Skip to content

Instantly share code, notes, and snippets.

View windowsed1225's full-sized avatar

windowsed windowsed1225

View GitHub Profile
@windowsed1225
windowsed1225 / v2ray-setup.md
Created March 3, 2024 09:50 — forked from Hansimov/v2ray-setup.md
Setup v2ray server (linux) and client (windows)
@windowsed1225
windowsed1225 / pal-scripts.md
Created February 1, 2024 05:43 — forked from Bluefissure/pal-scripts.md
Some Useful PalWorld Scripts

Pal World Scripts (Linux & Bash)

Remember to replace the folder directory, <AdminPassword>, <RCONPort> to your own.

Also, you need to use crontab to schedule the following scripts if necessary.

Supervisor

I'm using supervisor to restart the service, the example config is as:

<!DOCTYPE html>
<html lang="en">
<head>
<link rel="icon" type="image/x-icon" href="/favicon.ico">
<title>Rebane's Discord Colored Text Generator</title>
<meta charset="UTF-8">
<meta name="description" content="Rebane's Discord Colored Text Generator">
<meta name="author" content="rebane2001">
<style>
/*
@windowsed1225
windowsed1225 / ios_app_signing.md
Created December 10, 2023 02:37 — forked from falchion10/ios_app_signing.md
iOS App Signing

How to create an iOS app signing certificate without a Mac

  1. openssl genrsa -out cert.key 2048
  2. openssl req -new -key cert.key -out cert.csr -subj /
  3. Go to the Developer Portal -> Certificates, Identifiers & Profiles
    a. Create a certificate, choose "Apple Distribution", and upload the .csr file
    b. Create a certificate, choose "Apple Development", and upload the .csr file
  4. Download the resulting .cer file
  5. Download the Apple WWDR intermediate certificate (Here is the one that expires in 2030)
  6. openssl x509 -inform der -in cert.cer -out cert.pem
@windowsed1225
windowsed1225 / Yeecord Community 伺服器規則.md
Created June 18, 2022 04:39 — forked from Nat1anWasTaken/Yeecord Community 伺服器規則.md
The server rule for Yeecord Community Discord server.

Yeecord Community 伺服器規則

以下是Yeecord Community(以下簡稱本群)的伺服器規則,在開始聊天之前務必詳讀
我們保有解釋所有規則的權利,若有本群規未規範到之處,皆由管理群的判決為主

以下內容中,若出現🔔即代表備註

重要規則

⚠️⚠️⚠️請到正確的地方打指令⚠️⚠️⚠️

⚠️⚠️⚠️請到正確的地方打指令⚠️⚠️⚠️

⚠️⚠️⚠️請到正確的地方打指令⚠️⚠️⚠️

@windowsed1225
windowsed1225 / gist:9b9233bec760ebd65d229d0fab608348
Last active January 8, 2023 12:34
WindowsedCS Team Bot Privacy Policy

WindowsedCS Team Privacy Policy

歡迎您光臨“Empressival” 為了讓您安心的使用我們提供的服務,特此向您說明本網站的隱私權保護政策,以保障您的權益,請您詳閱下列內容:

##一、隱私權保護政策的適用範圍

  • 隱私權保護政策內容,包括本網站如何處理在您使用網站服務時收集到的個人識別資料。隱私權保護政策也適用在建立於Discord聊天平台所提供的服務,但是不適用於本網站以外的相關連結網站,也不適用於非本網站所委託或參與管理的人員。

二、個人資料的蒐集、處理及利用方式

  • 當您造訪本網站或使用本網站所提供之功能服務時,我們將視該服務功能性質,請您提供必要的個人資料,並在該特定目的範圍內處理及利用您的個人資料;非經您書面同意,本網站不會將個人資料用於其他用途。