Anti Supercookie - Confusing the ISP & Escaping the Supercookie

Overview

Anti Supercookie

Confusing the ISP & Escaping the Supercookie

         IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
         I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
         I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
         II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
           I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
           I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
           I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
           I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
           I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
           I::::I    I::::I            P::::P                       V:::::V V:::::V      
           I::::I    I::::I            P::::P                        V:::::V:::::V       
           I::::I    I::::I            P::::P                         V:::::::::V        
         II::::::IIII::::::II        PP::::::PP                        V:::::::V         
         I::::::::II::::::::I ...... P::::::::P                         V:::::V          
         I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET
         IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
                                                                                   --> ANTI-SUPERCOOKIE
              
             ############################################################################################################
             ############################################################################################################
             -------------------------------------------------------------------------------------
             
             py IIPV_ASC.py     -
   
     https://example.com      [or] py IIPV_ASC.py     --
    
       https://example.com 
             python IIPV_ASC.py -
     
       https://example.com      [or] python IIPV_ASC.py --
      
         https://example.com
             -------------------------------------------------------------------------------------
             ############################################################################################################
             ############################################################################################################
              
              -------------------------------------------------------------------------------------
              ####   -h    --help             how to use   ####
              
              [ -r ]  --run                -> RUN PROCESS
              [ -p ]  --proxyrun           -> RUN PROCESS WITH PROXIES
              
              -------------------------------------------------------------------------------------
              
              
              <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
              -------------------------------------------------------------------------------------
              [NOTED - IMPORTANT]
              + CHECK YOUR AUTHORIZATION SETTINGS FOR PROXY SEARCH
              + USING VPN PROVIDES PREVENTION
              + THE SITE MAY ALSO BE PROHIBITED IN THE COUNTRY OF THE PROX YOU FIND
              + JUST REFRESH THE TOR PAGE FOR A NEW PROXY
              + YOU DO NOT HAVE TO USE A PROXY IF THE SITE YOU ARE SEARCHING IS NOT BANNED IN YOUR COUNTRY
              -------------------------------------------------------------------------------------
              >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

      
     
    
   
Owner
Baris Dincer
Data Scientist / Coder / Founder
Baris Dincer
The disassembler parses evm bytecode from the command line or from a file.

EVM Bytecode Disassembler The disassembler parses evm bytecode from the command line or from a file. It does not matter whether the bytecode is prefix

alpharush 22 Dec 27, 2022
Metal Gear Online 2 (MGO2) stage files decryption

Metal Gear Online 2 decryption tool Metal Gear Online 2 (MGO2) has an additional layer of encryption for stage files. I was not able to find info abou

4 Sep 02, 2022
Webpack自动化信息收集

Webpack-信息收集工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:小洲 团队:横戈安全团队,未来一段时间将陆续开源工具,欢迎关注微信公众号: 定位:协助红队人员快速的信息收集,测绘目

小洲 214 Dec 19, 2022
WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar

CVE-2020-14756 WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar README project base on https://github.com/Y4er/CVE-2020-2555 and weblo

Y4er 77 Dec 06, 2022
SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF).

Flask-SeaSurf SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF). CSRF vulnerabilities have been found in large and popular

Max Countryman 183 Dec 28, 2022
ProxyLogon Pre-Auth SSRF To Arbitrary File Write

ProxyLogon Pre-Auth SSRF To Arbitrary File Write For Education and Research Usage: C:\python proxylogon.py mail.evil.corp lulz 117 Nov 28, 2022

A local Socks5 server written in python, used for integrating Multi-hop

proxy-Zata proxy-Zata v1.0 This is a local Socks5 server written in python, used for integrating Multi-hop (Socks4/Socks5/HTTP) forward proxy then pro

4 Feb 24, 2022
Utility for Extracting all passwords from ConnectWise Automate

CWA Password Extractor Utility for Extracting all passwords from ConnectWise Automate (E.g. while migrating to a new system). Outputs a csv file with

Matthew Kyles 1 Dec 09, 2021
KeyLogger

By-Emirhan KeyLogger Hangi Sistemlerde Çalışır? | On Which Systems Does It Work? KALİ LİNUX UBUNTU PARDUS MİNT TERMUX ARCH YÜKLEME & ÇALIŞTIRMA KOMUTL

2 Feb 24, 2022
The Decompressoin tool for Vxworks MINIFS

MINIFS-Decompression The Decompression tool for Vxworks MINIFS filesystem. USAGE python minifs_decompression.py [target_firmware] The example of Mercu

8 Jan 03, 2023
domato but as a website

ROFL-FUZZER Ths is Domato, a DOM Fuzzer from Google, but hosted as an website It generates a instance of a newtab on the template given by the user ,

Swapnadeep Som 18 Nov 22, 2021
cve-2021-21985 exploit

cve-2021-21985 exploit 0x01 漏洞点 分析可见: https://attackerkb.com/topics/X85GKjaVER/cve-2021-21985?referrer=home#rapid7-analysis 0x02 exploit 对beans对象进行重新构

xnianq 105 Nov 22, 2022
This a simple tool XSS Detection Suite for CTFs games

This a simple tool XSS Detection Suite for CTFs games

Mostafa 2 Nov 24, 2021
Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

Just-Your-Basic-Port-Scanner Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration. Use at your own discretion,

Edward Zhou 0 Nov 06, 2021
Get related domains / subdomains by looking at Google Analytics IDs

DomainRelationShips ██╗ ██╗ █████╗ ██╗██████╗ ██║ ██║██╔══██╗ ██║██╔══██╗ ██║ ██║█████

Josué Encinar 161 Jan 02, 2023
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

BhavKaran 1.5k Dec 28, 2022
NS-LOOKUP - A python script for scanning website for getting ip address of a website

NS-LOOKUP A python script for scanning website for getting ip address of a websi

Spider Anongreyhat 5 Aug 02, 2022
Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)

Spring Cloud Gateway 3.0.7 & 3.1.1 Code Injection (RCE) CVE: CVE-2022-22947 CVSS: 10.0 (Vmware - https://tanzu.vmware.com/security/cve-2022-22947)

Carlos Vieira 35 Dec 28, 2022
Tool to decrypt iOS apps using r2frida

r2flutch Yet another tool to decrypt iOS apps using r2frida. Requirements It requires to install Frida on the Jailbroken iOS device: Jailbroken device

Murphy 146 Jan 03, 2023
PoC for CVE-2021-45897 aka SCRMBT-#180 - RCE via Email-Templates (Authenticated only) in SuiteCRM <= 8.0.1

CVE-2021-45897 PoC for CVE-2021-45897 aka SCRMBT-#180 - RCE via Email-Templates (Authenticated only) in SuiteCRM = 8.0.1 This vulnerability was repor

Manuel Zametter 17 Nov 09, 2022