This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
using System; | |
using System.Collections.Generic; | |
using System.Configuration; | |
using System.Diagnostics; | |
using System.Drawing; | |
using System.Drawing.Imaging; | |
using System.Globalization; | |
using System.IO; | |
using System.Linq; | |
using System.Net; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
00001 05/07/2019 03:02:56 INFO: Enabling Calex 720W Charger 0 | |
00002 05/07/2019 03:02:56 INFO: Enabling Calex 1200W Charger 1 | |
00003 05/07/2019 03:07:56 ERROR: Internal Fault on BMS0 | |
00004 05/07/2019 03:07:56 Module 00 vmod: 101.309V, batt curr: 0A | |
00005 05/07/2019 03:07:56 Module 01 vmod: 0V, batt curr: 0A | |
00006 05/07/2019 03:07:56 INFO: Disabling Calex 720W Charger 0 | |
00007 05/07/2019 03:07:56 INFO: Disabling Calex 1200W Charger 1 | |
00008 05/07/2019 03:07:57 Module 00 vmod: 101.316 maxsys: 101.316 minsys: 101.316 diff: 0.000 vcap: 100.437 prechg: 99% | |
00009 05/07/2019 03:07:57 DEBUG: Charge Fault Occured. Sevcon trying to close contactor, but one was not closed quickly enough | |
00010 05/07/2019 03:07:57 Sevcon Turned Off |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
shopkicks://screen/top/offer_details_screen?product_family_id=38179060100&chain_id=35772040000 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA | |
SSLHonorCipherOrder on | |
SSLCompression off | |
SSLProtocol all -SSLv2 -SSLv3 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
facebook.com###u_0_0 | |
facebook.com##.cardRightCol | |
https://apis.google.com/u/0/wm/4/_/widget/render/comments* | |
https://apis.google.com/u/0/wm/4/_/widget/render/comments?usegapi=1&first_party_property=YOUTUBE&href=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DPAE3IKhN4Fo&owner_id=3nxHNNpfsH1PD__jeHfC7g&query=http%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DPAE3IKhN4Fo&stream_id=UC3nxHNNpfsH1PD__jeHfC7g&substream_id=PAE3IKhN4Fo&view_type=FILTERED&width=601&youtube_video_acl=PUBLIC&viewer_id=UC5vjBh64SAllnLhj0rszr6A&hl=en_GB&origin=https%3A%2F%2Fwww.youtube.com&search=%3Fv%3DPAE3IKhN4Fo&hash=&gsrc=1p&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.2sP0CjtIlu8.O%2Fm%3D__features__%2Frt%3Dj%2Fd%3D1%2Frs%3DAItRSTPAl9CJYAU1Iw9xoBtn71D0VhQI4Q#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Confirsttimeplusonepromo%2Conthumbsup%2Contimestampclicked%2Conready%2Conallcommentsclicked&id=I0_1408645589948&parent=https%3A%2F%2Fwww.youtube.com&pfname=&rpctoken=81570 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
db.%filltext:name=db Type%.findOne({_id:ObjectId('%clipboard')}) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<?php | |
/** | |
* Created by PhpStorm. | |
* User: bill | |
* Date: 14-11-06 | |
* Time: 2:21 PM | |
*/ | |
error_reporting(E_ALL); | |
//utiltiy class for making the actual calls. |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<?php | |
$string = <<<XML | |
<?xml version="1.0"?> | |
<string xmlns="http://www.barefoot.com/Services/"> | |
<PropertyList> | |
<Property> | |
<PropertyID>7081</PropertyID> | |
</Property> | |
<Property> |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<?php | |
$notavector =['one','two','three']; | |
print_r($notavector); | |
unset($notavector[1]); | |
//missing a key! | |
print_r($notavector); |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
; <<>> DiG 9.8.3-P1 <<>> gentoo.de +trace | |
;; global options: +cmd | |
. 84599 IN NS g.root-servers.net. | |
. 84599 IN NS f.root-servers.net. | |
. 84599 IN NS j.root-servers.net. | |
. 84599 IN NS b.root-servers.net. | |
. 84599 IN NS i.root-servers.net. | |
. 84599 IN NS k.root-servers.net. | |
. 84599 IN NS a.root-servers.net. | |
. 84599 IN NS e.root-servers.net. |
NewerOlder