Skip to content

Instantly share code, notes, and snippets.

View sk0x1234's full-sized avatar
🎯
Focusing

Srinath koilakonda sk0x1234

🎯
Focusing
  • newyork
View GitHub Profile
@sk0x1234
sk0x1234 / v1.sh
Created June 12, 2023 04:13 — forked from ZhDev/v1.sh
Get public IP address from command line
curl ifconfig.me
# Run the last command as root
sudo !!
# Serve current directory tree at http://$HOSTNAME:8000/
python -m SimpleHTTPServer
# Save a file you edited in vim without the needed permissions
:w !sudo tee %
# change to the previous working directory
cd -
# Runs previous command but replacing
^foo^bar
.php
.html
.txt
.htm
.aspx
.asp
.js
.css
.pgsql.txt
.mysql.txt
@sk0x1234
sk0x1234 / nmap_examples.md
Created April 27, 2021 00:06 — forked from rsperl/nmap_examples.md
nmap examples
@sk0x1234
sk0x1234 / ssl-check.py
Created March 26, 2020 20:14 — forked from gdamjan/ssl-check.py
Python script to check on SSL certificates
# -*- encoding: utf-8 -*-
# requires a recent enough python with idna support in socket
# pyopenssl, cryptography and idna
from OpenSSL import SSL
from cryptography import x509
from cryptography.x509.oid import NameOID
import idna
from socket import socket
@sk0x1234
sk0x1234 / ca.md
Created March 23, 2020 17:46 — forked from soarez/ca.md
How to setup your own CA with OpenSSL

How to setup your own CA with OpenSSL

For educational reasons I've decided to create my own CA. Here is what I learned.

First things first

Lets get some context first.