This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
echo;for cai in $(seq 131 150) ;do sudo nmap -sV -F -v -Pn -n --min-rate 50 192.168.1.$cai -oG - |ag -v 'Status|\#'|sed 's/()/,/;s/Ports://'|sed 's/Ignored.*//'| tr '/' ' '| ... colout ... |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#nmap -sS -p- -v --open -Pn -n -T5 192.168.1.50-135| stdbuf -oL ag on |ag 192| stdbuf -oL awk '{print $6,$4}' OFS=, | sed '1i IP,Puertos' > red ; cat red |......group_by(.Puertos)[] | {(.[0].Puertos): [.[] | .IP]}' | tr -d '"[]' | egrep -v '{|}' | colout ... |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
cat 20*.pcap| sed '/\n/P;//!s|<a[^>]*\(https*://[^/"]*\)|\n\1\n|;D' | rg -a '\.(com|org|uk|net)$' | sort | uniq | cut -f3 -d/ | xargs -n3 |tr ' ' '\t' | column -t |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
proxychains4 proxybroker find --types HTTP HTTPS --lvl High --countries ES --strict --limit 5 --format json | stdbuf -oL jq . |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
sudo rg -N --no-filename --type-add 'suri:eve.json' -tsuri 'application\\/octet-stream' --sort-files | jq 'select(.fileinfo and .http) | .' | colout '.*http_content.*' red | colout '.*filename.*' green | colout '.*magic.*' green |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
find -iname eve.json | sed 's/eve.json//' | xargs -Ivar ag '\.png' varfiles | ag FILENAME | cut -d\: -f1 | sed 's/\.meta//' > out ; for i in $(cat out) ; do (echo $i ; zsteg -s all --all $i) ; done |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
seq 1 254 |xargs -I{} -P25 nmap -A --version-intensity 9 -oA data -v --data-string '/51756520746520766f79206120444649522c20736920796f2076656e676f206465207363616e656172202e2e2e0a/' -p1-65000 -T4 --open -reason --exclude X.X.X.X X.X.23.{} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#shodan search --fields ip_str,os,product SMB | awk '{if ($0 ~ /Windows/) print $1}' | proxychains xargs -I% nmap --script smb-enum-shares.nse -p445 % |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
cat eve.json | jq -c 'select(.alert and .http) | [.src_ip,.dest_ip,.alert.signature,.alert.severity,.http.hostname]' |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
stdbuf -oL suricata -knone -c /etc/suricata/suricata_no_dataset.yaml -l ./ -r /dev/stdin -l ./win7_su_log -vv |