Skip to content

Instantly share code, notes, and snippets.

@MinaMikhailcom
MinaMikhailcom / gist:987b6373baaf96f1cefb64f64324e44f
Created September 10, 2017 20:10
Recover FreeBSD root password
Boot into single user mode from the boot menu
#Remount root file system to allow write
mount -ruw /
#Change root password
passwd root
@MinaMikhailcom
MinaMikhailcom / gist:9d09b30102f0434d5658d2dcff273def
Created September 10, 2017 20:12
Installing Seamonkey on Ubuntu
echo -e "\ndeb http://downloads.sourceforge.net/project/ubuntuzilla/mozilla/apt all main" | tee -a /etc/apt/sources.list > /dev/null
apt-key adv --recv-keys --keyserver keyserver.ubuntu.com C1289A29
apt-get update ; apt-get install seamonkey-mozilla-build
@MinaMikhailcom
MinaMikhailcom / gist:7abdc4a2f25087604077d3a3a5d791cc
Created September 10, 2017 20:13
Start a VM without GUI with VMware Workstation on Linux
vmrun -T ws start /path/to/vm.vmx nogui #"-T ws" for VMware Workstation
@MinaMikhailcom
MinaMikhailcom / sysctl.conf
Last active January 18, 2018 01:38
Spoof FreeBSD passive fingerprint
#This will spoof FreeBSD fingerprint to be detected as Linux generic.
#Test with p0f or https://browserleaks.com/ip
net.inet.tcp.sack.enable=0 #Turns TCP Selective Acknowledgments (SACK) off
net.inet.tcp.rfc1323=0 #Turns TCP window scaling off
@MinaMikhailcom
MinaMikhailcom / gist:09c870391ad897371c982b9d07e5a3e8
Last active January 18, 2018 01:43
Use DNSCrypt for local network DNS queries
dnscrypt-proxy -a 192.168.1.2 -L /usr/share/dnscrypt-proxy/dnscrypt-resolvers.csv -R ns0.dnscrypt.is
# "-a": The local IP that will listen to other devices DNS requests (by default it listen on DNS port 53),
# can be phones (Since DNSCrypt can't run on non-rooted IOS or android devices),
# where you will manually need to configure WIFI to use 192.168.1.2 for the DNS server.
# For the same local machine that runs this DNSCrypt command, use 192.168.1.2 in /etc/resolv.conf
# "-L": The path to "dnscrypt-resolvers.csv" file where it includes all the servers that can be used with DNSCrypt.
# "-R": The DNS resolver name, copy the server name from "dnscrypt-resolvers.csv" file.
## Verify
@MinaMikhailcom
MinaMikhailcom / Xiaomi.txt
Last active November 28, 2018 11:20
Xiaomi Tracking/Ads IPs.
#IPs that attempt to send data from my Xiaomi device to Xiaomi servers hosted on AWS Singapore.
47.74.139.176
52.220.131.242
52.221.18.83
52.77.148.88
13.229.171.142
nmap -p 443 --script ssl-cert 47.74.139.176 |grep ssl-cert
| ssl-cert: Subject: commonName=api.ad.intl.xiaomi.com
----
curl -s -w '\nLookup time:\t%{time_namelookup}\nConnect time:\t%{time_connect}\nPreXfer time:\t%{time_pretransfer}\nStartXfer time:\t%{time_starttransfer}\n\nTotal time:\t%{time_total}\n' -o /dev/null https://domainname.com
Example:
$ curl -s -w '\nLookup time:\t%{time_namelookup}\nConnect time:\t%{time_connect}\nPreXfer time:\t%{time_pretransfer}\nStartXfer time:\t%{time_starttransfer}\n\nTotal time:\t%{time_total}\n' -o /dev/null https://google.com
Lookup time: 0.111298
Connect time: 0.189587
PreXfer time: 0.410932
StartXfer time: 0.570322
1- Create "list" file with email address user and random password
Exmaple:
info JNwjA4MJbFHj
contact on7TaduX7YFU
2- Run the following command from root:
cat list| while read i; do EMAIL=$(echo $i | awk '{print $1}'); PW=$(echo $i | awk '{print $2}'); cpapi2 --user=USERNAME Email addpop domain=DOMAINNAME.COM email=$EMAIL password=$PW quota=0; done
Replace USERNAME with cPanel username.
DOMAINNAME.COM with the domain name.
for i in domain1.com domain2.com domain3.com domain4.com domainXetc.com; do echo $i : $(dig NS $i +short); done
OR:
for i in `cat domainslist.txt`; do dig ns $i; done
<Domain list created in "domainslist.txt" file)
<Change Record type from NS to any other>
@MinaMikhailcom
MinaMikhailcom / lighttpd.conf
Created October 18, 2017 13:51
Basic authentication configurations for Lighttpd under Ubuntu
apt install apache2-utils
htpasswd -c /etc/lighttpd/.htpasswd <Username> #Replace <Username>, you will be prompted to enter the password.
# Make sure that "mod_auth" is loaded in "server.modules".
nano /etc/lighttpd/lighttpd.conf
#Add the following to lighttpd.conf.
auth.backend = "htpasswd"
auth.backend.htpasswd.userfile= "/etc/lighttpd/.htpasswd"