Skip to content

Instantly share code, notes, and snippets.

@binkybear
binkybear / gist:fec6daf319edb44a8303
Last active August 29, 2015 14:12
supolicy test mana-simple
supolicy --live \
"allow install_recovery system_data_file file { execute_no_trans setattr read create write ioctl unlink open}" \
"allow install_recovery system_data_file sock_file { setattr unlink create write }" \
"allow install_recovery fuse dir { mounton setattr }" \
"allow install_recovery proc filesystem { mount }" \
"allow install_recovery rootfs dir { mounton setattr mount }" \
"allow install_recovery tmpfs dir { create add_name mounton setattr write}" \
"allow init_shell sysfs filesystem { mount }" \
"allow install_recovery system_data_file dir { remove_name add_name write }" \
"allow init_shell init_shell rawip_socket { bind read setopt getopt create write ioctl getattr listen connect }" \
### Keybase proof
I hereby claim:
* I am binkybear on github.
* I am binkybear (https://keybase.io/binkybear) on keybase.
* I have a public key whose fingerprint is 90C6 14F7 016D C2AC 3E60 8A9D 0485 6EB3 8BF0 D750
To claim this, I am signing this object:
### Keybase proof
I hereby claim:
* I am binkybear on github.
* I am binkybear (https://keybase.io/binkybear) on keybase.
* I have a public key whose fingerprint is CF4B 0AC6 0C2E 9115 EAE9 E11F 737A EF58 8C9C 4A35
To claim this, I am signing this object:
@binkybear
binkybear / duckhunter.py
Created February 2, 2015 02:45
Duck Hunter (In progress)
#! /usr/bin/env python
import sys
import re
import os
if len(sys.argv) < 2:
print 'Usage: duck-hunter.py <duckyscript> output.txt'
#print 'Usage: duck-hunter.py <duckyscript> <language> output.txt'
sys.exit()
#! /usr/bin/env python
import sys
import re
import os
from decimal import Decimal #for conversion milliseconds -> seconds
if len(sys.argv) < 2:
print 'Usage: duck-hunter.py <duckyscript> output.txt'
#print 'Usage: duck-hunter.py <duckyscript> <language> output.txt'
#/bin/bash
#
# Script from http://stackoverflow.com/questions/26447080/patching-sshuttles-firewall-py-ipfw-to-pf
# Modified github location for updated OSX compat
#
sudo echo "Installing PyXAPI"
curl -O http://www.pps.univ-paris-diderot.fr/~ylg/PyXAPI/PyXAPI-0.1.tar.gz
tar -xzvf PyXAPI-0.1.tar.gz
cd PyXAPI-0.1
./configure
@binkybear
binkybear / gist:663f594af14758e5c883
Created August 20, 2015 19:07
raspi-config in kali
apt-get update && apt-get install triggerhappy lua5.1
# Find latest raspi-config from: http://archive.raspberrypi.org/debian/pool/main/r/raspi-config/
wget http://archive.raspberrypi.org/debian/pool/main/r/raspi-config/raspi-config_20150706_all.deb -O raspi-config.deb
dpkg -i raspi-config.deb
@binkybear
binkybear / lollipop_multiple_interface_CM.patch
Created September 1, 2015 19:23
Lollipop patch for Android source that does a check for Ethernet and then skips replacing network if found. Allows for eth0 and wlan0 to be active at same time.
diff -ur A/frameworks/base/services/core/java/com/android/server/ConnectivityService.java B/frameworks/base/services/core/java/com/android/server/ConnectivityService.java
--- A/frameworks/base/services/core/java/com/android/server/ConnectivityService.java 2015-09-01 12:55:15.000000000 -0500
+++ B/frameworks/base/services/core/java/com/android/server/ConnectivityService.java 2015-09-01 13:06:55.000000000 -0500
@@ -3915,6 +3915,7 @@
if (!newNetwork.created) loge("ERROR: uncreated network being rematched.");
if (nascent && !newNetwork.validated) loge("ERROR: nascent network not validated.");
boolean keep = newNetwork.isVPN();
+ boolean keep_ethernet = newNetwork.isETHERNET();
boolean isNewDefault = false;
if (DBG) log("rematching " + newNetwork.name());
@binkybear
binkybear / gist:25bef6e646adc619b4a5
Created January 4, 2016 23:54
NH - Read text file > output to hid
#!/bin/bash
INPUT=$1
HIDKEY="/system/xbin/hid-keyboard"
while IFS= read -r -N 1 char; do
if [ "$char" == $'\n' ] || [ "$char" == $'\r' ]; then
# For each new line = return key
echo enter | $HIDKEY /dev/hidg0 keyboard
else
@binkybear
binkybear / filetohid.py
Last active January 6, 2016 02:52
filetohid.py
import argparse # Handle arguments
import os # To write hid comands to system
from keyseed import * # The bytes to translate to keyboard codes
'''
Arguments for filetohid.py
python filetohid.py -f [inputfile] -l us
python filetohid.py -s "this is a string" -l us