Skip to content

Instantly share code, notes, and snippets.

View BanHammerYKT's full-sized avatar
🏠
Working from home

Fedot Borisov BanHammerYKT

🏠
Working from home
  • JSB "Almazergienbank"
View GitHub Profile
@fonic
fonic / python_dual_log_setup.py
Last active October 30, 2023 11:53
Python dual-logging setup (console and log file) supporting different log levels and colorized output
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
# -------------------------------------------------------------------------------
# -
# Python dual-logging setup (console and log file), -
# supporting different log levels and colorized output -
# -
# Created by Fonic <https://github.com/fonic> -
# Date: 04/05/20 - 02/07/23 -
If you are using Google Chrome and Client SSL Cert and you are tired of constantly selecting certificates, try this:
1. Download and extract Chrome policy templates from here: http://dl.google.com/dl/edgedl/chrome/policy/policy_templates.zip
2. Start the Local Group Policy Editor: Start > Run > gpedit.msc > OK
3. Right-click on Computer Policy > Computer Configuration > Administrative Templates and choose Add/Remove Templates…
4. Click Add…, choose policy_templates\windows\adm\en-US\chrome.adm (from the already downloaded and extracted policy templates) and click Open (Note: if your Windows language is different from en-US choose the chrome.adm from the respective language folder)
5. Navigate to Local Computer Policy > Computer Configuration > Administrative Templates > Classic Administrative Templates (ADM) > Google > Google Chrome > Content Settings
6. Double-click on Automatically select client certificates for these sites
7. Click Enabled
8. Click Show… in the Options pane
@njh
njh / auto_select_certificate.json
Created December 22, 2015 11:06
Policy file to configure Chrome/Chromium to automatically select a client certificate (useful for Kiosk mode)
{
"AutoSelectCertificateForUrls": ["{\"pattern\":\"*\",\"filter\":{}}"]
}
@PowerKiKi
PowerKiKi / generate-wildcard-certificate.sh
Created December 4, 2015 07:31
Generate self-signed wildcard SSL certificate for development environment
#!/usr/bin/env bash
# print usage
DOMAIN=$1
if [ -z "$1" ]; then
echo "USAGE: $0 domain.lan"
echo ""
echo "This will generate a non-secure self-signed wildcard certificate for given domain."
echo "This should only be used in a development environment."