Skip to content

Instantly share code, notes, and snippets.

View miguelraulb's full-sized avatar

MKRUL miguelraulb

View GitHub Profile
@miguelraulb
miguelraulb / Docker Container Migration
Last active May 29, 2020 22:38
Docker container migration
In order to perform a successful migration, we need this script https://github.com/ricardobranco777/docker-volumes.sh
Then do the following instructions, coming from the script original author
# Stop the container
docker stop $CONTAINER
# Create a new image
docker commit $CONTAINER $CONTAINER
# Save and load image to another host
docker save $CONTAINER | ssh $USER@$HOST docker load
@miguelraulb
miguelraulb / install-docker-deb9.sh
Created June 22, 2018 04:20 — forked from upbeta01/install-docker-deb9.sh
Install Docker In Debian 9 (Stretch)
#!/bin/bash
#
# -----------------------
#
# This is a script that installs docker-ce (Docker Community Edition) on Debian 9
# Inspired by https://gist.github.com/frgomes/a6f889583860f5b330c06c8b46fa0f42
#
# -----------------------
# Pre-requesite
@miguelraulb
miguelraulb / install-docker-deb9.sh
Created June 22, 2018 04:20 — forked from upbeta01/install-docker-deb9.sh
Install Docker In Debian 9 (Stretch)
#!/bin/bash
#
# -----------------------
#
# This is a script that installs docker-ce (Docker Community Edition) on Debian 9
# Inspired by https://gist.github.com/frgomes/a6f889583860f5b330c06c8b46fa0f42
#
# -----------------------
# Pre-requesite

WannaCry|WannaDecrypt0r NSA-Cybereweapon-Powered Ransomware Worm

  • Virus Name: WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, WCRY
  • Vector: All Windows versions before Windows 10 are vulnerable if not patched for MS-17-010. It uses EternalBlue MS17-010 to propagate.

SECURITY BULLETIN AND UPDATES HERE: https://technet.microsoft.com/en-us/library/security/ms17-010.aspx

Malware samples

Keybase proof

I hereby claim:

  • I am miguelraulb on github.
  • I am mkrul (https://keybase.io/mkrul) on keybase.
  • I have a public key whose fingerprint is D784 ADC7 AD73 34C1 D2B3 5385 7333 1E21 1355 388C

To claim this, I am signing this object: