Skip to content

Instantly share code, notes, and snippets.

View aburan28's full-sized avatar

Adam Buran aburan28

  • San Francisco Bay Area
View GitHub Profile
/*
* SEP firmware split tool
*
* Copyright (c) 2017 xerub
*/
#include <fcntl.h>
#include <stddef.h>
#include <stdio.h>
#include <stdlib.h>
@FrankSpierings
FrankSpierings / README.md
Last active January 20, 2024 20:45
Linux Container Escapes and Hardening
@iam1980
iam1980 / resources.md
Last active August 16, 2023 18:55
Shadow Brokers EQGRP Lost in Translation resources
@SpComb
SpComb / README.md
Last active August 31, 2017 05:36
Docker netns leak via netlink socket to forked docker-proxy process
@sakal
sakal / keytool-gen-x509.txt
Last active July 23, 2017 11:35
Generating X.509 Certificates
# https://www.playframework.com/documentation/2.5.x/CertificateGeneration
# https://jamielinux.com/docs/openssl-certificate-authority/create-the-intermediate-pair.html
# https://docs.docker.com/engine/security/certificates/
# http://pki-tutorial.readthedocs.io/en/latest/simple/root-ca.conf.html
# https://support.ssl.com/Knowledgebase/Article/View/19/0/der-vs-crt-vs-cer-vs-pem-certificates-and-how-to-convert-them
X.509 Certificates
Public key certificates are a solution to the problem of identity. Encryption alone is enough to set up a secure connection, but there’s no guarantee that you are talking to the server that you think you are talking to. Without some means to verify the identity of a remote server, an attacker could still present itself as the remote server and then forward the secure connection onto the remote server. Public key certificates solve this problem.
@ageis
ageis / systemd_service_hardening.md
Last active July 23, 2024 01:07
Options for hardening systemd service units

security and hardening options for systemd service units

A common and reliable pattern in service unit files is thus:

NoNewPrivileges=yes
PrivateTmp=yes
PrivateDevices=yes
DevicePolicy=closed
ProtectSystem=strict
@Arinerron
Arinerron / permissions.txt
Last active June 23, 2024 19:34
A list of all Android permissions...
android.permission.ACCESS_ALL_DOWNLOADS
android.permission.ACCESS_BLUETOOTH_SHARE
android.permission.ACCESS_CACHE_FILESYSTEM
android.permission.ACCESS_CHECKIN_PROPERTIES
android.permission.ACCESS_CONTENT_PROVIDERS_EXTERNALLY
android.permission.ACCESS_DOWNLOAD_MANAGER
android.permission.ACCESS_DOWNLOAD_MANAGER_ADVANCED
android.permission.ACCESS_DRM_CERTIFICATES
android.permission.ACCESS_EPHEMERAL_APPS
android.permission.ACCESS_FM_RADIO
@meskarune
meskarune / tcpkq.py
Last active July 13, 2017 09:18
tcp listener that uses kqueue
#! /usr/bin/env python3
# -*- coding: utf-8 -*-
import socket
import select
import threading
import sys
class announce():
@meskarune
meskarune / .bash_profile
Created June 22, 2016 17:50
bash profile for key agent thing
eval $(ssh-agent) &>/dev/null
ssh-add &>/dev/null
export SSH_AUTH_SOCK
if [ $(env | grep -c SSH_CONNECTION) -ne 0 ] || [ $TERM = "linux" ]; then
source ~/.bashrc
fi