Skip to content

Instantly share code, notes, and snippets.

View jj1bdx's full-sized avatar
🏠
Working from home

Kenji Rikitake jj1bdx

🏠
Working from home
View GitHub Profile
@jj1bdx
jj1bdx / monitors.erl
Created June 29, 2018 03:16 — forked from ferd/monitors.erl
Monitor long scheduling, long gc, and busy distributed ports
F = fun(F) ->
receive
{monitor, Pid, long_schedule, Info} -> io:format(user, "monitor=long_schedule pid=~p info=~p~n", [Pid, Info]);
{monitor, Pid, busy_dist_port, Port} -> io:format(user, "monitor=busy_dist_port pid=~p port=~p~n" ,[Pid, Port]);
{monitor, Pid, long_gc, Info} -> io:format(user, "monitor=long_gc pid=~p info=~p~n", [Pid, Info])
end,
F(F)
end.
Setup = fun() -> register(temp_sys_monitor, self()), erlang:system_monitor(self(), [{long_schedule, 1000}, busy_dist_port, {long_gc, 1000}]), F(F) end.
recon:rpc(fun() -> spawn(Setup) end).
@jj1bdx
jj1bdx / death_march.md
Created May 7, 2018 00:12 — forked from voluntas/death_march.md
デスマーチが起きる理由 - 3つの指標

デスマーチが起きる理由 - 3つの指標

これは http://www.hyuki.com/yukiwiki/wiki.cgi?%A5%C7%A5%B9%A5%DE%A1%BC%A5%C1%A4%AC%B5%AF%A4%AD%A4%EB%CD%FD%CD%B3 のバックアップです。

なにか問題がある場合はこの Gist にコメントをお願いします。

3つの指標

鳥のさえずり声を聞いて、私は悪態を吐いた。今日の早朝に予定されていたミーティングのことをすっかり忘れていたのだ。 まったく、最悪の朝だ。着替えている間に、電話も鳴った。「高い金を払ってコンサルタントを雇った極めて重要なミーティングだ」と念を押されていたというのに。 それもこれも昨日のバグのせいだ。睡眠時間も、開発スキルも、人員も、私の現場には何もかもが足りていない。 それにも関らず、理解の足りない上司は「テスト工程を削ってでも早く納品しろ」とプレッシャーを与えてくる。 あの馬鹿どもめ。一体何を考えているんだ?

@jj1bdx
jj1bdx / criminal_jc.md
Created September 14, 2017 14:31 — forked from shunirr/criminal_jc.md
女子中学生チケット詐欺事件

criminal_jc

@jj1bdx
jj1bdx / a-reverse-bench.exs
Created August 30, 2017 01:17 — forked from evadne/a-reverse-bench.exs
Reversing Binaries in Elixir
defmodule Benchmarker do
def run(title, module, function, size \\ 1024, iterations \\ 100) do
times = for (_ <- 1 .. iterations) do
data = :crypto.strong_rand_bytes(size)
{duration, _value} = :timer.tc fn ->
apply(module, function, [data])
end
duration
end
@jj1bdx
jj1bdx / erlang-ssl-tls-config.txt
Last active July 13, 2021 07:16 — forked from ferd/gist:af9abf6b3600d2d7f08dba58fdfb514a
Erlang SSL/TLS configuration (originally by Fréd Hébert)
Originally from: http://erlang.org/pipermail/erlang-questions/2017-August/093170.html
For a safe and fast Erlang SSL server, there's a few
configuration values you might want by default:
[{ciphers, CipherList}, % see below
{honor_cipher_order, true}, % pick the server-defined order of ciphers
{secure_renegotiate, true}, % prevent renegotiation hijacks
{client_renegotiation, false}, % prevent clients DoSing w/ renegs
{versions, ['tlsv1.2', 'tlsv1.1']}, % add tlsv1 if you must
@jj1bdx
jj1bdx / mydns.lua
Created August 18, 2017 00:30 — forked from shiwork/mydns.lua
YAMAHA RTXシリーズでDDNSをLuaで更新通知するスクリプト
------------------------------------
-- Config
------------------------------------
-- MyDNS ID
mid="MyDNSID"
-- MyDNS Password
pwd="MyDNSPASSWD"
@jj1bdx
jj1bdx / deprecation.md
Created June 4, 2017 12:09 — forked from KronicDeth/deprecation.md
HowTo make deprecation warnings in Elixir

TIL how to make deprecation warnings:

Compiling 2 files (.ex)
warning: `Retort.Resources.timeout/2` is deprecated; call `Retort.Resources.Timeout.get_or_default/2` instead.
  lib/retort/resources.ex:197: Retort.Resources.timeout/2

Replace function

@jj1bdx
jj1bdx / t.rb
Created June 2, 2017 03:05 — forked from anonymous/t.rb
def async(name, &b)
define_method name do |*args|
f = Fiber.new{
r = b.call(*args)
f.instance_variable_set(:@result, r)
}
def f.value
while true
unless self.alive?
@jj1bdx
jj1bdx / t.rb
Created June 2, 2017 03:05 — forked from anonymous/t.rb
def async(name, &b)
define_method name do |*args|
f = Fiber.new{
r = b.call(*args)
f.instance_variable_set(:@result, r)
}
def f.value
while true
unless self.alive?

WannaCry|WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm

  • Virus Name: WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, WCRY
  • Vector: All Windows versions before Windows 10 are vulnerable if not patched for MS-17-010. It uses EternalBlue MS17-010 to propagate.
  • Ransom: between $300 to $600. There is code to 'rm' (delete) files in the virus. Seems to reset if the virus crashes.
  • Backdooring: The worm loops through every RDP session on a system to run the ransomware as that user. It also installs the DOUBLEPULSAR backdoor. It corrupts shadow volumes to make recovery harder. (source: malwarebytes)
  • Kill switch: If the website www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com is up the virus exits instead of infecting the host. (source: malwarebytes). This domain has been sinkholed, stopping the spread of the worm.

SECURITY BULLETIN AND UPDATES HERE: https://technet.microsoft.com/en-us/library/security/ms17-010.aspx