Skip to content

Instantly share code, notes, and snippets.

@AnsonH
AnsonH / pipsize.py
Created March 5, 2022 04:20
Lists size of pip packages
# Run `python pipsize.py` in Terminal to show size of pip packages
# Credits: https://stackoverflow.com/a/67914559/11067496
sort_in_descending = True # Show packages in descending order
import os
import pkg_resources
def calc_container(path):
total_size = 0
@mgeeky
mgeeky / xml-attacks.md
Last active July 27, 2024 02:12
XML Vulnerabilities and Attacks cheatsheet

XML Vulnerabilities

XML processing modules may be not secure against maliciously constructed data. An attacker could abuse XML features to carry out denial of service attacks, access logical files, generate network connections to other machines, or circumvent firewalls.

The penetration tester running XML tests against application will have to determine which XML parser is in use, and then to what kinds of below listed attacks that parser will be vulnerable.


@pauloromeira
pauloromeira / tlp
Last active May 12, 2024 21:36
My TLP config file (/etc/default/tlp) for ThinkPad
# ------------------------------------------------------------------------------
# tlp - Parameters for power saving
# See full explanation: http://linrunner.de/en/tlp/docs/tlp-configuration.html
# dir: /etc/default/tlp
# Hint: some features are disabled by default, remove the leading # to enable
# them.
# Set to 0 to disable, 1 to enable TLP.
DPDtables.sql:
xsltproc xsdtosql.xsl ~/tmp/vitosoft/DPDefinitions.xsd | sed -e '/^\s*$$/d;s/^\s*CREATE/CREATE/g' > $@
all: clean DPDtables.sql
clean:
rm -f DPDtables.sql