Skip to content

Instantly share code, notes, and snippets.

View 1mm0rt41PC's full-sized avatar

1mm0rt41PC 1mm0rt41PC

View GitHub Profile
@1mm0rt41PC
1mm0rt41PC / hexdump.py
Last active October 12, 2023 09:02 — forked from 7h3rAm/hexdump.py
hexdump with full support for python2.x and python 3.x
def hexdump( src, length=16, sep='.' ):
'''
@brief Return {src} in hex dump.
@param[in] length {Int} Nb Bytes by row.
@param[in] sep {Char} For the text part, {sep} will be used for non ASCII char.
@return {Str} The hexdump
@note Full support for python2 and python3 !
'''
result = [];
@1mm0rt41PC
1mm0rt41PC / plist2yaml.py
Last active August 25, 2016 12:50
Convert binary plist (iOS) to yaml and json format
#!/usr/bin/python3
#
# -----------------------------------------------------------------------------
# "THE BEER-WARE LICENSE" (Revision 42):
# ImmortalPC <https://github.com/ImmortalPC> wrote this file. As long as you retain
# this notice you can do whatever you want with this stuff. If we meet some day,
# and you think this stuff is worth it, you can buy me a beer in return.
# -----------------------------------------------------------------------------
#
# Version 1.0
@1mm0rt41PC
1mm0rt41PC / frida-certping-webview.js
Created May 28, 2019 11:28
Frida script - Bypass certificate pinning and Enable webview debug
Java.perform(function() {
var array_list = Java.use("java.util.ArrayList");
var ApiClient = Java.use('com.android.org.conscrypt.TrustManagerImpl');
// Cert pin bypass by https://techblog.mediaservice.net/2018/11/universal-android-ssl-pinning-bypass-2/
ApiClient.checkTrustedRecursive.implementation = function(a1,a2,a3,a4,a5,a6) {
console.log('Bypassing SSL Pinning');
var k = array_list.$new();
return k;
}
@1mm0rt41PC
1mm0rt41PC / wifi-relay.sh
Last active July 22, 2023 15:21
Wifi easy PEAP relay
#!/bin/bash
# Wifi easy PEAP relay
#
# Author: 1mm0rt41PC - immortal-pc.info - https://github.com/1mm0rt41PC
#
# Ref:
# - https://github.com/sensepost/hostapd-mana
# - https://github.com/sensepost/wpa_sycophant
# - https://sensepost.com/blog/2019/peap-relay-attacks-with-wpa_sycophant/
# - https://www.youtube.com/watch?v=eYsGyvGxlpI&feature=youtu.be&t=1052
// start with:
// frida -U -l pinning.js -f [APP_ID] --no-pause
Java.perform(function () {
console.log('')
console.log('===')
console.log('* Injecting hooks into common certificate pinning methods *')
console.log('===')
var X509TrustManager = Java.use('javax.net.ssl.X509TrustManager');
@1mm0rt41PC
1mm0rt41PC / linux-dnsmasq-mitm.sh
Created November 17, 2020 17:55 — forked from tobert/linux-dnsmasq-mitm.sh
Instructions + iptables script for MITM laptop for tcpdump and/or wireshark
#!/bin/bash
# put this in /etc/dnsmasq.conf then start/restart it
# modify the interface= to point at the ethernet port the device is connected to
# optionally, set MAC address in the dhcp-host line to be the MAC of the device
#interface=enp0s31f6
#dhcp-range=192.168.102.9,192.168.102.20,255.255.255.0,12h
#dhcp-host=70:58:12:a8:e5:35,192.168.102.10
# set INTERNET_INTERFACE to the laptop's internet access interface, e.g. wifi interfaces
@1mm0rt41PC
1mm0rt41PC / linux-dnsmasq-mitm.sh
Created November 17, 2020 17:56 — forked from tobert/linux-dnsmasq-mitm.sh
Instructions + iptables script for MITM laptop for tcpdump and/or wireshark
#!/bin/bash
# put this in /etc/dnsmasq.conf then start/restart it
# modify the interface= to point at the ethernet port the device is connected to
# optionally, set MAC address in the dhcp-host line to be the MAC of the device
#interface=enp0s31f6
#dhcp-range=192.168.102.9,192.168.102.20,255.255.255.0,12h
#dhcp-host=70:58:12:a8:e5:35,192.168.102.10
# set INTERNET_INTERFACE to the laptop's internet access interface, e.g. wifi interfaces
@1mm0rt41PC
1mm0rt41PC / New-GPOSchTask.ps1
Last active November 23, 2022 15:10
Create ScheduledTasks in GPO via command line
function New-GPOSchTask
{
[CmdletBinding()]
Param (
[Parameter(Mandatory = $True)]
[String]
[ValidateNotNullOrEmpty()]
$TaskName,
[Parameter(Mandatory = $True)]
@1mm0rt41PC
1mm0rt41PC / wireguard-generator.sh
Last active April 24, 2022 21:22
Wireguard Quick Generator
#!/bin/bash
apt-get install wireguard qrencode wireguard-dkms -y
modprobe wireguard
lsmod | grep wireguard
mkdir -p /etc/wireguard
wg-quick down wg0 2>&1 >/dev/null
export wg_key=`wg genkey`
export wg_psk=`wg genkey`
@1mm0rt41PC
1mm0rt41PC / WindowsUpdate.ps1
Last active October 13, 2022 12:01 — forked from srz-zumix/WindowsUpdate.ps1
WindowsUpdate powershell
$x=get-date
# Condition d'execution
if( $x.Day -lt 2 ){
Write-Host "Update not allowed the 1 and 2 of each month"
exit
}
if( $x.DayOfWeek -eq [System.DayOfWeek]::Monday ){
Write-Host "Update not allowed Monday"
exit
}