Skip to content

Instantly share code, notes, and snippets.

@sillydadddy
sillydadddy / PowerView-3.0-tricks.ps1
Created December 31, 2020 10:01 — forked from insi2304/PowerView-3.0-tricks.ps1
PowerView-3.0 tips and tricks
# PowerView's last major overhaul is detailed here: http://www.harmj0y.net/blog/powershell/make-powerview-great-again/
# tricks for the 'old' PowerView are at https://gist.github.com/HarmJ0y/3328d954607d71362e3c
# the most up-to-date version of PowerView will always be in the dev branch of PowerSploit:
# https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
# New function naming schema:
# Verbs:
# Get : retrieve full raw data sets
# Find : ‘find’ specific data entries in a data set
@sillydadddy
sillydadddy / assetfinder.ads
Created August 11, 2020 22:38
Amass lua scripts
name = "assetfinder"
type = "ext"
function vertical(ctx, domain)
print("in asset finder")
local cmd = outputdir(ctx) .. "assetfinder --subs-only " .. domain
local data = assert(io.popen(cmd))
for line in data:lines() do
@sillydadddy
sillydadddy / content_discovery_all.txt
Created May 16, 2020 15:06 — forked from jhaddix/content_discovery_all.txt
a masterlist of content discovery URLs and files (used most commonly with gobuster)
This file has been truncated, but you can view the full file.
`
~/
~
ים
___
__
_
@sillydadddy
sillydadddy / WAHH_Task_Checklist.md
Last active May 16, 2020 15:09 — forked from jhaddix/Testing_Checklist.md
The Web Application Hacker's Handbook - Task Checklist - Github-Flavored Markdown