Skip to content

Instantly share code, notes, and snippets.

View hfutxqd's full-sized avatar
💻
working

Fishand hfutxqd

💻
working
View GitHub Profile
@naetherm
naetherm / PKGBUILD
Last active December 3, 2019 03:37
hcc
# Submitter: Olaf Leidinger <[email protected]>
# Maintainer: Jakub Okoński <[email protected]>
# Maintainer: Rigo Reddig <[email protected]> ;)
pkgname=hcc
pkgver=2.10.0
pkgrel=1
pkgdesc="HCC is an Open Source, Optimizing C++ Compiler for Heterogeneous Compute"
arch=('x86_64')
url="https://github.com/RadeonOpenCompute/hcc"
license=('NCSAOSL')
@akabe1
akabe1 / frida_multiple_unpinning.js
Last active November 26, 2024 04:58
Another Android ssl certificate pinning bypass for various methods
/* Android ssl certificate pinning bypass script for various methods
by Maurizio Siddu
Run with:
frida -U -f <APP_ID> -l frida_multiple_unpinning.js [--no-pause]
*/
setTimeout(function() {
Java.perform(function() {
console.log('');
@cuteribs-1
cuteribs-1 / pci-table.md
Last active February 13, 2023 14:17
PCI Vendor Data Table
Vendor Id Vendor Name
0x0033 Paradyne Corp.
0x003D master
0x0070 Hauppauge Computer Works Inc.
0x0100 USBPDO-8
0x0123 General Dynamics
0x0315 SK - Electronics Co., Ltd.
0x0402 Acer aspire one
0x046D Logitech Inc.
@rverton
rverton / cowroot.c
Created October 21, 2016 14:06
CVE-2016-5195 (DirtyCow) Local Root PoC
/*
* (un)comment correct payload first (x86 or x64)!
*
* $ gcc cowroot.c -o cowroot -pthread
* $ ./cowroot
* DirtyCow root privilege escalation
* Backing up /usr/bin/passwd.. to /tmp/bak
* Size of binary: 57048
* Racing, this may take a while..
* /usr/bin/passwd overwritten
@windwiny
windwiny / gist:c85dd8c2571b4374f874
Last active October 24, 2023 05:55
Linux 基于策略的路由(Linux Policy Routing)(Linux 多个网卡使用相同网段的IP地址设置)
----
Linux 基于策略的路由(Linux Policy Routing)
Linux 有传统的基于数据包目的地址的路由算法,和新的基于策略的路由算法
新算法优点:支持多个路由表,支持按数据报属性(源地址、目的地址、协议、端口、数据包大小、内容等)选择不同路由表
# 查看规则命令,后面可跟其它参数,默认为 show(list) 显示全部
ip rule