Skip to content

Instantly share code, notes, and snippets.

# option 1
pdfa ()
{
: ${2?Use pdfa IN OUT}
gs -dCompatibilityLevel=1.4 -dPDFA -dBATCH -dNOPAUSE -sColorConversionStrategy=UseDeviceIndependentColor -sProcessColorModel=DeviceCMYK -sDEVICE=pdfwrite -sPDFACompatibilityPolicy=2 -sOutputFile="$2" "$1"
}
# option 2
pdfa ()
{
@atilaromero
atilaromero / par2
Last active September 17, 2019 15:39
# c -> create
# -n1 -> Number of recovery files
# -r<n> Level of redundancy (percentage)
par2 c -n1 -r100 arquivos.7z arquivos.7z
log2timeline.py log2timeline/imagem.plaso imagem/imagem.dd
psort.py -o l2tcsv -w log2timeline/output.csv log2timeline/imagem.plaso
log2timeline.py log2timeline/imagem.plaso imagem/imagem.dd
psort.py -o l2tcsv -w log2timeline/output.csv log2timeline/imagem.plaso
HKCU\Software\Microsoft\Windows\Shell\Bags
Kill Explorer shell by holding down Shift+Ctrl, right-clicking the Shut down button in the Start Menu, and selecting Exit Explorer
Start Task Manager with Ctrl+Shift+Esc
Elevate Task Manager privileges by going to Processes tab and selecting Show processes from all users
Then start up a new instance of the shell by File | Run in Task Manager, typing in explorer, and selecting the Create this task with administrative privileges.
/Windows/System32/sethc.exe :StickKeys (press shift 5 times)
control userpasswords2
net user administrator /active:yes
# /etc/udev/rules.d/99-noautomount.rules
ENV{UDISKS_PRESENTATION_HIDE}="1"
ENV{UDISKS_PRESENTATION_NOPOLICY}="1"
ENV{UDISKS_AUTOMOUNT_HINT}="never"
ENV{UDISKS_SYSTEM_INTERNAL}="1"
ENV{UDISKS_IGNORE}="1"
stdbuf -i0 -o0 -e0 cat image.dd | tr '\000' '\n' | parallel --pipe --block 1G --recend '' grep -Fabf keywords.txt --label={#} -H | tee results.srch
cat /proc/net/fib_trie