Skip to content

Instantly share code, notes, and snippets.

@minkione
minkione / wordlist_from_js.sh
Created November 16, 2021 10:47 — forked from seqrity/wordlist_from_js.sh
Make wordlist from js files
#! /bin/bash
## This script fetch js files from a domain name and make a wordlist by words in js files
## Credit: https://gist.github.com/aufzayed/6cabed910c081cc2f2186cd27b80f687
##### Install requirements #####
##### Before running this script you should install Go #####
## Install subjs (https://github.com/lc/subjs)
GO111MODULE=on go get -u -v github.com/lc/subjs
@minkione
minkione / dorks.txt
Created November 4, 2021 10:45 — forked from swarupsro/dorks.txt
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
inurl /bug bounty
inurl : / security
inurl:security.txt
inurl:security "reward"
inurl : /responsible disclosure
inurl : /responsible-disclosure/ reward
inurl : / responsible-disclosure/ swag
inurl : / responsible-disclosure/ bounty
inurl:'/responsible disclosure' hoodie
responsible disclosure swag r=h:com
@minkione
minkione / PwnHistory.md
Created September 20, 2021 07:25 — forked from tothi/PwnHistory.md
Combine cracked historical passwords with numbers in order to crack the current ones

Attacking user behaviour as a consequence of forced regular password change

Let's assume using ophcrack for cracking NT hashes in pwdump format where the pwdump includes password history hashes also. Assume we have cracked several hashes in the history.

Steps for getting more passwords cracked (assuming users just increase/decrease/edit numbers at the end of their passwords on regular forced password change by policy):

  1. Get cracked passwords (including history):
cat ophcrack.pwdump | grep -v ':::$' | awk -F: '{ print $7 }' | sort -u > wordlist_ophcracked.txt
@minkione
minkione / kerberos_attacks_cheatsheet.md
Created September 17, 2021 14:04 — forked from TarlogicSecurity/kerberos_attacks_cheatsheet.md
A cheatsheet with commands that can be used to perform kerberos attacks

Kerberos cheatsheet

Bruteforcing

With kerbrute.py:

python kerbrute.py -domain <domain_name> -users <users_file> -passwords <passwords_file> -outputfile <output_file>

With Rubeus version with brute module:

@minkione
minkione / reballing-emmc.md
Created February 15, 2021 07:59 — forked from dev-zzo/reballing-emmc.md
eMMC reballing

eMMC reballing

The same technique should work well with other (bigger) ball sizes too, however there are rarely issues when handling bigger packages and less care is usually needed there.

The technique uses premade solder balls, not solder paste.

Equipment:

  • Solder balls of correct size (0.3mm for eMMC)
  • Stencil to hold the balls with correct configuration for the package eg eMMC 153/169 standard stencil
@minkione
minkione / Generic_ONFI_NAND_LGA52.lib
Created February 15, 2021 07:58 — forked from dev-zzo/Generic_ONFI_NAND_LGA52.lib
KiCad Footprint for BGA52 NAND
EESchema-LIBRARY Version 2.4
#encoding utf-8
#
# Generic_ONFI_NAND_LGA52
#
DEF Generic_ONFI_NAND_LGA52 U 0 40 Y Y 1 F N
F0 "U" 0 2650 50 H V L BNN
F1 "Generic_ONFI_NAND_LGA52" 0 -100 50 H V L BNN
F2 "Memory:LGA52C100P7X13_UNI" 0 0 50 H I L BNN
F3 "" 0 0 50 H I L BNN
@minkione
minkione / Jira bug-exploit
Created February 12, 2021 11:57 — forked from 0x240x23elu/Jira bug-exploit
Jira Bug CVE-2019-8449,CVE-2019-8451,CVE-2019-8451,cve-2018-20824,cve-2020-14179,cve-2020-14181,CVE-2018-5230
cve-2019-8449
The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
https://jira.atlassian.com/browse/JRASERVER-69796
https://victomhost/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true
=====================================================================================================================================
@minkione
minkione / bincmp.c
Created February 1, 2021 07:52 — forked from 0bs3n/bincmp.c
Quick and dirty program for finding binary sequences from one file in another
#include <stdio.h>
#include <sys/stat.h>
#include <stdlib.h>
#include <string.h>
#define LOADOFFSET 0x40000000 // RAM is mapped to 0x40000000, added to account for this
int main(int argc, char **argv) {
FILE *needle;
FILE *haystack;
@minkione
minkione / nucleir.sh
Created January 26, 2021 21:19 — forked from dwisiswant0/nucleir.sh
Automate nuclei
nucleir() {
local TPL="$HOME/Documents/nuclei-templates"
[[ -z "${1}" ]] && { echo "-target/-l ?"; return; }
[[ -z "${2}" ]] && { echo "Input target?"; return; }
local T=""
for i in `ls -1d ${TPL}/*/`; do
if [[ ! "${i}" =~ (brute-force|examples|payloads) ]]; then