Skip to content

Instantly share code, notes, and snippets.

View egberts's full-sized avatar
💭
Busy pounding the keyboard

Egbert egberts

💭
Busy pounding the keyboard
  • US
View GitHub Profile
@egberts
egberts / README.md
Created August 21, 2023 06:46 — forked from cfm/README.md
Adapting the twelve-factor methodology for "Qubes-native" multi-VM applications: a preliminary sketch

Adapting the twelve-factor methodology for "Qubes-native" multi-VM applications: a preliminary sketch[^1]

Introduction

Virtualization is the conceptual technology on which modern services (server applications) are built. Whether an application happens to run on a fully- or para-virtualized VM[^2] or is containerized—or even runs on a “bare-metal” physical server after all—most modern services are designed in isolated, replicated, disposable components on commodity hardware.[^3] The [“twelve-factor methodology”][wiggins] (2011) is an influential articulation of the principles

@egberts
egberts / lockly_cloud_api_details.md
Created September 22, 2022 23:26 — forked from hacker1024/lockly_cloud_api_details.md
Lockly cloud API details

Lockly cloud API details

This documentation has moved to a dedicated site.

@egberts
egberts / killbutmakeitlooklikeanaccident.sh
Created July 17, 2022 13:30 — forked from moyix/killbutmakeitlooklikeanaccident.sh
Script to inject an exit(0) syscall into a running process. NB: only x86_64 for now!
#!/bin/bash
gdb -p "$1" -batch -ex 'set {short}$rip = 0x050f' -ex 'set $rax=231' -ex 'set $rdi=0' -ex 'cont'
@egberts
egberts / js-jit-engines.dot
Created July 11, 2022 23:47
JavaScript JIT Engines, historical timeline
digraph JavaScript_Engine {
Netscape [color="#007c84"];
Mozilla [color="#e66000"];
Netscape -> Mozilla
Javagator [color="#007c84"];
Rhino [color="#007c84"];
Netscape -> Javagator -> Rhino
Rhino -> JDK8
@egberts
egberts / openssl_commands.md
Last active March 19, 2022 23:15 — forked from Hakky54/openssl_commands.md
Some list of openssl commands for check and verify your keys

openssl 🔐

Install

Install the OpenSSL on Debian based systems

sudo apt-get install openssl
@egberts
egberts / setup_ssh_agent_with_apple_keychain.sh
Created March 7, 2022 12:45 — forked from piaverous/setup_ssh_agent_with_apple_keychain.sh
A simple bash snippet to add to your .bashrc or .zshrc in order to easily load password protected SSH Keys from the Apple Keychain, and never worry about them again !
###
# SSH keys setup with Apple keychain
###
if [ -z "$SSH_AUTH_SOCK" ] && [ -z "$SSH_AGENT_PID" ]; then
# If no SSH Agent is running, start one and load keys from Apple keychain
eval `ssh-agent -s` &> /dev/null
ssh-add --apple-load-keychain &> /dev/null
else
if [ -z "$(ssh-add -l | grep SHA256)" ]; then
# If agent is running but has no keys, load keys from Apple keychain
Rank Type Prefix/Suffix
1. Prefix my+
2. Suffix +online
3. Prefix the+
4. Suffix +web
5. Suffix +media
6. Prefix web+
7. Suffix +world
8. Suffix +net
9. Prefix go+
@egberts
egberts / named.conf-vim-hilight-number.png
Last active March 15, 2020 20:02
named Vim syntax files
named.conf-vim-hilight-number.png
@egberts
egberts / gist:d08dc28e4c5db84728056de2ffa381ff
Created December 13, 2018 22:08
elf-binary-validation-dpkg.sh
#!/bin/bash
BASENAME=`basename $0`
TMPFILE="/tmp/$BASENAME-lib.tmp"
echo "$BASENAME: Validate target binary and its libraries checksum"
TARGET_BINARY=$1
PACKAGES_FOUND="`apt-file search --fixed-string ${TARGET_BINARY}`"
if [ -z "${PACKAGES_FOUND}" ]; then
echo "No package found for ${TARGET_BINARY}."
exit 1
fi
@egberts
egberts / rest.py
Created May 11, 2018 22:49 — forked from tliron/rest.py
Simple and functional REST server for Python (2.7) using no dependencies beyond the Python standard library.
#!/usr/bin/env python
'''
Simple and functional REST server for Python (2.7) using no dependencies beyond the Python standard library.
Features:
* Map URI patterns using regular expressions
* Map any/all the HTTP VERBS (GET, PUT, DELETE, POST)
* All responses and payloads are converted to/from JSON for you