Run lsblk
to see what is your pendrive
dd if= of=/dev/sd status="progress"
#!/bin/bash | |
for i in *; do | |
mv $i $(echo $i | cut -d'_' -f8-) | |
done |
#!/bin/bash | |
#File: tree-md | |
tree=$(tree -tf --noreport -I '*~' --charset ascii $1 | | |
sed -e 's/| \+/ /g' -e 's/[|`]-\+/ */g' -e 's:\(* \)\(\(.*/\)\([^/]\+\)\):\1[\4](\2):g') | |
printf "# Project tree\n\n${tree}" |
sudo apt-get --purge autoremove acccheck ace-voip amap automater braa casefile cdpsnarf cisco-torch cookie-cadger copy-router-config dmitry dnmap dnsenum dnsmap dnsrecon dnstracer dnswalk dotdotpwn enum4linux enumiax exploitdb fierce firewalk fragroute fragrouter ghost-phisher golismero goofile lbd maltego-teeth masscan metagoofil miranda nmap p0f parsero recon-ng set smtp-user-enum snmpcheck sslcaudit sslsplit sslstrip sslyze thc-ipv6 theharvester tlssled twofi urlcrazy wireshark wol-e xplico ismtp intrace hping3 bbqsql bed cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch copy-router-config doona dotdotpwn greenbone-security-assistant hexorbase jsql lynis nmap ohrwurm openvas-cli openvas-manager openvas-scanner oscanner powerfuzzer sfuzz sidguesser siparmyknife sqlmap sqlninja sqlsus thc-ipv6 tnscmd10g unix-privesc-check yersinia aircrack-ng asleap bluelog blueranger bluesnarfer bully cowpatty crackle eapmd5pass fern-wifi-cracker ghost-phisher giskismet gqrx kalibrate-rtl killerbee kismet mdk |
#!/bin/bash | |
time=$1 | |
warn_on=20 | |
debug=0 | |
discharging=`acpi | grep Discharging | wc -l` # will be 1 if discharging and 0 if chargin | |
while true | |
do |
nmcli dev wifi | |
nmcli dev wifi connect $ESSID password $WIFI_PASSWORD |
timestamp=`date | sed 's/\s/_/g'` | |
filename=technoscape_abstract_form_details_${timestamp} | |
heroku pg:psql -a hidden-hollows-55794 --command "\copy (select * from main_uploader) to $filename.csv csv delimiter ' ';" |
<script> | |
(async () => { | |
const bytes = await fetch("target/wasm32-unknown-unknown/debug/car_fib.wasm") | |
const response = await bytes.arrayBuffer() | |
const result = await WebAssembly.instantiate(response, {}) | |
console.log(result.instance.exports.add(10, 3)) | |
})() | |
</script> |
GITHUB_PERSONAL_ACCESS_TOKEN= | |
GITHUB_TEMPLATE_NAME= | |
GITHUB_TEMPLATE_OWNER= | |
GITHUB_ORGANIZATION_OWNER= |