Skip to content

Instantly share code, notes, and snippets.

View phryneas's full-sized avatar
🫖
418 I'm a teapot.

Lenz Weber-Tronic phryneas

🫖
418 I'm a teapot.
View GitHub Profile
@phryneas
phryneas / Build-gnupg-21 - README.md
Last active August 29, 2015 14:16
build gnupg2.1 on ubuntu trusty

This Makefile builds gnupg 2.1, creates .deb packages and installs them on ubuntu trusty (and most likely anywhere else where the necessary build-dependencies are present and checkinstall is installed ).

If you are missing dependencies, the ./configure steps should tell you about those.

Building

  • download gnupg-modern and all required libraries (libgcrypt,libgpg-error,libksba,libassuan,pinentry) from https://gnupg.org/download/index.html
  • potentially change version numbers in the Makefile
  • run make gpg
@phryneas
phryneas / main.cf - spam reduction
Last active August 29, 2015 14:17
postfix configuration
# as by http://www.postfix.org/SMTPD_ACCESS_README.html
smtpd_delay_reject = yes
disable_vrfy_command = yes
smtpd_helo_required = yes
smtpd_client_restrictions =
permit_mynetworks
smtpd_helo_restrictions =
@phryneas
phryneas / shellscan.sh
Last active January 14, 2016 11:00
quick web shell scan
#!/usr/bin/zsh
#improvements are greatly welcome:
terms=( )
terms=( $terms "exec" )
terms=( $terms "eval" )
terms=( $terms "passthru" )
terms=( $terms "shell_exec" )
terms=( $terms "system" )
terms=( $terms "pcntl_exec" )

Keybase proof

I hereby claim:

  • I am phryneas on github.
  • I am phryneas (https://keybase.io/phryneas) on keybase.
  • I have a public key ASAT-im6hheMKc7nriVshoD0OYx_8Ktg-x90l3IeVNGtWAo

To claim this, I am signing this object:

##########
# Tweaked Win10 Initial Setup Script
# Primary Author: Disassembler <disassembler@dasm.cz>
# Original Version: 1.4, 2016-01-16
# Tweaked based on personal preferences for @alirobe 2016-03-23 - v1.4.1
# NOTE: MAKE SURE YOU READ THIS SCRIPT CAREFULLY BEFORE RUNNING IT + ADJUST COMMENTING AS APPROPRIATE
# This script will reboot your machine when completed.
##########
# Ask for elevated permissions if required
@phryneas
phryneas / 00-README.md
Last active July 26, 2016 23:54
dnssec, openpgpkey, dane, sshfp

this is a short run-down of setting up dnssec, openpgpkey, dane and sshfp records if you already have a working bind installation

if you need a secondary DNS server that supports DNSSEC (the chances are high if you are not hosting two DNS servers yourself), take a look at https://freedns.afraid.org/ - it's free for basic usage (which is absolutely enough) and works like a charm!

@phryneas
phryneas / BgCallExample.js
Created June 11, 2017 12:42
transparent asynchronous calls in a firefox plugin
/**
* @property {boolean} synchronousCalls
* @property {string} instanceName
*/
class BgCallExample {
/**
* @param {boolean} synchronousCalls
* @param {string} instanceName
*/
@phryneas
phryneas / package.json
Last active March 8, 2018 17:46
barcamp-demo: writing redux
{
"name": "demo-redux",
"version": "1.0.0",
"description": "",
"main": "thunk.js",
"scripts": {
"test": "echo \"Error: no test specified\" && exit 1"
},
"keywords": [],
"author": "",

Keybase proof

I hereby claim:

  • I am phryneas on github.
  • I am phryneas (https://keybase.io/phryneas) on keybase.
  • I have a public key whose fingerprint is 8331 9323 EF6D 1C7E 8835 59A1 D8C4 AE56 B76C 94DD

To claim this, I am signing this object: