- https://raw.githubusercontent.com/StevenBlack/hosts/master/hosts (default)
- https://mirror1.malwaredomains.com/files/justdomains (default)
- http://sysctl.org/cameleon/hosts (default)
- https://zeustracker.abuse.ch/blocklist.php?download=domainblocklist (default)
- https://s3.amazonaws.com/lists.disconnect.me/simple_tracking.txt (default)
- https://s3.amazonaws.com/lists.disconnect.me/simple_ad.txt (default)
- https://hosts-file.net/ad_servers.txt (default)
- https://raw.githubusercontent.com/FadeMind/hosts.extras/master/StreamingAds/hosts
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| server: | |
| ########################################################################### | |
| # BASIC SETTINGS | |
| ########################################################################### | |
| # Time to live maximum for RRsets and messages in the cache. If the maximum | |
| # kicks in, responses to clients still get decrementing TTLs based on the | |
| # original (larger) values. When the internal TTL expires, the cache item | |
| # has expired. Can be set lower to force the resolver to query for data | |
| # often, and not trust (very large) TTL values. | |
| cache-max-ttl: 86400 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| assumption: | |
| /etc/openldap/ldap.conf is correct: | |
| SASL_NOCANON on | |
| URI ldaps://ipa.foo.com | |
| BASE dc=foo,dc=com | |
| TLS_CACERT /etc/ipa/ca.crt | |
| check LDAP: |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| from typing import Optional | |
| import base64 | |
| from passlib.context import CryptContext | |
| from datetime import datetime, timedelta | |
| import jwt | |
| from jwt import PyJWTError | |
| from pydantic import BaseModel |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| import logging | |
| from fastapi import FastAPI | |
| from uicheckapp.services import EchoService | |
| logging.config.fileConfig('logging.conf', disable_existing_loggers=False) | |
| logger = logging.getLogger(__name__) | |
| app = FastAPI() |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| """ | |
| WARNING: dont use loguru, use structlog | |
| https://gist.github.com/nkhitrov/38adbb314f0d35371eba4ffb8f27078f | |
| Configure handlers and formats for application loggers. | |
| """ | |
| import logging | |
| import sys | |
| from pprint import pformat |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| #!/usr/bin/env bash | |
| set -euo pipefail | |
| # This script downloads, compiles, and installs python3.8 as the system default | |
| export VERSION=3.8.5 | |
| apt install -y \ | |
| build-essential \ | |
| libbz2-dev \ |
This is a small guide on how to configure Netgate's pfSense firewall to use the FreeIPA LDAP service.
The first step is to create a user group in FreeIPA to manage which user can access the pfSense admin interface. You will be able to create some others groups later if you need to get different profiles on the pfSense admin interface (full admin, vpn admin, etc...).
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| from fastapi import FastAPI | |
| from fastapi.openapi.utils import get_openapi | |
| import os | |
| app = FastAPI() | |
| lable_lang_mapping = {"Plain JS": "JavaScript", "NodeJS": "JavaScript"} | |
| @app.get("/hello") | |
| async def hello(): |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| #!/usr/bin/env python3 | |
| # -*- coding: utf-8 -*- | |
| """ | |
| Clear blocked IP addresses in switchvox. | |
| Requires pyswitchvox | |
| Feel free to adjust logger if desired. | |
| """ | |
| from pyswitchvox.client import Client |