Skip to content

Instantly share code, notes, and snippets.

@jon1scr
jon1scr / opengl-fix-hd-graphics-windows-10.md
Created December 20, 2021 09:32 — forked from rb-dahlb/opengl-fix-hd-graphics-windows-10.md
OpenGL fix for Intel HD Graphics 3000 on Windows 10

Fix for Open GL on Intel HD Graphics 3000 - Windows 10

The drivers for Intel HD Graphics 3000 in Windows 10 does not expose all Open GL capabilities of the GPU. So software relying on Open GL features not present in Open GL 1.1 will not work. Using older versions of Windows or Linux might work since the chip have more features than the driver exposes.

The fix is to add a compatibility shim using the Windows ADK software.

1. Download and install Windows ADK

Link: https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install

@jon1scr
jon1scr / how_to_analyse_innosetup_installer_packges.md
Last active October 18, 2021 17:30 — forked from rmi1974/how_to_analyse_innosetup_installer_packges.md
How to analyse Inno Setup installer packages #innosetup #debug #wine

How to analyse Inno Setup installer packages

Tools used

  • [innounp][1], the Inno Setup Unpacker
  • [IFPSTools][2], tools for working with RemObjects PascalScript files (mainly disassemble PascalScript)

Extract the installer package

Using the [Wargaming_Game_Center_Installer][3] as example. Also mentioned in [Wine Bugzilla #45600][4].

@jon1scr
jon1scr / hydromac_decrypt.py
Created July 17, 2021 05:52 — forked from tahaconfiant/hydromac_decrypt.py
HydroMac IDAPython script to decrypt strings
# author : taha@confiant.com aka lordx64
# copyright 2021 - All rights reserved
# tested against macOS/Hydromac sample (aka MapperState) 919d049d5490adaaed70169ddd0537bfa2018a572e93b19801cf245f7fd28408
# compatible python 3.8, and IDAPython for IDA 7.6.210319
# this HydroMac String decryptor uses a helper class UEMU_HELPERS taken from https://github.com/alexhude/uEmu project
import idc
import struct
import idautils
from abc import ABC, abstractmethod
@jon1scr
jon1scr / SourceCodeSearchEngines.md
Created June 5, 2021 14:25 — forked from leekayden/SourceCodeSearchEngines.md
Source Code Search Engines You Can Use For Programming Projects

Source Code Search Engines

NOTE: This list is almost entirely copy/pasted from THIS awesome article. I've made my own personal edits (adding some additional content) which is why I keep it here.

Every day meanpath crawls over 200 million websites capturing the visible text, HTML source code, CSS and Javascript. This information is used by many companies to monitor the growth of web facing technology.

@jon1scr
jon1scr / resources.md
Created May 12, 2021 18:22 — forked from muff-in/resources.md
A curated list of Assembly Language / Reversing / Malware Analysis -resources
from github import Github
import csv
import re
import requests
from datetime import datetime, timedelta
g = Github("access_token")
REPO_NAME = 'xueyuanl/daily-hackernews'
FILE_NAME = "hn25.csv"
@jon1scr
jon1scr / windows-run-cmds.md
Created March 11, 2021 11:26 — forked from jpukg/windows-run-cmds.md
Windows Run Commands

WINDOWS RUN COMMANDS:

Administrative Tools

Description Command
Administrative Tools control admintools
Authorization Manager azman.msc
Component Services dcomcnfg
Certificate Manager certmgr.msc
@jon1scr
jon1scr / main-install.sh
Created March 11, 2021 11:18 — forked from 0xsyk0/main-install.sh
Kali Setup
#!/usr/bin/zsh
checkCodium=$(which codium)
if [ -z $checkCodium ]; then
echo "[+] install VS codium"
wget -qO - https://gitlab.com/paulcarroty/vscodium-deb-rpm-repo/raw/master/pub.gpg | gpg --dearmor | sudo dd of=/etc/apt/trusted.gpg.d/vscodium.gpg
echo 'deb https://paulcarroty.gitlab.io/vscodium-deb-rpm-repo/debs/ vscodium main' | sudo tee --append /etc/apt/sources.list.d/vscodium.list
sudo apt update && sudo apt install -y codium
else
@jon1scr
jon1scr / Web-App-Pentest.sh
Created February 28, 2021 15:54 — forked from MShahine/Web-App-Pentest.sh
List Of Tools For Hackers And Pentesters . I Turn It To Bash Script So You Need [ git ] To Download All Of them . And Then Go To Eatch Folder And See What Can You Do To MAke It Work.
#!/bin/bash
# Web Application Pentest
clear
echo "[!] Don't Run It As Root Never [!]"
sleep 2
mkdir ~/Tools/Web-Application-Pentest
cd ~/Tools/Web-Application-Pentest
# --------------------------------- #
mkdir ~/Tools/Web-Application-Pentest/Domain-Finding-Enum
mkdir ~/Tools/Web-Application-Pentest/General-Recon