Skip to content

Instantly share code, notes, and snippets.

View un4ckn0wl3z's full-sized avatar

непризнанный un4ckn0wl3z

View GitHub Profile
@un4ckn0wl3z
un4ckn0wl3z / shellcoderunner.py
Created October 11, 2016 04:03 — forked from kanzure/shellcoderunner.py
pyinstaller win32 shellcode runner
#!/usr/bin/python
##############################################################
# PyInstaller Win32 shellcode runner - by @mihi42
#
# Needed software:
# * Python 2.7.2 from
# <http://www.python.org/download/releases/>
# * PyWin32 build 217 for Python 2.7 from
# <http://sourceforge.net/projects/pywin32/files/pywin32/>
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
@un4ckn0wl3z
un4ckn0wl3z / spectre.c
Created January 4, 2018 15:01 — forked from Badel2/spectre.c
Spectre attack example implementation
/* https://spectreattack.com/spectre.pdf */
#include <stdio.h>
#include <stdlib.h>
#include <stdint.h>
#ifdef _MSC_VER
#include <intrin.h> /* for rdtscp and clflush */
#pragma optimize("gt",on)
#else
#include <x86intrin.h> /* for rdtscp and clflush */
#endif
@un4ckn0wl3z
un4ckn0wl3z / Dockerfile
Created February 14, 2018 09:34
RETriforce Files
FROM ubuntu:16.04
## Helpful commands
# >> Build the docker container
# docker build -t retriforce .
# >> Run the docker container, mapping a directory into the container
# docker run --rm -it -v "<HOST_SHARE>:<GUEST_DIR>" retriforce
## Tunables
ENV UNICORNVER 0.9
@un4ckn0wl3z
un4ckn0wl3z / tmux-cheatsheet.markdown
Created December 19, 2018 06:27 — forked from MohamedAlaa/tmux-cheatsheet.markdown
tmux shortcuts & cheatsheet

tmux shortcuts & cheatsheet

start new:

tmux

start new with session name:

tmux new -s myname
@un4ckn0wl3z
un4ckn0wl3z / markdown-cheatsheet.md
Created May 26, 2019 14:15 — forked from jonschlinkert/markdown-cheatsheet.md
A better markdown cheatsheet.
@un4ckn0wl3z
un4ckn0wl3z / resources.md
Created August 18, 2020 12:18 — forked from muff-in/resources.md
A curated list of Assembly Language / Reversing / Malware Analysis -resources

Assembly Language / Reversing / Malware Analysis -resources

Twitter: Muffin

⭐Assembly Language

@un4ckn0wl3z
un4ckn0wl3z / Qt 5 Dark Fusion Palette
Created April 9, 2023 05:12 — forked from QuantumCD/Qt 5 Dark Fusion Palette
This is a complete (I think) dark color palette for the Qt 5 Fusion theme, as well as a nice style sheet for the tool tips that make them blend better with the rest of the theme. To have immediate effect, be sure to put this in your main function before showing the parent window. Child windows should automatically inherit the palette unless you …
qApp->setStyle(QStyleFactory::create("Fusion"));
QPalette darkPalette;
darkPalette.setColor(QPalette::Window, QColor(53,53,53));
darkPalette.setColor(QPalette::WindowText, Qt::white);
darkPalette.setColor(QPalette::Base, QColor(25,25,25));
darkPalette.setColor(QPalette::AlternateBase, QColor(53,53,53));
darkPalette.setColor(QPalette::ToolTipBase, Qt::white);
darkPalette.setColor(QPalette::ToolTipText, Qt::white);
darkPalette.setColor(QPalette::Text, Qt::white);
@un4ckn0wl3z
un4ckn0wl3z / gist:07b7405e2a0c43df1e7983c96ad60a92
Created June 12, 2023 07:07 — forked from binura-g/single-line-cert.sh
Convert Certificates ( .pem, / .crt / etc ) into single-line strings for JSON payloads
awk 'NF {sub(/\r/, ""); printf "%s\\n",$0;}' cert-name.pem

Updating nested array inside array mongodb

For example: We have a document like this one;

clubs:{
cid: 1,
cname: "Fenerbahce",
cplayers: [{

pid: 1,