Skip to content

Instantly share code, notes, and snippets.

#region Copyright & License Information
/*
* Copyright 2007-2015 The OpenRA Developers (see AUTHORS)
* This file is part of OpenRA, which is free software. It is made
* available to you under the terms of the GNU General Public License
* as published by the Free Software Foundation. For more information,
* see COPYING.
*/
#endregion
@blinds52
blinds52 / kmskeys10.txt
Created September 9, 2016 18:53 — forked from CHEF-KOCH/kmskeys10.txt
Windows 10 KMS Keys
Windows.10.and.Office.2016.gVLK
#####################################################################
# technet.microsoft.com/en-us/library/jj612867.aspx?lc=1033 #
#####################################################################
Windows 10 Professional W269N-WFGWX-YVC9B-4J6C9-T83GX
Windows 10 Professional N MH37W-N47XK-V7XM9-C7227-GCQG9
Windows 10 Education NW6C2-QMPVW-D7KKK-3GKT6-VCFB2
Windows 10 Education N 2WH4N-8QGBV-H22JP-CT43Q-MDWWJ
using System;
using OpenQA.Selenium;
using OpenQA.Selenium.Edge;
using OpenQA.Selenium.Remote;
namespace EdgeDriverTests
{
public class Program
{
/*
Enterprise: NJVYC-BMHX2-G77MM-4XJMR-6Q8QF
Professional: KBJFW-NXHK6-W4WJM-CRMQB-G3CDH
Keys are generic ones. These are the same from MSDN account.
Product Key : -6Q8QF
Validity : Valid
Product ID : 00369-90000-00000-AA703
Advanced ID : XXXXX-03699-000-000000-00-1032-9200.0000-0672017
activate.utorrent.com
54.225.133.0/24
apps.bittorrent.com
68.142.118.0/24
cdn.ap.bittorrent.com
208.111.148.0/24
apps.bittorrent.com
208.111.148.0/24
update.bittorrent.com
173.254.195.0/24
@blinds52
blinds52 / example.ps1
Created April 15, 2017 18:12 — forked from magnetikonline/example.ps1
Creating a PowerShell PSCredential object with username/password using secure/encrypted strings.
Set-StrictMode -Version Latest
$PASSWORD = "mypassword"
# create secure string from plain-text string
$secureString = ConvertTo-SecureString -AsPlainText -Force -String $PASSWORD
Write-Host "Secure string:",$secureString
Write-Host
@blinds52
blinds52 / README.md
Created April 15, 2017 18:46 — forked from magnetikonline/README.md
Enable LDAP over SSL (LDAPS) for Microsoft Active Directory servers.

Enable LDAP over SSL (LDAPS) for Microsoft Active Directory servers

By default Microsoft active directory servers will offer LDAP connections over unencrypted connections (boo!).

The steps below will create a new self signed certificate appropriate for use with and thus enabling LDAPS for an AD server. Of course the "self-signed" portion of this guide can be swapped out with a real vendor purchased certificate if required.

Steps have been tested successfully with Windows Server 2012R2, but should work with Windows Server 2008 without modification. Will require both a system with OpenSSL (ideally Linux/OSX) and (obviously) a Windows Active Directory server.

@blinds52
blinds52 / README.md
Created April 15, 2017 18:50 — forked from magnetikonline/README.md
List active connections to Microsoft SQL Server database.

List active connections to Microsoft SQL Server database

Via the master.dbo.sysprocesses system table.

Query example

SELECT [hostname],COUNT(*)
FROM master.dbo.sysprocesses
WHERE
	([dbid] = db_id('DATABASE_NAME')) AND
	([spid] > 50)

Microsoft DNS server list all records

PowerShell script to query a given Microsoft DNS server for all available primary zones and list all records defined within of types:

  • A
  • AAAA
  • CNAME
  • MX
  • NS
  • PTR
  • TXT
@blinds52
blinds52 / README.md
Created April 15, 2017 18:52 — forked from magnetikonline/README.md
PowerShell if expressions cheatsheet.

PowerShell if expressions cheatsheet

String
Is equal (case insensitive) if ($VAR1 -eq $VAR2)