Skip to content

Instantly share code, notes, and snippets.

View bbaassssiiee's full-sized avatar

Bas bbaassssiiee

  • Appsterdam
  • 20:33 (UTC +02:00)
View GitHub Profile
@andrewkroh
andrewkroh / redhat_6_stig.sh
Created March 5, 2015 13:42
Redhat 6 STIG Examples using OpenSCAP
# Install openscap tool.
sudo yum install openscap-utils
# Generate report based on RedHat's scap-security-guide project (SSG).
# Requires EPEL.
sudo yum install scap-security-guide
oscap xccdf eval --profile stig-rhel6-server-upstream \
--results /tmp/`hostname`-ssg-results.xml \
--report /tmp/`hostname`-ssg-results.html \
--cpe /usr/share/xml/scap/ssg/content/ssg-rhel6-cpe-dictionary.xml \
@timsutton
timsutton / gist:b1affb996a2aa60b7927
Last active March 1, 2024 17:53
Pulling appcast URLs from brew-cask: about 500 so far
# list all local cask files and find the 'appcast' stanza
# - assumes you have brew cask installed:
# brew install caskroom/cask/brew-cask
for cask in `ls /usr/local/Library/Taps/caskroom/homebrew-cask/Casks | awk -F"." '{print $1}'`; do
cast=$(brew cask cat ${cask} | grep appcast | awk '{print $2}')
[ -n "${cast}" ] && echo "${cask}: ${cast}" | grep http
done
a-better-finder-attributes: 'http://www.publicspace.net/app/signed_abfa5.xml'
a-better-finder-rename: 'http://www.publicspace.net/app/signed_abfr9.xml'