Skip to content

Instantly share code, notes, and snippets.

View 1mm0rt41PC's full-sized avatar

1mm0rt41PC 1mm0rt41PC

View GitHub Profile
@1mm0rt41PC
1mm0rt41PC / userDefineLang_Cypher_dark.xml
Last active May 23, 2023 14:28 — forked from cbonesana/userDefineLang_Cypher_dark.xml
A Cypher syntax highlighter for Notepad ++ with colors for a dark theme.
<NotepadPlus>
<UserLang name="Cypher" ext="cypher" udlVersion="2.1">
<Settings>
<Global caseIgnored="yes" allowFoldOfComments="yes" foldCompact="no" forcePureLC="0" decimalSeparator="0" />
<Prefix Keywords1="no" Keywords2="no" Keywords3="no" Keywords4="no" Keywords5="no" Keywords6="no" Keywords7="no" Keywords8="no" />
</Settings>
<KeywordLists>
<Keywords name="Comments">00// 01 02 03// 04</Keywords>
<Keywords name="Numbers, prefix1"></Keywords>
<Keywords name="Numbers, prefix2"></Keywords>
@1mm0rt41PC
1mm0rt41PC / WindowsUpdate.ps1
Last active October 13, 2022 12:01 — forked from srz-zumix/WindowsUpdate.ps1
WindowsUpdate powershell
$x=get-date
# Condition d'execution
if( $x.Day -lt 2 ){
Write-Host "Update not allowed the 1 and 2 of each month"
exit
}
if( $x.DayOfWeek -eq [System.DayOfWeek]::Monday ){
Write-Host "Update not allowed Monday"
exit
}
@1mm0rt41PC
1mm0rt41PC / linux-dnsmasq-mitm.sh
Created November 17, 2020 17:56 — forked from tobert/linux-dnsmasq-mitm.sh
Instructions + iptables script for MITM laptop for tcpdump and/or wireshark
#!/bin/bash
# put this in /etc/dnsmasq.conf then start/restart it
# modify the interface= to point at the ethernet port the device is connected to
# optionally, set MAC address in the dhcp-host line to be the MAC of the device
#interface=enp0s31f6
#dhcp-range=192.168.102.9,192.168.102.20,255.255.255.0,12h
#dhcp-host=70:58:12:a8:e5:35,192.168.102.10
# set INTERNET_INTERFACE to the laptop's internet access interface, e.g. wifi interfaces
@1mm0rt41PC
1mm0rt41PC / linux-dnsmasq-mitm.sh
Created November 17, 2020 17:55 — forked from tobert/linux-dnsmasq-mitm.sh
Instructions + iptables script for MITM laptop for tcpdump and/or wireshark
#!/bin/bash
# put this in /etc/dnsmasq.conf then start/restart it
# modify the interface= to point at the ethernet port the device is connected to
# optionally, set MAC address in the dhcp-host line to be the MAC of the device
#interface=enp0s31f6
#dhcp-range=192.168.102.9,192.168.102.20,255.255.255.0,12h
#dhcp-host=70:58:12:a8:e5:35,192.168.102.10
# set INTERNET_INTERFACE to the laptop's internet access interface, e.g. wifi interfaces
// start with:
// frida -U -l pinning.js -f [APP_ID] --no-pause
Java.perform(function () {
console.log('')
console.log('===')
console.log('* Injecting hooks into common certificate pinning methods *')
console.log('===')
var X509TrustManager = Java.use('javax.net.ssl.X509TrustManager');
@1mm0rt41PC
1mm0rt41PC / hexdump.py
Last active October 12, 2023 09:02 — forked from 7h3rAm/hexdump.py
hexdump with full support for python2.x and python 3.x
def hexdump( src, length=16, sep='.' ):
'''
@brief Return {src} in hex dump.
@param[in] length {Int} Nb Bytes by row.
@param[in] sep {Char} For the text part, {sep} will be used for non ASCII char.
@return {Str} The hexdump
@note Full support for python2 and python3 !
'''
result = [];