Skip to content

Instantly share code, notes, and snippets.

View obilodeau's full-sized avatar

Olivier Bilodeau obilodeau

View GitHub Profile
@obilodeau
obilodeau / requirements.txt
Created November 8, 2023 21:22
test workshop requirements
pandas
plotly
hvplot
kaleido
@obilodeau
obilodeau / rekall setup.adoc
Last active March 17, 2022 13:24
Hints to fix rekall
@obilodeau
obilodeau / besoins-humains-2018.adoc
Created August 15, 2018 14:21
NorthSec 2018: Besoins Humains

NorthSec

Besoins actuels

Grande implication
  • [money] Co-VP Finance

Implication variable
  • [flag] Challenge designers

@obilodeau
obilodeau / PKGBUILD
Created August 9, 2018 19:05
perl-moosex-getopt 0.72
# CPAN Name : MooseX::Getopt
# Contributor: Anton Leontiev <scileont /at/ gmail.com>
# Generator : CPANPLUS::Dist::Arch 1.32
pkgname=perl-moosex-getopt
pkgver=0.72
pkgrel=1
pkgdesc='A Moose role for processing command line options'
arch=('any')
url='https://metacpan.org/release/MooseX-Getopt'
@obilodeau
obilodeau / PKGBUILD
Created August 9, 2018 18:13
Latest version of perl-getopt-long-descriptive PKGBUILD fixes a failing test
# Contributor: John D Jones III AKA jnbek <jnbek1972 -_AT_- g m a i l -_Dot_- com>
# Generator : CPANPLUS::Dist::Arch 1.32
pkgname='perl-getopt-long-descriptive'
pkgver='0.103'
pkgrel='1'
pkgdesc="Getopt::Long, but simpler and more powerful"
arch=('any')
license=('PerlArtistic' 'GPL')
options=('!emptydirs')
@obilodeau
obilodeau / Autopsy.desktop
Last active July 29, 2018 02:52
Autopsy 4.7.0 working PKGBUILD
[Desktop Entry]
Name=Autopsy
Comment=The Autopsy Forensic Browser is a GUI for The Sleuth Kit.
GenericName=Autopsy
Exec=/opt/autopsy/bin/autopsy
Icon=/usr/share/pixmaps/autopsy.ico
Type=Application
StartupNotify=false
Categories=Utility;
#!/bin/bash
PATH=/usr/sbin:/sbin
# Dell RAID
RAID_GROUPS=( 0 )
for RAID_GROUP in ${RAID_GROUPS[@]}; do
mpt-status -i $RAID_GROUP -s >/dev/null
if [ $? -ne 0 ]; then
echo "There is a problem in RAID group $RAID_GROUP. Investigate on the server with mpt-stats or OpenManage."
@obilodeau
obilodeau / pwnpewpew.py
Created January 19, 2018 01:34
Solver for FLARE's pewpewboat that doesn't require doing reverse-engineering
#!/usr/bin/env python2
import binascii
import hashlib
import time
# FIXME: why isn't pwntools python 3 already!? Oh I see it's complicated: https://github.com/Gallopsled/pwntools/issues/529
from pwn import *
#context.log_level = 'debug'

NorthSec

Besoins actuels

Grande implication
  • [archive] VP Logistique

  • [certificate] VP Promotion

  • [bullhorn] Bras Droit: Conférence

@obilodeau
obilodeau / package-lock.json
Created September 5, 2017 00:15
asciidoctor-reveal.js #131 node failure
{
"name": "presentation-asciidoctorjs-test",
"version": "1.0.0",
"lockfileVersion": 1,
"requires": true,
"dependencies": {
"asciidoctor-reveal.js": {
"version": "file:../asciidoctor-reveal.js",
"requires": {
"reveal.js": "3.3.0"