Skip to content

Instantly share code, notes, and snippets.

View notdodo's full-sized avatar
☁️
randomASDF' or '1'='1

Edoardo Rosa notdodo

☁️
randomASDF' or '1'='1
View GitHub Profile
@notdodo
notdodo / .p10k.zsh
Last active July 5, 2021 21:14
Kali Linux's ZSH configuration
# Generated by Powerlevel10k configuration wizard on 2021-07-05 at 12:43 CEST.
# Based on romkatv/powerlevel10k/config/p10k-classic.zsh, checksum 20612.
# Wizard options: nerdfont-complete + powerline, large icons, classic, unicode, light,
# slanted separators, slanted heads, flat tails, 2 lines, dotted, left frame, compact,
# many icons, concise, transient_prompt, instant_prompt=verbose.
# Type `p10k configure` to generate another config.
#
# Config for Powerlevel10k with classic powerline prompt style. Type `p10k configure` to generate
# your own config based on it.
#
@notdodo
notdodo / gen_loader.py
Created May 9, 2021 19:41
Generate a VBA list of GUIDS to copy-paste into a Macro
#!/usr/bin/env python3
import sys
import uuid
def read_shellcode(filename):
shellcode = ""
ctr = 1
maxlen = 16
for b in open(sys.argv[1], "rb").read():
@notdodo
notdodo / notdodo-burp.json
Last active July 28, 2021 12:28
Burp Suite User Configuration
{
"user_options":{
"connections":{
"platform_authentication":{
"credentials":[],
"do_platform_authentication":true,
"prompt_on_authentication_failure":false
},
"socks_proxy":{
"dns_over_socks":false,
@notdodo
notdodo / fortissl_parse_dump.py
Last active September 19, 2021 16:12
Dumb script to bulk parse the output of CVE-2018-13379 (https://gist.github.com/code-machina/bae5555a771062f2a8225fd4731ae3f7) (SSLVPN Fortigate)
import re
import mmap
CHECKING = re.compile("\[Checking: .*\]\n")
IPADDR = re.compile(
r"((?:(0|1)\d{2}|2[0-4]\d|25[0-5]|\d{1,2})\.(?:(0|1)\d{2}|2[0-4]\d|25[0-5]|\d{1,2})\.(?:(0|1)\d{2}|2[0-4]\d|25[0-5]|\d{1,2})\.(?:(0|1)\d{2}|2[0-4]\d|25[0-5]|\d{1,2}))"
)
DOTS = re.compile(".*\.{2,}.*")

AWSCLI Cheat Sheet

  • Export credentials to be imported in environment shell:

    aws configure export-credentials --profile default --format env
    
  • List all user in the organization:

    aws iam list-users
    
@notdodo
notdodo / main.tf
Last active July 19, 2022 12:51
Minimum viable Terraform deployment to test AWS EC2 Auto Scaling privilege escalation https://notdodo.medium.com/aws-ec2-auto-scaling-privilege-escalation-d518f8e7f91b
terraform {
required_providers {
aws = {
source = "hashicorp/aws"
}
}
}
provider "aws" {
region = "eu-west-1"