Product: Sagitta Brutalis 1080 Ti (SKU N4X48-GTX1080TI-2620-128-2X500)
Software: Hashcat 3.5.0-22-gef6467b, Nvidia driver 381.09
Accelerator: 8x Nvidia GTX 1080 Ti Founders Edition
#!/bin/bash | |
# | |
# OpenVAS automation script. | |
# Mariusz B. / mgeeky, '17 | |
# v0.2 | |
# | |
trap ctrl_c INT | |
# --- CONFIGURATION --- |
# Copyright 2015 The TensorFlow Authors. All Rights Reserved. | |
# | |
# Licensed under the Apache License, Version 2.0 (the "License"); | |
# you may not use this file except in compliance with the License. | |
# You may obtain a copy of the License at | |
# | |
# http://www.apache.org/licenses/LICENSE-2.0 | |
# | |
# Unless required by applicable law or agreed to in writing, software | |
# distributed under the License is distributed on an "AS IS" BASIS, |
from zipfile import ZipFile | |
from struct import Struct | |
class Deserializer: | |
u16 = Struct('<H') | |
u32 = Struct('<I') | |
def __init__(self, stream): | |
self.stream = stream |
#!/usr/bin/python | |
# This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
from impacket import smb, ntlm | |
from struct import pack | |
import sys | |
import socket | |
''' | |
EternalBlue exploit for Windows 8 and 2012 by sleepya | |
The exploit might FAIL and CRASH a target system (depended on what is overwritten) |
Product: Sagitta Brutalis 1080 Ti (SKU N4X48-GTX1080TI-2620-128-2X500)
Software: Hashcat 3.5.0-22-gef6467b, Nvidia driver 381.09
Accelerator: 8x Nvidia GTX 1080 Ti Founders Edition
[Unit] | |
Description=Scheduled Reboot | |
[Service] | |
Type=simple | |
ExecStart=/usr/bin/systemctl --force reboot |
# directkeys.py | |
# http://stackoverflow.com/questions/13564851/generate-keyboard-events | |
# msdn.microsoft.com/en-us/library/dd375731 | |
import ctypes | |
from ctypes import wintypes | |
import time | |
user32 = ctypes.WinDLL('user32', use_last_error=True) |
apt-get clean | |
apt-get update | |
apt-get upgrade -y | |
apt-get dist-upgrade -y | |
passwd | |
apt-get install chkrootkit | |
leafpad /etc/hostname | |
leafpad /etc/hosts | |
updatedb | |
cat /etc/shadow | awk -F: '($2==""){print $1}' > ./no_password_users.txt |
# coding: utf-8 | |
import ctypes | |
import time | |
import sys | |
LONG = ctypes.c_long | |
DWORD = ctypes.c_ulong | |
ULONG_PTR = ctypes.POINTER(DWORD) | |
WORD = ctypes.c_ushort |