Skip to content

Instantly share code, notes, and snippets.

@adityatelange
adityatelange / disable-brave-extras.md
Created January 5, 2025 13:33
Disable Brave: Wallet,VPN,Rewards,AIChat

Disable Brave-AIChat Brave-Rewards Brave-VPN Brave-Wallet using GroupPolicy

  1. Create directory mkdir /etc/brave/policies/managed/
sudo mkdir -p /etc/brave/policies/managed/
  1. Create a file GroupPolicy.json
@adityatelange
adityatelange / note.md
Created October 10, 2024 06:41
How to check entire hard disk for errors and bad sectors
@adityatelange
adityatelange / yt-shorts-block.txt
Last active October 6, 2024 07:08
block yt shorts from ui
www.youtube.com##:is([tab-title="Shorts"],[title="Shorts"])
www.youtube.com##ytd-rich-shelf-renderer
www.youtube.com##ytd-reel-shelf-renderer
www.youtube.com##yt-chip-cloud-chip-renderer.style-scope.yt-chip-cloud-renderer:nth-of-type(2)
m.youtube.com##ytm-reel-shelf-renderer
m.youtube.com##.pivot-bar-item-tab.pivot-shorts
m.youtube.com##ytm-pivot-bar-item-renderer:nth-of-type(2)
@adityatelange
adityatelange / shorts_hist_rm-rf.py
Last active September 10, 2024 15:57
Youtube shorts history delete via web app (python + firefox + selenium) & ofc chatgpt
import time
from selenium import webdriver
# from selenium.webdriver.firefox.service import Service
from selenium.webdriver.support.ui import WebDriverWait
from selenium.webdriver.support import expected_conditions as EC
from selenium.webdriver.common.by import By
@adityatelange
adityatelange / PowerView-3.0-tricks.ps1
Created March 18, 2023 05:24 — forked from HarmJ0y/PowerView-3.0-tricks.ps1
PowerView-3.0 tips and tricks
# PowerView's last major overhaul is detailed here: http://www.harmj0y.net/blog/powershell/make-powerview-great-again/
# tricks for the 'old' PowerView are at https://gist.github.com/HarmJ0y/3328d954607d71362e3c
# the most up-to-date version of PowerView will always be in the dev branch of PowerSploit:
# https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
# New function naming schema:
# Verbs:
# Get : retrieve full raw data sets
# Find : ‘find’ specific data entries in a data set
@adityatelange
adityatelange / 12.0.0_r42-to-12.0.0_r43.diff.txt
Created January 28, 2023 12:45
Contains patch commits for AOSP 12 January 2023 ASB
project build/make/
f6d99e9 Version bump to SSV1.210916.052 [core/build_id.mk]
6f6a416 Version bump to SSV1.210916.051 [core/build_id.mk]
project frameworks/base/
4bdc1bb0 Merge cherrypicks of [18589618, 19970204, 19785208, 20123964, 20207735, 20215497, 20218918, 20029947, 20250994, 20241730, 20105848, 20210471, 20256127, 20191680, 20219552] into security-aosp-sc-release.
d7206ac5 Ensure that only SysUI can override pending intent launch flags
53bf3f19 Fix sharing to another profile where an app has multiple targets
e8ce3813 Add protections against queueing a UsbRequest when the underlying UsbDeviceConnection is closed.
0004ae99 RESTRICT AUTOMERGE Revoke SYSTEM_ALERT_WINDOW on upgrade past api 23
@adityatelange
adityatelange / ovpn.md
Created January 15, 2023 06:08
Fix release_arena.ovpn file from @hackthebox

Fix =>

verb 3
- cipher AES-128-CBC
+ data-ciphers-fallback AES-128-CBC
+ data-ciphers AES-256-CBC:AES-256-CFB:AES-256-CFB1:AES-256-CFB8:AES-256-OFB:AES-256-GCM
+ tls-cipher "DEFAULT:@SECLEVEL=0"
auth SHA256
const fetch = (...args) => import('node-fetch').then(({ default: fetch }) => fetch(...args));
// The main, exported, function of the endpoint,
// dealing with the request and subsequent response
module.exports = async (req, res) => {
const url = req.query.url || req.body.url;
const res = await fetch(url, {
method: 'GET',
});
// Store fetched HTML in data
@adityatelange
adityatelange / distccd_rce_CVE-2004-2687.py
Last active May 31, 2022 17:59 — forked from DarkCoderSc/distccd_rce_CVE-2004-2687.py
(CVE-2004-2687) DistCC Daemon - Command Execution (Python)
# -*- coding: utf-8 -*-
'''
distccd v1 RCE (CVE-2004-2687)
This exploit is ported from a public Metasploit exploit code :
https://www.exploit-db.com/exploits/9915
The goal of that script is to avoid using Metasploit and to do it manually. (OSCP style)
@adityatelange
adityatelange / hackthebox-writeups-download.py
Created May 31, 2022 03:05
This script helps VIP users download all the write-ups from HTB
import requests, time
print('Beginning file download with requests')
# get app token here https://app.hackthebox.com/profile/settings
token = ''
def downloadWU(x):
url = 'https://www.hackthebox.com/api/v4/machine/writeup/{}'.format(x)
r = requests.get(url,