2021 16:54 — forked from zznop/mem-loader.asm
Fun little loader shellcode that executes an ELF in-memory using an anonymous file descriptor (inspired by https://x-c3ll.github.io/posts/fileless-memfd_create/)
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
;;;
;;; Copyright (C), zznop, brandonkmiller@protonmail.com
;;;
;;; This software may be modified and distributed under the terms
;;; of the MIT license. See the LICENSE file for details.
;;;
;;; DESCRIPTION
;;;
;;; This PoC shellcode is meant to be compiled as a blob and prepended to a ELF
@kafkaesqu3
kafkaesqu3 / microsoft-wordlist.txt
Last active September 15, 2023 22:09
microsoft auth endpoint wordlist
/_windows/default.aspx?ReturnUrl=/
/abs
/abs/
/adfs/ls
/adfs/ls/wia
/adfs/services/trust/13/windows
/adfs/services/trust/13/windowsmixed
/adfs/services/trust/13/windowstransport
/adfs/services/trust/2005/windows
/adfs/services/trust/2005/windowsmixed
@kafkaesqu3
kafkaesqu3 / drvscan.cpp
Created May 6, 2021 00:00 — forked from adrianyy/drvscan.cpp
vulnerable driver scanner
#include <string>
#include <vector>
#include <fstream>
#include <iostream>
#include <filesystem>
#include <Windows.h>
#include <winternl.h>
static_assert( sizeof( void* ) == 8 );
@kafkaesqu3
kafkaesqu3 / exploitable_webpaths.md
Last active March 2, 2024 22:12
easy wins - exploitable/leaky web paths
Exploit/description Path
Microsoft Office Online Server SSRF (relay) /op/view.aspx
CVE-2017-11317 CVE-2019-18935 /Telerik.Web.Ui.WebResource.axd?type=rau
CVE-2017-11317 CVE-2019-18935 /Telerik.Web.UI.DialogHandler.aspx
CVE-2020-17519 /jobmanager/logs/
CVE-2017-7615 /verify.php?id=1&confirm_hash=
CVE-2018-1000130 /jolokia
CVE-2018-1000130 /actuator/jolokia
leak /actuator/env
@kafkaesqu3
kafkaesqu3 / ntlmdecoder.py
Created March 3, 2021 17:28 — forked from aseering/ntlmdecoder.py
NTLM auth-string decoder
#!/usr/bin/env python
## Decodes NTLM "Authenticate" HTTP-Header blobs.
## Reads the raw blob from stdin; prints out the contained metadata.
## Supports (auto-detects) Type 1, Type 2, and Type 3 messages.
## Based on the excellent protocol description from:
## <http://davenport.sourceforge.net/ntlm.html>
## with additional detail subsequently added from the official protocol spec:
## <http://msdn.microsoft.com/en-us/library/cc236621.aspx>
##
using System;
using System.Reflection;
using System.Runtime.InteropServices;
namespace test
{
class Win32
{
[DllImport("kernel32")]
public static extern IntPtr GetProcAddress(IntPtr hModule, string procName);
@kafkaesqu3
kafkaesqu3 / read-sysmon.ps1
Created December 29, 2020 14:57
Read sysmon logs, parse events into new objects
function Get-SysmonLogsProcessStarts
{
<#
.Synopsis
Get-SysmonLogs
.DESCRIPTION
This cmd-let will make it possible to get the logs from sysmon which you can filter and search for malicious activity
.EXAMPLE
Get-SysmonLogs
.EXAMPLE