├── CTF
├── crypto
│ ├── Img-xor-one-liner.sh
│ ├── RC4-Fix.py
│ ├── README.md
│ ├── arc4-dec.py
│ ├── getFactorsFromFactorDBFromTerminal.py
│ ├── hexToAscii.sh
│ └── recursive base64
├── forensics
│ ├── README.md
│ └── image
│ │ ├── binwalkExtractAllHiddenFIles.md
│ │ ├── breakGifAllFrames
│ │ └── thumbnailExtractor.md
├── misc
│ └── README.md
├── osint
│ └── README.md
├── pwn
│ └── pwnResources.md
├── rev
│ └── revResources.md
├── stego
│ ├── README.md
│ └── zwsp
│ │ ├── node.js
│ │ └── unicode_steganography.js
└── web
│ ├── Github Recon Words
│ ├── Google Dorks For Finding RDP
│ ├── No Rate Limit Bug Finding
│ ├── OTP Bypass
│ ├── README.md
│ ├── get free subscribers
│ ├── magicSha1
│ ├── phpMagicHashes
│ ├── requesturl.py
│ └── robots.sh
├── InstallationErrors
├── imagickError
├── laravel Installation Guide.md
├── laravel installation error.md
├── mySqlErrors
├── pipError
└── pip_error
├── README.md
└── UsefulScripts
├── Github Pages published with Custom Domain
├── Track and delete untracked file in git
├── Upgrade Pip
├── adbDevicesNoPermission
├── arraytocsvexport.php
├── base64Repair.py
├── bashTricks.sh
├── bashcommands.sh
├── compressVideosLinux
├── excel Functions.md
├── excelsheetnamelist.py
├── get url and segments jquery
├── install hashcat
├── installPip3Ubuntu
├── jqueryScripts
├── getNameAndClass
└── webpageRedirection
├── killMultipleProcessSql
├── killsqlyog
├── md5-or-sha-256.py
├── pprint.py
├── pythonserverdirectory.md
├── redis.md
├── simpleForLoopBash.sh
├── smoothScroll jquery
├── str-find.ps1
├── suid guid finder.sh
└── wild-findstr.ps1
/CTF/crypto/Img-xor-one-liner.sh:
--------------------------------------------------------------------------------
1 | convert sup5.jpg 16.png -fx "(((255*u)&(255*(1-v)))|((255*(1-u))&(255*v)))/255" res_chk.jpg
2 |
--------------------------------------------------------------------------------
/CTF/crypto/RC4-Fix.py:
--------------------------------------------------------------------------------
1 | import numpy as np
2 | def KSA(key):
3 | key_length = len(key)
4 | S = list(range(256))
5 | j = 0
6 | for i in range(256):
7 | j= (j + S[i] + key[i % key_length]) % 256
8 | S[i] , S[j] = S[j], S[i]
9 | return S
10 |
11 | def PRGA(S, n):
12 | i=0
13 | j=0
14 | key=[]
15 | while n>0:
16 | n=n-1
17 | i = (i + 1) % 256
18 | j = (j + S[i]) % 256
19 | S[i], S[j] = S[j], S[i]
20 | K = S[(S[i] + S[j]) % 256]
21 | key.append(K)
22 | return key
23 |
24 | key = "1337sec"
25 | plaintext = "DarkArmywillcomeforyou"
26 |
27 | def preparing_key_array(s):
28 | return [ord(c) for c in s]
29 |
30 | key = preparing_key_array(key)
31 |
32 | S = KSA(key)
33 | keystream = np.array(PRGA(S, len(plaintext)))
34 | print(keystream)
35 | plaintext = np.array([ord(i) for i in plaintext])
36 | cipher = keystream ^ plaintext
37 | print(cipher.astype(np.uint8).data.hex())
38 | print ([chr(c) for c in cipher])
39 |
--------------------------------------------------------------------------------
/CTF/crypto/README.md:
--------------------------------------------------------------------------------
1 | # Crypto Resources
2 |
3 | |Purpose|Resource Link|
4 | | ------ |------|
5 | |Online Factorization of extremely large numbers (1)|[FactorDB](http://factordb.com)|
6 | |Online Factorization of extremely large numbers using ECC(2)|[Alpertron](https://www.alpertron.com.ar/ECM.HTM)|
7 | |For Various Operations/Compression etc|[CyberChef](https://gchq.github.io/CyberChef)|
8 | |Cryptographic Puzzle Solver|[Boxentriq](https://www.boxentriq.com)|
9 | |Cryptogram Solver|[quipquip](https://www.quipqiup.com/)|
10 | |Vigenere Bruteforce|[vigenere bruteforce](https://www.guballa.de/vigenere-solver)|
11 | |Cipher Identifier|[Cipher Identifier](https://bionsgadgets.appspot.com/gadget_forms/refscore_extended.html)|
12 | |Automatic Cipher Identifier|[SCWF Ninja](https://scwf.dima.ninja/)|
13 | |Step by step RSA Online|[Step by step RSA Online](https://www.cryptool.org/en/cto-highlights/rsa-step-by-step)|
14 |
--------------------------------------------------------------------------------
/CTF/crypto/arc4-dec.py:
--------------------------------------------------------------------------------
1 | from arc4 import ARC4
2 | #decrypting the string encoded in RC4. '0xxD' is the key here
3 | # Run `pip install arc4` for installing arc4
4 | ct=b'\xbc"\xc4\xdb0\xb5\xac\x02c\x06\x1a\xa6\x07Cm9uc=\xc7)p\xb3\xad\xb0X\xf6\xed\xef\x06F\x0c\xfc\x1c\r\x11\xabJ\xa3\xe7'
5 | arc4=ARC4('0xxD')
6 | pt = arc4.decrypt(ct)
7 | print(pt)
8 |
--------------------------------------------------------------------------------
/CTF/crypto/getFactorsFromFactorDBFromTerminal.py:
--------------------------------------------------------------------------------
1 | #We have to get prime factors using factorDB API
2 |
3 | >from factordb.factordb import FactorDB
4 |
5 | >f = FactorDB(16)
6 |
7 | >f.connect()
8 |
9 | >result = f.get_factor_list()
10 |
11 | >print(result)
12 |
--------------------------------------------------------------------------------
/CTF/crypto/hexToAscii.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo "6563686F62617368"|xxd -r -p
3 |
--------------------------------------------------------------------------------
/CTF/crypto/recursive base64:
--------------------------------------------------------------------------------
1 | #! /usr/bin/env python3
2 | import base64
3 | with open('ciphertext', 'r') as content:
4 | text = content.read()
5 | while 1:
6 | try:
7 | text = base64.b64decode(text)
8 | except:
9 | print(text)
10 | break
11 |
--------------------------------------------------------------------------------
/CTF/forensics/README.md:
--------------------------------------------------------------------------------
1 | # Forensics Resources
2 |
3 | |Purpose|Resource Link|
4 | | ------ |------|
5 | |PNG Repair Online|[Online Office Recovery](https://online.officerecovery.com/pixrecovery/)|
6 | |Zip File Password Bruteforce Online|[Online zip password BF](https://passwordrecovery.io/zip-file-password-removal)|
7 | |pcap recovery|[pcapfix](https://f00l.de/hacking/pcapfix.php)|
8 | |For Network Forensics|[NetworkMiner](https://www.netresec.com/index.ashx?page=NetworkMiner)|
9 | |For Digital Image Forensics-1|[Ghiro-online](http://www.imageforensic.org/)|
10 | |For Digital Image Forensics-2|[Forensically](https://29a.ch/photo-forensics/#forensic-magnifier)|
11 | |Hex Editor Online|[hexedit](https://hexed.it)|
12 | |PNG Header Structure Information|[Libpng.org](http://www.libpng.org/pub/png/spec/1.2/PNG-Structure.html)|
13 | |Binwalk and Foremost|[Binwalk and Foremost](#)|
14 | |Memory Forensics|[Volatility](https://github.com/volatilityfoundation/volatility/wiki/Command-Reference)|
15 | |QR Recovery|[QR Code Recovery](https://merricx.github.io/qrazybox/ )|
16 | |PCAP Visualizer Online|[PCAP Visualizer Online](https://apackets.com/pcaps/images)|
17 |
18 |
19 |
20 |
--------------------------------------------------------------------------------
/CTF/forensics/image/binwalkExtractAllHiddenFIles.md:
--------------------------------------------------------------------------------
1 | ## By using it we can extract all hidden files in a file
2 | `binwalk --dd='.*'`
3 |
--------------------------------------------------------------------------------
/CTF/forensics/image/breakGifAllFrames:
--------------------------------------------------------------------------------
1 | convert -coalesce ~/Downloads/hack.gif a.png
2 |
--------------------------------------------------------------------------------
/CTF/forensics/image/thumbnailExtractor.md:
--------------------------------------------------------------------------------
1 | #We can extract thumbnail of an image using convert
2 | >time convert -resize 1536x768 -quality 50 worldmap.jpg im_thumb.jpg
3 |
--------------------------------------------------------------------------------
/CTF/misc/README.md:
--------------------------------------------------------------------------------
1 | # Misc Resources
2 |
3 | |Purpose|Resource Link|
4 | |------|------|
5 | |N-purposes|[dcode.fr](https://www.dcode.fr/en)|
6 | |Online Interpreters|[tio.run](https://tio.run/#)|
7 | |Malware Detection/Lookup|[virustotal.com](https://www.virustotal.com/gui/)|
8 | |Advanced Malware Threat Prevention|[metadefender](https://metadefender.opswat.com/?lang=en)|
9 | |Malware Threat Analysis in Files|[hybridanalysis](https://hybrid-analysis.com/)|
10 | |Plot from CSV|[csvplot](https://www.csvplot.com)|
11 | |File Converter|[convertio.co](https://convertio.co/)|
12 |
--------------------------------------------------------------------------------
/CTF/osint/README.md:
--------------------------------------------------------------------------------
1 | # Osint Resources
2 |
3 | |Purpose|Resource Link|
4 | | ------ |------|
5 | |To Find the online presence of a username|[osintframework.com](https://osintframework.com)|
6 | |Image Search|[Yandex](https://yandex.com/images), [Keyword Tool](https://keywordtool.io/image-search)|
7 | |IP Address Lookup|[Ripe](https://www.ripe.net/)|
8 | |Historical Whois|[Whoxy](https://www.whoxy.com/whois-history/)|
9 | |Network-IoT|[Shodan](https://www.shodan.io/)|
10 | |Certificate Search|[crt.sh](https://crt.sh)|
11 | |Favicon Search|[faviconmap](https://faviconmap.shodan.io)|
12 | |Wireless Network Mapping|[wigle](https://wigle.net)|
13 | |Email Account Lookup|[Epieos](https://tools.epieos.com/google-account.php)|
14 | |Wayback Machine|[Wayback](https://archive.org/web/)|
15 | |Reverse Image Search for face|[PimEyes](https://pimeyes.com/en)|
16 |
--------------------------------------------------------------------------------
/CTF/pwn/pwnResources.md:
--------------------------------------------------------------------------------
1 | # pwn
2 |
3 | |Purpose|Resource Link|
4 | | ------ |------|
5 | |Online Rop Gadget search|[ropshell](http://ropshell.com)|
6 | |Rop Guide|[ropemporium](https://ropemporium.com)|
7 | |Shellcode Database|[shell-storm](http://shell-storm.org/shellcode/)
8 |
--------------------------------------------------------------------------------
/CTF/rev/revResources.md:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/echobash/CTF-Toolkit/82b3db55026bb7933bc648e9bd7c50c773ec9621/CTF/rev/revResources.md
--------------------------------------------------------------------------------
/CTF/stego/README.md:
--------------------------------------------------------------------------------
1 | # Stego Resources
2 |
3 | |Purpose|Resource Link|
4 | | ------ |------|
5 | |HomoGlyph Substitution and Stego Decoder|[twsteg.devsec.fr](https://twsteg.devsec.fr)|
6 | |Zero-width Steg Online|[steganographr](https://neatnik.net/steganographr/)|
7 | |Image Layer Analysis Online|[Aperisolve](https://aperisolve.fr/)|
8 | |Steghide Online|[StegDecoder](https://futureboy.us/stegano/decinput.html)|
9 | |Steganography Online|[StegOnline](https://stylesuxx.github.io/steganography/)|
10 |
--------------------------------------------------------------------------------
/CTF/stego/zwsp/node.js:
--------------------------------------------------------------------------------
1 | const stego = require("./unicode_steganography.js").unicodeSteganographer;
2 | stego.setUseChars('\u200b\u200c\u200d\u200e\u200f');
3 | console.log(stego.decodeText(""));
4 | console.log(stego.decodeText("Maybe it's just that I cannot be printed"));
5 |
--------------------------------------------------------------------------------
/CTF/stego/zwsp/unicode_steganography.js:
--------------------------------------------------------------------------------
1 | /**
2 | * Zero-Width Unicode Character Steganography
3 | * Copyright (c) 2015-2016 Kei Misawa
4 | * This software is released under the MIT License.
5 | * http://opensource.org/licenses/mit-license.php
6 | */
7 | (function(exports){
8 | 'use strict';
9 | var chars = [];
10 | var radix = 0;
11 | var codelengthText = 0;
12 | var codelengthBinary = 0;
13 | /**
14 | Set characters of coded hidden text(zero width characters)
15 | args: string of zero width characters
16 | return: null
17 | */
18 | var setUseChars = function(newchars){
19 | if(newchars.length >= 2){
20 | chars = newchars.split('');
21 | radix = chars.length;
22 | codelengthText = Math.ceil(Math.log(65536) / Math.log(radix));
23 | codelengthBinary = Math.ceil(Math.log(256) / Math.log(radix));
24 | }
25 | return null;
26 | };
27 | /**
28 | Text Encoder
29 | args:
30 | text: original text to be embedded (String)
31 | data: text to be hidden (String)
32 | return: unicode stego text
33 | */
34 | var encodeText = function(text1, text2){
35 | return combine_shuffle_string(text1, encode_to_zerowidth_characters_text(text2), codelengthText);
36 | };
37 | /**
38 | Binary Encoder
39 | args:
40 | text: original text to be embedded (String)
41 | data: data to be hidden (Uint8Array)
42 | return: unicode stego text
43 | */
44 | var encodeBinary = function(text, data){
45 | return combine_shuffle_string(text, encode_to_zerowidth_characters_binary(data), codelengthBinary);
46 | };
47 |
48 | /**
49 | Text Decoder
50 | args: unicode text with steganography (String)
51 | return: JavaScript Object {
52 | originalText: original text (String),
53 | hiddenText: hidden data (String)
54 | }
55 | */
56 | var decodeText = function(text){
57 | var splitted = split_zerowidth_characters(text);
58 |
59 | return {
60 | 'originalText': splitted.originalText,
61 | 'hiddenText': decode_from_zero_width_characters_text(splitted.hiddenText, codelengthText)
62 | };
63 | };
64 | /**
65 | Binary Decoder
66 | args: unicode text with steganography (String)
67 | return: JavaScript Object {
68 | originalText: original text (String),
69 | hiddenData: hidden data (Uint8Array)
70 | }
71 | */
72 | var decodeBinary = function(text){
73 | var splitted = split_zerowidth_characters(text);
74 |
75 | return {
76 | 'originalText': splitted.originalText,
77 | 'hiddenData': decode_from_zero_width_characters_binary(splitted.hiddenText)
78 | };
79 | };
80 |
81 | setUseChars('\u200c\u200d\u202c\ufeff');
82 |
83 | exports.unicodeSteganographer = {
84 | encodeText: encodeText,
85 | decodeText: decodeText,
86 | encodeBinary: encodeBinary,
87 | decodeBinary: decodeBinary,
88 | setUseChars: setUseChars
89 | };
90 |
91 | /**
92 | Internal Functions
93 | */
94 | var encode_to_zerowidth_characters_text = function(str1){
95 | var result = new Array(str1.length);
96 | var base = '';
97 | var i;
98 | var c;
99 | var d;
100 | var r;
101 |
102 | //var base = '0'.repeat(codelength); // IE not support this method
103 | for(i = 0; i < codelengthText; i++){
104 | base += '0';
105 | }
106 |
107 | for(i = 0; i < str1.length; i++){
108 | c = str1.charCodeAt(i);
109 | d = c.toString(radix);
110 |
111 | result[i] = (base + d).substr(-codelengthText);
112 | }
113 |
114 | r = result.join('');
115 |
116 | for(i = 0; i < radix; i++){
117 | r = r.replace(new RegExp(i, 'g'), chars[i]);
118 | }
119 |
120 | return r;
121 | };
122 | var encode_to_zerowidth_characters_binary = function(u8ary){
123 | var result = new Array(u8ary.length);
124 | var base = '';
125 | var i;
126 | var c;
127 | var d;
128 | var r;
129 |
130 | for(i = 0; i < codelengthBinary; i++){
131 | base += '0';
132 | }
133 |
134 | for(i = 0; i < u8ary.length; i++){
135 | d = u8ary[i].toString(radix);
136 | result[i] = (base + d).substr(-codelengthBinary);
137 | }
138 |
139 | r = result.join('');
140 |
141 | for(i = 0; i < radix; i++){
142 | r = r.replace(new RegExp(i, 'g'), chars[i]);
143 | }
144 |
145 | return r;
146 | };
147 | var combine_shuffle_string = function(str1, str2, codelength){
148 | var result = [];
149 | var c0 = str1.split(/([\u0000-\u002F\u003A-\u0040\u005b-\u0060\u007b-\u007f])|([\u0030-\u0039]+)|([\u0041-\u005a\u0061-\u007a]+)|([\u0080-\u00FF]+)|([\u0100-\u017F]+)|([\u0180-\u024F]+)|([\u0250-\u02AF]+)|([\u02B0-\u02FF]+)|([\u0300-\u036F]+)|([\u0370-\u03FF]+)|([\u0400-\u04FF]+)|([\u0500-\u052F]+)|([\u0530-\u058F]+)|([\u0590-\u05FF]+)|([\u0600-\u06FF]+)|([\u0700-\u074F]+)|([\u0750-\u077F]+)|([\u0780-\u07BF]+)|([\u07C0-\u07FF]+)|([\u0800-\u083F]+)|([\u0840-\u085F]+)|([\u08A0-\u08FF]+)|([\u0900-\u097F]+)|([\u0980-\u09FF]+)|([\u0A00-\u0A7F]+)|([\u0A80-\u0AFF]+)|([\u0B00-\u0B7F]+)|([\u0B80-\u0BFF]+)|([\u0C00-\u0C7F]+)|([\u0C80-\u0CFF]+)|([\u0D00-\u0D7F]+)|([\u0D80-\u0DFF]+)|([\u0E00-\u0E7F]+)|([\u0E80-\u0EFF]+)|([\u0F00-\u0FFF]+)|([\u1000-\u109F]+)|([\u10A0-\u10FF]+)|([\u1100-\u11FF]+)|([\u1200-\u137F]+)|([\u1380-\u139F]+)|([\u13A0-\u13FF]+)|([\u1400-\u167F]+)|([\u1680-\u169F]+)|([\u16A0-\u16FF]+)|([\u1700-\u171F]+)|([\u1720-\u173F]+)|([\u1740-\u175F]+)|([\u1760-\u177F]+)|([\u1780-\u17FF]+)|([\u1800-\u18AF]+)|([\u18B0-\u18FF]+)|([\u1900-\u194F]+)|([\u1950-\u197F]+)|([\u1980-\u19DF]+)|([\u19E0-\u19FF]+)|([\u1A00-\u1A1F]+)|([\u1A20-\u1AAF]+)|([\u1AB0-\u1AFF]+)|([\u1B00-\u1B7F]+)|([\u1B80-\u1BBF]+)|([\u1BC0-\u1BFF]+)|([\u1C00-\u1C4F]+)|([\u1C50-\u1C7F]+)|([\u1CC0-\u1CCF]+)|([\u1CD0-\u1CFF]+)|([\u1D00-\u1D7F]+)|([\u1D80-\u1DBF]+)|([\u1DC0-\u1DFF]+)|([\u1E00-\u1EFF]+)|([\u1F00-\u1FFF]+)|([\u2000-\u206F]+)|([\u2070-\u209F]+)|([\u20A0-\u20CF]+)|([\u20D0-\u20FF]+)|([\u2100-\u214F]+)|([\u2150-\u218F]+)|([\u2190-\u21FF]+)|([\u2200-\u22FF]+)|([\u2300-\u23FF]+)|([\u2400-\u243F]+)|([\u2440-\u245F]+)|([\u2460-\u24FF]+)|([\u2500-\u257F]+)|([\u2580-\u259F]+)|([\u25A0-\u25FF]+)|([\u2600-\u26FF]+)|([\u2700-\u27BF]+)|([\u27C0-\u27EF]+)|([\u27F0-\u27FF]+)|([\u2800-\u28FF]+)|([\u2900-\u297F]+)|([\u2980-\u29FF]+)|([\u2A00-\u2AFF]+)|([\u2B00-\u2BFF]+)|([\u2C00-\u2C5F]+)|([\u2C60-\u2C7F]+)|([\u2C80-\u2CFF]+)|([\u2D00-\u2D2F]+)|([\u2D30-\u2D7F]+)|([\u2D80-\u2DDF]+)|([\u2DE0-\u2DFF]+)|([\u2E00-\u2E7F]+)|([\u2E80-\u2EFF]+)|([\u2F00-\u2FDF]+)|([\u2FF0-\u2FFF]+)|([\u3000-\u303F]+)|([\u3040-\u309F]+)|([\u30A0-\u30FF]+)|([\u3100-\u312F]+)|([\u3130-\u318F]+)|([\u3190-\u319F]+)|([\u31A0-\u31BF]+)|([\u31C0-\u31EF]+)|([\u31F0-\u31FF]+)|([\u3200-\u32FF]+)|([\u3300-\u33FF]+)|([\u3400-\u4DBF]+)|([\u4DC0-\u4DFF]+)|([\u4E00-\u9FFF]+)|([\uA000-\uA48F]+)|([\uA490-\uA4CF]+)|([\uA4D0-\uA4FF]+)|([\uA500-\uA63F]+)|([\uA640-\uA69F]+)|([\uA6A0-\uA6FF]+)|([\uA700-\uA71F]+)|([\uA720-\uA7FF]+)|([\uA800-\uA82F]+)|([\uA830-\uA83F]+)|([\uA840-\uA87F]+)|([\uA880-\uA8DF]+)|([\uA8E0-\uA8FF]+)|([\uA900-\uA92F]+)|([\uA930-\uA95F]+)|([\uA960-\uA97F]+)|([\uA980-\uA9DF]+)|([\uA9E0-\uA9FF]+)|([\uAA00-\uAA5F]+)|([\uAA60-\uAA7F]+)|([\uAA80-\uAADF]+)|([\uAAE0-\uAAFF]+)|([\uAB00-\uAB2F]+)|([\uAB30-\uAB6F]+)|([\uAB70-\uABBF]+)|([\uABC0-\uABFF]+)|([\uAC00-\uD7AF]+)|([\uD7B0-\uD7FF]+)|([\uD800-\uDFFF]+)|([\uE000-\uF8FF]+)|([\uF900-\uFAFF]+)|([\uFB00-\uFB4F]+)|([\uFB50-\uFDFF]+)|([\uFE00-\uFE0F]+)|([\uFE10-\uFE1F]+)|([\uFE20-\uFE2F]+)|([\uFE30-\uFE4F]+)|([\uFE50-\uFE6F]+)|([\uFE70-\uFEFF]+)|([\uFF00-\uFFEF]+)|([\uFFF0-\uFFFF]+)/g);
150 | var c1 = [];
151 | var i;
152 | var j;
153 | for(i = 0; i < c0.length; i++){
154 | if((typeof c0[i] !== 'undefined') && (c0[i] !== '')){
155 | c1.push(c0[i]);
156 | }
157 | }
158 | var c2 = str2.split(new RegExp('(.{' + codelength + '})', 'g'));
159 | var ratio = c1.length / (c1.length + c2.length);
160 |
161 | /* slow
162 | while((c1.length > 0) && (c2.length > 0)){
163 | if(Math.random() <= ratio){
164 | result.push(c1.shift());
165 | }else{
166 | result.push(c2.shift());
167 | }
168 | }*/
169 | i = 0;
170 | j = 0;
171 | while((i < c1.length) && (j < c2.length)){
172 | if(Math.random() <= ratio){
173 | result.push(c1[i]);
174 | i++;
175 | }else{
176 | result.push(c2[j]);
177 | j++;
178 | }
179 | }
180 | c1 = c1.slice(i);
181 | c2 = c2.slice(j);
182 |
183 | result = result.concat(c1).concat(c2);
184 |
185 | return result.join('');
186 | };
187 | var split_zerowidth_characters = function(str1){
188 | var result = {};
189 | result.originalText = str1.replace(new RegExp('[' + chars.join('') + ']', 'g'), '');
190 | result.hiddenText = str1.replace(new RegExp('[^' + chars.join('') + ']', 'g'), '');
191 |
192 | return result;
193 | };
194 | var decode_from_zero_width_characters_text = function(str1){
195 | var r = str1;
196 | var i;
197 | var result = [];
198 | for(i = 0; i < radix; i++){
199 | r = r.replace(new RegExp(chars[i], 'g'), i);
200 | }
201 | for(i = 0; i < r.length; i += codelengthText){
202 | result.push(String.fromCharCode(parseInt(r.substr(i, codelengthText), radix)));
203 | }
204 |
205 | return result.join('');
206 | };
207 | var decode_from_zero_width_characters_binary = function(str1){
208 | var r = str1;
209 | var i;
210 | var j;
211 | var result = new Uint8Array(Math.ceil(str1.length / codelengthBinary));
212 |
213 | for(i = 0; i < radix; i++){
214 | r = r.replace(new RegExp(chars[i], 'g'), i);
215 | }
216 | for(i = 0, j = 0; i < r.length; i += codelengthBinary, j++){
217 | result[j] = parseInt(r.substr(i, codelengthBinary), radix);
218 | }
219 |
220 | return result;
221 | };
222 |
223 | return null;
224 | })(this);
225 |
--------------------------------------------------------------------------------
/CTF/web/Github Recon Words:
--------------------------------------------------------------------------------
1 | _02ddd67d5586_key=
2 | _8382f1c42598_iv=
3 | -----BEGIN DSA PRIVATE KEY-----
4 | -----BEGIN EC PRIVATE KEY-----
5 | -----BEGIN OPENSSH PRIVATE KEY-----
6 | -----BEGIN PGP PRIVATE KEY BLOCK-----
7 | -----BEGIN RSA PRIVATE KEY-----
8 | --branch=
9 | --closure_entry_point=
10 | --host=
11 | --ignore-ssl-errors=
12 | --org=
13 | --password=
14 | --port=
15 | --token=
16 | --username=
17 | -DdbUrl=
18 | -Dgpg.passphrase=
19 | -Dmaven.javadoc.skip=
20 | -DSELION_BROWSER_RUN_HEADLESS=
21 | -DSELION_DOWNLOAD_DEPENDENCIES=
22 | -DSELION_SELENIUM_RUN_LOCALLY=
23 | -DSELION_SELENIUM_USE_GECKODRIVER=
24 | -DskipTests=
25 | -Dsonar.login=
26 | -Dsonar.organization=
27 | -Dsonar.projectKey=
28 | -e=
29 | -p=
30 | -u=
31 | (\"client_secret\":\"[a-zA-Z0-9-_]{24}\")
32 | (xox[p|b|o|a]-[0-9]{12}-[0-9]{12}-[0-9]{12}-[a-z0-9]{32})
33 | \?access_token=
34 | \?AccessKeyId=
35 | \?account=
36 | \?id=
37 | \"type\": \"service_account\"
38 | &key=
39 | &noexp=
40 | &password=
41 | &pr=
42 | &project=
43 | &query=
44 | #=
45 | #N=
46 | 0dysAuQ5KQk=
47 | 0GITHUB_TOKEN=
48 | 0HB_CODESIGN_GPG_PASS=
49 | 0HB_CODESIGN_KEY_PASS=
50 | 0KNAME=
51 | 0NC6O0ThWq69BcWmrtbD2ev0UDivbG8OQ1ZsSDm9UqVA=
52 | 0PUSHOVER_TOKEN=
53 | 0PUSHOVER_USER=
54 | 0PYg1Q6Qa8BFHJDZ0E8F4thnPFDb1fPnUVIgfKmkE8mnLaQoO7JTHuvyhvyDA=
55 | 0VIRUSTOTAL_APIKEY=
56 | 0YhXFyQ=
57 | 1ewh8kzxY=
58 | 1LRQzo6ZDqs9V9RCMaGIy2t4bN3PAgMWdEJDoU1zhuy2V2AgeQGFzG4eanpYZQqAp6poV02DjegvkXC7cA5QrIcGZKdrIXLQk4TBXx2ZVigDio5gYLyrY=
59 | 2bS58p9zjyPk7aULCSAF7EUlqT041QQ5UBJV7gpIxFW1nyD6vL0ZBW1wA1k1PpxTjznPA=
60 | 3FvaCwO0TJjLU1b0q3Fc=
61 | 47WombgYst5ZcnnDFmUIYa7SYoxZAeCsCTySdyTso02POFAKYz5U=
62 | 4QzH4E3GyaKbznh402E=
63 | 5oLiNgoXIh3jFmLkXfGabI4MvsClZb72onKlJs8WD7VkusgVOrcReD1vkAMv7caaO4TqkMAAuShXiks2oFI5lpHSz0AE1BaI1s6YvwHQFlxbSQJprJd4eeWS9l78mYPJhoLRaWbvf0qIJ29mDSAgAJ7XI=
64 | 6EpEOjeRfE=
65 | 6mSMEHIauvkenQGZlBzkLYycWctGml9tRnIpbqJwv0xdrkTslVwDQU5IEJNZiTlJ2tYl8og=
66 | 6tr8Q=
67 | 7h6bUpWbw4gN2AP9qoRb6E6ITrJPjTZEsbSWgjC00y6VrtBHKoRFCU=
68 | 7QHkRyCbP98Yv2FTXrJFcx9isA2viFx2UxzTsvXcAKHbCSAw=
69 | 8FWcu69WE6wYKKyLyHB4LZHg=
70 | 8o=
71 | 9OcroWkc=
72 | a=
73 | aaaaaaa=
74 | ABC=
75 | acceptInsecureCerts=
76 | acceptSslCerts=
77 | ACCESS KEY ID =
78 | ACCESS_KEY_ID=
79 | ACCESS_KEY_SECRET=
80 | ACCESS_KEY=
81 | ACCESS_SECRET=
82 | ACCESS_TOKEN=
83 | accessibilityChecks=
84 | ACCESSKEY=
85 | ACCESSKEYID=
86 | ACCOUNT_SID=
87 | ADMIN_EMAIL=
88 | ADZERK_API_KEY=
89 | AGFA=
90 | AiYPFLTRxoiZJ9j0bdHjGOffCMvotZhtc9xv0VXVijGdHiIM=
91 | AKIA[0-9A-Z]{16}
92 | ALARM_CRON=
93 | ALGOLIA_ADMIN_KEY_1=
94 | ALGOLIA_ADMIN_KEY_2=
95 | ALGOLIA_ADMIN_KEY_MCM=
96 | ALGOLIA_API_KEY_MCM=
97 | ALGOLIA_API_KEY_SEARCH=
98 | ALGOLIA_API_KEY=
99 | ALGOLIA_APP_ID_MCM=
100 | ALGOLIA_APP_ID=
101 | ALGOLIA_APPLICATION_ID_1=
102 | ALGOLIA_APPLICATION_ID_2=
103 | ALGOLIA_APPLICATION_ID_MCM=
104 | ALGOLIA_APPLICATION_ID=
105 | ALGOLIA_SEARCH_API_KEY=
106 | ALGOLIA_SEARCH_KEY_1=
107 | ALGOLIA_SEARCH_KEY=
108 | ALIAS_NAME=
109 | ALIAS_PASS=
110 | ALICLOUD_ACCESS_KEY=
111 | ALICLOUD_SECRET_KEY=
112 | amazon_bucket_name=
113 | AMAZON_SECRET_ACCESS_KEY=
114 | AMQP://GUEST:GUEST@=
115 | ANACONDA_TOKEN=
116 | ANALYTICS=
117 | ANDROID_DOCS_DEPLOY_TOKEN=
118 | android_sdk_license=
119 | android_sdk_preview_license=
120 | ANSIBLE_VAULT_PASSWORD=
121 | aos_key=
122 | aos_sec=
123 | API_KEY_MCM=
124 | API_KEY_SECRET=
125 | API_KEY_SID=
126 | API_KEY=
127 | API_SECRET=
128 | APIARY_API_KEY=
129 | APIDOC_KEY
130 | APIGW_ACCESS_TOKEN=
131 | apiKey
132 | apiSecret
133 | APP_BUCKET_PERM=
134 | APP_ID=
135 | APP_NAME=
136 | APP_REPORT_TOKEN_KEY=
137 | APP_SECRETE=
138 | APP_SETTINGS=
139 | APP_TOKEN=
140 | appClientSecret=
141 | APPLE_ID_PASSWORD=
142 | APPLE_ID_USERNAME=
143 | APPLICATION_ID_MCM=
144 | APPLICATION_ID=
145 | applicationCacheEnabled=
146 | ARGOS_TOKEN=
147 | ARTIFACTORY_KEY=
148 | ARTIFACTORY_USERNAME=
149 | ARTIFACTS
150 | ARTIFACTS_AWS_ACCESS_KEY_ID=
151 | ARTIFACTS_AWS_SECRET_ACCESS_KEY=
152 | ARTIFACTS_BUCKET=
153 | ARTIFACTS_KEY=
154 | ARTIFACTS_SECRET=
155 | ASSISTANT_IAM_APIKEY=
156 | ASYNC_MQ_APP_SECRET
157 | ATOKEN=
158 | AURORA_STRING_URL=
159 | AUTH_TOKEN=
160 | AUTH=
161 | AUTH0_API_CLIENTID=
162 | AUTH0_API_CLIENTSECRET=
163 | AUTH0_AUDIENCE=
164 | AUTH0_CALLBACK_URL=
165 | AUTH0_CLIENT_ID=
166 | AUTH0_CLIENT_SECRET=
167 | AUTH0_CONNECTION=
168 | AUTH0_DOMAIN=
169 | AUTHOR_EMAIL_ADDR=
170 | AUTHOR_NPM_API_KEY=
171 | AVbcnrfDmp7k=
172 | AWS
173 | AWS_ACCESS_KEY_ID=
174 | AWS_ACCESS_KEY=
175 | AWS_ACCESS=
176 | AWS_CF_DIST_ID=
177 | AWS_DEFAULT
178 | AWS_DEFAULT_REGION=
179 | AWS_S3_BUCKET=
180 | AWS_SECRET_ACCESS_KEY=
181 | AWS_SECRET_KEY=
182 | AWS_SECRET=
183 | AWS_SES_ACCESS_KEY_ID=
184 | AWS_SES_SECRET_ACCESS_KEY=
185 | AWS-ACCT-ID=
186 | AWS-KEY=
187 | AWS-SECRETS=
188 | AWS.config.accessKeyId=
189 | AWS.config.secretAccessKey=
190 | AWSACCESSKEYID=
191 | AWSCN_ACCESS_KEY_ID=
192 | AWSCN_SECRET_ACCESS_KEY=
193 | AWSSECRETKEY=
194 | aX5xTOsQFzwacdLtlNkKJ3K64=
195 | B2_ACCT_ID=
196 | B2_APP_KEY=
197 | B2_BUCKET=
198 | baseUrlTravis=
199 | BINTRAY_API_KEY=
200 | BINTRAY_APIKEY=
201 | BINTRAY_GPG_PASSWORD=
202 | BINTRAY_KEY=
203 | BINTRAY_TOKEN=
204 | BINTRAY_USER=
205 | bintrayKey=
206 | bintrayUser=
207 | BLhLRKwsTLnPm8=
208 | BLUEMIX
209 | BLUEMIX_ACCOUNT=
210 | BLUEMIX_API_KEY=
211 | BLUEMIX_AUTH=
212 | BLUEMIX_NAMESPACE=
213 | BLUEMIX_ORG=
214 | BLUEMIX_ORGANIZATION=
215 | BLUEMIX_PASS_PROD=
216 | BLUEMIX_PASS=
217 | BLUEMIX_PASSWORD=
218 | BLUEMIX_PWD=
219 | BLUEMIX_SPACE=
220 | BLUEMIX_USER=
221 | BLUEMIX_USERNAME=
222 | BRACKETS_REPO_OAUTH_TOKEN=
223 | branch=
224 | BROWSER_STACK_ACCESS_KEY=
225 | BROWSER_STACK_USERNAME=
226 | browserConnectionEnabled=
227 | BROWSERSTACK_ACCESS_KEY=
228 | BROWSERSTACK_BUILD=
229 | BROWSERSTACK_PARALLEL_RUNS=
230 | BROWSERSTACK_PROJECT_NAME=
231 | BROWSERSTACK_USE_AUTOMATE=
232 | BROWSERSTACK_USERNAME=
233 | BUCKETEER_AWS_ACCESS_KEY_ID=
234 | BUCKETEER_AWS_SECRET_ACCESS_KEY=
235 | BUCKETEER_BUCKET_NAME=
236 | BUILT_BRANCH_DEPLOY_KEY=
237 | BUNDLE_GEM_ZDSYS_COM=
238 | BUNDLE_GEMS_CONTRIBSYS_COM=
239 | BUNDLE_ZDREPO_JFROG_IO=
240 | BUNDLESIZE_GITHUB_TOKEN=
241 | BX_PASSWORD=
242 | BX_USERNAME=
243 | BXIAM=
244 | BzwUsjfvIM=
245 | c=
246 | c6cBVFdks=
247 | cacdc=
248 | CACHE_S3_SECRET_KEY=
249 | CACHE_URL=
250 | CARGO_TOKEN=
251 | casc=
252 | CASPERJS_TIMEOUT=
253 | CATTLE_ACCESS_KEY=
254 | CATTLE_AGENT_INSTANCE_AUTH=
255 | CATTLE_SECRET_KEY=
256 | CC_TEST_REPORTER_ID=
257 | CC_TEST_REPOTER_ID=
258 | cdascsa=
259 | cdscasc=
260 | CENSYS_SECRET=
261 | CENSYS_UID=
262 | CERTIFICATE_OSX_P12=
263 | CERTIFICATE_PASSWORD=
264 | CF_ORGANIZATION=
265 | CF_PASSWORD=
266 | CF_PROXY_HOST=
267 | CF_SPACE=
268 | CF_USERNAME=
269 | channelId=
270 | CHEVERNY_TOKEN=
271 | CHROME_CLIENT_ID=
272 | CHROME_CLIENT_SECRET=
273 | CHROME_EXTENSION_ID=
274 | CHROME_REFRESH_TOKEN=
275 | CI_DEPLOY_PASSWORD=
276 | CI_DEPLOY_USER=
277 | CI_DEPLOY_USERNAME=
278 | CI_NAME=
279 | CI_PROJECT_NAMESPACE=
280 | CI_PROJECT_URL=
281 | CI_REGISTRY_USER=
282 | CI_SERVER_NAME=
283 | CI_USER_TOKEN=
284 | CLAIMR_DATABASE=
285 | CLAIMR_DB=
286 | CLAIMR_SUPERUSER=
287 | CLAIMR_TOKEN=
288 | CLI_E2E_CMA_TOKEN=
289 | CLI_E2E_ORG_ID=
290 | CLIENT_ID=
291 | CLIENT_SECRET=
292 | CLIENT_ZPK_SECRET_KEY
293 | clojars_password=
294 | clojars_username=
295 | CLOUD_API_KEY=
296 | cloud_watch_aws_access_key
297 | cloud_watch_aws_secret_acess_key
298 | CLOUDAMQP_URL=
299 | CLOUDANT_APPLIANCE_DATABASE=
300 | CLOUDANT_ARCHIVED_DATABASE=
301 | CLOUDANT_AUDITED_DATABASE=
302 | CLOUDANT_DATABASE=
303 | CLOUDANT_INSTANCE=
304 | CLOUDANT_ORDER_DATABASE=
305 | CLOUDANT_PARSED_DATABASE=
306 | CLOUDANT_PASSWORD=
307 | CLOUDANT_PROCESSED_DATABASE=
308 | CLOUDANT_SERVICE_DATABASE=
309 | CLOUDANT_USERNAME=
310 | CLOUDFLARE_API_KEY=
311 | CLOUDFLARE_AUTH_EMAIL=
312 | CLOUDFLARE_AUTH_KEY=
313 | CLOUDFLARE_CREVIERA_ZONE_ID=
314 | CLOUDFLARE_EMAIL=
315 | CLOUDFLARE_ZONE_ID=
316 | CLOUDFRONT_DISTRIBUTION_ID=
317 | CLOUDINARY_URL_EU=
318 | CLOUDINARY_URL_STAGING=
319 | CLOUDINARY_URL=
320 | CLU_REPO_URL=
321 | CLU_SSH_PRIVATE_KEY_BASE64=
322 | CLUSTER_NAME=
323 | CLUSTER=
324 | cmd_key
325 | CN_ACCESS_KEY_ID=
326 | CN_SECRET_ACCESS_KEY=
327 | COCOAPODS_TRUNK_EMAIL=
328 | COCOAPODS_TRUNK_TOKEN=
329 | CODACY_PROJECT_TOKEN=
330 | CODECLIMATE_REPO_TOKEN=
331 | CODECOV_TOKEN=
332 | coding_token=
333 | COMPONENT=
334 | CONEKTA_APIKEY=
335 | CONFIGURATION_PROFILE_SID_P2P=
336 | CONFIGURATION_PROFILE_SID_SFU=
337 | CONFIGURATION_PROFILE_SID=
338 | CONSUMER_KEY=
339 | CONSUMERKEY=
340 | CONTENTFUL_ACCESS_TOKEN=
341 | CONTENTFUL_CMA_TEST_TOKEN=
342 | CONTENTFUL_INTEGRATION_MANAGEMENT_TOKEN=
343 | CONTENTFUL_INTEGRATION_SOURCE_SPACE=
344 | CONTENTFUL_MANAGEMENT_API_ACCESS_TOKEN_NEW=
345 | CONTENTFUL_MANAGEMENT_API_ACCESS_TOKEN=
346 | CONTENTFUL_ORGANIZATION=
347 | CONTENTFUL_PHP_MANAGEMENT_TEST_TOKEN=
348 | CONTENTFUL_TEST_ORG_CMA_TOKEN=
349 | CONTENTFUL_V2_ACCESS_TOKEN=
350 | CONTENTFUL_V2_ORGANIZATION=
351 | CONVERSATION_PASSWORD=
352 | CONVERSATION_URL=
353 | CONVERSATION_USERNAME=
354 | COREAPI_HOST=
355 | COS_SECRETS=
356 | COVERALLS_API_TOKEN=
357 | COVERALLS_REPO_TOKEN=
358 | COVERALLS_SERVICE_NAME=
359 | COVERALLS_TOKEN=
360 | COVERITY_SCAN_NOTIFICATION_EMAIL=
361 | COVERITY_SCAN_TOKEN=
362 | cred=
363 | csac=
364 | cssSelectorsEnabled=
365 | cTjHuw0saao68eS5s=
366 | CXQEvvnEow=
367 | CYPRESS_RECORD_KEY=
368 | DANGER_GITHUB_API_TOKEN=
369 | DANGER_VERBOSE=
370 | DATABASE_HOST=
371 | DATABASE_NAME=
372 | DATABASE_PASSWORD=
373 | DATABASE_PORT=
374 | DATABASE_USER=
375 | DATABASE_USERNAME=
376 | databaseEnabled=
377 | datadog_api_key=
378 | datadog_app_key=
379 | DB_CONNECTION=
380 | DB_DATABASE=
381 | DB_HOST=
382 | DB_PASSWORD=
383 | DB_PORT=
384 | DB_PW=
385 | DB_USER=
386 | DB_USERNAME=
387 | DBP=
388 | DDG_TEST_EMAIL_PW=
389 | DDG_TEST_EMAIL=
390 | DDGC_GITHUB_TOKEN=
391 | DEPLOY_DIR=
392 | DEPLOY_DIRECTORY=
393 | DEPLOY_HOST=
394 | DEPLOY_PASSWORD=
395 | DEPLOY_PORT=
396 | DEPLOY_SECURE=
397 | DEPLOY_TOKEN=
398 | DEPLOY_USER=
399 | DEST_TOPIC=
400 | DH_END_POINT_1=
401 | DH_END_POINT_2=
402 | DHL_SOLDTOACCOUNTID=
403 | DIGITALOCEAN_ACCESS_TOKEN=
404 | DIGITALOCEAN_SSH_KEY_BODY=
405 | DIGITALOCEAN_SSH_KEY_IDS=
406 | DOCKER_EMAIL=
407 | DOCKER_HUB_PASSWORD=
408 | DOCKER_HUB_USERNAME=
409 | DOCKER_KEY=
410 | DOCKER_PASS=
411 | DOCKER_PASSWD=
412 | DOCKER_PASSWORD=
413 | DOCKER_POSTGRES_URL=
414 | DOCKER_RABBITMQ_HOST=
415 | docker_repo=
416 | DOCKER_TOKEN=
417 | DOCKER_USER=
418 | DOCKER_USERNAME=
419 | DOCKER-REGISTRY=
420 | DOCKER=
421 | DOCKERHUB_PASSWORD=
422 | dockerhubPassword=
423 | dockerhubUsername=
424 | DOORDASH_AUTH_TOKEN=
425 | DRIVER_NAME=
426 | DROPBOX_OAUTH_BEARER=
427 | DROPBOX=
428 | DROPLET_TRAVIS_PASSWORD=
429 | duration=
430 | dv3U5tLUZ0=
431 | DXA=
432 | dynamoAccessKeyId
433 | dynamoSecretAccessKey
434 | ELASTIC_CLOUD_AUTH=
435 | ELASTIC_CLOUD_ID=
436 | ELASTICSEARCH_HOST=
437 | ELASTICSEARCH_PASSWORD=
438 | ELASTICSEARCH_USERNAME=
439 | EMAIL_NOTIFICATION=
440 | email=
441 | encrypted_00000eb5a141_iv=
442 | encrypted_00000eb5a141_key=
443 | encrypted_001d217edcb2_iv=
444 | encrypted_001d217edcb2_key=
445 | encrypted_00bf0e382472_iv=
446 | encrypted_00bf0e382472_key=
447 | encrypted_00fae8efff8c_iv=
448 | encrypted_00fae8efff8c_key=
449 | encrypted_02ddd67d5586_iv=
450 | encrypted_02ddd67d5586_key=
451 | encrypted_02f59a1b26a6_iv=
452 | encrypted_02f59a1b26a6_key=
453 | encrypted_05e49db982f1_iv=
454 | encrypted_05e49db982f1_key=
455 | encrypted_06a58c71dec3_iv=
456 | encrypted_06a58c71dec3_key=
457 | encrypted_0727dd33f742_iv=
458 | encrypted_0727dd33f742_key=
459 | encrypted_096b9faf3cb6_iv=
460 | encrypted_096b9faf3cb6_key=
461 | encrypted_0a51841a3dea_iv=
462 | encrypted_0a51841a3dea_key=
463 | encrypted_0c03606c72ea_iv=
464 | encrypted_0c03606c72ea_key=
465 | encrypted_0d22c88004c9_iv=
466 | encrypted_0d22c88004c9_key=
467 | encrypted_0d261e9bbce3_iv=
468 | encrypted_0d261e9bbce3_key=
469 | encrypted_0dfb31adf922_iv=
470 | encrypted_0dfb31adf922_key=
471 | encrypted_0fb9444d0374_iv=
472 | encrypted_0fb9444d0374_key=
473 | encrypted_0fba6045d9b0_iv=
474 | encrypted_0fba6045d9b0_key=
475 | encrypted_125454aa665c_iv=
476 | encrypted_125454aa665c_key=
477 | encrypted_12c8071d2874_iv=
478 | encrypted_12c8071d2874_key=
479 | encrypted_12ffb1b96b75_iv=
480 | encrypted_12ffb1b96b75_key=
481 | encrypted_1366e420413c_iv=
482 | encrypted_1366e420413c_key=
483 | encrypted_1528c3c2cafd_iv=
484 | encrypted_1528c3c2cafd_key=
485 | encrypted_15377b0fdb36_iv=
486 | encrypted_15377b0fdb36_key=
487 | encrypted_16c5ae3ffbd0_iv=
488 | encrypted_16c5ae3ffbd0_key=
489 | encrypted_17b59ce72ad7_iv=
490 | encrypted_17b59ce72ad7_key=
491 | encrypted_17cf396fcb4f_iv=
492 | encrypted_17cf396fcb4f_key=
493 | encrypted_17d5860a9a31_iv=
494 | encrypted_17d5860a9a31_key=
495 | encrypted_18a7d42f6a87_iv=
496 | encrypted_18a7d42f6a87_key=
497 | encrypted_1a824237c6f8_iv=
498 | encrypted_1a824237c6f8_key=
499 | encrypted_1ab91df4dffb_iv=
500 | encrypted_1ab91df4dffb_key=
501 | encrypted_1d073d5eb2c7_iv=
502 | encrypted_1d073d5eb2c7_key=
503 | encrypted_1daeb42065ec_iv=
504 | encrypted_1daeb42065ec_key=
505 | encrypted_1db1f58ddbaf_iv=
506 | encrypted_1db1f58ddbaf_key=
507 | encrypted_218b70c0d15d_iv=
508 | encrypted_218b70c0d15d_key=
509 | encrypted_22fd8ae6a707_iv=
510 | encrypted_22fd8ae6a707_key=
511 | encrypted_2620db1da8a0_iv=
512 | encrypted_2620db1da8a0_key=
513 | encrypted_27a1e8612058_iv=
514 | encrypted_27a1e8612058_key=
515 | encrypted_28c9974aabb6_iv=
516 | encrypted_28c9974aabb6_key=
517 | encrypted_2966fe3a76cf_iv=
518 | encrypted_2966fe3a76cf_key=
519 | encrypted_2acd2c8c6780_iv=
520 | encrypted_2acd2c8c6780_key=
521 | encrypted_2c8d10c8cc1d_iv=
522 | encrypted_2c8d10c8cc1d_key=
523 | encrypted_2eb1bd50e5de_iv=
524 | encrypted_2eb1bd50e5de_key=
525 | encrypted_2fb4f9166ccf_iv=
526 | encrypted_2fb4f9166ccf_key=
527 | encrypted_310f735a6883_iv=
528 | encrypted_310f735a6883_key=
529 | encrypted_31d215dc2481_iv=
530 | encrypted_31d215dc2481_key=
531 | encrypted_36455a09984d_iv=
532 | encrypted_36455a09984d_key=
533 | encrypted_3761ed62f3dc_iv=
534 | encrypted_3761ed62f3dc_key=
535 | encrypted_42359f73c124_iv=
536 | encrypted_42359f73c124_key=
537 | encrypted_42ce39b74e5e_iv=
538 | encrypted_42ce39b74e5e_key=
539 | encrypted_44004b20f94b_iv=
540 | encrypted_44004b20f94b_key=
541 | encrypted_45b137b9b756_iv=
542 | encrypted_45b137b9b756_key=
543 | encrypted_460c0dacd794_iv=
544 | encrypted_460c0dacd794_key=
545 | encrypted_4664aa7e5e58_iv=
546 | encrypted_4664aa7e5e58_key=
547 | encrypted_4ca5d6902761_iv=
548 | encrypted_4ca5d6902761_key=
549 | encrypted_4d8e3db26b81_iv=
550 | encrypted_4d8e3db26b81_key=
551 | encrypted_50a936d37433_iv=
552 | encrypted_50a936d37433_key=
553 | encrypted_50ea30db3e15_iv=
554 | encrypted_50ea30db3e15_key=
555 | encrypted_517c5824cb79_iv=
556 | encrypted_517c5824cb79_key=
557 | encrypted_54792a874ee7_iv=
558 | encrypted_54792a874ee7_key=
559 | encrypted_54c63c7beddf_iv=
560 | encrypted_54c63c7beddf_key=
561 | encrypted_568b95f14ac3_iv=
562 | encrypted_568b95f14ac3_key=
563 | encrypted_5704967818cd_iv=
564 | encrypted_5704967818cd_key=
565 | encrypted_573c42e37d8c_iv=
566 | encrypted_573c42e37d8c_key=
567 | encrypted_585e03da75ed_iv=
568 | encrypted_585e03da75ed_key=
569 | encrypted_5961923817ae_iv=
570 | encrypted_5961923817ae_key=
571 | encrypted_5baf7760a3e1_iv=
572 | encrypted_5baf7760a3e1_key=
573 | encrypted_5d419efedfca_iv=
574 | encrypted_5d419efedfca_key=
575 | encrypted_5d5868ca2cc9_iv=
576 | encrypted_5d5868ca2cc9_key=
577 | encrypted_62cbf3187829_iv=
578 | encrypted_62cbf3187829_key=
579 | encrypted_6342d3141ac0_iv=
580 | encrypted_6342d3141ac0_key=
581 | encrypted_6467d76e6a97_iv=
582 | encrypted_6467d76e6a97_key=
583 | encrypted_671b00c64785_iv=
584 | encrypted_671b00c64785_key=
585 | encrypted_6b8b8794d330_iv=
586 | encrypted_6b8b8794d330_key=
587 | encrypted_6cacfc7df997_iv=
588 | encrypted_6cacfc7df997_key=
589 | encrypted_6d56d8fe847c_iv=
590 | encrypted_6d56d8fe847c_key=
591 | encrypted_71c9cafbf2c8_iv=
592 | encrypted_71c9cafbf2c8_key=
593 | encrypted_71f1b33fe68c_iv=
594 | encrypted_71f1b33fe68c_key=
595 | encrypted_72ffc2cb7e1d_iv=
596 | encrypted_72ffc2cb7e1d_key=
597 | encrypted_7343a0e3b48e_iv=
598 | encrypted_7343a0e3b48e_key=
599 | encrypted_7748a1005700_iv=
600 | encrypted_7748a1005700_key=
601 | encrypted_7aa52200b8fc_iv=
602 | encrypted_7aa52200b8fc_key=
603 | encrypted_7b8432f5ae93_iv=
604 | encrypted_7b8432f5ae93_key=
605 | encrypted_7df76fc44d72_iv=
606 | encrypted_7df76fc44d72_key=
607 | encrypted_7f6a0d70974a_iv=
608 | encrypted_7f6a0d70974a_key=
609 | encrypted_830857fa25dd_iv=
610 | encrypted_830857fa25dd_key=
611 | encrypted_8382f1c42598_iv=
612 | encrypted_8382f1c42598_key=
613 | encrypted_849008ab3eb3_iv=
614 | encrypted_849008ab3eb3_key=
615 | encrypted_8496d53a6fac_iv=
616 | encrypted_8496d53a6fac_key=
617 | encrypted_8525312434ba_iv=
618 | encrypted_8525312434ba_key=
619 | encrypted_8a915ebdd931_iv=
620 | encrypted_8a915ebdd931_key=
621 | encrypted_8b566a9bd435_iv=
622 | encrypted_8b566a9bd435_key=
623 | encrypted_8b6f3baac841_iv=
624 | encrypted_8b6f3baac841_key=
625 | encrypted_90a1b1aba54b_iv=
626 | encrypted_90a1b1aba54b_key=
627 | encrypted_90a9ca14a0f9_iv=
628 | encrypted_90a9ca14a0f9_key=
629 | encrypted_913079356b93_iv=
630 | encrypted_913079356b93_key=
631 | encrypted_91ee6a0187b8_iv=
632 | encrypted_91ee6a0187b8_key=
633 | encrypted_932b98f5328a_iv=
634 | encrypted_932b98f5328a_key=
635 | encrypted_96e73e3cb232_iv=
636 | encrypted_96e73e3cb232_key=
637 | encrypted_973277d8afbb_iv=
638 | encrypted_973277d8afbb_key=
639 | encrypted_989f4ea822a6_iv=
640 | encrypted_989f4ea822a6_key=
641 | encrypted_98ed7a1d9a8c_iv=
642 | encrypted_98ed7a1d9a8c_key=
643 | encrypted_997071d05769_iv=
644 | encrypted_997071d05769_key=
645 | encrypted_99b9b8976e4b_iv=
646 | encrypted_99b9b8976e4b_key=
647 | encrypted_9ad2b2bb1fe2_iv=
648 | encrypted_9ad2b2bb1fe2_key=
649 | encrypted_9c67a9b5e4ea_iv=
650 | encrypted_9c67a9b5e4ea_key=
651 | encrypted_9e70b84a9dfc_iv=
652 | encrypted_9e70b84a9dfc_key=
653 | encrypted_a0b72b0e6614_iv=
654 | encrypted_a0b72b0e6614_key=
655 | encrypted_a0bdb649edaa_iv=
656 | encrypted_a0bdb649edaa_key=
657 | encrypted_a2e547bcd39e_iv=
658 | encrypted_a2e547bcd39e_key=
659 | encrypted_a2f0f379c735_iv=
660 | encrypted_a2f0f379c735_key=
661 | encrypted_a47108099c00_iv=
662 | encrypted_a47108099c00_key=
663 | encrypted_a61182772ec7_iv=
664 | encrypted_a61182772ec7_key=
665 | encrypted_a8a6a38f04c1_iv=
666 | encrypted_a8a6a38f04c1_key=
667 | encrypted_ac3bb8acfb19_iv=
668 | encrypted_ac3bb8acfb19_key=
669 | encrypted_ad766d8d4221_iv=
670 | encrypted_ad766d8d4221_key=
671 | encrypted_afef0992877c_iv=
672 | encrypted_afef0992877c_key=
673 | encrypted_b0a304ce21a6_iv=
674 | encrypted_b0a304ce21a6_key=
675 | encrypted_b1fa8a2faacf_iv=
676 | encrypted_b1fa8a2faacf_key=
677 | encrypted_b62a2178dc70_iv=
678 | encrypted_b62a2178dc70_key=
679 | encrypted_b7bb6f667b3b_iv=
680 | encrypted_b7bb6f667b3b_key=
681 | encrypted_b98964ef663e_iv=
682 | encrypted_b98964ef663e_key=
683 | encrypted_c05663d61f12_iv=
684 | encrypted_c05663d61f12_key=
685 | encrypted_c093d7331cc3_iv=
686 | encrypted_c093d7331cc3_key=
687 | encrypted_c2c0feadb429_iv=
688 | encrypted_c2c0feadb429_key=
689 | encrypted_c40f5907e549_iv=
690 | encrypted_c40f5907e549_key=
691 | encrypted_c494a9867e56_iv=
692 | encrypted_c494a9867e56_key=
693 | encrypted_c6d9af089ec4_iv=
694 | encrypted_c6d9af089ec4_key=
695 | encrypted_cb02be967bc8_iv=
696 | encrypted_cb02be967bc8_key=
697 | encrypted_cb91100d28ca_iv=
698 | encrypted_cb91100d28ca_key=
699 | encrypted_ce33e47ba0cf_iv=
700 | encrypted_ce33e47ba0cf_key=
701 | encrypted_cef8742a9861_iv=
702 | encrypted_cef8742a9861_key=
703 | encrypted_cfd4364d84ec_iv=
704 | encrypted_cfd4364d84ec_key=
705 | encrypted_d1b4272f4052_iv=
706 | encrypted_d1b4272f4052_key=
707 | encrypted_d363c995e9f6_iv=
708 | encrypted_d363c995e9f6_key=
709 | encrypted_d7b8d9290299_iv=
710 | encrypted_d7b8d9290299_key=
711 | encrypted_d998d81e80db_iv=
712 | encrypted_d998d81e80db_key=
713 | encrypted_d9a888dfcdad_iv=
714 | encrypted_d9a888dfcdad_key=
715 | encrypted_dd05710e44e2_iv=
716 | encrypted_dd05710e44e2_key=
717 | encrypted_e05f6ccc270e_iv=
718 | encrypted_e05f6ccc270e_key=
719 | encrypted_e0bbaa80af07_iv=
720 | encrypted_e0bbaa80af07_key=
721 | encrypted_e1de2a468852_iv=
722 | encrypted_e1de2a468852_key=
723 | encrypted_e44c58426490_iv=
724 | encrypted_e44c58426490_key=
725 | encrypted_e733bc65337f_iv=
726 | encrypted_e733bc65337f_key=
727 | encrypted_e7ed02806170_iv=
728 | encrypted_e7ed02806170_key=
729 | encrypted_e823ef1de5d8_iv=
730 | encrypted_e823ef1de5d8_key=
731 | encrypted_f09b6751bdee_iv=
732 | encrypted_f09b6751bdee_key=
733 | encrypted_f19708b15817_iv=
734 | encrypted_f19708b15817_key=
735 | encrypted_f383df87f69c_iv=
736 | encrypted_f383df87f69c_key=
737 | encrypted_f50468713ad3_iv=
738 | encrypted_f50468713ad3_key=
739 | encrypted_f9be9fe4187a_iv=
740 | encrypted_f9be9fe4187a_key=
741 | encrypted_fb94579844cb_iv=
742 | encrypted_fb94579844cb_key=
743 | encrypted_fb9a491fd14b_iv=
744 | encrypted_fb9a491fd14b_key=
745 | encrypted_fc666da9e2f5_iv=
746 | encrypted_fc666da9e2f5_key=
747 | encrypted_fee8b359a955_iv=
748 | encrypted_fee8b359a955_key=
749 | ENCRYPTION_PASSWORD=
750 | END_USER_PASSWORD=
751 | END_USER_USERNAME=
752 | ensureCleanSession=
753 | ENV_KEY=
754 | ENV_SDFCAcctSDO_QuipAcctVineetPersonal=
755 | ENV_SECRET_ACCESS_KEY=
756 | ENV_SECRET=
757 | env.GITHUB_OAUTH_TOKEN=
758 | env.HEROKU_API_KEY=
759 | env.SONATYPE_PASSWORD=
760 | env.SONATYPE_USERNAME=
761 | eureka.awsAccessId=
762 | eureka.awsSecretKey=
763 | ExcludeRestorePackageImports=
764 | EXP_PASSWORD=
765 | EXP_USERNAME=
766 | EXPORT_SPACE_ID=
767 | EXTENSION_ID=
768 | EZiLkw9g39IgxjDsExD2EEu8U9jyz8iSmbKsrK6Z4L3BWO6a0gFakBAfWR1Rsb15UfVPYlJgPwtAdbgQ65ElgVeyTdkDCuE64iby2nZeP4=
769 | F97qcq0kCCUAlLjAoyJg=
770 | FACEBOOK=
771 | FBTOOLS_TARGET_PROJECT=
772 | FDfLgJkS3bKAdAU24AS5X8lmHUJB94=
773 | FEEDBACK_EMAIL_RECIPIENT=
774 | FEEDBACK_EMAIL_SENDER=
775 | FI1_RECEIVING_SEED=
776 | FI1_SIGNING_SEED=
777 | FI2_RECEIVING_SEED=
778 | FI2_SIGNING_SEED=
779 | FILE_PASSWORD=
780 | FIREBASE_API_JSON=
781 | FIREBASE_API_TOKEN=
782 | FIREBASE_KEY=
783 | FIREBASE_PROJECT_DEVELOP=
784 | FIREBASE_PROJECT_ID=
785 | FIREBASE_PROJECT=
786 | FIREBASE_SERVICE_ACCOUNT=
787 | FIREBASE_TOKEN=
788 | FIREFOX_CLIENT=
789 | FIREFOX_ISSUER=
790 | FIREFOX_SECRET=
791 | FLASK_SECRET_KEY=
792 | FLICKR_API_KEY=
793 | FLICKR_API_SECRET=
794 | FLICKR=
795 | FOO=
796 | FOSSA_API_KEY=
797 | fR457Xg1zJIz2VcTD5kgSGAPfPlrYx2xnR5yILYiaWiLqQ1rhFKQZ0rwOZ8Oiqk8nPXkSyXABr9B8PhCFJGGKJIqDI39Qe6XCXAN3GMH2zVuUDfgZCtdQ8KtM1Qg71IR4g=
798 | ftp_host=
799 | FTP_LOGIN=
800 | FTP_PASSWORD=
801 | FTP_PW=
802 | FTP_USER=
803 | ftp_username=
804 | fvdvd=
805 | gateway=
806 | GCLOUD_BUCKET=
807 | GCLOUD_PROJECT=
808 | GCLOUD_SERVICE_KEY=
809 | GCR_PASSWORD=
810 | GCR_USERNAME=
811 | GCS_BUCKET=
812 | ggFqFEKCd54gCDasePLTztHeC4oL104iaQ=
813 | GH_API_KEY=
814 | GH_EMAIL=
815 | GH_NAME=
816 | GH_NEXT_OAUTH_CLIENT_ID=
817 | GH_NEXT_OAUTH_CLIENT_SECRET=
818 | GH_NEXT_UNSTABLE_OAUTH_CLIENT_ID=
819 | GH_NEXT_UNSTABLE_OAUTH_CLIENT_SECRET=
820 | GH_OAUTH_CLIENT_ID=
821 | GH_OAUTH_CLIENT_SECRET=
822 | GH_OAUTH_TOKEN=
823 | GH_REPO_TOKEN=
824 | GH_TOKEN=
825 | GH_UNSTABLE_OAUTH_CLIENT_ID=
826 | GH_UNSTABLE_OAUTH_CLIENT_SECRET=
827 | GH_USER_EMAIL=
828 | GH_USER_NAME=
829 | GHB_TOKEN=
830 | GHOST_API_KEY=
831 | GIT_AUTHOR_EMAIL=
832 | GIT_AUTHOR_NAME=
833 | GIT_COMMITTER_EMAIL=
834 | GIT_COMMITTER_NAME=
835 | GIT_EMAIL=
836 | GIT_NAME=
837 | GIT_TOKEN=
838 | GIT_USER=
839 | GITHUB_ACCESS_TOKEN=
840 | GITHUB_API_KEY=
841 | GITHUB_API_TOKEN=
842 | GITHUB_AUTH_TOKEN=
843 | GITHUB_AUTH_USER=
844 | GITHUB_AUTH=
845 | GITHUB_CLIENT_ID=
846 | GITHUB_CLIENT_SECRET=
847 | GITHUB_DEPLOY_HB_DOC_PASS=
848 | GITHUB_DEPLOYMENT_TOKEN=
849 | GITHUB_HUNTER_TOKEN=
850 | GITHUB_HUNTER_USERNAME=
851 | GITHUB_KEY=
852 | GITHUB_OAUTH_TOKEN=
853 | GITHUB_OAUTH=
854 | GITHUB_PASSWORD=
855 | GITHUB_PWD=
856 | GITHUB_RELEASE_TOKEN=
857 | GITHUB_REPO=
858 | GITHUB_TOKEN=
859 | GITHUB_TOKENS=
860 | GITHUB_USER=
861 | GITHUB_USERNAME=
862 | GITLAB_USER_EMAIL=
863 | GITLAB_USER_LOGIN=
864 | GK_LOCK_DEFAULT_BRANCH=
865 | GOGS_PASSWORD=
866 | GOOGLE_ACCOUNT_TYPE=
867 | GOOGLE_CLIENT_EMAIL=
868 | GOOGLE_CLIENT_ID=
869 | GOOGLE_CLIENT_SECRET=
870 | GOOGLE_MAPS_API_KEY=
871 | GOOGLE_PRIVATE_KEY=
872 | GOOGLEAPIS.COM/=
873 | GOOGLEUSERCONTENT.COM=
874 | GPG_EMAIL=
875 | GPG_ENCRYPTION=
876 | GPG_EXECUTABLE=
877 | GPG_KEY_NAME=
878 | GPG_KEYNAME=
879 | GPG_NAME=
880 | GPG_OWNERTRUST=
881 | GPG_PASSPHRASE=
882 | GPG_PRIVATE_KEY=
883 | GPG_SECRET_KEYS=
884 | gpg.passphrase=
885 | GRADLE_SIGNING_KEY_ID=
886 | GRADLE_SIGNING_PASSWORD=
887 | gradle.publish.key=
888 | gradle.publish.secret=
889 | GREN_GITHUB_TOKEN=
890 | GRGIT_USER=
891 | groupToShareTravis=
892 | HAB_AUTH_TOKEN=
893 | HAB_KEY=
894 | handlesAlerts=
895 | hasTouchScreen=
896 | HB_CODESIGN_GPG_PASS=
897 | HB_CODESIGN_KEY_PASS=
898 | HEROKU_API_KEY=
899 | HEROKU_API_USER=
900 | HEROKU_EMAIL=
901 | HEROKU_TOKEN=
902 | HOCKEYAPP_TOKEN=
903 | HOMEBREW_GITHUB_API_TOKEN=
904 | HOOKS.SLACK.COM=
905 | HOST=
906 | hpmifLs=
907 | Hso3MqoJfx0IdpnYbgvRCy8zJWxEdwJn2pC4BoQawJx8OgNSx9cjCuy6AH93q2zcQ=
908 | https://hooks.slack.com/services/T[a-zA-Z0-9_]{8}/B[a-zA-Z0-9_]{8}/[a-zA-Z0-9_]{24}
909 | HUB_DXIA2_PASSWORD=
910 | Hxm6P0NESfV0whrZHyVOaqIRrbhUsK9j4YP8IMFoI4qYp4g=
911 | I6SEeHdMJwAvqM6bNXQaMJwJLyZHdAYK9DQnY=
912 | ibCWoWs74CokYVA=
913 | id=
914 | IJ_REPO_PASSWORD=
915 | IJ_REPO_USERNAME=
916 | IMAGE=
917 | INDEX_NAME=
918 | INSTAGRAM=
919 | INTEGRATION_TEST_API_KEY=
920 | INTEGRATION_TEST_APPID=
921 | INTERNAL-SECRETS=
922 | IOS_DOCS_DEPLOY_TOKEN=
923 | IRC_NOTIFICATION_CHANNEL=
924 | isbooleanGood=
925 | ISDEVELOP=
926 | isParentAllowed=
927 | iss=
928 | ISSUER=
929 | ITEST_GH_TOKEN=
930 | java.net.UnknownHostException=
931 | javascriptEnabled=
932 | jdbc_databaseurl=
933 | jdbc_host=
934 | jdbc_user=
935 | JDBC:MYSQL=
936 | JWT_ASYNC_SECERT_KEY
937 | JWT_CLIENT_SECRET_KEY
938 | JWT_COMMAND_CENTER_SECERT_KEY
939 | JWT_LOOKUP_SECERT_KEY
940 | JWT_SECRET=
941 | JWT_WEB_SECERT_KEY
942 | JWT_XMPP_SECERT_KEY
943 | jxoGfiQqqgvHtv4fLzI=
944 | KAFKA_ADMIN_URL=
945 | KAFKA_INSTANCE_NAME=
946 | KAFKA_REST_URL=
947 | KEY=
948 | KEYID=
949 | KEYSTORE_PASS=
950 | KOVAN_PRIVATE_KEY=
951 | KUBECFG_S3_PATH=
952 | KUBECONFIG=
953 | KXOlTsN3VogDop92M=
954 | LEANPLUM_APP_ID=
955 | LEANPLUM_KEY=
956 | LEKTOR_DEPLOY_PASSWORD=
957 | LEKTOR_DEPLOY_USERNAME=
958 | LICENSES_HASH_TWO=
959 | LICENSES_HASH=
960 | LIGHTHOUSE_API_KEY=
961 | LINKEDIN_CLIENT_ID=
962 | LINKEDIN_CLIENT_SECRET=
963 | LINODE_INSTANCE_ID=
964 | LINODE_VOLUME_ID=
965 | LINUX_SIGNING_KEY=
966 | LL_API_SHORTNAME=
967 | LL_PUBLISH_URL=
968 | LL_SHARED_KEY=
969 | LL_USERNAME=
970 | LOCATION_ID=
971 | locationContextEnabled=
972 | LOGNAME=
973 | LOGOUT_REDIRECT_URI=
974 | LOOKER_TEST_RUNNER_CLIENT_ID=
975 | LOOKER_TEST_RUNNER_CLIENT_SECRET=
976 | LOOKER_TEST_RUNNER_ENDPOINT=
977 | LOTTIE_HAPPO_API_KEY=
978 | LOTTIE_HAPPO_SECRET_KEY=
979 | LOTTIE_S3_API_KEY=
980 | LOTTIE_S3_SECRET_KEY=
981 | LOTTIE_UPLOAD_CERT_KEY_PASSWORD=
982 | LOTTIE_UPLOAD_CERT_KEY_STORE_PASSWORD=
983 | lr7mO294=
984 | MADRILL=
985 | MAGENTO_AUTH_PASSWORD=
986 | MAGENTO_AUTH_USERNAME=
987 | MAGENTO_PASSWORD=
988 | MAGENTO_USERNAME=
989 | MAIL_PASSWORD=
990 | MAIL_USERNAME=
991 | mailchimp_api_key=
992 | MAILCHIMP_KEY=
993 | mailchimp_list_id=
994 | mailchimp_user=
995 | MAILER_HOST=
996 | MAILER_PASSWORD=
997 | MAILER_TRANSPORT=
998 | MAILER_USER=
999 | MAILGUN_API_KEY=
1000 | MAILGUN_APIKEY=
1001 | MAILGUN_DOMAIN=
1002 | MAILGUN_PASSWORD=
1003 | MAILGUN_PRIV_KEY=
1004 | MAILGUN_PUB_APIKEY=
1005 | MAILGUN_PUB_KEY=
1006 | MAILGUN_SECRET_API_KEY=
1007 | MAILGUN_TESTDOMAIN=
1008 | MANAGE_KEY=
1009 | MANAGE_SECRET=
1010 | MANAGEMENT_TOKEN=
1011 | ManagementAPIAccessToken=
1012 | MANDRILL_API_KEY=
1013 | MANIFEST_APP_TOKEN=
1014 | MANIFEST_APP_URL=
1015 | MAPBOX_ACCESS_TOKEN=
1016 | MAPBOX_API_TOKEN=
1017 | MAPBOX_AWS_ACCESS_KEY_ID=
1018 | MAPBOX_AWS_SECRET_ACCESS_KEY=
1019 | MapboxAccessToken=
1020 | marionette=
1021 | MAVEN_STAGING_PROFILE_ID=
1022 | MG_API_KEY=
1023 | MG_DOMAIN=
1024 | MG_EMAIL_ADDR=
1025 | MG_EMAIL_TO=
1026 | MG_PUBLIC_API_KEY=
1027 | MG_SPEND_MONEY=
1028 | MG_URL=
1029 | MH_APIKEY=
1030 | MH_PASSWORD=
1031 | MILE_ZERO_KEY=
1032 | MINIO_ACCESS_KEY=
1033 | MINIO_SECRET_KEY=
1034 | mMmMSl1qNxqsumNhBlmca4g=
1035 | mobileEmulationEnabled=
1036 | MONGO_SERVER_ADDR=
1037 | MONGOLAB_URI=
1038 | mRFSU97HNZZVSvAlRxyYP4Xxx1qXKfRXBtqnwVJqLvK6JTpIlh4WH28ko=
1039 | MULTI_ALICE_SID=
1040 | MULTI_BOB_SID=
1041 | MULTI_CONNECT_SID=
1042 | MULTI_DISCONNECT_SID=
1043 | MULTI_WORKFLOW_SID=
1044 | MULTI_WORKSPACE_SID=
1045 | MY_SECRET_ENV=
1046 | MYSQL_DATABASE=
1047 | MYSQL_HOSTNAME=
1048 | MYSQL_PASSWORD=
1049 | MYSQL_ROOT_PASSWORD=
1050 | MYSQL_USER=
1051 | MYSQL_USERNAME=
1052 | MYSQLMASTERUSER=
1053 | MYSQLSECRET=
1054 | n8awpV01A2rKtErnlJWVzeDK5WfLBaXUvOoc=
1055 | nativeEvents=
1056 | NETLIFY_API_KEY=
1057 | NETLIFY_SITE_ID=
1058 | networkConnectionEnabled=
1059 | NEW_RELIC_BETA_TOKEN=
1060 | NEXUS_PASSWORD=
1061 | NEXUS_USERNAME=
1062 | nexusPassword=
1063 | nexusUrl=
1064 | nexusUsername=
1065 | NfZbmLlaRTClBvI=
1066 | NGROK_AUTH_TOKEN=
1067 | NGROK_TOKEN=
1068 | NODE_ENV=
1069 | node_pre_gyp_accessKeyId=
1070 | NODE_PRE_GYP_GITHUB_TOKEN=
1071 | node_pre_gyp_secretAccessKey=
1072 | NON_MULTI_ALICE_SID=
1073 | NON_MULTI_BOB_SID=
1074 | NON_MULTI_CONNECT_SID=
1075 | NON_MULTI_DISCONNECT_SID=
1076 | NON_MULTI_WORKFLOW_SID=
1077 | NON_MULTI_WORKSPACE_SID=
1078 | NON_TOKEN=
1079 | NOW_TOKEN=
1080 | NPM_API_KEY=
1081 | NPM_API_TOKEN=
1082 | NPM_AUTH_TOKEN=
1083 | NPM_CONFIG_AUDIT=
1084 | NPM_CONFIG_STRICT_SSL=
1085 | NPM_EMAIL=
1086 | NPM_PASSWORD=
1087 | NPM_SECRET_KEY=
1088 | NPM_TOKEN=
1089 | NPM_USERNAME=
1090 | NQc8MDWYiWa1UUKW1cqms=
1091 | NtkUXxwH10BDMF7FMVlQ4zdHQvyZ0=
1092 | NUGET_API_KEY=
1093 | NUGET_APIKEY=
1094 | NUGET_KEY=
1095 | NUMBERS_SERVICE_PASS=
1096 | NUMBERS_SERVICE_USER=
1097 | NUMBERS_SERVICE=
1098 | NUNIT=
1099 | OAUTH_TOKEN=
1100 | OBJECT_STORAGE
1101 | OBJECT_STORAGE_INCOMING_CONTAINER_NAME=
1102 | OBJECT_STORAGE_PASSWORD=
1103 | OBJECT_STORAGE_PROJECT_ID=
1104 | OBJECT_STORAGE_USER_ID=
1105 | OBJECT_STORE_BUCKET=
1106 | OBJECT_STORE_CREDS=
1107 | OC_PASS=
1108 | OCTEST_APP_PASSWORD=
1109 | OCTEST_APP_USERNAME=
1110 | OCTEST_PASSWORD=
1111 | OCTEST_SERVER_BASE_URL_2=
1112 | OCTEST_SERVER_BASE_URL=
1113 | OCTEST_USERNAME=
1114 | OFTA
1115 | OFTA_KEY=
1116 | OFTA_SECRET=
1117 | oFYEk7ehNjGZC268d7jep5p5EaJzch5ai14=
1118 | OKTA_AUTHN_ITS_MFAENROLLGROUPID=
1119 | OKTA_CLIENT_ORG_URL=
1120 | OKTA_CLIENT_ORGURL=
1121 | OKTA_CLIENT_TOKEN=
1122 | OKTA_DOMAIN=
1123 | OKTA_OAUTH2_CLIENT_ID=
1124 | OKTA_OAUTH2_CLIENT_SECRET=
1125 | OKTA_OAUTH2_CLIENTID=
1126 | OKTA_OAUTH2_CLIENTSECRET=
1127 | OKTA_OAUTH2_ISSUER=
1128 | OMISE_KEY=
1129 | OMISE_PKEY=
1130 | OMISE_PUBKEY=
1131 | OMISE_SKEY=
1132 | ONESIGNAL_API_KEY=
1133 | ONESIGNAL_USER_AUTH_KEY=
1134 | OPEN_WHISK_KEY=
1135 | OPENWHISK_KEY=
1136 | ORG_GRADLE_PROJECT_cloudinary.url=
1137 | ORG_GRADLE_PROJECT_cloudinaryUrl=
1138 | ORG_GRADLE_PROJECT_SONATYPE_NEXUS_PASSWORD=
1139 | ORG_GRADLE_PROJECT_SONATYPE_NEXUS_USERNAME=
1140 | ORG_ID=
1141 | ORG_PROJECT_GRADLE_SONATYPE_NEXUS_PASSWORD=
1142 | ORG_PROJECT_GRADLE_SONATYPE_NEXUS_USERNAME=
1143 | org.gradle.daemon=
1144 | ORG=
1145 | OS
1146 | OS_AUTH_URL=
1147 | OS_PASSWORD=
1148 | OS_PROJECT_NAME=
1149 | OS_TENANT_ID=
1150 | OS_TENANT_NAME=
1151 | OS_USERNAME=
1152 | OSSRH_JIRA_PASSWORD=
1153 | OSSRH_JIRA_USERNAME=
1154 | OSSRH_PASS=
1155 | OSSRH_PASSWORD=
1156 | OSSRH_SECRET=
1157 | OSSRH_USER=
1158 | OSSRH_USERNAME=
1159 | p8qojUzqtAhPMbZ8mxUtNukUI3liVgPgiMss96sG0nTVglFgkkAkEjIMFnqMSKnTfG812K4jIhp2jCO2Q3NeI=
1160 | PACKAGECLOUD_TOKEN=
1161 | PAGERDUTY_APIKEY=
1162 | PAGERDUTY_ESCALATION_POLICY_ID=
1163 | PAGERDUTY_FROM_USER=
1164 | PAGERDUTY_PRIORITY_ID=
1165 | PAGERDUTY_SERVICE_ID=
1166 | PAGERDUTY=
1167 | PANTHEON_SITE=
1168 | PARSE_APP_ID=
1169 | PARSE_JS_KEY=
1170 | PASS=
1171 | PASSWORD=
1172 | passwordTravis=
1173 | PAT=
1174 | PATH=
1175 | PAYPAL_CLIENT_ID=
1176 | PAYPAL_CLIENT_SECRET=
1177 | PERCY_PROJECT=
1178 | PERCY_TOKEN=
1179 | PERSONAL_KEY=
1180 | PERSONAL_SECRET=
1181 | PG_DATABASE=
1182 | PG_HOST=
1183 | pHCbGBA8L7a4Q4zZihD3HA=
1184 | PHP_BUILT_WITH_GNUTLS=
1185 | PLACES_API_KEY=
1186 | PLACES_APIKEY=
1187 | PLACES_APPID=
1188 | PLACES_APPLICATION_ID=
1189 | plJ2V12nLpOPwY6zTtzcoTxEN6wcvUJfHAdNovpp63hWTnbAbEZamIdxwyCqpzThDobeD354TeXFUaKvrUw00iAiIhGL2QvwapaCbhlwM6NQAmdU3tMy3nZpka6bRI1kjyTh7CXfdwXV98ZJSiPdUFxyIgFNI2dKiL3BI1pvFDfq3mnmi3WqzZHCaQqDKNEtUrzxC40swIJGLcLUiqc5xX37P47jNDWrNIRDs8IdbM0tS9pFM=
1190 | PLOTLY_APIKEY=
1191 | PLOTLY_USERNAME=
1192 | PLUGIN_PASSWORD=
1193 | PLUGIN_USERNAME=
1194 | pLytpSCciF6t9NqqGZYbBomXJLaG84=
1195 | POLL_CHECKS_CRON=
1196 | POLL_CHECKS_TIMES=
1197 | PORT=
1198 | POSTGRES_ENV_POSTGRES_DB=
1199 | POSTGRES_ENV_POSTGRES_PASSWORD=
1200 | POSTGRES_ENV_POSTGRES_USER=
1201 | POSTGRES_PORT=
1202 | POSTGRESQL_DB=
1203 | POSTGRESQL_PASS=
1204 | PREBUILD_AUTH=
1205 | preferred_username=
1206 | PRING.MAIL.USERNAME=
1207 | PRIVATE_SIGNING_PASSWORD=
1208 | PROD_BASE_URL_RUNSCOPE=
1209 | PROD_PASSWORD=
1210 | PROD_USERNAME=
1211 | PROD.ACCESS.KEY.ID=
1212 | PROD.SECRET.KEY=
1213 | PROJECT_CONFIG=
1214 | props.disabled=
1215 | PUBLISH_ACCESS=
1216 | PUBLISH_KEY=
1217 | PUBLISH_SECRET=
1218 | PUSHOVER_TOKEN=
1219 | PUSHOVER_USER=
1220 | PYPI_PASSOWRD=
1221 | PYPI_PASSWORD=
1222 | PYPI_USERNAME=
1223 | Q=
1224 | Q67fq4bD04RMM2RJAS6OOYaBF1skYeJCblwUk=
1225 | QIITA_TOKEN=
1226 | QIITA=
1227 | qQ=
1228 | query=
1229 | QUIP_TOKEN=
1230 | RABBITMQ_PASSWORD=
1231 | RABBITMQ_SERVER_ADDR=
1232 | raisesAccessibilityExceptions=
1233 | RANDRMUSICAPIACCESSTOKEN=
1234 | rBezlxWRroeeKcM2DQqiEVLsTDSyNZV9kVAjwfLTvM=
1235 | REDIRECT_URI=
1236 | REDIS_STUNNEL_URLS=
1237 | REDISCLOUD_URL=
1238 | REFRESH_TOKEN=
1239 | RELEASE_GH_TOKEN=
1240 | RELEASE_TOKEN=
1241 | remoteUserToShareTravis=
1242 | REPO=
1243 | REPORTING_WEBDAV_PWD=
1244 | REPORTING_WEBDAV_URL=
1245 | REPORTING_WEBDAV_USER=
1246 | repoToken=
1247 | REST_API_KEY=
1248 | RestoreUseCustomAfterTargets=
1249 | rI=
1250 | RINKEBY_PRIVATE_KEY=
1251 | RND_SEED=
1252 | ROPSTEN_PRIVATE_KEY=
1253 | rotatable=
1254 | route53_access_key_id=
1255 | RTD_ALIAS=
1256 | RTD_KEY_PASS=
1257 | RTD_STORE_PASS=
1258 | rTwPXE9XlKoTn9FTWnAqF3MuWaLslDcDKYEh7OaYJjF01piu6g4Nc=
1259 | RUBYGEMS_AUTH_TOKEN=
1260 | RUNSCOPE_TRIGGER_ID=
1261 | S3_ACCESS_KEY_ID=
1262 | s3_access_key=
1263 | S3_BUCKET_NAME_APP_LOGS=
1264 | S3_BUCKET_NAME_ASSETS=
1265 | S3_KEY_APP_LOGS=
1266 | S3_KEY_ASSETS=
1267 | S3_KEY=
1268 | S3_PHOTO_BUCKET=
1269 | S3_SECRET_APP_LOGS=
1270 | S3_SECRET_ASSETS=
1271 | S3_SECRET_KEY=
1272 | S3_USER_ID=
1273 | S3_USER_SECRET=
1274 | S3-EXTERNAL-3.AMAZONAWS.COM=
1275 | S3.AMAZONAWS.COM=
1276 | SACLOUD_ACCESS_TOKEN_SECRET=
1277 | SACLOUD_ACCESS_TOKEN=
1278 | SACLOUD_API=
1279 | SALESFORCE_BULK_TEST_PASSWORD=
1280 | SALESFORCE_BULK_TEST_SECURITY_TOKEN=
1281 | SALESFORCE_BULK_TEST_USERNAME=
1282 | SALT=
1283 | SANDBOX_ACCESS_TOKEN=
1284 | SANDBOX_AWS_ACCESS_KEY_ID=
1285 | SANDBOX_AWS_SECRET_ACCESS_KEY=
1286 | SANDBOX_LOCATION_ID=
1287 | SAUCE_ACCESS_KEY=
1288 | SAUCE_USERNAME=
1289 | scope=
1290 | SCRUTINIZER_TOKEN=
1291 | SDM4=
1292 | sdr-token=
1293 | SECRET ACCESS KEY=
1294 | SECRET_0=
1295 | SECRET_1=
1296 | SECRET_10=
1297 | SECRET_11=
1298 | SECRET_2=
1299 | SECRET_3=
1300 | SECRET_4=
1301 | SECRET_5=
1302 | SECRET_6=
1303 | SECRET_7=
1304 | SECRET_8=
1305 | SECRET_9=
1306 | SECRET_KEY_BASE=
1307 | SECRET=
1308 | SECRETACCESSKEY=
1309 | SECRETKEY=
1310 | SEGMENT_API_KEY=
1311 | SELION_LOG_LEVEL_DEV=
1312 | SELION_LOG_LEVEL_USER=
1313 | SELION_SELENIUM_HOST=
1314 | SELION_SELENIUM_PORT=
1315 | SELION_SELENIUM_SAUCELAB_GRID_CONFIG_FILE=
1316 | SELION_SELENIUM_USE_SAUCELAB_GRID=
1317 | SENDGRID_API_KEY=
1318 | SENDGRID_FROM_ADDRESS=
1319 | SENDGRID_KEY=
1320 | SENDGRID_PASSWORD=
1321 | SENDGRID_USER=
1322 | SENDGRID_USERNAME=
1323 | SENDGRID=
1324 | SENDWITHUS_KEY=
1325 | SENTRY_AUTH_TOKEN=
1326 | SENTRY_DEFAULT_ORG=
1327 | SENTRY_ENDPOINT=
1328 | SERVERAPI_SERVER_ADDR=
1329 | SERVICE_ACCOUNT_SECRET=
1330 | SES_ACCESS_KEY=
1331 | SES_SECRET_KEY=
1332 | setDstAccessKey=
1333 | setDstSecretKey=
1334 | setSecretKey=
1335 | setWindowRect=
1336 | SGcUKGqyoqKnUg=
1337 | SIGNING_KEY_PASSWORD=
1338 | SIGNING_KEY_SECRET=
1339 | SIGNING_KEY_SID=
1340 | SIGNING_KEY=
1341 | SK[a-z0-9]{32}
1342 | SLACK_CHANNEL=
1343 | SLACK_ROOM=
1344 | SLACK_WEBHOOK_URL=
1345 | SLASH_DEVELOPER_SPACE_KEY=
1346 | SLASH_DEVELOPER_SPACE=
1347 | SLATE_USER_EMAIL=
1348 | SNOOWRAP_CLIENT_ID=
1349 | SNOOWRAP_CLIENT_SECRET=
1350 | SNOOWRAP_PASSWORD=
1351 | SNOOWRAP_REDIRECT_URI=
1352 | SNOOWRAP_REFRESH_TOKEN=
1353 | SNOOWRAP_USER_AGENT=
1354 | SNOOWRAP_USERNAME=
1355 | SNYK_API_TOKEN=
1356 | SNYK_ORG_ID=
1357 | SNYK_TOKEN=
1358 | SOCRATA_APP_TOKEN=
1359 | SOCRATA_PASSWORD=
1360 | SOCRATA_USER=
1361 | SOCRATA_USERNAME=
1362 | SOME_VAR=
1363 | SOMEVAR=
1364 | SONA_TYPE_NEXUS_USERNAME=
1365 | SONAR_ORGANIZATION_KEY=
1366 | SONAR_PROJECT_KEY=
1367 | SONAR_TOKEN=
1368 | SONATYPE_GPG_KEY_NAME=
1369 | SONATYPE_GPG_PASSPHRASE=
1370 | SONATYPE_NEXUS_PASSWORD=
1371 | SONATYPE_NEXUS_USERNAME=
1372 | SONATYPE_PASS=
1373 | SONATYPE_PASSWORD=
1374 | SONATYPE_TOKEN_PASSWORD=
1375 | SONATYPE_TOKEN_USER=
1376 | SONATYPE_USER=
1377 | SONATYPE_USERNAME=
1378 | sonatypePassword=
1379 | sonatypeUsername=
1380 | SOUNDCLOUD_CLIENT_ID=
1381 | SOUNDCLOUD_CLIENT_SECRET=
1382 | SOUNDCLOUD_PASSWORD=
1383 | SOUNDCLOUD_USERNAME=
1384 | SPA_CLIENT_ID=
1385 | SPACE=
1386 | SPACES_ACCESS_KEY_ID=
1387 | SPACES_SECRET_ACCESS_KEY=
1388 | SPOTIFY_API_ACCESS_TOKEN=
1389 | SPOTIFY_API_CLIENT_ID=
1390 | SPOTIFY_API_CLIENT_SECRET=
1391 | SPRING.MAIL.PASSWORD=
1392 | SQS_ACCESS_KEY_ID
1393 | SQS_NOTIFICATIONS_INTERNAL=
1394 | SQS_SECRET_ACCESS_KEY
1395 | sqsAccessKey=
1396 | sqsSecretKey=
1397 | SQUARE_READER_SDK_REPOSITORY_PASSWORD=
1398 | SRC_TOPIC=
1399 | SRCCLR_API_TOKEN=
1400 | SSHPASS=
1401 | SSMTP_CONFIG=
1402 | STAGING_BASE_URL_RUNSCOPE=
1403 | STAR_TEST_AWS_ACCESS_KEY_ID=
1404 | STAR_TEST_BUCKET=
1405 | STAR_TEST_LOCATION=
1406 | STAR_TEST_SECRET_ACCESS_KEY=
1407 | STARSHIP_ACCOUNT_SID=
1408 | STARSHIP_AUTH_TOKEN=
1409 | STORMPATH_API_KEY_ID=
1410 | STORMPATH_API_KEY_SECRET=
1411 | STRIP_PUBLISHABLE_KEY=
1412 | STRIP_SECRET_KEY=
1413 | STRIPE_PRIVATE=
1414 | STRIPE_PUBLIC=
1415 | SUBDOMAIN=
1416 | SURGE_LOGIN=
1417 | SURGE_TOKEN=
1418 | SVN_PASS=
1419 | SVN_USER=
1420 | takesElementScreenshot=
1421 | takesHeapSnapshot=
1422 | takesScreenshot=
1423 | TCfbCZ9FRMJJ8JnKgOpbUW7QfvDDnuL4YOPHGcGb6mG413PZdflFdGgfcneEyLhYI8SdlU=
1424 | TEAM_EMAIL=
1425 | ted_517c5824cb79_iv=
1426 | TESCO_API_KEY=
1427 | TEST_GITHUB_TOKEN=
1428 | TEST_TEST=
1429 | test=
1430 | tester_keys_password=
1431 | THERA_OSS_ACCESS_ID=
1432 | THERA_OSS_ACCESS_KEY=
1433 | TN8HHBZB9CCFozvq4YI5jS7oSznjTFIf1fJM=
1434 | token_core_java=
1435 | TOKEN=
1436 | TRAVIS_ACCESS_TOKEN=
1437 | TRAVIS_API_TOKEN=
1438 | TRAVIS_BRANCH=
1439 | TRAVIS_COM_TOKEN=
1440 | TRAVIS_E2E_TOKEN=
1441 | TRAVIS_GH_TOKEN=
1442 | TRAVIS_PULL_REQUEST=
1443 | TRAVIS_SECURE_ENV_VARS=
1444 | TRAVIS_TOKEN=
1445 | TREX_CLIENT_ORGURL=
1446 | TREX_CLIENT_TOKEN=
1447 | TREX_OKTA_CLIENT_ORGURL=
1448 | TREX_OKTA_CLIENT_TOKEN=
1449 | TRIGGER_API_COVERAGE_REPORTER=
1450 | TRV=
1451 | TWILIO_ACCOUNT_ID=
1452 | TWILIO_ACCOUNT_SID=
1453 | TWILIO_API_KEY=
1454 | TWILIO_API_SECRET=
1455 | TWILIO_CHAT_ACCOUNT_API_SERVICE=
1456 | TWILIO_CONFIGURATION_SID=
1457 | TWILIO_SID=
1458 | TWILIO_TOKEN=
1459 | TWILO=
1460 | TWINE_PASSWORD=
1461 | TWINE_USERNAME=
1462 | TWITTER_CONSUMER_KEY=
1463 | TWITTER_CONSUMER_SECRET=
1464 | TWITTER=
1465 | TWITTEROAUTHACCESSSECRET=
1466 | TWITTEROAUTHACCESSTOKEN=
1467 | UAusaB5ogMoO8l2b773MzgQeSmrLbExr9BWLeqEfjC2hFgdgHLaQ=
1468 | udKwT156wULPMQBacY=
1469 | uiElement=
1470 | uk=
1471 | UNITY_PASSWORD=
1472 | UNITY_SERIAL=
1473 | UNITY_USERNAME=
1474 | URBAN_KEY=
1475 | URBAN_MASTER_SECRET=
1476 | URBAN_SECRET=
1477 | URL=
1478 | US-EAST-1.ELB.AMAZONAWS.COM=
1479 | USABILLA_ID=
1480 | USE_SAUCELABS=
1481 | USE_SSH=
1482 | USER_ASSETS_ACCESS_KEY_ID=
1483 | USER_ASSETS_SECRET_ACCESS_KEY=
1484 | user=
1485 | USERNAME=
1486 | userToShareTravis=
1487 | userTravis=
1488 | UzhH1VoXksrNQkFfc78sGxD0VzLygdDJ7RmkZPeBiHfX1yilToi1yrlRzRDLo46LvSEEiawhTa1i9W3UGr3p4LNxOxJr9tR9AjUuIlP21VEooikAhRf35qK0=
1489 | V_SFDC_CLIENT_ID=
1490 | V_SFDC_CLIENT_SECRET=
1491 | V_SFDC_PASSWORD=
1492 | V_SFDC_USERNAME=
1493 | V3GNcE1hYg=
1494 | VAULT_ADDR=
1495 | VAULT_APPROLE_SECRET_ID=
1496 | VAULT_PATH=
1497 | VIP_GITHUB_BUILD_REPO_DEPLOY_KEY=
1498 | VIP_GITHUB_DEPLOY_KEY_PASS=
1499 | VIP_GITHUB_DEPLOY_KEY=
1500 | VIP_TEST=
1501 | VIRUSTOTAL_APIKEY=
1502 | VISUAL_RECOGNITION_API_KEY=
1503 | VSCETOKEN=
1504 | VU8GYF3BglCxGAxrMW9OFpuHCkQ=
1505 | vzG6Puz8=
1506 | WAKATIME_API_KEY=
1507 | WAKATIME_PROJECT=
1508 | WATSON_CLIENT=
1509 | WATSON_CONVERSATION_PASSWORD=
1510 | WATSON_CONVERSATION_USERNAME=
1511 | WATSON_CONVERSATION_WORKSPACE=
1512 | WATSON_DEVICE_PASSWORD=
1513 | WATSON_DEVICE_TOPIC=
1514 | WATSON_DEVICE=
1515 | WATSON_PASSWORD=
1516 | WATSON_TEAM_ID=
1517 | WATSON_TOPIC=
1518 | WATSON_USERNAME=
1519 | WEB_2_XMS_SECRET_KEY
1520 | WEB_CLIENT_ID=
1521 | webdavBaseUrlTravis=
1522 | WEBHOOK_URL=
1523 | webStorageEnabled=
1524 | WIDGET_BASIC_PASSWORD_2=
1525 | WIDGET_BASIC_PASSWORD_3=
1526 | WIDGET_BASIC_PASSWORD_4=
1527 | WIDGET_BASIC_PASSWORD_5=
1528 | WIDGET_BASIC_PASSWORD=
1529 | WIDGET_BASIC_USER_2=
1530 | WIDGET_BASIC_USER_3=
1531 | WIDGET_BASIC_USER_4=
1532 | WIDGET_BASIC_USER_5=
1533 | WIDGET_BASIC_USER=
1534 | WIDGET_FB_PASSWORD_2=
1535 | WIDGET_FB_PASSWORD_3=
1536 | WIDGET_FB_PASSWORD=
1537 | WIDGET_FB_USER_2=
1538 | WIDGET_FB_USER_3=
1539 | WIDGET_FB_USER=
1540 | WIDGET_TEST_SERVER=
1541 | WINCERT_PASSWORD=
1542 | WORDPRESS_DB_PASSWORD=
1543 | WORDPRESS_DB_USER=
1544 | WORKSPACE_ID=
1545 | WPJM_PHPUNIT_GOOGLE_GEOCODE_API_KEY=
1546 | WPORG_PASSWORD=
1547 | WPT_DB_HOST=
1548 | WPT_DB_NAME=
1549 | WPT_DB_PASSWORD=
1550 | WPT_DB_USER=
1551 | WPT_PREPARE_DIR=
1552 | WPT_REPORT_API_KEY=
1553 | WPT_SSH_CONNECT=
1554 | WPT_SSH_PRIVATE_KEY_BASE64=
1555 | WPT_TEST_DIR=
1556 | WsleZEJBve7AFYPzR1h6Czs072X4sQlPXedcCHRhD48WgbBX0IfzTiAYCuG0=
1557 | WvETELcH2GqdnVPIHO1H5xnbJ8k=
1558 | WVNmZ40V1Lt0DYC2c6lzWwiJZFsQIXIRzJcubcwqKRoMelkbmKHdeIk=
1559 | WWW.GOOGLEAPIS.COM=
1560 | XJ7lElT4Jt9HnUw=
1561 | XMPP_2_XMS_SECRET_KEY
1562 | XMPP_TOKEN_SECRET_KEY
1563 | xsax=
1564 | xsixFHrha3gzEAwa1hkOw6kvzR4z9dx0XmpvORuo1h4Ag0LCxAR70ZueGyStqpaXoFmTWB1z0WWwooAd0kgDwMDSOcH60Pv4mew=
1565 | Y8=
1566 | YANGSHUN_GH_PASSWORD=
1567 | YANGSHUN_GH_TOKEN=
1568 | YEi8xQ=
1569 | YHrvbCdCrtLtU=
1570 | YO0=
1571 | Yszo3aMbp2w=
1572 | YT_ACCOUNT_CHANNEL_ID=
1573 | YT_ACCOUNT_CLIENT_ID=
1574 | YT_ACCOUNT_CLIENT_SECRET=
1575 | YT_ACCOUNT_REFRESH_TOKEN=
1576 | YT_API_KEY=
1577 | YT_CLIENT_ID=
1578 | YT_CLIENT_SECRET=
1579 | YT_PARTNER_CHANNEL_ID=
1580 | YT_PARTNER_CLIENT_ID=
1581 | YT_PARTNER_CLIENT_SECRET=
1582 | YT_PARTNER_ID=
1583 | YT_PARTNER_REFRESH_TOKEN=
1584 | YT_SERVER_API_KEY=
1585 | YVxUZIA4Cm9984AxbYJGSk=
1586 | zendesk-travis-github=
1587 | zenSonatypePassword=
1588 | zenSonatypeUsername=
1589 | zf3iG1I1lI8pU=
1590 | zfp2yZ8aP9FHSy5ahNjqys4FtubOWLk=
1591 | ZHULIANG_GH_TOKEN=
1592 | ZOPIM_ACCOUNT_KEY=
1593 |
--------------------------------------------------------------------------------
/CTF/web/Google Dorks For Finding RDP:
--------------------------------------------------------------------------------
1 | intext:"we will work with you to resolve the issue promptly."
2 | inurl:".com/vulnerability-disclosure/"
3 | intext:"we aim to resolve critical issues within"
4 | intext:"we take the security of our products very seriously"
5 | inurl:"com/privacy-statement"/
6 | intext:"social engineering or phishing of"
7 | intext:"if you believe that you have discovered a vulnerability"
8 | intext:"you can report vulnerabilities by"
9 | intext:"you can report vulnerabilities by contacting"
10 | intext:"if you think that you have found a security issue"
11 | intext:"we take security very seriously at"
12 | intext:.io and we will respond to you as soon as possible.
13 | intext:"if you have found a security"
14 | intext:"need to report a security vulnerability?"
15 |
--------------------------------------------------------------------------------
/CTF/web/No Rate Limit Bug Finding:
--------------------------------------------------------------------------------
1 | You Can Find No Rate Limit On>>
2 | Reset Password>>
3 | Email Change
4 | Current Password
5 | Coupons Code
6 | Gift Card
7 | Invite Code
8 |
9 | For No Rate Limit Capture The Request In Burp Suite
10 | Send To Intruder And Select The Position Then Play
11 | With Your Payload
12 |
--------------------------------------------------------------------------------
/CTF/web/OTP Bypass:
--------------------------------------------------------------------------------
1 | OTP Bypass Bug Finding
2 |
3 | If You Found These Type Of Website Which Are Asking OTP For Login Or Signup Then
4 | Enter The Right OTP And Capture The Request, Do Intercept And Forward It
5 | You Got The Response Of 200 OK or Any Other Like 301 etc.
6 |
7 | Copy The Response, Now Again Signup/Sign In With Any Different No
8 | Or With Same No. But Enter Wrong OTP, Capture The Reqest In Burp Suite
9 | DO Intercept And Forward It, You Will Got 404 Not Found Or Any Other Response
10 | Just Paste Here Your Right Response Which You Copy Before And Forward It.
11 |
12 | You Successfuly Login With Wrong OTP
13 |
14 | If You Got Any Response Like "Invalid, Not Verified, Not Verify, Not Valid etc" When You Enter Wrong OTP
15 | Change Those Response With "Valid, Verified, Verify, Valid etc"
16 |
17 | You Successfuly Login With Wrong OTP
18 |
--------------------------------------------------------------------------------
/CTF/web/README.md:
--------------------------------------------------------------------------------
1 | # Web Resources
2 |
3 | |Purpose|Resource Link|
4 | | ------ |------|
5 | |Crack the Hashes from hashes stored in DB|[crackstation](https://crackstation.net/)|
6 | |JWT Decoding etc.|[jwt.io](https://jwt.io)|
7 | |JWK To PEM Convertor|[8gwifi](https://8gwifi.org/jwkconvertfunctions.jsp)|
8 | |JWK Generator|[mkjwk](https://mkjwk.org/)|
9 | |JS Deobfuscator|[Deobfuscate.io](https://deobfuscate.io/)|
10 |
11 |
12 | TEXTCOLLBYfGiJUETHQ4hEcKSMd5zYpgqf1YRDhkmxHkhPWptrkoyz28wnI9V0aHeAuaKnak
13 | vs
14 | TEXTCOLLBYfGiJUETHQ4hAcKSMd5zYpgqf1YRDhkmxHkhPWptrkoyz28wnI9V0aHeAuaKnak
15 | Both of these have same md5
16 |
--------------------------------------------------------------------------------
/CTF/web/get free subscribers:
--------------------------------------------------------------------------------
1 | Function : You can subscribe to channel
2 | Exploit:
3 | 1. Subscribe to channel using username and capture the request of SUBMIT
4 | 2. Send it to intruder and remove auth_token param with token
5 | 3. Started attack for 250.
6 | 4. Check channel profile= 250 subscribers
7 |
--------------------------------------------------------------------------------
/CTF/web/magicSha1:
--------------------------------------------------------------------------------
1 | aaroZmOk:0e66507019969427134894567494305185566735
2 | aaK1STfY:0e76658526655756207688271159624026011393
3 | aaO8zKZF:0e89257456677279068558073954252716165668
4 | aa3OFF9m:0e36977786278517984959260394024281014729
5 | w9KASOk6Ikap:0e94685489941557404937568181716894429726
6 | CZbnUtm/wD+0:00e6513589156647795423839906410117726741
7 | RSnake33ncxYMsiIgw:00e0446570916533934353629798824448898569
8 | hashcatRhtkuysFOYYh:0ec6007027368764166354656983137779429045
9 | hashcat7YfJg9x6AqNA:0e50220802416020462770479580634172053582
10 | hashcatJbYtCyUf7I3K:00e9121985231400931761319208500866143806
11 | hashcatZJCFhv5hhkxM:0e22622630708604282251577618083953362629
12 | hashcat7gqQ5KzDJRDe:0e89084512868781863087376038568650856166
13 | hashcatU4BRJMv0wZQ9:0e26648206422262155598429612413699840868
14 | hashcat6gP5u3LfjkB4:00e4745251895202147342658062640046218324
15 | hashcatGqnE8xnyDXTf:0e15969028436788874806413050149455726924
16 | hashcatirBCZWadC4V6:0e31649851810187193299309281808938075168
17 | hashcat0vScS1X5pWWD:00e8504108085943725027274200432213595492
18 | hashcat46AOYaAyyXRm:0e12074483623118174676713113381129899097
19 | hashcatHArOfcXelAhD:00e4559098389903496918609646734123833089
20 | hashcatQH5Q477JNSPy:0e55688066453591945830139349969019185986
21 | hashcatw1ZBfRtYm5oM:0e05033562275990914578610618694299895931
22 | hashcatoSz6YKuiFR3Y:0ee0160094252962728385313526058227602671
23 | hashcatypQJbFRa1dZt:0e55105030693666790285044072061907048558
24 | hashcatFN2n52JGTFx5:0e44883634200812439498749585501922916636
25 | 0e00000000000000000000081614617300000000:0e65307525940999632287492285468259219070
26 | 0e00000000000000000000721902017120000000:0e94981159498252295418182453841140483274
27 | 0e01011001101011010001101110101100101000:0e48906523151976751117677463787111106598
28 | 0e11001000001010011000100000010001101000:0e63407184960930419027062777705081379452
29 | 0e01000001100000001010011011001000000100:0e55962072388397083814346733718698213796
30 | 0e10011110000101101000011101011010100100:0e31188585417285828785355336774237712792
31 | 0e01010111000111111010101011010111010100:0e45906344569616659428808892091261969181
32 | 0e00100001110000001111010000010011101100:0e14860258669052332549568607710438132953
33 | 0e11110000111010001001101111111110010010:0e12174258436385758552874426941686538483
34 | 0e10111110011100101100010101111010000110:0e99774398282593376043462038572281385389
35 | 0e11001111110111110010111010000011110110:0e63185221301034624940345471074357888797
36 | 0e00001010010101100100101011101110001110:0e90943988772171749054413593888105986782
37 | 0e01011101110010111011110010010010101110:0e01608800192659803576771346607441737826
38 | 0e10111110101111001000000100011101101110:0e49094541458479495263034294421025186938
39 | 0e11100111101110011010111001010101111110:0e55770706149948760086200713505841887543
40 | 0e11111001010101100110011001010001110001:0e91120687121163809515824135435029958137
41 | 0e01000111101111110010010010000001001001:0e78071797328546369301825420848872451849
42 | 0e00100110100010100110001101110110110101:0e06077380408260614659219920561082767632
43 | 0e11111100001011000011110100100010111101:0e12149120354415335220758399492713921588
44 | 0e00111100110101101001000101011011111101:0e38661126569790555598431905065403870516
45 | 0e10100011100101000001110010100110100011:0e55745078154640212511596259055910278070
46 | 0e10011110011111001001100100000111011011:0e20319731123101477913295720812414482217
47 | &O&GKtn&54xQ:00e8144605926111857621787045161777776795
48 | Sk~HOM&QzJXl:00e8943083323373991014599597566984182387
49 |
--------------------------------------------------------------------------------
/CTF/web/phpMagicHashes:
--------------------------------------------------------------------------------
1 | Hash Type Hash Length “Magic” Number / String Magic Hashes Found By
2 | md2 32 505144726 0e015339760548602306096794382326 WhiteHat Security, Inc.
3 | md4 32 48291204 0e266546927425668450445617970135 WhiteHat Security, Inc.
4 | md5 32 (240610708 or 0e215962017) 0e462097431906509019562988736854 Michal Spacek
5 | sha1 40 10932435112 0e07766915004133176347055865026311692244 Independently found by Michael A. Cleverly & Michele Spagnuolo & Rogdham
6 | sha224 56 – – –
7 | sha256 64 – – –
8 | sha384 96 – – –
9 | sha512 128 – – –
10 | ripemd128 32 315655854 0e251331818775808475952406672980 WhiteHat Security, Inc.
11 | ripemd160 40 20583002034 00e1839085851394356611454660337505469745 Michael A Cleverly
12 | ripemd256 64 – – –
13 | ripemd320 80 – – –
14 | whirlpool 128 – – –
15 | tiger128,3 32 265022640 0e908730200858058999593322639865 WhiteHat Security, Inc.
16 | tiger160,3 40 13181623570 00e4706040169225543861400227305532507173 Michele Spagnuolo
17 | tiger192,3 48 – – –
18 | tiger128,4 32 479763000 00e05651056780370631793326323796 WhiteHat Security, Inc.
19 | tiger160,4 40 62241955574 0e69173478833895223726165786906905141502 Michele Spagnuolo
20 | tiger192,4 48 – – –
21 | snefru 64 – – –
22 | snefru256 64 – – –
23 | gost 64 – – –
24 | adler32 8 FR 00e00099 WhiteHat Security, Inc.
25 | crc32 8 2332 0e684322 WhiteHat Security, Inc.
26 | crc32b 8 6586 0e817678 WhiteHat Security, Inc.
27 | fnv132 8 2186 0e591528 WhiteHat Security, Inc.
28 | fnv164 16 8338000 0e73845709713699 WhiteHat Security, Inc.
29 | joaat 8 8409 0e074025 WhiteHat Security, Inc.
30 | haval128,3 32 809793630 00e38549671092424173928143648452 WhiteHat Security, Inc.
31 | haval160,3 40 18159983163 0e01697014920826425936632356870426876167 Independently found by Michael Cleverly & Michele Spagnuolo
32 | haval192,3 48 48892056947 0e4868841162506296635201967091461310754872302741 Michael A. Cleverly
33 | haval224,3 56 – – –
34 | haval256,3 64 – – –
35 | haval128,4 32 71437579 0e316321729023182394301371028665 WhiteHat Security, Inc.
36 | haval160,4 40 12368878794 0e34042599806027333661050958199580964722 Michele Spagnuolo
37 | haval192,4 48 – – –
38 | haval224,4 56 – – –
39 | haval256,4 64 – – –
40 | haval128,5 32 115528287 0e495317064156922585933029613272 WhiteHat Security, Inc.
41 | haval160,5 40 33902688231 00e2521569708250889666329543741175098562 Michele Spagnuolo
42 | haval192,5 48 52888640556 0e9108479697641294204710754930487725109982883677 Michele Spagnuolo
43 | haval224,5 56 – – –
44 | haval256,5 64 – – –
45 |
--------------------------------------------------------------------------------
/CTF/web/requesturl.py:
--------------------------------------------------------------------------------
1 |
2 | a = ['0haaerw', '0Haaerw', '0hAaerw', '0HAaerw', '0haAerw', '0HaAerw', '0hAAerw', '0HAAerw', '0haaErw', '0HaaErw', '0hAaErw', '0HAaErw', '0haAErw', '0HaAErw', '0hAAErw', '0HAAErw', '0haaeRw', '0HaaeRw', '0hAaeRw', '0HAaeRw', '0haAeRw', '0HaAeRw', '0hAAeRw', '0HAAeRw', '0haaERw', '0HaaERw', '0hAaERw', '0HAaERw', '0haAERw', '0HaAERw', '0hAAERw', '0HAAERw', '0haaerW', '0HaaerW', '0hAaerW', '0HAaerW', '0haAerW', '0HaAerW', '0hAAerW', '0HAAerW', '0haaErW', '0HaaErW', '0hAaErW', '0HAaErW', '0haAErW', '0HaAErW', '0hAAErW', '0HAAErW', '0haaeRW', '0HaaeRW', '0hAaeRW', '0HAaeRW', '0haAeRW', '0HaAeRW', '0hAAeRW', '0HAAeRW', '0haaERW', '0HaaERW', '0hAaERW', '0HAaERW', '0haAERW', '0HaAERW', '0hAAERW', '0HAAERW']
3 | import requests
4 |
5 | def url_ok(url):
6 | r = requests.head(url)
7 | return r.status_code == 200
8 | for i in a:
9 | print(i,url_ok("https://imgur.com/"+i))
10 |
11 |
12 |
--------------------------------------------------------------------------------
/CTF/web/robots.sh:
--------------------------------------------------------------------------------
1 | curl -O https://ctftime.org/robots.txt
2 |
--------------------------------------------------------------------------------
/InstallationErrors/imagickError:
--------------------------------------------------------------------------------
1 | Today Php imagick was throwing an exception:-
2 | not authorized `/tmp/magick-20610404oG96iX2V6' @ error/constitute.c/ReadImage
3 | I had installed the imagick php extension by:-
4 |
5 | sudo apt-get install php-imagick
6 |
7 | Solved by:-
8 |
9 | 1.go to /etc/ImageMagick-6 or /etc/ImageMagick
10 | 2. In the policy.xml:-
11 | 1.Comment this line:-
";print_r($response);die; 64 | $objPHPExcel->getActiveSheet()->setCellValue('A'.$i,$response['title']); 65 | $objPHPExcel->getActiveSheet()->setCellValue('B'.$i,$response['material_type']); 66 | $objPHPExcel->getActiveSheet()->setCellValue('C'.$i,$response['file_url']); 67 | $objPHPExcel->getActiveSheet()->setCellValue('D'.$i,$response['added_on']); 68 | $objPHPExcel->getActiveSheet()->setCellValue('E'.$i,$response['modified_on']); 69 | $i++; 70 | } 71 | } 72 | $filename = 'materialDataDetails.csv'; 73 | 74 | 75 | 76 | header('Content-Type: text/csv; charset=utf-8'); 77 | 78 | header('Content-Disposition: attachment;filename="' . $filename . '"'); 79 | 80 | header('Cache-Control: max-age=0'); 81 | 82 | $objWriter = PHPExcel_IOFactory::createWriter($this->excel, 'CSV'); 83 | ob_end_clean(); 84 | $objWriter->save('php://output'); 85 | ?> 86 | -------------------------------------------------------------------------------- /UsefulScripts/base64Repair.py: -------------------------------------------------------------------------------- 1 | import base64 2 | import math 3 | import itertools as it 4 | 5 | b64input = input("Enter b64: ") 6 | 7 | 8 | #Return true if the b64 decoded only contains ascii from range 32 to 126 9 | def isValidb64(b64): 10 | decoded = base64.b64decode(b64) 11 | for i in range(0,len(decoded)): 12 | if(decoded[i]<32 or decoded[i] > 126): 13 | return False #Current letter is outside range, fail 14 | return True #All letters have passed and are valid 15 | 16 | 17 | ##Make sure b64 is padded to a multiple of 4 and split up into a list of 4 chunks 18 | chunkList = [] 19 | b64length = len(b64input) 20 | 21 | #Pad to multiple of 4 with = 22 | b64input = b64input.ljust( (math.ceil(b64length/4))*4 ,"=") 23 | 24 | #Create list of all 4 chunks 25 | for i in range(0,b64length,4): 26 | chunkList.append(b64input[i:i+4]) 27 | 28 | 29 | #Loop through each chunks combinations checking for all valid cases 30 | possibleB64 = [] 31 | print("\nPossible combinations:") 32 | for chunk in chunkList: 33 | chunkPossibilities = [] 34 | comboList = list(map(''.join, it.product(*zip(chunk.upper(), chunk.lower())))) #Make list of all case combos 35 | comboList = list(dict.fromkeys(comboList)) #Remove repeats due to non alphabetic characters 36 | comboList.reverse() #Reverse to check lower values first, more likely to be the proper result 37 | 38 | for combo in comboList: #Check all case combos for the current chunk till a valid one then add it to the result 39 | if(isValidb64(combo)): 40 | chunkPossibilities.append(base64.b64decode(combo).decode("utf-8")) 41 | possibleB64.append(chunkPossibilities) 42 | print(chunkPossibilities) 43 | 44 | #Combine all lower guesses for the final output 45 | finalGuess = "" 46 | for i in range(0,len(possibleB64)): 47 | try: 48 | finalGuess += possibleB64[i][0] #If any have no values then invalid 49 | except IndexError: 50 | print("No full valid combinations") 51 | finalGuess = "" 52 | break 53 | 54 | print("\nFinal guess: " + finalGuess) 55 | -------------------------------------------------------------------------------- /UsefulScripts/bashTricks.sh: -------------------------------------------------------------------------------- 1 | ` 2 | find . -executable 3 | #Searches for all executables in a directory 4 | ` 5 | -------------------------------------------------------------------------------- /UsefulScripts/bashcommands.sh: -------------------------------------------------------------------------------- 1 | ` 2 | #kernel version 3 | uname -a 4 | ls /boot 5 | cat /proc/version 6 | 7 | #distro details and architecture 8 | hostnamectl 9 | 10 | #.viminfo contains copy and pasted strings in registers while using vim 11 | cat .viminfo 12 | #can give juicy file and info and strings 13 | 14 | #Do below to hex decode a string 15 | echo "hextext"|xxd -r -p 16 | -------------------------------------------------------------------------------- /UsefulScripts/compressVideosLinux: -------------------------------------------------------------------------------- 1 | ffmpeg -i 20210222_091542.mp4 -acodec mp2 output.mp4 2 | -------------------------------------------------------------------------------- /UsefulScripts/excel Functions.md: -------------------------------------------------------------------------------- 1 | ##### PROPER(A2) 2 | ``` IT converts the string on the cell A2 into sentence case i.e every first letter is capital ``` 3 | 4 | ##### SUBSTITUTE(A2,"_"," ") 5 | ``` It substitutes 'space' in place of 'underscore' in A2 cell e.g i_am_amazing will be converted to i am amazing``` 6 | -------------------------------------------------------------------------------- /UsefulScripts/excelsheetnamelist.py: -------------------------------------------------------------------------------- 1 | import xlrd 2 | import pprint 3 | list_of_filenames=["backhoe.xlsx","compactor.xlsx","telehandler.xlsx"] 4 | a=[] 5 | #If we want to print all the sheetnames of excelworkbook then uncomment the following 6 | 7 | for filename in list_of_filenames: 8 | xls = xlrd.open_workbook(filename, on_demand=True) 9 | a.append(xls.sheet_names()) # <- remeber: xlrd sheet_names is a function,it's a property 10 | # pprint.pprint(a) 11 | # print(len(a)) 12 | for items in a: 13 | for item in items: 14 | print(item) 15 | -------------------------------------------------------------------------------- /UsefulScripts/get url and segments jquery: -------------------------------------------------------------------------------- 1 | var pathname = window.location.pathname; // Returns path only (/path/example.html) 2 | var url = window.location.href; // Returns full URL (https://example.com/path/example.html) 3 | var origin = window.location.origin; // Returns base URL (https://example.com) 4 | -------------------------------------------------------------------------------- /UsefulScripts/install hashcat: -------------------------------------------------------------------------------- 1 | # apt 2 | 3 | sudo apt-get install -y nvidia-opencl-dev ocl-icd-libopencl1 opencl-headers clinfo 4 | 5 | # compile 6 | 7 | mkdir -p "$HOME/tmp/tar_gz" 8 | cd "$HOME/tmp/tar_gz" 9 | if [[ ! -f "$HOME/tmp/tar_gz/hashcat-4.0.1.tar.gz" ]]; then 10 | wget -O "$HOME/tmp/tar_gz/hashcat-4.0.1.tar.gz" "https://github.com/hashcat/hashcat/archive/v4.0.1.tar.gz" 11 | fi 12 | tar xf "$HOME/tmp/tar_gz/hashcat-4.0.1.tar.gz" 13 | cd "$HOME/tmp/tar_gz/hashcat-4.0.1" 14 | make clean 15 | make distclean 16 | make 17 | 18 | # install 19 | 20 | sudo make install 21 | sudo ldconfig 22 | -------------------------------------------------------------------------------- /UsefulScripts/installPip3Ubuntu: -------------------------------------------------------------------------------- 1 | curl https://bootstrap.pypa.io/get-pip.py -o get-pip.py 2 | python get-pip.py 3 | -------------------------------------------------------------------------------- /UsefulScripts/jqueryScripts/getNameAndClass: -------------------------------------------------------------------------------- 1 | var id_value = $(this).attr('id'); //get id value 2 | var name_value = $(this).attr('name'); //get name value 3 | var value = $(this).attr('value'); //get value any input or tag 4 | -------------------------------------------------------------------------------- /UsefulScripts/jqueryScripts/webpageRedirection: -------------------------------------------------------------------------------- 1 | // window.location 2 | window.location.replace('http://www.example.com') 3 | window.location.assign('http://www.example.com') 4 | window.location.href = 'http://www.example.com' 5 | document.location.href = '/path' 6 | 7 | // window.history 8 | window.history.back() 9 | window.history.go(-1) 10 | 11 | // window.navigate; ONLY for old versions of Internet Explorer 12 | window.navigate('top.jsp') 13 | 14 | 15 | self.location = 'http://www.example.com'; 16 | top.location = 'http://www.example.com'; 17 | 18 | // jQuery 19 | $(location).attr('href','http://www.example.com') 20 | $(window).attr('location','http://www.example.com') 21 | $(location).prop('href', 'http://www.example.com') 22 | -------------------------------------------------------------------------------- /UsefulScripts/killMultipleProcessSql: -------------------------------------------------------------------------------- 1 | information_schema.processlist contains all processes 2 | So concat the string "kill" with it and then run group_concat 3 | 4 | Overall Command becomes:- 5 | SELECT GROUP_CONCAT(CONCAT('KILL',id,'; ')) FROM information_schema.`PROCESSLIST` 6 | -------------------------------------------------------------------------------- /UsefulScripts/killsqlyog: -------------------------------------------------------------------------------- 1 | kill $(ps -aux|grep SQLyog.exe|awk '{print $2}'|head -1) 2 | -------------------------------------------------------------------------------- /UsefulScripts/md5-or-sha-256.py: -------------------------------------------------------------------------------- 1 | import hashlib 2 | import string 3 | 4 | f = open("FLAG.txt") 5 | buffer = f.read() 6 | hashlist = buffer.split(" ") 7 | flag = "" 8 | for h in hashlist: 9 | for c in string.printable: 10 | if hashlib.sha256(c).hexdigest() == h: 11 | flag += c 12 | break 13 | elif hashlib.md5(c).hexdigest() == h: 14 | flag += c 15 | break 16 | else: 17 | break 18 | 19 | print(flag) 20 | open("flag", "wb").write(flag) 21 | -------------------------------------------------------------------------------- /UsefulScripts/pprint.py: -------------------------------------------------------------------------------- 1 | import requests 2 | import pprint 3 | 4 | url = 'https://randomuser.me/api/?results=1' 5 | users = requests.get(url).json() 6 | pprint.pprint(users) 7 | -------------------------------------------------------------------------------- /UsefulScripts/pythonserverdirectory.md: -------------------------------------------------------------------------------- 1 | ` python -m http.server ` 2 | -------------------------------------------------------------------------------- /UsefulScripts/redis.md: -------------------------------------------------------------------------------- 1 | > Redis supports 5 data types. You need to know what type of value that a key maps to, as for each data type, the command to retrieve it is different. 2 | Here are the commands to retrieve key value: 3 | 4 | * if value is of type string -> GET5 | * if value is of type hash -> HGETALL 6 | * if value is of type lists -> lrange 7 | * if value is of type sets -> smembers 8 | * if value is of type sorted sets -> ZRANGEBYSCORE 9 | * Use the TYPE command to check the type of value a key is mapping to: 10 | 11 | > type key 12 | -------------------------------------------------------------------------------- /UsefulScripts/simpleForLoopBash.sh: -------------------------------------------------------------------------------- 1 | ` 2 | for i in {1..22} 3 | do 4 | mkdir "level"$i 5 | done 6 | ` 7 | -------------------------------------------------------------------------------- /UsefulScripts/smoothScroll jquery: -------------------------------------------------------------------------------- 1 | $('.button').on('click',function(){ 2 | $('.checkout').show() 3 | $('html, body').animate({ 4 | scrollTop: $(".checkout").offset().top 5 | }, 500); 6 | }) 7 | -------------------------------------------------------------------------------- /UsefulScripts/str-find.ps1: -------------------------------------------------------------------------------- 1 | findstr "uuid" uuid.ps1 2 | # Find String in 3 | -------------------------------------------------------------------------------- /UsefulScripts/suid guid finder.sh: -------------------------------------------------------------------------------- 1 | 2 | #We are using the find command again to find specific permission in this case 4000 (SUID) or 6000 (SGID) if using octal or u=s and g=s 3 | #Specifying the file type with the argument -type f 4 | #The last part is redirecting errors to /dev/null so that it doesn't pollute the terminal screen 5 | #When you execute a binary with a SUID or SGID bit set, you will execute the program with the permissions of another user. 6 | 7 | #Commands: 8 | #SUID binaries 9 | ` 10 | find / -perm -u=s -type f 2>/dev/null 11 | find / -perm -4000 -type f 2>/dev/null 12 | #SGID binaries 13 | find / -perm -g=s -type f 2>/dev/null 14 | find / -perm -6000 -type f 2>/dev/null 15 | ` 16 | -------------------------------------------------------------------------------- /UsefulScripts/wild-findstr.ps1: -------------------------------------------------------------------------------- 1 | findstr /s /i Windows *.* 2 | --------------------------------------------------------------------------------