Skip to content

Instantly share code, notes, and snippets.

@unk9vvn
unk9vvn / RPiTR.sh
Last active February 15, 2021 16:39
Tor Router Raspberry Pi 3
#!/bin/bash
# v95
# Raspberry Pi Desktop
# Release date: January 11th 2021
# Kernel version: 4.19
# eth0 = tor gateway
# wlan0 = internet gateway
# ┌──(unk9vvn㉿avi)-[~]
# └─$ sudo chmod +x RPiTR.sh;sudo ./RPiTR.sh
@unk9vvn
unk9vvn / under-cover.py
Created January 22, 2021 21:08
obfuscation results in a php script without any alphabet character. by default this script processes stdin as input file and writes the obfuscated php code to the stdout.
#!/bin/python3
# v3
# ┌──(unk9vvn㉿mrt3acher)-[~]
# └─$ sudo chmod +x under-cover.py
# ┌──(unk9vvn㉿mrt3acher)-[~]
# └─$ cat in.php | python3 under-cover.py > out.php
# ┌──(unk9vvn㉿mrt3acher)-[~]
# └─$ python3 under-cover.py -i in.php -o out.php
import argparse
@unk9vvn
unk9vvn / gbk.py
Last active April 24, 2024 14:08
GBK Character Encoding for Bypass addslash & mysql_real_escape_string Sanitization Bypass
#!/usr/bin/env python
# v10
#coding:utf-8
# ┌──(unk9vvn㉿e1l1ya)-[~]
# └─$ wget https://gist.githubusercontent.com/unk9vvn/d8607bd95283b1c9d3c137dcaa7b0a3c/raw/7d520d3ec206435d5882cb2930eb442543623716/gbk.py -O /usr/share/sqlmap/tamper/gbk.py
"""
Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/)
See the file 'LICENSE' for copying permission
"""
@unk9vvn
unk9vvn / Unk9_Kali.sh
Last active July 15, 2024 19:01
Powerful Tools for CTF Players for Kali Linux Opration System
#!/bin/bash
# v78
# unk9vvn@avi:~$ sudo chmod +x Unk9_Kali.sh;sudo ./Unk9_Kali.sh
RED='\e[1;31m%s\e[0m\n'
GREEN='\e[1;32m%s\e[0m\n'
YELLOW='\e[1;33m%s\e[0m\n'
BLUE='\e[1;34m%s\e[0m\n'
@unk9vvn
unk9vvn / ModSecurity-DEB.sh
Last active October 21, 2020 23:33
Install and Testing Mod Security (WAF) on DVWA Laboratory with Metasploit LFI Module (php_include)
#!/bin/bash
# unk9vvn@avi:~$ sudo chmod +x ModSecurity-DEB.sh;sudo ./ModSecurity-DEB.sh
# v10
# Debian-Kali
# Switch off WAF
# unk9vvn@avi:~$ sed -i "s#SecRuleEngine On#SecRuleEngine Off#g" /etc/modsecurity/modsecurity.conf;service apache2 restart
RED='\e[1;31m%s\e[0m\n'
@unk9vvn
unk9vvn / ripdc.sh
Created May 30, 2020 16:12
Reverse IP Domain Checker
#!/bin/bash
# unk9vvn@avi:~$ sudo chmod +x ripdc.sh;sudo ./ripdc.sh -t target.com
# v98
VERSION="ripdc.sh v0.3"
FALSE="0"
TRUE="1"
SUCCESS="1337"
@unk9vvn
unk9vvn / wp-bruteforcer.sh
Last active June 24, 2020 20:42
Bruteforce Wordpress (XMLRPC) Bypass Recaptcha & WAF Detection
#!/bin/bash
# unk9vvn@avi:~$ sudo chmod +x wp-bruteforecer.sh;sudo ./wp-bruteforecer.sh target.com ~/Passlist.txt
# v98
RED='\e[1;31m%s\e[0m\n'
GREEN='\e[1;32m%s\e[0m\n'
YELLOW='\e[1;33m%s\e[0m\n'
BLUE='\e[1;34m%s\e[0m\n'
@unk9vvn
unk9vvn / hhi-scanner.sh
Last active June 24, 2020 18:56
Host Header Injection Scanner with Msfconsole Auxiliary
#!/bin/bash
# unk9vvn@avi:~$ sudo chmod +x hhi-scanner.sh;sudo ./hhi-scanner.sh targetlist.txt
# v98
UBUNTU=$(cat /etc/apt/sources.list|grep -o "deb http://http.kali.org/kali")
METASPLOIT=/usr/share/metasploit-framework/