Skip to content

Instantly share code, notes, and snippets.

@zuphzuph
zuphzuph / instant_oracle
Created April 18, 2018 00:00 — forked from XC3pti0n/instant_oracle
Instant Oracle SQLPLus SDK +oci8
########### Build to attack Oracle in under 20 mins ###########
[] Kali 2018.1 (64bit)
root@kali:~# mkdir /opt/oracle
root@kali:~# cd /opt/oracle
root@kali:/opt/oracle# wget instantclient-basic-linux.x64-12.2.0.1.0.zip (68mb)
root@kali:/opt/oracle# wget instantclient-sqlplus-linux.x64-12.2.0.1.0.zip (1mb)
root@kali:/opt/oracle# wget instantclient-sdk-linux.x64-12.2.0.1.0.zip (1mb)
[] Download from http://www.oracle.com/technetwork/database/features/instant-client/index-097480.html (x86_64) xce/orc
@zuphzuph
zuphzuph / checksvc.py
Created October 19, 2018 22:29 — forked from wdormann/checksvc.py
Check for insecure services on Windows
import os
import subprocess
import ctypes
# See: https://blogs.msmvps.com/erikr/2007/09/26/set-permissions-on-a-specific-service-windows/
svcinfo = {}
nonadmin = ['AU', 'AN', 'BG', 'BU', 'DG', 'WD', 'IU', 'LG']
FNULL = open(os.devnull, 'w')
This file has been truncated, but you can view the full file.
function Invoke-Potato
{
<#
.SYNOPSIS
Script leverages Reflective Potato and Invoke-ReflectivePEInjection to reflectively load Rotten Potato DLL directly into memory. This
allows you to indirectly perform the Rotten Potato attack without having to touch the disk, or utilize any external loaders.
The script takes a Shellcode parameter which will execute any arbitrary shellcode within the HostProc argument. Default is set to C:\Windows\System32\notepad.exe
package main
import (
"encoding/csv"
"encoding/json"
"io/ioutil"
"os"
)
type Instance struct {