Skip to content

Instantly share code, notes, and snippets.

View lcsouzamenezes's full-sized avatar

LUÍS CARLOS DE SOUZA MENEZES lcsouzamenezes

View GitHub Profile
Name: CLARO DATOS
APN: claro.pe
username: claro
pass: claro
MCC: 716
MNC: 10
APN type: internet
Name: CLARO MMS
APN: mms.claro.pe
@lcsouzamenezes
lcsouzamenezes / eternalblue_exploit.py
Created July 13, 2025 19:27 — forked from minkione/eternalblue_exploit.py
MS17-010 NSA SHADOW BROKERS
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
@lcsouzamenezes
lcsouzamenezes / eternalblue2012.py
Created July 13, 2025 19:27 — forked from kanibaspinar/eternalblue2012.py
EternalBlue Windows 8 & Server 2012 - Bypass Windows 10
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
@lcsouzamenezes
lcsouzamenezes / NotPetya_Notes.md
Created July 13, 2025 19:15 — forked from sgviking/NotPetya_Notes.md
NotPetya: Ransomware Or a Cyber Attack in Disguise

NotPetya: Ransomware Or a Cyber Attack in Disguise Panel

Talking notes from recent BrightTALK panel I was invited to participate in.

Aftermath/Lessons learned

NotPetya took advantage of weakness in security architecture. The type of weaknesses that security professionals know about but often are not empowered to change or are simply too busy to change. Lesley Carhart wrote a great blog article "Why NotPetya Kept Me Awake (& You Should Worry Too)”

From that article:

The Latent Manipulator Cookbook.md

This guide explains the "Latent Manipulator," an experimental AI architecture designed to "think" in a latent space before generating text, contrasting with standard Transformer models that predict text sequentially. It includes the theory, code for implementation, and links to datasets and pretrained model checkpoints.

Based on the video exploring this concept: [https://www.youtube.com/watch?v=fWiieyG2zes]

⚠️ This project is free to use. If you find it helpful, please consider supporting it by checking out Peach Voice Typing: [https://peach-voice.com]

@lcsouzamenezes
lcsouzamenezes / feriados.json
Created February 28, 2025 14:27 — forked from sistematico/feriados.json
Json com os feriados nacionais
{
"2001-01-01": "Confraternização Universal",
"2001-02-27": "Carnaval",
"2001-04-13": "Paixão de Cristo",
"2001-04-21": "Tiradentes",
"2001-05-01": "Dia do Trabalho",
"2001-06-14": "Corpus Christi",
"2001-09-07": "Independência do Brasil",
"2001-10-12": "Nossa Sr.a Aparecida - Padroeira do Brasil",
"2001-11-02": "Finados",
@lcsouzamenezes
lcsouzamenezes / tts.py
Created January 26, 2025 00:15 — forked from idcesares/tts.py
Usando a biblioteca pyttsx3 para text-to-speech no Python
# Instalar o pyttsx3 com o comando abaixo:
# pip install pyttsx3
import pyttsx3
# Iniciando a biblioteca na variável engine
engine = pyttsx3.init()
# Função pronta para uso
def speak(speech):
@lcsouzamenezes
lcsouzamenezes / nginx.conf
Created January 20, 2025 22:12 — forked from Stanback/nginx.conf
Example Nginx configuration for adding cross-origin resource sharing (CORS) support to reverse proxied APIs
#
# CORS header support
#
# One way to use this is by placing it into a file called "cors_support"
# under your Nginx configuration directory and placing the following
# statement inside your **location** block(s):
#
# include cors_support;
#
# As of Nginx 1.7.5, add_header supports an "always" parameter which
@lcsouzamenezes
lcsouzamenezes / amsi-bypass.md
Created August 8, 2024 16:41 — forked from D3Ext/amsi-bypass.md
All methods to bypass AMSI (2022)

AMSI Bypass

To perform all this techniques you can simply try them by typing "Invoke-Mimikatz" into your powershell terminal, you'll notice that even if you haven't imported Mimikatz it will detect that as malicious. But if the AMSI is off or you avoid it, it just will say that "it's not recognized as the name of a cmdlet", so you could say that you've bypassed the AMSI

However some methods may be detected by the AV but most of them actually work without problem

Powershell downgrade

The first and worst way to bypass AMSI is downgrading powershell version to 2.0.

@lcsouzamenezes
lcsouzamenezes / AtomicTestsCommandLines.txt
Created July 16, 2024 15:46 — forked from jivoi/AtomicTestsCommandLines.txt
Atomic Tests - All Command Lines - Replace Input Arguments #{input_argument} - More Soon
_ _____ ___ __ __ ___ ____ ____ _____ ____ _____ _____ _ __ __
/ \|_ _/ _ \| \/ |_ _/ ___| | _ \| ____| _ \ |_ _| ____| / \ | \/ |
/ _ \ | || | | | |\/| || | | | |_) | _| | | | | | | | _| / _ \ | |\/| |
/ ___ \| || |_| | | | || | |___ | _ <| |___| |_| | | | | |___ / ___ \| | | |
/_/ \_\_| \___/|_| |_|___\____| |_| \_\_____|____/ |_| |_____/_/ \_\_| |_|
[********BEGIN TEST*******] Data Compressed T1002 has 3 Test(s)