Skip to content

Instantly share code, notes, and snippets.

View Darksidesfear's full-sized avatar
🌴
On vacation

Murphy Michael Darksidesfear

🌴
On vacation
View GitHub Profile
@Darksidesfear
Darksidesfear / GoogleDorking.md
Created August 28, 2024 14:59 — forked from sundowndev/GoogleDorking.md
Google dork cheatsheet

Google dork cheatsheet

Search filters

Filter Description Example
allintext Searches for occurrences of all the keywords given. allintext:"keyword"
intext Searches for the occurrences of keywords all at once or one at a time. intext:"keyword"
inurl Searches for a URL matching one of the keywords. inurl:"keyword"
allinurl Searches for a URL matching all the keywords in the query. allinurl:"keyword"
intitle Searches for occurrences of keywords in title all or one. intitle:"keyword"
Getting Started
Https://wizardforcel.gitbooks.io/web-hacking-101/content/ Web Hacking 101 Chinese
Https://wizardforcel.gitbooks.io/asani/content/ Easy to get Android security Chinese version
Https://wizardforcel.gitbooks.io/lpad/content/ Android penetration test study manual Chinese version
Https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/ Kali Linux Web Penetration Test Cheats Chinese Version
Https://github.com/hardenedlinux/linux-exploit-development-tutorial Linux exploit Development Primer
Https://www.gitbook.com/book/t0data/burpsuite/details burpsuite actual guide
Http://www.kanxue.com/?article-read-1108.htm=&winzoom=1 Penetration Testing Node.js Application
Https://github.com/qazbnm456/awesome-web-security Web Security Information and Resources List
@Darksidesfear
Darksidesfear / eternalblue.cna
Created August 18, 2024 18:23 — forked from rsmudge/eternalblue.cna
Script to deliver Cobalt Strike's Beacon payload with the Metasploit Framework's exploit/windows/smb/ms17_010_eternalblue exploit.
#
# script to help move around with ms17-010 from Metasploit
# Go to Attacks -> Eternal Blue
#
# target, listener, where to save .rc file
sub generate_rc_file {
local('$target $listener $where $handle $shellcode');
($target, $listener, $where) = @_;
@Darksidesfear
Darksidesfear / Ploutus.D_rebuilder.fs
Created May 28, 2024 21:19 — forked from enkomio/Ploutus.D_rebuilder.fs
This code extracts the real MSIL bytecode of the malware sample and rebuild a new assembly
open System
open System.Linq
open System.Reflection
open System.Runtime.CompilerServices
open System.Collections
open System.Collections.Generic
open System.Diagnostics
open Microsoft.Diagnostics.Runtime
open dnlib.DotNet
open dnlib.DotNet.Emit
@Darksidesfear
Darksidesfear / Ploutus.D_rebuilder.fs
Created May 28, 2024 21:19 — forked from enkomio/Ploutus.D_rebuilder.fs
This code extracts the real MSIL bytecode of the malware sample and rebuild a new assembly
open System
open System.Linq
open System.Reflection
open System.Runtime.CompilerServices
open System.Collections
open System.Collections.Generic
open System.Diagnostics
open Microsoft.Diagnostics.Runtime
open dnlib.DotNet
open dnlib.DotNet.Emit
@Darksidesfear
Darksidesfear / htb.md
Created May 4, 2024 21:19 — forked from AvasDream/htb.md
Cheatsheet for HackTheBox

Purpose

Cheatsheet for HackTheBox with common things to do while solving these CTF challenges.

Because a smart man once said:

Never google twice.

Linux General

@Darksidesfear
Darksidesfear / writeup.md
Created May 4, 2024 21:16 — forked from heapbytes/writeup.md
Shibboleth ( Medium ) HackTheBox [ Walkthrough ]

Machine name - Shibboleth ( HackTheBox )

image

Nmap Scan

└─$ nmap -p- -sC -sV shibboleth.htb
Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-15 09:37 IST
Nmap scan report for shibboleth.htb (10.129.99.116)
@Darksidesfear
Darksidesfear / expl.py
Created May 4, 2024 21:14 — forked from YiChenChai/expl.py
HTB University CTF 2022 Wizard's Diary exploit
from pwn import *
def login(info):
proc.sendlineafter('Name: ', 'guest')
proc.sendlineafter('account: ', info)
def new_note(sz, cnt):
proc.sendlineafter('> ', '1')
proc.sendlineafter('note: ', str(sz))
proc.sendafter('Note: ', cnt)
@Darksidesfear
Darksidesfear / EQgroup.md
Created April 6, 2024 07:51 — forked from bontchev/EQgroup.md
Curated list of links describing the leaked Equation Group tools for Windows

Links describing the leaked EQ Group tools for Windows

Repositories and ports

Installation and usage guides