You might need to ask your hosting provider to enable TUN.
sudo apt-get install openvpn openvpn-blacklist
| import asyncio | |
| import json | |
| import threading | |
| import urllib | |
| import urllib.request | |
| from collections import OrderedDict | |
| import websockets | |
| GET_TICKERS_URL = 'https://poloniex.com/public?command=returnTicker' |
| #!/usr/bin/python | |
| # This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
| from impacket import smb | |
| from struct import pack | |
| import sys | |
| import socket | |
| ''' | |
| EternalBlue exploit for Windows 7/2008 by sleepya | |
| The exploit might FAIL and CRASH a target system (depended on what is overwritten) |
| from twisted.internet.defer import inlineCallbacks | |
| from autobahn.twisted.wamp import ApplicationSession, ApplicationRunner | |
| import json | |
| def onTick(*args): # everytime we get a push message from the polo ticker | |
| print(json.dumps(args)) # send json string to stdout | |
| class Subscribe2Ticker(ApplicationSession): | |
| @inlineCallbacks | |
| def onJoin(self, details): |
| import aiohttp | |
| import asyncio | |
| async def get(index): | |
| response = await aiohttp.get('http://httpbin.org/delay/%d' % index) | |
| print(index, "Done") | |
| response.close() | |
| async def doMany(): | |
| coros = [] |
| # install openvpn | |
| sudo apt-get install -y openvpn | |
| # NAT 192.168.99.1/2 subnet <-> eth0 (interface on server) | |
| sudo modprobe iptable_nat | |
| echo 1 | sudo tee /proc/sys/net/ipv4/ip_forward | |
| sudo iptables -t nat -A POSTROUTING -s 192.168.99.1/2 -o eth0 -j MASQUERADE | |
| # generate secret key; scp this key to the client later |