Skip to content
This repository has been archived by the owner on Apr 9, 2024. It is now read-only.

Commit

Permalink
Change twitter handle to ctfhacker
Browse files Browse the repository at this point in the history
  • Loading branch information
ctfhacker committed Feb 10, 2016
1 parent 06d9e19 commit 706164a
Show file tree
Hide file tree
Showing 16 changed files with 17 additions and 17 deletions.
4 changes: 2 additions & 2 deletions data/banner.txt
Expand Up @@ -9,5 +9,5 @@
Powered by: recon-ng (https://bitbucket.org/LaNMaSteR53/recon-ng)
Tim Tomes (@LaNMaSteR53)

Powered by: Praetorian (@praetorianlabs)
Author: Cory Duplantis (@ctfhacker)
Author:  Cory Duplantis (@ctfhacker)
Presented by: Praetorian (@praetorianlabs)
2 changes: 1 addition & 1 deletion modules/import/nmap_xml.py
Expand Up @@ -7,7 +7,7 @@ class Module(BaseModule):

meta = {
'name': 'Import Nmap XML',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Imports port scan from nmap XML',
'options': (
('filename', None, True, 'Path and filename for nmap XML input'),
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/domain_admin_loggedin.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Discover Domain Admin via nbtstat',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Using SMB execution, run "nbtstat -A" in order to determine where domain admins are logged in.',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False"',
}
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/domain_admin_processes.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Discover Domain Admin via Tasklist',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Using SMB execution, run "tasklist /V" in order to determine DA processes. Modifies the \'domain_admins\' table with the new information',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False"',
}
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/enumshares.py
Expand Up @@ -13,7 +13,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Enumshares',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Enumerate shares using valid credentials',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True"',
}
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/execute_command.py
Expand Up @@ -10,7 +10,7 @@
class Module(PentestlyModule):
meta = {
'name': 'SMB Execute',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Attempts to execute commands on valid SMB connections',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False"',
'options': (
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/get_domain_admin_names.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Get Domain Admins',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Using SMB execution, execute "net groups \'Domain Admins\'" to enumerate Domain Admins. Modifies the \'domain_admins\' table with found Domain Admins',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False" AND domain!="workgroup"',
}
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/get_shell.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'Get Shell via Powercat',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Set either RPORT for callback or LPORT for listen. Default to callback on 443',
'query': 'select username from pentestly_creds',
'options': (
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/group_policy_preferences.py
Expand Up @@ -13,7 +13,7 @@ class Module(PentestlyModule):

meta = {
'name': 'Group Policy Preferences (GPP) Password Gatherer',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Enumnerate through SYSVOL shares looking for files with GPP Passwords',
'query': 'SELECT host,username from pentestly_shares where readonly like "%SYSVOL%"',
}
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/interesting_files.py
Expand Up @@ -46,7 +46,7 @@ def module_run(self, shares):
self.smb.hosts[host] = {'user':username, 'passwd':password, 'domain':domain, 'port': 445}
success = self.smb.login(host, username, password, domain)
for curr_share in curr_shares:
self.output("Execution creds: {}\{}:{}@{}".format(domain, username, password, host))
self.output("Execution creds: {} {}\{}:{}@{}".format(curr_share, domain, username, password, host))
if success:
self.smb.list_path_recursive(host, curr_share, '/', '*', {}, pattern, False)
else:
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/login.py
Expand Up @@ -8,7 +8,7 @@
class Module(PentestlyModule):
meta = {
'name': 'SMB login',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Attempts to login to all hosts with port 445 using given',
'query': 'SELECT ip_address FROM ports WHERE port=445',
'options': (
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/meterpreter.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Execute Mimikatz',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Remotely downloads Invoke-Mimikatz.ps1 via SMB',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False"',
'options': (
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/mimikatz.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Execute Mimikatz',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Remotely downloads Invoke-Mimikatz.ps1 via SMB',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False"',
'options': (
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/powerview.py
Expand Up @@ -11,7 +11,7 @@ class Module(PentestlyModule):

meta = {
'name': 'SMB Execute Mimikatz',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Remotely downloads Invoke-Mimikatz.ps1 via SMB',
'query': 'SELECT username,password,domain,host FROM pentestly_creds WHERE success="True" AND execute!="False"',
}
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/show_domain_admins.py
Expand Up @@ -8,7 +8,7 @@
class Module(PentestlyModule):
meta = {
'name': 'Show local administrator accounts',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Display all credentials that have administrator access',
'query': 'SELECT * from pentestly_creds where execute="True"',
'options': (
Expand Down
2 changes: 1 addition & 1 deletion modules/pentestly/show_local_admins.py
Expand Up @@ -8,7 +8,7 @@
class Module(PentestlyModule):
meta = {
'name': 'Show local administrator accounts',
'author': 'Cory Duplantis (@CoryDuplantis)',
'author': 'Cory Duplantis (@ctfhacker)',
'description': 'Display all credentials that have administrator access',
'query': 'SELECT * from pentestly_creds where execute="True"',
'options': (
Expand Down

0 comments on commit 706164a

Please sign in to comment.