- Structure and Interpretation of Computers
- Four Thousand Weeks
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# -*- coding: utf-8 -*- | |
from burp import IBurpExtender | |
from burp import IHttpListener | |
import json | |
# ZDI-CAN-22101 / ZDI-23-1581 - Exchange SSRF PoC exploit with response retrieval for Burp Suite | |
# by buherator, original research by Piotr Bazydło (@chudypb) | |
# |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Recovering strings objects from .NET Heap | |
# Using clrMD "Microsoft.Diagnostics.Runtime.dll" - https://github.com/microsoft/clrmd | |
# Use 32-bit PowerShell to investigate 32-bit process and 64-bit PowerShell to investigate 64-bit process | |
[System.Reflection.Assembly]::LoadFile([System.IO.Path]::GetFullPath("Microsoft.Diagnostics.Runtime.dll")) | Out-Null | |
$processID = (Get-Process -Name "TestStrings_confused").Id | |
$dataTarget = [Microsoft.Diagnostics.Runtime.DataTarget]::AttachToProcess($processID, $false) | |
$clrInfo = $dataTarget.ClrVersions[0] | |
$clrRuntime = $clrInfo.CreateRuntime() | |
$objects = $clrRuntime.Heap.EnumerateObjects().Where{$_.Type.IsString} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Twitter Accounts | |
https://twitter.com/ReVolution44Tm | |
https://twitter.com/barbbyofficial | |
https://twitter.com/Team_insane_pk1 | |
https://twitter.com/anonymusweare | |
https://twitter.com/PalCyberNews | |
https://twitter.com/AnonAnonymous | |
Telegram Channels | |
https://t.me/s/CyberAv3ngers |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import time | |
from typing import List | |
import pefile | |
from capstone import * | |
from capstone.x86 import * | |
import re | |
import struct | |
# SAMPLE_PATH = 'bin/enc_string_test.bin32' | |
SAMPLE_PATH = 'bin/2cd2f077ca597ad0ef234a357ea71558d5e039da9df9958d0b8bd0efa92e74c9.bin32' |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
- 0a6a1c9a7f80a2a5dcced5c4c0473765.bin | |
- 0c0195c48b6b8582fa6f6373032118da.bin | |
- 0d5774527af6e30905317839686b449d.bin | |
- 045ef7a39288ba1f4b8d6eca43def44f.bin | |
- 07efb8259b42975d502a058db8a3fd21.bin | |
- 0898af0888d8f7a9544ef56e5e16354e.bin | |
- 08c1bce6627764c9f8c79439555c5636.bin | |
- 09672532194b4bff5e0f7a7d782c7bf2.bin | |
- 0dff47f3b14fb1c1bad47cc517f0581a.bin | |
- 0fc2653b1c45f08ca0abd1eb7772e3c0.bin |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
bv.navigate(bv.view, bv.get_next_data_var_start_after(here)) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/* | |
Hunting Russian Intelligence “Snake” Malware | |
The Snake implant is considered the most sophisticated cyber espionage tool designed and used by | |
Center 16 of Russia’s Federal Security Service (FSB) for long-term intelligence collection on sensitive | |
targets. | |
*/ | |
rule Windows_Snake_Malware { | |
meta: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Source: System.Management.Automation.dll | |
# This list is used to determin if a ScriptBlock contains potential suspicious content | |
# If a match is found an automatic 4104 with a "warning" level is generated. | |
# https://github.com/PowerShell/PowerShell/blob/master/src/System.Management.Automation/engine/runtime/CompiledScriptBlock.cs | |
- "Add-Type" | |
- "AddSecurityPackage" | |
- "AdjustTokenPrivileges" | |
- "AllocHGlobal" | |
- "BindingFlags" | |
- "Bypass" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Search for ffmpeg.dll in the C drive | |
$ffmpegFiles = Get-ChildItem -Path "C:\" -Recurse -Filter "ffmpeg.dll" -ErrorAction SilentlyContinue | |
# Initialize an array to store the hash results | |
$hashResults = @() | |
# The target hash to compare with | |
$targetHash = "7986bbaee8940da11ce089383521ab420c443ab7b15ed42aed91fd31ce833896" | |
$found = $false | |
# Calculate the SHA256 hash for each file |