Skip to content

Instantly share code, notes, and snippets.

View penafieljlm's full-sized avatar

John Lawrence M. Penafiel penafieljlm

View GitHub Profile
@penafieljlm
penafieljlm / cissp_notes.md
Last active April 9, 2024 12:50
Personal CISSP Study Notes

CISSP Notes

CIA Triad

  • Confidentiality
    • Resources should be protected from unauthorized access
    • Prioritized by governments
    • Concepts
      • Sensitivity
        • How harmful is disclosure
  • Discretion
@penafieljlm
penafieljlm / openvpn3-swig-java.ps1
Created June 2, 2021 04:38 — forked from gorvin/openvpn3-swig-java.ps1
Building openvpn3 C++ library with Java bindings on Windows
choco install -y git python2 vcbuildtools jdk8 swig
$baseDir="C:\work\openvpn3lib\dep"
Write-Host "Preparing base dir $baseDir"
New-Item -Force "$baseDir\deps" -ItemType Directory
Set-Location "$baseDir"
Write-Host "Downloading dependencies..."
git clone https://github.com/OpenVPN/openvpn3.git openvpn3
@penafieljlm
penafieljlm / redis-py-transaction.py
Created July 26, 2019 16:49
Redis-py Streaming Transaction
"""This module contains the Transaction object."""
from redis.client import Redis
class TransactionException(Exception):
"""Thrown when a transaction error is encountered."""
pass
  • netfilterqueue
  • scapy
  • twisted
  • Transforms
    • DuckDuckGo
      • Instant Answers: determine entity type
    • Wikipedia
      • Subsidiaries
        • Name
        • Website
      • Products
        • Name
  • Website
/* Push "/home/orw/flag" into the stack */
push 0x00006761
push 0x6c662f77
push 0x726f2f65
push 0x6d6f682f
/* fd = open("/home/orw/flag", O_RDONLY) */
mov ecx, 0x00
mov ebx, esp
mov eax, 0x05
int 0x80
  • IP
    • nmap
      • Version
      • Web Apps
  • Version
    • www.exploit-db.com
      • Exploits
    • www.cvedetails.com
      • CVE Details
  • Web
# requires https://github.com/Gallopsled/pwntools
import sys
if len(sys.argv) != 3:
print 'Usage: python pwnable-start.py <host> <port>'
print
print 'Example: python pwnable-start.py chall.pwnable.tw 10000'
sys.exit(1)
* Web Page
* Check comments for clues
* Check images for embedded files