This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
sudo pacman -Syu | |
sudo pacman -S pipewire pipewire-pulse pavucontrol | |
echo -e "/usr/bin/pipewire &\n/usr/bin/pipewire-pulse &\n/usr/bin/pipewire-media-session &\n$(cat ~/.xinitrc)" >> ~/.xinitrc | |
echo "Ready to reboot." |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import base64, sys | |
from cryptography.fernet import Fernet | |
from cryptography.hazmat.primitives import hashes | |
from cryptography.hazmat.primitives.kdf.pbkdf2 import PBKDF2HMAC | |
key = bytes(sys.argv[4], encoding="utf-8") | |
kdf = PBKDF2HMAC(algorithm=hashes.SHA256(), length=32,salt=b'\xd8Y\x1c\xfb\xc0',iterations=2) | |
kys = base64.urlsafe_b64encode(kdf.derive(key)) | |
f = Fernet(kys) | |
def encrypt(text): print(f.encrypt(bytes(text, encoding="utf-8"))) | |
def decrypt(text): print(f.decrypt(bytes(text, encoding="utf-8"))) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'net/http' | |
require 'cgi' | |
puts """ | |
CVE-2010-1598 | |
PhpThumb OS command injection exploit\n | |
by Komodo\n | |
""" | |
=begin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'http' | |
require 'openssl' | |
puts """ | |
CVE-2022-1388 | |
F5 BIG-IP iControl REST RCE exploit | |
By komodo\n | |
""" | |
=begin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'http' | |
require 'openssl' | |
puts """ | |
CVE-2020-3452 | |
CISCO ASA&FTD arbitrary file read exploit | |
By komodo\n | |
""" | |
=begin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'socket' | |
puts """ | |
CVE-2014-0160 | |
OpenSSL 'Heartbleed' buffer over-read exploit | |
By Komodo\n | |
""" | |
=begin | |
Shodan dork to search vulnerable targets: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'http' | |
require 'openssl' | |
puts """ | |
CVE-2021-41773 | |
Apache 2.4.49 (Unix) RCE Exploit | |
By komodo\n | |
""" | |
=begin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'http' | |
require 'openssl' | |
puts """ | |
CVE-2023-27350 | |
PaperCut NG 22.0.5 Build 63914 auth bypass exploit | |
By komodo\n | |
""" | |
=begin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'http' | |
require 'openssl' | |
puts """ | |
CVE-2023-28432 | |
MinIO information disclosure exploit | |
By komodo\n | |
""" | |
=begin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
require 'http' | |
require 'openssl' | |
puts """ | |
CVE-2023-33568 | |
Dolibarr 16.0.0 to 16.0.5 unauthenticated DB access exploit | |
By komodo\n | |
""" | |
=begin |
OlderNewer