Skip to content

Instantly share code, notes, and snippets.

View snovvcrash's full-sized avatar
💭
Thinking in graphs

snovvcrash snovvcrash

💭
Thinking in graphs
View GitHub Profile
@snovvcrash
snovvcrash / GetZip.py
Last active February 8, 2023 13:56
Exfiltrate LSASS dump over TCP
#!/usr/bin/env python3
# Usage: GetZip.py 0.0.0.0 1337 [--xor 255] --md5 --parse
# Requirements: pip3 install tqdm pypykatz
import os
import socket
import zipfile
import hashlib
from argparse import ArgumentParser
@snovvcrash
snovvcrash / oaburl.py
Last active December 29, 2022 19:53
Send request to the MS Exchange Autodiscover service (MS-OXDSCLI protocol) and parse the response. Hunting for the OABUrl value. Credits to @ptswarm: https://swarm.ptsecurity.com/attacking-ms-exchange-web-interfaces/
#!/usr/bin/env python3
# Usage: python3 oaburl.py MEGACORP/j.doe:'Passw0rd!'@mx.example.com -e existent.email@example.com
from xml.dom import minidom
from argparse import ArgumentParser
from getpass import getpass
import requests
@snovvcrash
snovvcrash / binasciicoder.py
Last active October 2, 2021 23:51
ASCII text string to binary string and vise versa (Python2/3 compatible)
# -*- coding: utf-8 -*-
'''
How to use binascii
1. ASCII text string to hex string
hex_string = binascii.hexlify(<ASCII_TEXT>.encode('utf-8'))
Hex string to ASCII text string
Function Set-GPOStatus
{
<#
.Synopsis
Set the status of a Group Policy Object
.Description
Sets the status of one or more Group Policy objects.
.Example
PS C:\> Get-Gpo MyGPO | Set-GPOStatus -Status AllSettingsEnabled
.Example
@snovvcrash
snovvcrash / simple_openssl_heartbleed_scanner OPTIONS.png
Last active July 25, 2019 16:11
OpenSSL "Heartbleed" exploit module for the EaST Framework
simple_openssl_heartbleed_scanner OPTIONS.png
@snovvcrash
snovvcrash / s0c14lch3ck.py
Last active July 1, 2019 20:35
Username checker for social media accounts and email addresses
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
'''
One-liner demos:
curl -s https://gist.githubusercontent.com/snovvcrash/86bcbf65cbc89bf496fd19afcf19f6f5/raw/0fa599810a8c308d0f2feb1f0b62e0837bed39ea/s0c14lch3ck.py | python3 - <USERNAME> <YOUR_EMAIL>
wget -qO- https://gist.githubusercontent.com/snovvcrash/86bcbf65cbc89bf496fd19afcf19f6f5/raw/0fa599810a8c308d0f2feb1f0b62e0837bed39ea/s0c14lch3ck.py | python3 - <USERNAME> <YOUR_EMAIL>
'''
__author__ = 'Sam Freeside (@snovvcrash)'
@snovvcrash
snovvcrash / rbtmap.cxx
Last active November 22, 2018 21:10
Implementation of map (associative container) based on the red-black tree structure.
/**
* %file rbtmap.cxx
* %author Sam Freeside (@snovvcrash)
* %email snovvcrash@protonmail[.]ch
* %date 2017-03-25
*
* %brief Red-black tree based map (test).
*/
#include <iostream>
@snovvcrash
snovvcrash / keybase.md
Created October 1, 2018 11:00
GitHub Keybase proof.

Keybase proof

I hereby claim:

  • I am snovvcrash on github.
  • I am snovvcrash (https://keybase.io/snovvcrash) on keybase.
  • I have a public key whose fingerprint is 6371 60AE BFF0 4AF7 6BF6 8909 004B F717 C8E2 D0B8

To claim this, I am signing this object:

@snovvcrash
snovvcrash / bch157.py
Last active August 16, 2017 19:30
An example of error correction via non-systematic (15,7,5) binary BCH code.
#
# bch157.py
#
# Encoder/Decoder for Non-Systematic (15,7,5) Binary BCH Code
# by snovvcrash
# 05.2017
#
from random import seed, randint
from sys import exit
@snovvcrash
snovvcrash / secretary_problem_bruteforce.cpp
Last active July 7, 2017 23:59
Bruteforcing secretary problem.
/**
* secretary_problem_bruteforce.cpp
*
* Bruteforcing Secretary Problem
* by snovvcrash
* 04.2017
*/
/*
* Calculating running time for n applicants (on current machine)