export OPT=/opt
export BUILDS=/some/where/mini_linux
mkdir -p $BUILDS
π
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
commit acc0182c3d3869802bc20c8bf4e04c3464936bcc | |
Author: Douglas Hellinger <[email protected]> | |
Date: Sun Nov 19 22:48:46 2017 +0800 | |
Fix tracerPid=0 in /proc | |
diff --git a/fs/proc/array.c b/fs/proc/array.c | |
index 6f6fc16..bcf470d 100644 | |
--- a/fs/proc/array.c | |
+++ b/fs/proc/array.c |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
sc.killAutoHandle(); | |
function c32to8(data) | |
{ | |
var len = data.length; | |
var ret = new Uint8Array(len * 4); | |
var offs = 0; | |
for(i = 0; i < len; i++) | |
{ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
[ | |
{ | |
"bytes" : "2", | |
"description" : "Add with Carry", | |
"name" : "ADC", | |
"opcode" : "$69", | |
"mode" : "Immediate" | |
}, | |
{ | |
"opcode" : "$65", |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from pwn import * | |
# Set up pwntools to work with this binary | |
elf = context.binary = ELF('ret2win') | |
# Enable verbose logging so we can see exactly what is being sent. | |
context.log_level = 'debug' | |
# Print out the target address | |
info("%#x target", elf.symbols.ret2win) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// Attempting to find the link_map for an executable without | |
// actually using the relocations / symtab / etc so we can elide | |
// all that stuff from our ELF file. (for an executable packer) | |
// With a .got entry it should be not so difficult to do, | |
// since GOT[0] is always the link_map. (depending on what | |
// actually triggers this entry to be written by ld-linux.so.1) | |
// This code scans the aux vector for the address of the program's |
The best way to safely and securely use local domains pointing to 127.0.0.1 is to edit your local settings (/etc/hosts) and add your own settings. Keep in mind if you want to use subdomains, you need to enter all variations.
Example:
# Adding bottom of your current file /etc/hosts
################# MY LOCAL DOMAINS
127.0.0.1 local.com admin.local.com
127.0.0.1 domain1.com
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
[0;40;37m | |
[1;36m this one [0mgoes out to all the[1;30m {[37mcr[30m,[37msl[30m,[37mh[30m}[37mackers[30m... [0m[9C[1mhttp[33ms[0m://[1;36mdefcon[0m.[1;34morg | |
[0m [30m [1;34m.[37mββββββββ[34m [0;34m [1m.[37mββββββββββ[34m [0;34m [1m.[37mββββββββββ[0m [34m [1m.[37mββββββββββ[34m [0;34m [1m.[37mββββββββββ[34m [0;34m [1m.[37mββββββ βββ | |
[0m [1;34m:[37m [0;47;34mβ [0;1mββββββββ[34m :[0;34m [0;1;47mβ [0;1mββββββββ[0;34m [1m:[37m [0;47;34mβ [0;1mββββββββ[0m [1;34m:[37m [0;47;34mβ [0;1mββββββββ[0;34m [1m:[37m [0;47;34mβ [0;1mββββββββ[0;34m [1m:[37m [0;47;34mβ [0;1mββββββββ | |
[0m [1;34m:[37m [0;47;34mβββ[0;1mβ βββββ [34m:[0;34m [0;1;47mβββ[0;1mββββββ [34m:[37m [0;47;34mβββ[0;1mβββββ[0;30m [1;37m [0m [1;34m:[37m [0;47;34mβββ[0;1mββββ ββ[0;34m [1m:[37m [0;47;34mβββ[0;1mβββββββ [34m:[37m [0;47;34mβββ[0;1mβββββββ | |
[0m [1;34m:[37m [0;47;34mββββ[0;1;34m [0;30m [1;37mβ[0;5;47;30m [0;1mβ [34m:[37m [0;47;34mββββ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python3 | |
""" | |
IMPORTANT - READ BEFORE CONTINUING: | |
1. This tool is only intended to repair machines that have been infected and never turned back on again. i.e. NO ENCRYPTION HAS HAPPENED YET | |
2. You should make a full disk backup before continuing. I am not responsible if this makes things worse. | |
3. This tool does not repair part of NTLDR which is corrupted by the malware (The second sector of the NTFS partition), you will need a secondary tool to do this. |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from struct import pack | |
from random import sample | |
dist = lambda a, b: (a[0] - b[0]) ** 2 + (a[1] - b[1]) ** 2 + (a[2] - b[2]) ** 2 | |
nn = lambda rgb, centers: min((dist(rgb, c), i) for i, c in enumerate(centers))[1] | |
class GIF(object): | |
def __init__(self, data, size): | |
self.size = size | |
self.data = data |