Skip to content

Instantly share code, notes, and snippets.

View roycewilliams's full-sized avatar
💭
:cheeeeeese:

Royce Williams roycewilliams

💭
:cheeeeeese:
View GitHub Profile
@XVilka
XVilka / TrueColour.md
Last active April 8, 2024 14:02
True Colour (16 million colours) support in various terminal applications and terminals

THIS GIST WAS MOVED TO TERMSTANDARD/COLORS REPOSITORY.

PLEASE ASK YOUR QUESTIONS OR ADD ANY SUGGESTIONS AS A REPOSITORY ISSUES OR PULL REQUESTS INSTEAD!

@hofmannsven
hofmannsven / README.md
Last active February 2, 2024 20:47
Raspberry Pi Cheatsheet
@gmr
gmr / bindify.py
Last active May 14, 2024 07:02
Convert tinydns zone files to bind
#!/usr/bin/env python
import collections
import datetime
from os import path
import pickle
import sys
if len(sys.argv) < 2:
print('Usage: bindify.py zonefile')
@h0tw1r3
h0tw1r3 / rtc-i2c
Last active July 9, 2022 14:37
Initializing I2C RTC (DS3231) on Raspberry PI bootup with Systemd without recompiling the kernel or devicetree support.
# /etc/conf.d/rtc-i2c
#
# My chip is actually a ds3231n, but ds1307 driver works fine (ds3232 does not!)
#
CHIP="ds1307"
ADDRESS="0x68"
BUS="1"
@guipacheco2
guipacheco2 / DisplayVendorID-1e6d.DisplayProductID-59f2
Last active October 29, 2023 05:55
How to force RGB in Mac OS X
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
<key>DisplayProductName</key>
<string>Display with forced RGB mode (EDID override)</string>
<key>IODisplayEDID</key>
<data>AP///////wAebfJZAQEBAQEXAQSlQxx4hsqVplVOoSYPUFSlS4BxT4GAgcCp
wLMAAQEBAQEBfkgA4KA4H0BAQDoApSIhAAAYAjqAGHE4LUBYLEUApSIhAAAa
AAAA/ABMRyBVTFRSQVdJREUKAAAA/QA4Sx5aGAAKICAgICAgAMc=
@grugq
grugq / gist:03167bed45e774551155
Last active April 6, 2024 10:12
operational pgp - draft

Operational PGP

This is a guide on how to email securely.

There are many guides on how to install and use PGP to encrypt email. This is not one of them. This is a guide on secure communication using email with PGP encryption. If you are not familiar with PGP, please read another guide first. If you are comfortable using PGP to encrypt and decrypt emails, this guide will raise your security to the next level.

channel operator quick reference

search this document to use it quickly (ctl/cmd + f)

quicker reference

  • to ban someone: /msg chanserv akick #reddit-diabetes add *!*@12.34.56.78 feeling free | worleygurl asked for it
  • to ban a nickserv account, op yourself and /mode #reddit-diabetes +b $a:worleygurl

practices

channel operator quick reference

direct discussion about administrative action away from the main channel and into #reddit-diabetes-ops to minimise disruption. our -ops channel is the place where users should come to ask for our help. examples:

  • any sort of operator request or discussion of channel administration in the main channel
  • PMs asking why a ban was set
  • reports of harassment (unless the user is confiding in you)
  • any request for operator action

changing channel access permissions

@ilbelkyr
ilbelkyr / gist:61a07ae69fdfcf2f8b99
Last active June 15, 2019 20:20
freenode channel successor logic

Channel successor logic on freenode

(This covers what Atheme services as used on freenode will do if all founder (+F) accounts of a channel are dropped. It does not go into any staff policies on related matters. In particular, single-# channels have policies that services cannot reasonably implement¹ as they commonly involve talking to actual people.)

For single-# channels, the freenode-staff role account is always chosen as successor; normal channel successor logic does not apply in this case.

Otherwise, the "best" user will be selected from the channel's ACL according to the following criteria:

  • They may not have the +b flag. This ensures AKICKed users will never inherit a channel.
  • They need to be able to accomodate the channel registration; users who already have 30 channels registered cannot inherit a channel unless they have been granted the RegNoLimit flag.²
@roblabla
roblabla / Notes.md
Last active September 25, 2021 01:36
Notes about Dashlane

Login

Dashlane supports three methods of login :

  • UKI : Provide a previously-given unique-key-identifier as the uki parameter. TODO : How do we get UKIs ?
  • Token : Provide a (not-completely) one-time token as the "token" parameter. To generate a token, send a request to /6/authentication/sendtoken with login=email
  • OTP : Probably for Google Authenticator.