Convert mac-os-el-capitan-pkg-to-iso.sh
from using hdiutil
and asr
to using Linux utilities.
Important: You will need about 30GB of free disk space.
# Run the last command as root | |
sudo !! | |
# Serve current directory tree at http://$HOSTNAME:8000/ | |
python -m SimpleHTTPServer | |
# Save a file you edited in vim without the needed permissions | |
:w !sudo tee % | |
# change to the previous working directory | |
cd - | |
# Runs previous command but replacing | |
^foo^bar |
Convert mac-os-el-capitan-pkg-to-iso.sh
from using hdiutil
and asr
to using Linux utilities.
Important: You will need about 30GB of free disk space.
from django.db import models | |
class Theater(models.Model): | |
class Meta: | |
verbose_name = 'Theater' | |
verbose_name_plural = 'Theaters' | |
name = models.CharField(max_length=50) |
https://gist.github.com/cure53/df34ea68c26441f3ae98f821ba1feb9c | |
http://goo.gl/ZIOZqG (+) | |
http://rol.im/asux/ | |
https://bitbucket.org/decalage/oletools | |
https://goo.gl/fBEuSF (+) | |
https://intothesymmetry.blogspot.co.uk/2016/05/holy-redirecturi-batman.html | |
https://unlogic.co.uk/2016/04/12/binary-bomb-with-radare2-prelude/ | |
http://www.oreilly.com/webops-perf/free/files/docker-security.pdf | |
http://goo.gl/QM0mZx (+) |
# Check for secrets/passwords in a given repo https://github.com/dxa4481/truffleHog | |
truffleHog --regex --entropy=False https://github.com/gravitymonkey/your-service.git | |
# trufflehog is good, but there are a lot of tools for this kind of thing, maybe you want to use more than one! | |
# If it's got some bad stuff going on :( then you can fix it with BFG! | |
# before you do all of this, especially if you're going to edit old commits with BFG | |
# BE SURE TO LET THE USERS KNOW, so that they can keep the branch clean and know that they | |
# will need to update after this process is over |
echo "" | |
echo "************ Github Dork Links (must be logged in) *******************" | |
echo "" | |
echo " password" | |
echo "https://github.com/search?q=%22$1%22+password&type=Code" | |
echo "https://github.com/search?q=%22$without_suffix%22+password&type=Code" | |
echo "" | |
echo " npmrc _auth" |
2g | |
2.php | |
2.tar | |
2.tar.bz2 | |
2.tar.gz | |
2.txt | |
2.zip | |
3 | |
30 | |
300 |
#!/bin/bash | |
#Performs port scan using nmap | |
print_usage() { | |
cat << _EOF_ | |
Utility to scan open ports. Can be used to scan ports for a domain or a list of domains specified in a file. | |
Example Usage: | |
-h, --help Show brief help | |
-d, --domain Domain name or ip to scan | |
-f, --file Spefify a file containing domains/IPs to scan |
0 | |
00 | |
01 | |
02 | |
03 | |
1 | |
1.0 | |
10 | |
100 | |
1000 |
google dork -> site:.co.uk inurl:"responsible disclosure" | |
https://registry.internetnz.nz/about/vulnerability-disclosure-policy/ | |
http://www.123contactform.com/security-acknowledgements.htm | |
https://18f.gsa.gov/vulnerability-disclosure-policy/ | |
https://support.1password.com/security-assessments/ | |
https://www.23andme.com/security-report/ | |
https://www.abnamro.com/en/footer/responsible-disclosure.html | |
https://www.accenture.com/us-en/company-accenture-responsible-disclosure | |
https://www.accredible.com/white_hat/ | |
https://www.acquia.com/how-report-security-issue |