Skip to content

Instantly share code, notes, and snippets.

View Siss3l's full-sized avatar
🦊

Sissel Siss3l

🦊
View GitHub Profile
@IdanBanani
IdanBanani / notes.py
Created May 28, 2020 20:06
some notes i've found
# -*- coding: utf-8 -*-
# To list this file sections: $ grep '^"" ' notes.py
"""""""""""""
"" Why Python ?
"""""""""""""
- extremely readable (cf. zen of Python + [this 2013 study](http://redmonk.com/dberkholz/2013/03/25/programming-languages-ranked-by-expressiveness/))
- simple & fast to write
- very popular (taught in many universities)
- has an extremely active development community
@dwisiswant0
dwisiswant0 / nuclei-scan.sh
Last active July 8, 2022 13:46
Automate nuclei for given hosts
#!/bin/bash
OUT="~/nuclei-results/$1"
TPL="~/nuclei-templates"
mkdir -p ${OUT}
SUB=$(subfinder -d $1 -silent | httprobe | tee ${OUT}/$1.txt)
cd ${TPL}; git pull origin master && cd -
for tpl in $(find $TPL -name "*.yaml"); do $GOPATH/bin/nuclei -l ${OUT}/$1.txt -t $tpl -o "${OUT}/$(basename "$tpl" .yaml).txt"; done
find ${OUT} -name "*.txt" -size 0 -delete
@mjnaderi
mjnaderi / android_storage_ssh.md
Last active February 21, 2025 02:45
Access Android Storage Remotely using Termux and SSH
@anildigital
anildigital / cleanup_swap.md
Last active March 6, 2025 20:16
Cleanup swap space on macOS

To see current swap usage

sysctl -a | grep swap

Use only when when your system is in a very bad shape

$ sudo pkill -HUP -u _windowserver 
@vtronko
vtronko / pacman-yay-fzf.sh
Created April 8, 2020 05:25
FZF completion for pacman and yay
fay() {
packages=$(awk {'print $1'} <<< $(yay -Ss $1 | awk 'NR%2 {printf "\033[1;32m%s \033[0;36m%s\033[0m — ",$1,$2;next;}{ print substr($0, 5, length($0) - 4); }' | fzf -m --ansi))
[ "$packages" ] && yay -S $(echo "$packages" | tr "\n" " ")
}
fzfman() {
packages="$(awk {'print $1'} <<< $(pacman -Ss $1 | awk 'NR%2 {printf "\033[1;32m%s \033[0;36m%s\033[0m — ",$1,$2;next;}{ print substr($0, 5, length($0) - 4); }' | fzf -m --ansi --select-1))"
[ "$packages" ] && pacman -S $(echo "$packages" | tr "\n" " ")
}
@kajott
kajott / runcalc.asm
Created April 3, 2020 07:17
minimal Win32 application that runs calc.exe (268 bytes)
; A simple Win32 application that runs the Windows calculator.
;
; This version constructs the whole EXE file "from scratch" in the
; assembler -- no linker needed.
; This is a sectionless executable with an "import by hash" loader
; in which as many stuff as possible has been collapsed (overlaid)
; into the headers. In addition, all cleanup code has been removed,
; it's assumed that kernel32.dll is the third loaded image in the
; PE loader's list, that the kernel32.dll image is actually valid,
; and that all required functions are available.
@gabrielsson
gabrielsson / minecraft-on-raspberry-pi.md
Last active February 10, 2025 08:26
Minecraft on Raspberry Pi cluster with metrics

alt

Minecraft on Raspberry Pi cluster with metrics

Ever wanted to put your Rapsberry Pi cluster to great use? Our team is working remotely, so we started to play Minecraft. I decided I would host the Minecraft server on my Raspberry Pi cluster. This gist will guide you through the steps I took to get a k3s cluster up with k3sup and later installed Minecraft as well as metrics exporter and Prometheus Operator

Why?

Quoniam Possumus - Because we can

You'll need

@maxkratz
maxkratz / HowTo_Hello_World_Digispark_Rubber_Ducky.md
Last active October 24, 2022 14:16
HowTo Hello World Digispark Rubber Ducky

HowTo Hello World Digispark Rubber Ducky

This mini how-to walks you through the steps of translating Rubber Ducky scripts and installing all tools needed to flash a new firmware onto your attiny85 board.

Arduino Setup

@axxag
axxag / borderlands3.js
Last active October 30, 2024 12:50
Borderlands3-Epic-NucleusCoop
Game.DirSymlinkExclusions = ["OakGame\\Binaries\\Win64"];
Game.GameName = "Borderlands 3";
Game.HandlerInterval = 100;
Game.SymlinkExe = false;
Game.SymlinkGame = true;
Game.SymlinkFolders = true;
Game.ExecutableName = "Borderlands3.exe";
Game.GUID = "Borderlands 3";
Game.MaxPlayers = 4;
Game.MaxPlayersOneMonitor = 4;
@turekt
turekt / pwntools-gdb-docker.md
Last active January 16, 2024 06:43
Running pwntools gdb debug feature inside Docker containers

Running pwnlib gdb (pwntools) feature inside Docker

Intro

When conducting exploit development with pwntools you will often want to utilize the pwnlib gdb feature which will ease the usage of gdb and gdb scripts. Let's look into a simple example.

Assume that you have the following code you are analyzing:

// Compile: gcc -o /tmp/example -no-pie -fno-stack-protector example.c &amp;&amp; chmod +x /tmp/example