Anti Supercookie - Confusing the ISP & Escaping the Supercookie

Overview

Anti Supercookie

Confusing the ISP & Escaping the Supercookie

         IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
         I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
         I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
         II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
           I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
           I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
           I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
           I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
           I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
           I::::I    I::::I            P::::P                       V:::::V V:::::V      
           I::::I    I::::I            P::::P                        V:::::V:::::V       
           I::::I    I::::I            P::::P                         V:::::::::V        
         II::::::IIII::::::II        PP::::::PP                        V:::::::V         
         I::::::::II::::::::I ...... P::::::::P                         V:::::V          
         I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET
         IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
                                                                                   --> ANTI-SUPERCOOKIE
              
             ############################################################################################################
             ############################################################################################################
             -------------------------------------------------------------------------------------
             
             py IIPV_ASC.py     -
   
     https://example.com      [or] py IIPV_ASC.py     --
    
       https://example.com 
             python IIPV_ASC.py -
     
       https://example.com      [or] python IIPV_ASC.py --
      
         https://example.com
             -------------------------------------------------------------------------------------
             ############################################################################################################
             ############################################################################################################
              
              -------------------------------------------------------------------------------------
              ####   -h    --help             how to use   ####
              
              [ -r ]  --run                -> RUN PROCESS
              [ -p ]  --proxyrun           -> RUN PROCESS WITH PROXIES
              
              -------------------------------------------------------------------------------------
              
              
              <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
              -------------------------------------------------------------------------------------
              [NOTED - IMPORTANT]
              + CHECK YOUR AUTHORIZATION SETTINGS FOR PROXY SEARCH
              + USING VPN PROVIDES PREVENTION
              + THE SITE MAY ALSO BE PROHIBITED IN THE COUNTRY OF THE PROX YOU FIND
              + JUST REFRESH THE TOR PAGE FOR A NEW PROXY
              + YOU DO NOT HAVE TO USE A PROXY IF THE SITE YOU ARE SEARCHING IS NOT BANNED IN YOUR COUNTRY
              -------------------------------------------------------------------------------------
              >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

      
     
    
   
Owner
Baris Dincer
Data Scientist / Coder / Founder
Baris Dincer
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.

CamOver is a camera exploitation tool that allows to disclosure network camera admin password. Features Exploits vulnerabilities in most popul

EntySec 247 Jan 02, 2023
带回显版本的漏洞利用脚本

CVE-2021-21978 带回显版本的漏洞利用脚本,更简单的方式 0. 漏洞信息 VMware View Planner Web管理界面存在一个上传日志功能文件的入口,没有进行认证且写入的日志文件路径用户可控,通过覆盖上传日志功能文件log_upload_wsgi.py,即可实现RCE 漏洞代码

3ky7in4 24 Nov 09, 2022
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives

About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin

Open Source Security, Inc. 16 Oct 12, 2022
Learning to compose soft prompts for compositional zero-shot learning.

Compositional Soft Prompting (CSP) Compositional soft prompting (CSP), a parameter-efficient learning technique to improve the zero-shot compositional

Bats Research 32 Jan 02, 2023
Python library to prevent XSS(cross site scripting attach) by removing harmful content from data.

A tool for removing malicious content from input data before saving data into database. It takes input containing HTML with XSS scripts and returns va

2 Jul 05, 2022
Automated tool to find & created Exploit Poc for Clickjacking Vulnerability

ClickJackPoc This tool will help you automate finding Clickjacking Vulnerability by just passing a file containing list of Targets . Once the Target i

Chirag Agrawal 24 Dec 19, 2022
Port scanning tool that uses Python3. Created by Noble Wilson

Hello There! My name is Noble Wilson and I am an aspiring IT/InfoSec coder practicing for my future. ________________________________________________

1 Nov 23, 2021
Scan all java processes on your host to check weather it's affected by log4j2 remote code execution

Log4j2 Vulnerability Local Scanner (CVE-2021-45046) Log4j 漏洞本地检测脚本,扫描主机上所有java进程,检测是否引入了有漏洞的log4j-core jar包,是否可能遭到远程代码执行攻击(CVE-2021-45046)。上传扫描报告到指定的服

86 Dec 09, 2022
com_media allowed paths that are not intended for image uploads to RCE

CVE-2021-23132 com_media allowed paths that are not intended for image uploads to RCE. CVE-2020-24597 Directory traversal in com_media to RCE Two CVEs

KIEN HOANG 67 Nov 09, 2022
Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

Apiiro 84 Dec 23, 2022
Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool

loggef Facebook automation tool, Facebook account hacking and cloning advanced tool + dictionary attack added Warning Use this tool for educational pu

Md Josif Khan 149 Aug 10, 2022
the swiss army knife in the hash field. fast, reliable and easy to use

hexxus Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types bcrypt sh

enigma146 17 Apr 05, 2022
script that pulls cve collections from NVD.NIST.GOV.

# cvepull.py #script that pulls cve collections from NVD.NIST.GOV. #edit line 17 (timedelta) number to change the amount of days to search backwards

Aaron W 1 Dec 18, 2021
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
Nmap scanner with python

Nmap_scanner Usage: sudo python3 nmap_ping.py -i Network List.txt -o Output Folder Location Program can Run Ping Scan Run Port Scan Run Nmap Vuln

Arshaad Mohiadeen 3 Apr 13, 2022
Cryptick is a stock ticker for cryptocurrency tokens, and a physical NFT.

Cryptick is a stock ticker for cryptocurrency tokens, and a physical NFT. This repository includes tools and documentation for the Cryptick device.

1 Dec 31, 2021
SPV SecurePasswordVerification

SPV SecurePasswordVerification Its is python module for doing a secure password verification without sharing the password directly. Features The passw

Merwin 1 Feb 12, 2022
Simple python script for generating custom high-secure passwords for securing your social-apps ❤️

Opensource Project Simple Python Password Generator This repository is just for peoples who want to generate strong-passwords for there social-account

K A R T H I K 15 Dec 01, 2022
Scan your logs for CVE-2021-44228 related activity and report the attackers

jndiRep - CVE-2021-44228 Basically a bad grep on even worse drugs. search for malicious strings decode payloads print results to stdout or file report

js-on 2 Nov 24, 2022