Skip to content

Instantly share code, notes, and snippets.

View jrmdev's full-sized avatar

jrmdev

  • Australia
View GitHub Profile
@jrmdev
jrmdev / masscan-to-nmap.py
Created November 20, 2023 04:41
Wrapper around masscan and nmap to complete full service scans faster.
#!/usr/bin/env python3
"""
This script will run masscan to quickly find open ports on a target scope.
When masscan is complete, it runs a Nmap service scan on discovered ports,
in a concurrent way (1 nmap process per IP, with a max of 10 concurrent processes).
Then it merges the nmap results in single files (1 .xml, 1 .nmap, 1.gnmap)
This speeds up full port scans dramatically.
"""
import sys, os, time, argparse, subprocess, shutil
@jrmdev
jrmdev / GenerateSlabCommand.py
Last active May 23, 2023 06:48
Burp extension to generate the command line to use with SLAB
##
## SLAB command generator - Burp Extension
##
## Download Jython and configure it in the Extender options:
## http://search.maven.org/remotecontent?filepath=org/python/jython-standalone/2.5.4-rc1/jython-standalone-2.5.4-rc1.jar
##
## Right click on any request from different Burp Suite tools and send to the extension
##
from burp import IBurpExtender, IContextMenuFactory
@jrmdev
jrmdev / ms08-067.py
Last active November 14, 2023 13:40
MS08-067 Exploit
#!/usr/bin/env python3
# This exploit code is a re-work of the code from Andy Acer:
# https://github.com/andyacer/ms08_067/blob/master/ms08_067_2018.py
# For best experience: pip install nclib
import sys, struct
from threading import Thread
from subprocess import run as runcmd, PIPE, DEVNULL
try:
#!/bin/bash
APP="GoogleEarth"
VERSION="7.1.8.3036-r0"
OUTFILE="GoogleEarthPro.${VERSION}.$(arch).AppImage"
rm -rf $OUTFILE ./AppDir && mkdir -p ./AppDir
if [ "$(which patchelf)" == "" ]; then
echo "Insalling patchelf..."
sudo apt install -y patchelf
@jrmdev
jrmdev / HttpEvidenceGenerator.py
Last active May 21, 2021 19:42
Burp Proxy plugin to generate ready to paste text-based evidence for HTTP requests and responses.
##
## Evidence Generator Evidence Generator - Burp Extension
##
## Download Jython and configure it in the Extender options:
## http://search.maven.org/remotecontent?filepath=org/python/jython-standalone/2.5.4-rc1/jython-standalone-2.5.4-rc1.jar
##
## Right click on any request from different Burp Suite tools and send to the extension
##
from burp import IBurpExtender, ITab, IContextMenuFactory
@jrmdev
jrmdev / osslw.py
Created April 5, 2020 02:40
This is a helper script I made to assist with common OpenSSL command lines. See help for available commands.
#!/usr/bin/env python
import os
import sys
from subprocess import CalledProcessError, check_output, PIPE
class ShellCmd():
def __init__(self, cmd):
self.output = None
self.returncode = None
self.command = cmd
@jrmdev
jrmdev / bruteforcer.py
Last active April 5, 2020 02:43
Multicore / Multiprocess custom python bruteforcer
# Multi-Core python custom bruteforcer
# To use, write a function that takes a plain-text candidate and returns the hash
# Implement any one-way hashing function.
# (See an example for md5sum at the end)
import multiprocessing
import itertools
class Bruteforcer:
#!/usr/bin/python
# ExplorOz EOTopo MAP
# Download tiles from https://www.exploroz.com/eotopo
# Get some cookies first and add them below.
# To remove empty files when it finishes use: find . -type d -empty -delete
# To compress the files use: advpng -z4
# To build an .mbtiles flies from the resulting folders, use https://github.com/mapbox/mbutil
import sys
import os
import math
#!/usr/bin/python
# HEMA ExplorerMAP
# Download tiles from http://skippy.hema-labs.com/AUS/ExplorerMap_v1_2/
# To remove empty files when it finishes use: find . -type d -empty -delete
# To compress the files use: advpng -z4
# To build an .mbtiles flies from the resulting folders, use https://github.com/mapbox/mbutil
import sys
import os
import math
import requests