Skip to content

Instantly share code, notes, and snippets.

View ariestiyansyah's full-sized avatar
🥬
Planting...

Rizky ariestiyansyah

🥬
Planting...
  • Blockchain
View GitHub Profile
@ariestiyansyah
ariestiyansyah / gencert.sh
Created March 18, 2019 06:39
Open edX Certificate
#!/bin/bash
# change directory to edx-platform
cd /edx/app/edxapp/edx-platform
# prompt user, and read command line argument
read -p 'Enter course ID: ' idcourse
read -p "Rizky, Are you sure you want to generate the certificate (Y/N)? " answer
# handle the command line argument we were given
while true
[{"name":"Nakamura Masato","email":"randomstep+pycon@gmail.com","avatar":"https://secure.gravatar.com/avatar/968e92a0403d88237c162258d4ecaa0b?s=500","location":"Japan","bio":"I am a developer at Nulab in Japan.\r\nI use Python and Scala/Java at work.\r\nA recent hobby is to rewrite Python 2 code to Python 3.\r\n\r\nhttps://www.linkedin.com/in/masatonakamura/","talk_format":"Talk (~25-35 minutes)","twitter":"masahito","url":"https://github.com/masahitojp","organization":"Nulab inc","shirt_size":"Men's XL","title":"enjoy type hinting and its benefits","abstract":"From Python 3, type hinting has been added.\nIn this way, static type analysis is now available in Python's world.\n\nIn this session, we will learn about type hinting in Python.\nNext, learn how to use static type analysis using mypy.\nLet's think about together keeping the python code easier to change.","description":"rom Python 3, type hinting was prompted.\r\nThanks to this, static type analysis is now available in Python's world.\r\nIt is possible
{
"SECRET_KEY": "11&i3$v2oc*2jv2r=#*q5mi=_)7@3x^makk2kss^169uhj&86v",
"AWS_ACCESS_KEY_ID": "",
"AWS_SECRET_ACCESS_KEY": "",
"XQUEUE_INTERFACE": {
"basic_auth": ["edx", "edx"],
"django_auth": {
"username": "lms",
"password": "password"
},
{
"SECRET_KEY": "11&i3$v2oc*2jv2r=#*q5mi=_)7@3x^makk2kss^169uhj&86v",
"AWS_ACCESS_KEY_ID": "",
"AWS_SECRET_ACCESS_KEY": "",
"XQUEUE_INTERFACE": {
"basic_auth": ["edx", "edx"],
"django_auth": {
"username": "lms",
"password": "password"
},
{
"SITE_NAME": "PUPUKKALTIM.com",
"BOOK_URL": "",
"LOG_DIR": "/opt/openedx/logs/",
"LOGGING_ENV": "sandbox",
"OAUTH_OIDC_ISSUER": "http://localhost:8000/oauth2",
"PLATFORM_NAME": "PUPUKKALTIM",
"FEATURES": {
"PREVIEW_LMS_BASE": "localhost:8000"
},
{
"SITE_NAME": "PUPUK KALTIM",
"BOOK_URL": "",
"LOG_DIR": "/opt/openedx/logs",
"LOGGING_ENV": "sandbox",
"OAUTH_OIDC_ISSUER": "http://localhost:8000/oauth2",
"PLATFORM_NAME": "PUPUK KALTIM",
"FEATURES": {
"PREVIEW_LMS_BASE": "localhost:8000"
},
@ariestiyansyah
ariestiyansyah / keybase.md
Created September 16, 2017 12:03
Keybase

Keybase proof

I hereby claim:

  • I am ariestiyansyah on github.
  • I am ariestiyansyah (https://keybase.io/ariestiyansyah) on keybase.
  • I have a public key ASDlPE-FW11kgyEgV3MalvZOD5iQov2vNyEOJUDFxxD43Ao

To claim this, I am signing this object:

@ariestiyansyah
ariestiyansyah / heartbleed.py
Created March 29, 2017 16:58 — forked from eelsivart/heartbleed.py
Heartbleed (CVE-2014-0160) Test & Exploit Python Script
#!/usr/bin/python
# Modified by Travis Lee
# Last Updated: 4/21/14
# Version 1.16
#
# -changed output to display text only instead of hexdump and made it easier to read
# -added option to specify number of times to connect to server (to get more data)
# -added option to send STARTTLS command for use with SMTP/POP/IMAP/FTP/etc...
# -added option to specify an input file of multiple hosts, line delimited, with or without a port specified (host:port)
<p></p>
<!-- NAME: 2:1 COLUMN -->
<p></p>
<!-- [if gte mso 15]>
<xml>
<o:OfficeDocumentSettings>
<o:AllowPNG/>
<o:PixelsPerInch>96</o:PixelsPerInch>
</o:OfficeDocumentSettings>
</xml>
click==6.6
Flask==0.11.1
flask-peewee==0.6.7
itsdangerous==0.24
Jinja2==2.8
MarkupSafe==0.23
peewee==2.8.3
Werkzeug==0.11.11
wtf-peewee==0.2.6
WTForms==2.1