This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# | |
# Port to binary ninja of the script written during the Off-by-One Security stream | |
# (https://youtu.be/FnIQTL9w-Ow) to synchronize GEF with Binary Ninja | |
# Requires `rpyc` and `pygments` | |
# | |
# In IDA, first download and load https://gist.githubusercontent.com/hugsy/714e0038d5d0b1deb7fad1907928252f/raw/87bd608a859c1699f9fc2fb556394d618747bdc8/binja_rpyc_snippet.py | |
# | |
# @_hugsy_ | |
# | |
import rpyc |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import binaryninja | |
import threading | |
import typing | |
import logging | |
import rpyc | |
import rpyc.utils.helpers | |
import rpyc.utils.server | |
if typing.TYPE_CHECKING: | |
import rpyc.core.protocol |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# | |
# Argument initialization | |
# | |
$nextarg = "none" | |
$DebugPort = "unassigned" | |
$targetcomputer = "." | |
$VMName = "" | |
$VMGuid = "" | |
$AutoAssign = "false" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
version: "3.0" | |
services: | |
es00: | |
image: "docker.elastic.co/elasticsearch/elasticsearch-oss:7.10.2" | |
ports: | |
- "9200:9200" | |
- "9300:9300" | |
volumes: | |
- "es-data-es00:/usr/share/elasticsearch/data" | |
es01: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// Place your key bindings in this file to overwrite the defaults | |
[ | |
{ | |
"key": "ctrl+x ctrl+f", | |
"command": "workbench.action.files.openFile" | |
}, | |
{ | |
"key": "ctrl+o", | |
"command": "-workbench.action.files.openFile" | |
}, |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// | |
// Requires C++20 | |
// | |
#include <cstdint> | |
#include <iostream> | |
#include <string> | |
constexpr static auto to_int(const char* str, int offset) { | |
return static_cast<std::uint32_t>(str[offset] - '0') * 10 + |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// | |
// http://web.archive.org/web/20150617011338/http://win32.mvps.org/ntfs/dump_ntfs_streams.cpp | |
// | |
#include <windows.h> | |
#include <stdio.h> | |
#pragma hdrstop | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Import-Module posh-git | |
Import-Module oh-my-posh | |
Import-Module -Name Terminal-Icons | |
Set-PoshPrompt slimfat | |
Set-PSReadlineOption -EditMode Emacs | |
Set-PSReadLineKeyHandler -Chord Ctrl+LeftArrow -Function BackwardWord | |
Set-PSReadLineKeyHandler -Chord Ctrl+RightArrow -Function NextWord | |
# Set-PSReadLineKeyHandler -Chord Ctrl+Backspace -Function BackwardKillWord |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python3.9 | |
import socket | |
s = socket.socket() | |
s.connect( ("192.168.57.99", 80) ) | |
s.send(b"""POST / HTTP/1.1\r | |
Host: 192.168.57.99\r | |
Accept-Encoding: w00t\r | |
Accept-Encoding: \r |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python3.8 | |
""" | |
death_note - securinets quals 2021 | |
@_hugsy_ | |
$ checksec ./death_note | |
Arch: amd64-64-little | |
RELRO: Full RELRO | |
Stack: Canary found |
NewerOlder