diff --git a/.gitignore b/.gitignore
index 8f24f8a..1521c8b 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,8 +1 @@
-*.log
-*.pyc
-.env
-.vagrant
-MANIFEST
-build
-cheat.egg-info
dist
diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md
deleted file mode 100644
index 86f023e..0000000
--- a/CONTRIBUTING.md
+++ /dev/null
@@ -1,29 +0,0 @@
-Contributing
-============
-If you would like to contribute cheetsheets or program functionality, please
-fork this repository, make your changes, and submit a pull request against the
-`master` branch.
-
-
-## Python standards ##
-Python code should conform to [PEP 8][].
-
-
-## Cheatsheet Format ##
-Please pattern your cheatsheets after the following:
-
-```sh
-# To extract an uncompressed archive:
-tar -xvf /path/to/foo.tar
-
-# To create an uncompressed archive:
-tar -cvf /path/to/foo.tar /path/to/foo/
-
-# To extract a .gz archive:
-tar -xzvf /path/to/foo.tgz
-```
-
-If you are submitting a cheatsheet that contains side-by-side columns of text,
-please align the columns using spaces rather than tabs.
-
-[PEP 8]: http://legacy.python.org/dev/peps/pep-0008/
diff --git a/LICENSE b/LICENSE
deleted file mode 100644
index c6df4b8..0000000
--- a/LICENSE
+++ /dev/null
@@ -1,2 +0,0 @@
-This program is dual-licensed under the MIT and GPL3 licenses. See the licenses
-directory for the license text in full.
diff --git a/MANIFEST.in b/MANIFEST.in
deleted file mode 100644
index b3192f1..0000000
--- a/MANIFEST.in
+++ /dev/null
@@ -1,6 +0,0 @@
-include CHANGELOG
-include CONTRIBUTING.md
-include LICENSE
-include README.md
-include licenses/gpl-3.txt
-include licenses/mit.txt
diff --git a/README.md b/README.md
index 7742a31..32f17c9 100644
--- a/README.md
+++ b/README.md
@@ -1,5 +1,3 @@
-[![PyPI](https://img.shields.io/pypi/v/cheat.svg)](https://pypi.python.org/pypi/cheat/)
-
cheat
=====
`cheat` allows you to create and view interactive cheatsheets on the
@@ -9,6 +7,8 @@ remember.
![The obligatory xkcd](http://imgs.xkcd.com/comics/tar.png 'The obligatory xkcd')
+Use `cheat` with [cheatsheets][].
+
Example
-------
@@ -19,7 +19,7 @@ Google, you may run:
cheat tar
```
-You will be presented with a cheatsheet resembling:
+You will be presented with a cheatsheet resembling the following:
```sh
# To extract an uncompressed archive:
@@ -38,142 +38,158 @@ tar -xjvf '/path/to/foo.tgz'
tar -cjvf '/path/to/foo.tgz' '/path/to/foo/'
```
-To see what cheatsheets are available, run `cheat -l`.
-
-Note that, while `cheat` was designed primarily for \*nix system administrators,
-it is agnostic as to what content it stores. If you would like to use `cheat`
-to store notes on your favorite cookie recipes, feel free.
-
Installing
----------
-It is recommended to install `cheat` with `pip`:
-
-```sh
-pip install cheat --user
-```
-
-(You must ensure that the `Location` identified by `pip show cheat` exists on
-your `PATH`.)
-
-[Other installation methods are available][installing].
-
-
-Modifying Cheatsheets
----------------------
-The value of `cheat` is that it allows you to create your own cheatsheets - the
-defaults are meant to serve only as a starting point, and can and should be
-modified.
-
-Cheatsheets are stored in the `~/.cheat/` directory, and are named on a
-per-keyphrase basis. In other words, the content for the `tar` cheatsheet lives
-in the `~/.cheat/tar` file.
-
-Provided that you have a `CHEAT_EDITOR`, `VISUAL`, or `EDITOR` environment
-variable set, you may edit cheatsheets with:
-
-```sh
-cheat -e foo
-```
-
-If the `foo` cheatsheet already exists, it will be opened for editing.
-Otherwise, it will be created automatically.
-
-After you've customized your cheatsheets, I urge you to track `~/.cheat/` along
-with your [dotfiles][].
+`cheat` has no dependencies. To install it, download the executable from the
+[releases][] page and place it on your `PATH`.
Configuring
-----------
-
-### Setting a CHEAT_USER_DIR ###
-Personal cheatsheets are saved in the `~/.cheat` directory by default, but you
-can specify a different default by exporting a `CHEAT_USER_DIR` environment
-variable:
+### conf.yml ###
+`cheat` is configured by a YAML file that can be generated with `cheat --init`:
```sh
-export CHEAT_USER_DIR='/path/to/my/cheats'
+mkdir -p ~/.config/cheat && cheat --init > ~/.config/cheat/conf.yml
```
-### Setting a CHEAT_PATH ###
-You can additionally instruct `cheat` to look for cheatsheets in other
-directories by exporting a `CHEAT_PATH` environment variable:
+By default, the config file is assumed to exist on an XDG-compliant
+configuration path like `~/.config/cheat/conf.yml`. If you would like to store
+it elsewhere, you may export a `CHEAT_CONFIG_PATH` environment variable that
+specifies its path:
```sh
-export CHEAT_PATH='/path/to/my/cheats'
+export CHEAT_CONFIG_PATH="~/.dotfiles/cheat/conf.yml"
```
-You may, of course, append multiple directories to your `CHEAT_PATH`:
+Cheatsheets
+-----------
+Cheatsheets are plain-text files with no file extension, and are named
+according to the command used to view them:
```sh
-export CHEAT_PATH="$CHEAT_PATH:/path/to/more/cheats"
+cheat tar # file is named "tar"
+cheat foo/bar # file is named "bar", in a "foo" subdirectory
```
-You may view which directories are on your `CHEAT_PATH` with `cheat -d`.
+Cheatsheet text may optionally be preceeded by a YAML frontmatter header that
+assigns tags and specifies syntax:
-### Enabling Syntax Highlighting ###
-`cheat` can optionally apply syntax highlighting to your cheatsheets. To
-enable syntax highlighting, export a `CHEAT_COLORS` environment variable:
+```
+---
+syntax: javascript
+tags: [ array, map ]
+---
+// To map over an array:
+const squares = [1, 2, 3, 4].map(x => x * x);
+```
+
+The `cheat` executable includes no cheatsheets, but [community-sourced
+cheatsheets are available][cheatsheets].
+
+
+Cheatpaths
+----------
+Cheatsheets are stored on "cheatpaths", which are directories that contain
+cheetsheets. Cheatpaths are specified in the `conf.yml` file.
+
+It can be useful to configure `cheat` against multiple cheatpaths. A common
+pattern is to store cheatsheets from multiple repositories on individual
+cheatpaths:
+
+```yaml
+# conf.yml:
+# ...
+cheatpaths:
+ - name: community # a name for the cheatpath
+ path: ~/documents/cheat/community # the path's location on the filesystem
+ tags: [ community ] # these tags will be applied to all sheets on the path
+ readonly: true # if true, `cheat` will not create new cheatsheets here
+
+ - name: personal
+ path: ~/documents/cheat/personal # this is a separate directory and repository than above
+ tags: [ personal ]
+ readonly: false # new sheets may be written here
+# ...
+```
+
+The `readonly` option instructs `cheat` not to edit (or create) any cheatsheets
+on the path. This is useful to prevent merge-conflicts from arising on upstream
+cheatsheet repositories.
+
+If a user attempts to edit a cheatsheet on a read-only cheatpath, `cheat` will
+transparently copy that sheet to a writeable directory before opening it for
+editing.
+
+
+Usage
+-----
+To view a cheatsheet:
```sh
-export CHEAT_COLORS=true
+cheat tar # a "top-level" cheatsheet
+cheat foo/bar # a "nested" cheatsheet
```
-Note that [pygments][] must be installed on your system for this to work.
-
-`cheat` ships with both light and dark colorschemes to support terminals with
-different background colors. A colorscheme may be selected via the
-`CHEAT_COLORSCHEME` envvar:
+To edit a cheatsheet:
```sh
-export CHEAT_COLORSCHEME=light # must be 'light' (default) or 'dark'
+cheat -e tar # opens the "tar" cheatsheet for editing, or creates it if it does not exist
+cheat -e foo/bar # nested cheatsheets are accessed like this
```
-#### Specifying a Syntax Highlighter ####
-You may manually specify which syntax highlighter to use for each cheatsheet by
-wrapping the sheet's contents in a [Github-Flavored Markdown code-fence][gfm].
+To view the configured cheatpaths:
-Example:
-
-
-```sql
--- to select a user by ID
-SELECT *
-FROM Users
-WHERE id = 100
+```sh
+cheat -d
```
-
-If no syntax highlighter is specified, the `bash` highlighter will be used by
-default.
+To list all available cheatsheets:
-### Enabling Search Match Highlighting ###
-`cheat` can optionally be configured to highlight search term matches in search
-results. To do so, export a `CHEAT_HIGHLIGHT` environment variable with a value
-of one of the following:
+```sh
+cheat -l
+```
-- blue
-- cyan
-- green
-- grey
-- magenta
-- red
-- white
-- yellow
+To list all cheatsheets that are tagged with "networking":
-Note that the `termcolor` module must be installed on your system for this to
-work.
+```sh
+cheat -l -t networking
+```
+
+To list all cheatsheets on the "personal" path:
+
+```sh
+cheat -l -p personal
+```
+
+To search for the phrase "ssh" among cheatsheets:
+
+```sh
+cheat -s ssh
+```
+
+To search (by regex) for cheatsheets that contain an IP address:
+
+```sh
+cheat -r -s '(?:[0-9]{1,3}\.){3}[0-9]{1,3}'
+```
+
+Flags may be combined in inuitive ways. Example: to search sheets on the
+"personal" cheatpath that are tagged with "networking" and match a regex:
+
+```sh
+cheat -p personal -t networking -s --regex '(?:[0-9]{1,3}\.){3}[0-9]{1,3}'
+```
-See Also:
----------
-- [Enabling Command-line Autocompletion][autocompletion]
-- [Related Projects][related-projects]
+Advanced Usage
+--------------
+`cheat` may be integrated with [fzf][]. See [fzf.bash][bash] for instructions.
+(Support for other shells will be added in future releases.)
-[autocompletion]: https://github.com/cheat/cheat/wiki/Enabling-Command-line-Autocompletion
-[dotfiles]: http://dotfiles.github.io/
-[gfm]: https://help.github.com/articles/creating-and-highlighting-code-blocks/
-[installing]: https://github.com/cheat/cheat/wiki/Installing
-[pygments]: http://pygments.org/
-[related-projects]: https://github.com/cheat/cheat/wiki/Related-Projects
+[Releases]: https://github.com/cheat/cheat/releases
+[bash]: https://github.com/cheat/cheat/blob/master/scripts/fzf.bash
+[cheatsheets]: https://github.com/cheat/cheatsheets
+[fzf]: https://github.com/junegunn/fzf
diff --git a/Vagrantfile b/Vagrantfile
deleted file mode 100644
index 51fcf46..0000000
--- a/Vagrantfile
+++ /dev/null
@@ -1,20 +0,0 @@
-# -*- mode: ruby -*-
-# vi: set ft=ruby :
-
-Vagrant.configure("2") do |config|
- config.vm.box = "ubuntu/bionic64"
-
- config.vm.provider "virtualbox" do |vb|
- vb.memory = "512"
- end
-
- config.vm.provision "shell", privileged: false, inline: <<-SHELL
- sudo apt-get update
- sudo apt-get install -y python-pip
- sudo -H pip install flake8
- pip install --user docopt pygments termcolor
- cd /vagrant/ && python setup.py install --user
- echo 'export PATH=$PATH:/home/vagrant/.local/bin' >> /home/vagrant/.bashrc
- SHELL
-
-end
diff --git a/bin/build_devel.sh b/bin/build_devel.sh
new file mode 100755
index 0000000..7a7475c
--- /dev/null
+++ b/bin/build_devel.sh
@@ -0,0 +1,13 @@
+#!/bin/bash
+
+# locate the lambo project root
+BINDIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
+APPDIR=$(readlink -f "$BINDIR/..")
+
+# compile the executable
+cd "$APPDIR/cmd/cheat"
+go clean && go generate && go build
+mv "$APPDIR/cmd/cheat/cheat" "$APPDIR/dist/cheat"
+
+# display a build checksum
+md5sum "$APPDIR/dist/cheat"
diff --git a/bin/build_release.sh b/bin/build_release.sh
new file mode 100755
index 0000000..6b10bc0
--- /dev/null
+++ b/bin/build_release.sh
@@ -0,0 +1,14 @@
+#!/bin/bash
+
+# locate the lambo project root
+BINDIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
+APPDIR=$(readlink -f "$BINDIR/..")
+
+# build embeds
+cd "$APPDIR/cmd/cheat"
+go clean && go generate
+
+# compile AMD64 for Linux, OSX, and Windows
+env GOOS=darwin GOARCH=amd64 go build -o "$APPDIR/dist/cheat-darwin-amd64" "$APPDIR/cmd/cheat"
+env GOOS=linux GOARCH=amd64 go build -o "$APPDIR/dist/cheat-linux-amd64" "$APPDIR/cmd/cheat"
+env GOOS=windows GOARCH=amd64 go build -o "$APPDIR/dist/cheat-win-amd64.exe" "$APPDIR/cmd/cheat"
diff --git a/bin/cheat b/bin/cheat
deleted file mode 100755
index e021b9a..0000000
--- a/bin/cheat
+++ /dev/null
@@ -1,105 +0,0 @@
-#!/usr/bin/env python
-
-"""cheat
-
-Create and view cheatsheets on the command line.
-
-Usage:
- cheat
- cheat -e
- cheat -s
- cheat -l
- cheat -d
- cheat -v
-
-Options:
- -d --directories List directories on $CHEAT_PATH
- -e --edit Edit cheatsheet
- -l --list List cheatsheets
- -s --search Search cheatsheets for
- -v --version Print the version number
-
-Examples:
-
- To view the `tar` cheatsheet:
- cheat tar
-
- To edit (or create) the `foo` cheatsheet:
- cheat -e foo
-
- To list all available cheatsheets:
- cheat -l
-
- To search for "ssh" among all cheatsheets:
- cheat -s ssh
-"""
-
-# require the dependencies
-from __future__ import print_function
-from cheat.colorize import Colorize
-from cheat.configuration import Configuration
-from cheat.sheet import Sheet
-from cheat.sheets import Sheets
-from cheat.utils import Utils
-from docopt import docopt
-import os
-
-if __name__ == '__main__':
-
- # parse the command-line options
- options = docopt(__doc__, version='cheat 2.5.1')
-
- # initialize and validate configs
- config = Configuration()
- config.validate()
-
- # create the CHEAT_USER_DIR if it does not exist
- if not os.path.isdir(config.cheat_user_dir):
- try:
- os.mkdir(config.cheat_user_dir)
-
- except OSError:
- Utils.die("%s %s %s" % (
- 'Could not create CHEAT_USER_DIR (',
- config.cheat_user_dir,
- ')')
- )
-
- # assert that the CHEAT_USER_DIR is readable and writable
- if not os.access(config.cheat_user_dir, os.R_OK):
- Utils.die("%s %s %s" % (
- 'The CHEAT_USER_DIR (',
- config.cheat_user_dir,
- ') is not readable')
- )
- if not os.access(config.cheat_user_dir, os.W_OK):
- Utils.die("%s %s %s" % (
- 'The CHEAT_USER_DIR (',
- config.cheat_user_dir,
- ') is not writeable')
- )
-
- # bootsrap
- sheets = Sheets(config)
- sheet = Sheet(config, sheets)
- colorize = Colorize(config)
-
- # list directories
- if options['--directories']:
- print("\n".join(sheets.directories()))
-
- # list cheatsheets
- elif options['--list']:
- print(sheets.list(), end="")
-
- # create/edit cheatsheet
- elif options['--edit']:
- sheet.edit(options[''])
-
- # search among the cheatsheets
- elif options['--search']:
- print(colorize.syntax(sheets.search(options[''])), end="")
-
- # print the cheatsheet
- else:
- print(colorize.syntax(sheet.read(options[''])), end="")
diff --git a/bin/cheat.bat b/bin/cheat.bat
deleted file mode 100644
index 3f66754..0000000
--- a/bin/cheat.bat
+++ /dev/null
@@ -1,8 +0,0 @@
-@echo OFF
-
-if not defined CHEAT_EDITOR if not defined EDITOR if not defined VISUAL (
- set CHEAT_EDITOR=write
-)
-
-REM %~dp0 is black magic for getting directory of script
-python %~dp0cheat %*
diff --git a/bin/deps.sh b/bin/deps.sh
new file mode 100755
index 0000000..d45befb
--- /dev/null
+++ b/bin/deps.sh
@@ -0,0 +1,11 @@
+#!/bin/bash
+
+# This script installs all Go dependencies required for
+# building `cheat` locally.
+
+go get -u github.com/alecthomas/chroma
+go get -u github.com/davecgh/go-spew/spew
+go get -u github.com/docopt/docopt-go
+go get -u github.com/mgutz/ansi
+go get -u github.com/mitchellh/go-homedir
+go get -u github.com/tj/front
diff --git a/build/embed.go b/build/embed.go
new file mode 100644
index 0000000..1536769
--- /dev/null
+++ b/build/embed.go
@@ -0,0 +1,93 @@
+// +build ignore
+
+// This script embeds `docopt.txt and `conf.yml` into the binary during at
+// build time.
+
+package main
+
+
+import (
+ "fmt"
+ "io/ioutil"
+ "log"
+ "os"
+ "path"
+ "path/filepath"
+)
+
+func main() {
+
+ // get the cwd
+ cwd, err := os.Getwd()
+ if err != nil {
+ log.Fatal(err)
+ }
+
+ // get the project root
+ root, err := filepath.Abs(cwd + "../../../")
+ if err != nil {
+ log.Fatal(err)
+ }
+
+ // specify template file information
+ type file struct {
+ In string
+ Out string
+ Method string
+ }
+
+ // enumerate the template files to process
+ files := []file{
+ file{
+ In: "cmd/cheat/docopt.txt",
+ Out: "cmd/cheat/str_usage.go",
+ Method: "usage"},
+ file{
+ In: "configs/conf.yml",
+ Out: "cmd/cheat/str_config.go",
+ Method: "configs"},
+ }
+
+ // iterate over each static file
+ for _, file := range files {
+
+ // delete the outfile
+ os.Remove(path.Join(root, file.Out))
+
+ // read the static template
+ bytes, err := ioutil.ReadFile(path.Join(root, file.In))
+ if err != nil {
+ log.Fatal(err)
+ }
+
+ // render the template
+ data := template(file.Method, string(bytes))
+
+ // write the file to the specified outpath
+ spath := path.Join(root, file.Out)
+ err = ioutil.WriteFile(spath, []byte(data), 0644)
+ if err != nil {
+ log.Fatal(err)
+ }
+ }
+}
+
+// template packages the
+func template(method string, body string) string {
+
+ // specify the template string
+ t := `package main
+
+// Code generated .* DO NOT EDIT.
+
+import (
+ "strings"
+)
+
+func %s() string {
+ return strings.TrimSpace(%s)
+}
+`
+
+ return fmt.Sprintf(t, method, "`"+body+"`")
+}
diff --git a/cheat/__init__.py b/cheat/__init__.py
deleted file mode 100644
index e69de29..0000000
diff --git a/cheat/appdirs.py b/cheat/appdirs.py
deleted file mode 100644
index b1d43d5..0000000
--- a/cheat/appdirs.py
+++ /dev/null
@@ -1,618 +0,0 @@
-#!/usr/bin/env python
-# -*- coding: utf-8 -*-
-# Copyright (c) 2005-2010 ActiveState Software Inc.
-# Copyright (c) 2013 Eddy Petrișor
-
-"""Utilities for determining application-specific dirs.
-
-See for details and usage.
-"""
-# Dev Notes:
-# - MSDN on where to store app data files:
-# http://support.microsoft.com/default.aspx?scid=kb;en-us;310294#XSLTH3194121123120121120120
-# - Mac OS X: http://developer.apple.com/documentation/MacOSX/Conceptual/BPFileSystem/index.html
-# - XDG spec for Un*x: https://standards.freedesktop.org/basedir-spec/basedir-spec-latest.html
-
-__version__ = "1.4.4"
-__version_info__ = tuple(int(segment) for segment in __version__.split("."))
-
-
-import sys
-import os
-
-PY3 = sys.version_info[0] == 3
-
-if PY3:
- unicode = str
-
-if sys.platform.startswith('java'):
- import platform
- os_name = platform.java_ver()[3][0]
- if os_name.startswith('Windows'): # "Windows XP", "Windows 7", etc.
- system = 'win32'
- elif os_name.startswith('Mac'): # "Mac OS X", etc.
- system = 'darwin'
- else: # "Linux", "SunOS", "FreeBSD", etc.
- # Setting this to "linux2" is not ideal, but only Windows or Mac
- # are actually checked for and the rest of the module expects
- # *sys.platform* style strings.
- system = 'linux2'
-else:
- system = sys.platform
-
-
-
-def user_data_dir(appname=None, appauthor=None, version=None, roaming=False):
- r"""Return full path to the user-specific data dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "roaming" (boolean, default False) can be set True to use the Windows
- roaming appdata directory. That means that for users on a Windows
- network setup for roaming profiles, this user data will be
- sync'd on login. See
-
- for a discussion of issues.
-
- Typical user data directories are:
- Mac OS X: ~/Library/Application Support/
- Unix: ~/.local/share/ # or in $XDG_DATA_HOME, if defined
- Win XP (not roaming): C:\Documents and Settings\\Application Data\\
- Win XP (roaming): C:\Documents and Settings\\Local Settings\Application Data\\
- Win 7 (not roaming): C:\Users\\AppData\Local\\
- Win 7 (roaming): C:\Users\\AppData\Roaming\\
-
- For Unix, we follow the XDG spec and support $XDG_DATA_HOME.
- That means, by default "~/.local/share/".
- """
- if system == "win32":
- if appauthor is None:
- appauthor = appname
- const = roaming and "CSIDL_APPDATA" or "CSIDL_LOCAL_APPDATA"
- path = os.path.normpath(_get_win_folder(const))
- if appname:
- if appauthor is not False:
- path = os.path.join(path, appauthor, appname)
- else:
- path = os.path.join(path, appname)
- elif system == 'darwin':
- path = os.path.expanduser('~/Library/Application Support/')
- if appname:
- path = os.path.join(path, appname)
- else:
- path = os.getenv('XDG_DATA_HOME', os.path.expanduser("~/.local/share"))
- if appname:
- path = os.path.join(path, appname)
- if appname and version:
- path = os.path.join(path, version)
- return path
-
-
-def site_data_dir(appname=None, appauthor=None, version=None, multipath=False):
- r"""Return full path to the user-shared data dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "multipath" is an optional parameter only applicable to *nix
- which indicates that the entire list of data dirs should be
- returned. By default, the first item from XDG_DATA_DIRS is
- returned, or '/usr/local/share/',
- if XDG_DATA_DIRS is not set
-
- Typical site data directories are:
- Mac OS X: /Library/Application Support/
- Unix: /usr/local/share/ or /usr/share/
- Win XP: C:\Documents and Settings\All Users\Application Data\\
- Vista: (Fail! "C:\ProgramData" is a hidden *system* directory on Vista.)
- Win 7: C:\ProgramData\\ # Hidden, but writeable on Win 7.
-
- For Unix, this is using the $XDG_DATA_DIRS[0] default.
-
- WARNING: Do not use this on Windows. See the Vista-Fail note above for why.
- """
- if system == "win32":
- if appauthor is None:
- appauthor = appname
- path = os.path.normpath(_get_win_folder("CSIDL_COMMON_APPDATA"))
- if appname:
- if appauthor is not False:
- path = os.path.join(path, appauthor, appname)
- else:
- path = os.path.join(path, appname)
- elif system == 'darwin':
- path = os.path.expanduser('/Library/Application Support')
- if appname:
- path = os.path.join(path, appname)
- else:
- # XDG default for $XDG_DATA_DIRS
- # only first, if multipath is False
- path = os.getenv('XDG_DATA_DIRS',
- os.pathsep.join(['/usr/local/share', '/usr/share']))
- pathlist = [os.path.expanduser(x.rstrip(os.sep)) for x in path.split(os.pathsep)]
- if appname:
- if version:
- appname = os.path.join(appname, version)
- pathlist = [os.sep.join([x, appname]) for x in pathlist]
-
- if multipath:
- path = os.pathsep.join(pathlist)
- else:
- path = pathlist[0]
- return path
-
- if appname and version:
- path = os.path.join(path, version)
- return path
-
-
-def user_config_dir(appname=None, appauthor=None, version=None, roaming=False):
- r"""Return full path to the user-specific config dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "roaming" (boolean, default False) can be set True to use the Windows
- roaming appdata directory. That means that for users on a Windows
- network setup for roaming profiles, this user data will be
- sync'd on login. See
-
- for a discussion of issues.
-
- Typical user config directories are:
- Mac OS X: ~/Library/Preferences/
- Unix: ~/.config/ # or in $XDG_CONFIG_HOME, if defined
- Win *: same as user_data_dir
-
- For Unix, we follow the XDG spec and support $XDG_CONFIG_HOME.
- That means, by default "~/.config/".
- """
- if system == "win32":
- path = user_data_dir(appname, appauthor, None, roaming)
- elif system == 'darwin':
- path = os.path.expanduser('~/Library/Preferences/')
- if appname:
- path = os.path.join(path, appname)
- else:
- path = os.getenv('XDG_CONFIG_HOME', os.path.expanduser("~/.config"))
- if appname:
- path = os.path.join(path, appname)
- if appname and version:
- path = os.path.join(path, version)
- return path
-
-
-def site_config_dir(appname=None, appauthor=None, version=None, multipath=False):
- r"""Return full path to the user-shared data dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "multipath" is an optional parameter only applicable to *nix
- which indicates that the entire list of config dirs should be
- returned. By default, the first item from XDG_CONFIG_DIRS is
- returned, or '/etc/xdg/', if XDG_CONFIG_DIRS is not set
-
- Typical site config directories are:
- Mac OS X: same as site_data_dir
- Unix: /etc/xdg/ or $XDG_CONFIG_DIRS[i]/ for each value in
- $XDG_CONFIG_DIRS
- Win *: same as site_data_dir
- Vista: (Fail! "C:\ProgramData" is a hidden *system* directory on Vista.)
-
- For Unix, this is using the $XDG_CONFIG_DIRS[0] default, if multipath=False
-
- WARNING: Do not use this on Windows. See the Vista-Fail note above for why.
- """
- if system == 'win32':
- path = site_data_dir(appname, appauthor)
- if appname and version:
- path = os.path.join(path, version)
- elif system == 'darwin':
- path = os.path.expanduser('/Library/Preferences')
- if appname:
- path = os.path.join(path, appname)
- elif system == 'linux':
- path = os.path.join('/etc/', appname)
- else:
- # XDG default for $XDG_CONFIG_DIRS
- # only first, if multipath is False
- path = os.getenv('XDG_CONFIG_DIRS', '/etc/xdg')
- pathlist = [os.path.expanduser(x.rstrip(os.sep)) for x in path.split(os.pathsep)]
- if appname:
- if version:
- appname = os.path.join(appname, version)
- pathlist = [os.sep.join([x, appname]) for x in pathlist]
-
- if multipath:
- path = os.pathsep.join(pathlist)
- else:
- path = pathlist[0]
- return path
-
-
-def user_cache_dir(appname=None, appauthor=None, version=None, opinion=True):
- r"""Return full path to the user-specific cache dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "opinion" (boolean) can be False to disable the appending of
- "Cache" to the base app data dir for Windows. See
- discussion below.
-
- Typical user cache directories are:
- Mac OS X: ~/Library/Caches/
- Unix: ~/.cache/ (XDG default)
- Win XP: C:\Documents and Settings\\Local Settings\Application Data\\\Cache
- Vista: C:\Users\\AppData\Local\\\Cache
-
- On Windows the only suggestion in the MSDN docs is that local settings go in
- the `CSIDL_LOCAL_APPDATA` directory. This is identical to the non-roaming
- app data dir (the default returned by `user_data_dir` above). Apps typically
- put cache data somewhere *under* the given dir here. Some examples:
- ...\Mozilla\Firefox\Profiles\\Cache
- ...\Acme\SuperApp\Cache\1.0
- OPINION: This function appends "Cache" to the `CSIDL_LOCAL_APPDATA` value.
- This can be disabled with the `opinion=False` option.
- """
- if system == "win32":
- if appauthor is None:
- appauthor = appname
- path = os.path.normpath(_get_win_folder("CSIDL_LOCAL_APPDATA"))
- if appname:
- if appauthor is not False:
- path = os.path.join(path, appauthor, appname)
- else:
- path = os.path.join(path, appname)
- if opinion:
- path = os.path.join(path, "Cache")
- elif system == 'darwin':
- path = os.path.expanduser('~/Library/Caches')
- if appname:
- path = os.path.join(path, appname)
- else:
- path = os.getenv('XDG_CACHE_HOME', os.path.expanduser('~/.cache'))
- if appname:
- path = os.path.join(path, appname)
- if appname and version:
- path = os.path.join(path, version)
- return path
-
-
-def user_state_dir(appname=None, appauthor=None, version=None, roaming=False):
- r"""Return full path to the user-specific state dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "roaming" (boolean, default False) can be set True to use the Windows
- roaming appdata directory. That means that for users on a Windows
- network setup for roaming profiles, this user data will be
- sync'd on login. See
-
- for a discussion of issues.
-
- Typical user state directories are:
- Mac OS X: same as user_data_dir
- Unix: ~/.local/state/ # or in $XDG_STATE_HOME, if defined
- Win *: same as user_data_dir
-
- For Unix, we follow this Debian proposal
- to extend the XDG spec and support $XDG_STATE_HOME.
-
- That means, by default "~/.local/state/".
- """
- if system in ["win32", "darwin"]:
- path = user_data_dir(appname, appauthor, None, roaming)
- else:
- path = os.getenv('XDG_STATE_HOME', os.path.expanduser("~/.local/state"))
- if appname:
- path = os.path.join(path, appname)
- if appname and version:
- path = os.path.join(path, version)
- return path
-
-
-def user_log_dir(appname=None, appauthor=None, version=None, opinion=True):
- r"""Return full path to the user-specific log dir for this application.
-
- "appname" is the name of application.
- If None, just the system directory is returned.
- "appauthor" (only used on Windows) is the name of the
- appauthor or distributing body for this application. Typically
- it is the owning company name. This falls back to appname. You may
- pass False to disable it.
- "version" is an optional version path element to append to the
- path. You might want to use this if you want multiple versions
- of your app to be able to run independently. If used, this
- would typically be ".".
- Only applied when appname is present.
- "opinion" (boolean) can be False to disable the appending of
- "Logs" to the base app data dir for Windows, and "log" to the
- base cache dir for Unix. See discussion below.
-
- Typical user log directories are:
- Mac OS X: ~/Library/Logs/
- Unix: ~/.cache//log # or under $XDG_CACHE_HOME if defined
- Win XP: C:\Documents and Settings\\Local Settings\Application Data\\\Logs
- Vista: C:\Users\\AppData\Local\\\Logs
-
- On Windows the only suggestion in the MSDN docs is that local settings
- go in the `CSIDL_LOCAL_APPDATA` directory. (Note: I'm interested in
- examples of what some windows apps use for a logs dir.)
-
- OPINION: This function appends "Logs" to the `CSIDL_LOCAL_APPDATA`
- value for Windows and appends "log" to the user cache dir for Unix.
- This can be disabled with the `opinion=False` option.
- """
- if system == "darwin":
- path = os.path.join(
- os.path.expanduser('~/Library/Logs'),
- appname)
- elif system == "win32":
- path = user_data_dir(appname, appauthor, version)
- version = False
- if opinion:
- path = os.path.join(path, "Logs")
- else:
- path = user_cache_dir(appname, appauthor, version)
- version = False
- if opinion:
- path = os.path.join(path, "log")
- if appname and version:
- path = os.path.join(path, version)
- return path
-
-
-class AppDirs(object):
- """Convenience wrapper for getting application dirs."""
- def __init__(self, appname=None, appauthor=None, version=None,
- roaming=False, multipath=False):
- self.appname = appname
- self.appauthor = appauthor
- self.version = version
- self.roaming = roaming
- self.multipath = multipath
-
- @property
- def user_data_dir(self):
- return user_data_dir(self.appname, self.appauthor,
- version=self.version, roaming=self.roaming)
-
- @property
- def site_data_dir(self):
- return site_data_dir(self.appname, self.appauthor,
- version=self.version, multipath=self.multipath)
-
- @property
- def user_config_dir(self):
- return user_config_dir(self.appname, self.appauthor,
- version=self.version, roaming=self.roaming)
-
- @property
- def site_config_dir(self):
- return site_config_dir(self.appname, self.appauthor,
- version=self.version, multipath=self.multipath)
-
- @property
- def user_cache_dir(self):
- return user_cache_dir(self.appname, self.appauthor,
- version=self.version)
-
- @property
- def user_state_dir(self):
- return user_state_dir(self.appname, self.appauthor,
- version=self.version)
-
- @property
- def user_log_dir(self):
- return user_log_dir(self.appname, self.appauthor,
- version=self.version)
-
-
-#---- internal support stuff
-
-def _get_win_folder_from_registry(csidl_name):
- """This is a fallback technique at best. I'm not sure if using the
- registry for this guarantees us the correct answer for all CSIDL_*
- names.
- """
- if PY3:
- import winreg as _winreg
- else:
- import _winreg
-
- shell_folder_name = {
- "CSIDL_APPDATA": "AppData",
- "CSIDL_COMMON_APPDATA": "Common AppData",
- "CSIDL_LOCAL_APPDATA": "Local AppData",
- }[csidl_name]
-
- key = _winreg.OpenKey(
- _winreg.HKEY_CURRENT_USER,
- r"Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders"
- )
- dir, type = _winreg.QueryValueEx(key, shell_folder_name)
- return dir
-
-
-def _get_win_folder_with_pywin32(csidl_name):
- from win32com.shell import shellcon, shell
- dir = shell.SHGetFolderPath(0, getattr(shellcon, csidl_name), 0, 0)
- # Try to make this a unicode path because SHGetFolderPath does
- # not return unicode strings when there is unicode data in the
- # path.
- try:
- dir = unicode(dir)
-
- # Downgrade to short path name if have highbit chars. See
- # .
- has_high_char = False
- for c in dir:
- if ord(c) > 255:
- has_high_char = True
- break
- if has_high_char:
- try:
- import win32api
- dir = win32api.GetShortPathName(dir)
- except ImportError:
- pass
- except UnicodeError:
- pass
- return dir
-
-
-def _get_win_folder_with_ctypes(csidl_name):
- import ctypes
-
- csidl_const = {
- "CSIDL_APPDATA": 26,
- "CSIDL_COMMON_APPDATA": 35,
- "CSIDL_LOCAL_APPDATA": 28,
- }[csidl_name]
-
- buf = ctypes.create_unicode_buffer(1024)
- ctypes.windll.shell32.SHGetFolderPathW(None, csidl_const, None, 0, buf)
-
- # Downgrade to short path name if have highbit chars. See
- # .
- has_high_char = False
- for c in buf:
- if ord(c) > 255:
- has_high_char = True
- break
- if has_high_char:
- buf2 = ctypes.create_unicode_buffer(1024)
- if ctypes.windll.kernel32.GetShortPathNameW(buf.value, buf2, 1024):
- buf = buf2
-
- return buf.value
-
-def _get_win_folder_with_jna(csidl_name):
- import array
- from com.sun import jna
- from com.sun.jna.platform import win32
-
- buf_size = win32.WinDef.MAX_PATH * 2
- buf = array.zeros('c', buf_size)
- shell = win32.Shell32.INSTANCE
- shell.SHGetFolderPath(None, getattr(win32.ShlObj, csidl_name), None, win32.ShlObj.SHGFP_TYPE_CURRENT, buf)
- dir = jna.Native.toString(buf.tostring()).rstrip("\0")
-
- # Downgrade to short path name if have highbit chars. See
- # .
- has_high_char = False
- for c in dir:
- if ord(c) > 255:
- has_high_char = True
- break
- if has_high_char:
- buf = array.zeros('c', buf_size)
- kernel = win32.Kernel32.INSTANCE
- if kernel.GetShortPathName(dir, buf, buf_size):
- dir = jna.Native.toString(buf.tostring()).rstrip("\0")
-
- return dir
-
-if system == "win32":
- try:
- import win32com.shell
- _get_win_folder = _get_win_folder_with_pywin32
- except ImportError:
- try:
- from ctypes import windll
- _get_win_folder = _get_win_folder_with_ctypes
- except ImportError:
- try:
- import com.sun.jna
- _get_win_folder = _get_win_folder_with_jna
- except ImportError:
- _get_win_folder = _get_win_folder_from_registry
-
-
-#---- self test code
-
-if __name__ == "__main__":
- appname = "MyApp"
- appauthor = "MyCompany"
-
- props = ("user_data_dir",
- "user_config_dir",
- "user_cache_dir",
- "user_state_dir",
- "user_log_dir",
- "site_data_dir",
- "site_config_dir")
-
- print("-- app dirs %s --" % __version__)
-
- print("-- app dirs (with optional 'version')")
- dirs = AppDirs(appname, appauthor, version="1.0")
- for prop in props:
- print("%s: %s" % (prop, getattr(dirs, prop)))
-
- print("\n-- app dirs (without optional 'version')")
- dirs = AppDirs(appname, appauthor)
- for prop in props:
- print("%s: %s" % (prop, getattr(dirs, prop)))
-
- print("\n-- app dirs (without optional 'appauthor')")
- dirs = AppDirs(appname)
- for prop in props:
- print("%s: %s" % (prop, getattr(dirs, prop)))
-
- print("\n-- app dirs (with disabled 'appauthor')")
- dirs = AppDirs(appname, appauthor=False)
- for prop in props:
- print("%s: %s" % (prop, getattr(dirs, prop)))
diff --git a/cheat/autocompletion/cheat.bash b/cheat/autocompletion/cheat.bash
deleted file mode 100644
index dbb05e6..0000000
--- a/cheat/autocompletion/cheat.bash
+++ /dev/null
@@ -1,9 +0,0 @@
-function _cheat_autocomplete {
- sheets=$(cheat -l | cut -d' ' -f1)
- COMPREPLY=()
- if [ $COMP_CWORD = 1 ]; then
- COMPREPLY=(`compgen -W "$sheets" -- $2`)
- fi
-}
-
-complete -F _cheat_autocomplete cheat
diff --git a/cheat/autocompletion/cheat.fish b/cheat/autocompletion/cheat.fish
deleted file mode 100644
index 9c6b1ca..0000000
--- a/cheat/autocompletion/cheat.fish
+++ /dev/null
@@ -1,12 +0,0 @@
-#completion for cheat
-complete -c cheat -s h -l help -f -x --description "Display help and exit"
-complete -c cheat -l edit -f -x --description "Edit "
-complete -c cheat -s e -f -x --description "Edit "
-complete -c cheat -s l -l list -f -x --description "List all available cheatsheets"
-complete -c cheat -s d -l cheat-directories -f -x --description "List all current cheat dirs"
-complete -c cheat --authoritative -f
-for cheatsheet in (cheat -l | cut -d' ' -f1)
- complete -c cheat -a "$cheatsheet"
- complete -c cheat -o e -a "$cheatsheet"
- complete -c cheat -o '-edit' -a "$cheatsheet"
-end
diff --git a/cheat/autocompletion/cheat.zsh b/cheat/autocompletion/cheat.zsh
deleted file mode 100644
index be33b0b..0000000
--- a/cheat/autocompletion/cheat.zsh
+++ /dev/null
@@ -1,5 +0,0 @@
-#compdef cheat
-
-declare -a cheats
-cheats=$(cheat -l | cut -d' ' -f1)
-_arguments "1:cheats:(${cheats})" && return 0
diff --git a/cheat/cheatsheets/7z b/cheat/cheatsheets/7z
deleted file mode 100644
index 26321c0..0000000
--- a/cheat/cheatsheets/7z
+++ /dev/null
@@ -1,29 +0,0 @@
-7z
-A file archiver with highest compression ratio
-
-Args:
-a add
-d delete
-e extract
-l list
-t test
-u update
-x extract with full paths
-
-Example:
-7z a -t7z -m0=lzma -mx=9 -mfb=64 -md=32m -ms=on archive.7z dir1
-
--t7z 7z archive
--m0=lzma lzma method
--mx=9 level of compression = 9 (ultra)
--mfb=64 number of fast bytes for lzma = 64
--md=32m dictionary size = 32 Mb
--ms=on solid archive = on
-
-7z exit codes:
-0 normal (no errors or warnings)
-1 warning (non-fatal errors)
-2 fatal error
-7 bad cli arguments
-8 not enough memory for operation
-255 process was interrupted
diff --git a/cheat/cheatsheets/ab b/cheat/cheatsheets/ab
deleted file mode 100644
index 60943c5..0000000
--- a/cheat/cheatsheets/ab
+++ /dev/null
@@ -1,5 +0,0 @@
-# send 100 requests with a concurency of 50 requests to an URL
-ab -n 100 -c 50 http://www.example.com/
-
-# send requests during 30 seconds with a concurency of 50 requests to an URL
-ab -t 30 -c 50 URL http://www.example.com/
diff --git a/cheat/cheatsheets/alias b/cheat/cheatsheets/alias
deleted file mode 100644
index 9bd98c1..0000000
--- a/cheat/cheatsheets/alias
+++ /dev/null
@@ -1,5 +0,0 @@
-# Show a list of your current shell aliases
-alias
-
-# Map `ll` to `ls -l` (Can be used per session or put inside a shell config file)
-alias ll='ls -l'
diff --git a/cheat/cheatsheets/ansi b/cheat/cheatsheets/ansi
deleted file mode 100644
index bb5a8b0..0000000
--- a/cheat/cheatsheets/ansi
+++ /dev/null
@@ -1,72 +0,0 @@
-# Reset
-Color_Off='\e[0m' # Text Reset
-
-# Regular Colors
-Black='\e[0;30m' # Black
-Red='\e[0;31m' # Red
-Green='\e[0;32m' # Green
-Yellow='\e[0;33m' # Yellow
-Blue='\e[0;34m' # Blue
-Purple='\e[0;35m' # Purple
-Cyan='\e[0;36m' # Cyan
-White='\e[0;37m' # White
-
-# Bold
-BBlack='\e[1;30m' # Black
-BRed='\e[1;31m' # Red
-BGreen='\e[1;32m' # Green
-BYellow='\e[1;33m' # Yellow
-BBlue='\e[1;34m' # Blue
-BPurple='\e[1;35m' # Purple
-BCyan='\e[1;36m' # Cyan
-BWhite='\e[1;37m' # White
-
-# Underline
-UBlack='\e[4;30m' # Black
-URed='\e[4;31m' # Red
-UGreen='\e[4;32m' # Green
-UYellow='\e[4;33m' # Yellow
-UBlue='\e[4;34m' # Blue
-UPurple='\e[4;35m' # Purple
-UCyan='\e[4;36m' # Cyan
-UWhite='\e[4;37m' # White
-
-# Background
-On_Black='\e[40m' # Black
-On_Red='\e[41m' # Red
-On_Green='\e[42m' # Green
-On_Yellow='\e[43m' # Yellow
-On_Blue='\e[44m' # Blue
-On_Purple='\e[45m' # Purple
-On_Cyan='\e[46m' # Cyan
-On_White='\e[47m' # White
-
-# High Intensity
-IBlack='\e[0;90m' # Black
-IRed='\e[0;91m' # Red
-IGreen='\e[0;92m' # Green
-IYellow='\e[0;93m' # Yellow
-IBlue='\e[0;94m' # Blue
-IPurple='\e[0;95m' # Purple
-ICyan='\e[0;96m' # Cyan
-IWhite='\e[0;97m' # White
-
-# Bold High Intensity
-BIBlack='\e[1;90m' # Black
-BIRed='\e[1;91m' # Red
-BIGreen='\e[1;92m' # Green
-BIYellow='\e[1;93m' # Yellow
-BIBlue='\e[1;94m' # Blue
-BIPurple='\e[1;95m' # Purple
-BICyan='\e[1;96m' # Cyan
-BIWhite='\e[1;97m' # White
-
-# High Intensity backgrounds
-On_IBlack='\e[0;100m' # Black
-On_IRed='\e[0;101m' # Red
-On_IGreen='\e[0;102m' # Green
-On_IYellow='\e[0;103m' # Yellow
-On_IBlue='\e[0;104m' # Blue
-On_IPurple='\e[0;105m' # Purple
-On_ICyan='\e[0;106m' # Cyan
-On_IWhite='\e[0;107m' # White
diff --git a/cheat/cheatsheets/apk b/cheat/cheatsheets/apk
deleted file mode 100644
index 1d50596..0000000
--- a/cheat/cheatsheets/apk
+++ /dev/null
@@ -1,14 +0,0 @@
-# Install a package
-apk add $package
-
-# Remove a package
-apk del $package
-
-# Update repos
-apk update
-
-# Upgrade all packages
-apk upgrade
-
-# Find a package
-apk search $package
diff --git a/cheat/cheatsheets/apparmor b/cheat/cheatsheets/apparmor
deleted file mode 100644
index 3e6d337..0000000
--- a/cheat/cheatsheets/apparmor
+++ /dev/null
@@ -1,18 +0,0 @@
-# Desc: Apparmor will protect the system by confining programs to a limited set of resources.
-
-# To activate a profile:
-sudo aa-enforce usr.bin.firefox
-# OR
-export _PROFILE_='usr.bin.firefox' sudo $(rm /etc/apparmor.d/disable/$_PROFILE_ ; cat /etc/apparmor.d/$_PROFILE_ | apparmor_parser -a )
-
-# TO disable a profile:
-sudo aa-disable usr.bin.firefox
-# OR
-export _PROFILE_='usr.bin.firefox' sudo $(ln -s /etc/apparmor.d/$_PROFILE_ /etc/apparmor.d/disable/ && apparmor_parser -R /etc/apparmor.d/$_PROFILE_)
-
-# To list profiles loaded:
-sudo aa-status
-# OR
-sudo apparmor_status
-
-# List of profiles aviables: /etc/apparmor.d/
diff --git a/cheat/cheatsheets/apt b/cheat/cheatsheets/apt
deleted file mode 100644
index 07ae3f4..0000000
--- a/cheat/cheatsheets/apt
+++ /dev/null
@@ -1,23 +0,0 @@
-# To search a package:
-apt search package
-
-# To show package informations:
-apt show package
-
-# To fetch package list:
-apt update
-
-# To download and install updates without installing new package:
-apt upgrade
-
-# To download and install the updates AND install new necessary packages:
-apt dist-upgrade
-
-# Full command:
-apt update && apt dist-upgrade
-
-# To install a new package(s):
-apt install package(s)
-
-# To uninstall package(s)
-apt remove package(s)
diff --git a/cheat/cheatsheets/apt-cache b/cheat/cheatsheets/apt-cache
deleted file mode 100644
index 6d34ef6..0000000
--- a/cheat/cheatsheets/apt-cache
+++ /dev/null
@@ -1,12 +0,0 @@
-# To search for apt packages:
-apt-cache search "whatever"
-
-# To display package records for the named package(s):
-apt-cache show pkg(s)
-
-# To display reverse dependencies of a package
-apt-cache rdepends package_name
-
-# To display package versions, reverse dependencies and forward dependencies
-# of a package
-apt-cache showpkg package_name
diff --git a/cheat/cheatsheets/apt-get b/cheat/cheatsheets/apt-get
deleted file mode 100644
index b0347ce..0000000
--- a/cheat/cheatsheets/apt-get
+++ /dev/null
@@ -1,28 +0,0 @@
-# Desc: Allows to update the operating system
-
-# To fetch package list
-apt-get update
-
-# To download and install updates without installing new package.
-apt-get upgrade
-
-# To download and install the updates AND install new necessary packages
-apt-get dist-upgrade
-
-# Full command:
-apt-get update && apt-get dist-upgrade
-
-# To install a new package(s)
-apt-get install package(s)
-
-# Download a package without installing it. (The package will be downloaded in your current working dir)
-apt-get download modsecurity-crs
-
-# Change Cache dir and archive dir (where .deb are stored).
-apt-get -o Dir::Cache="/path/to/destination/dir/" -o Dir::Cache::archives="./" install ...
-
-# Show apt-get installed packages.
-grep 'install ' /var/log/dpkg.log
-
-# Silently keep old configuration during batch updates
-apt-get update -o DPkg::Options::='--force-confold' ...
diff --git a/cheat/cheatsheets/aptitude b/cheat/cheatsheets/aptitude
deleted file mode 100644
index a837979..0000000
--- a/cheat/cheatsheets/aptitude
+++ /dev/null
@@ -1,15 +0,0 @@
-# To search for packages:
-aptitude search "whatever"
-
-# To display package records for the named package(s):
-aptitude show pkg(s)
-
-# To install a package:
-aptitude install package
-
-# To remove a package:
-aptitude remove package
-
-# To remove unnecessary package:
-aptitude autoclean
-
diff --git a/cheat/cheatsheets/aria2c b/cheat/cheatsheets/aria2c
deleted file mode 100644
index 265e0b3..0000000
--- a/cheat/cheatsheets/aria2c
+++ /dev/null
@@ -1,12 +0,0 @@
-# Just download a file
-# The url can be a http(s), ftp, .torrent file or even a magnet link
-aria2c
-
-# To prevent downloading the .torrent file
-aria2c --follow-torrent=mem
-
-# Download 1 file at a time (-j)
-# continuing (-c) any partially downloaded ones
-# to the directory specified (-d)
-# reading urls from the file (-i)
-aria2c -j 1 -c -d ~/Downloads -i /path/to/file
diff --git a/cheat/cheatsheets/asciiart b/cheat/cheatsheets/asciiart
deleted file mode 100644
index 5656e3d..0000000
--- a/cheat/cheatsheets/asciiart
+++ /dev/null
@@ -1,22 +0,0 @@
-# To show some text in ASCII Art:
-
-figlet Cheat
-# ____ _ _
-# / ___| |__ ___ __ _| |_
-#| | | '_ \ / _ \/ _` | __|
-#| |___| | | | __/ (_| | |_
-# \____|_| |_|\___|\__,_|\__|
-#
-
-
-# To have some text with color and other options:
-# Show with a border
-toilet -F border Cheat
-# Basic show (filled)
-toilet Cheat
-# mmm # m
-# m" " # mm mmm mmm mm#mm
-# # #" # #" # " # #
-# # # # #"""" m"""# #
-# "mmm" # # "#mm" "mm"# "mm
-#
diff --git a/cheat/cheatsheets/asterisk b/cheat/cheatsheets/asterisk
deleted file mode 100644
index df2c02b..0000000
--- a/cheat/cheatsheets/asterisk
+++ /dev/null
@@ -1,17 +0,0 @@
-# To connect to a running Asterisk session:
-asterisk -rvvv
-
-# To issue a command to Asterisk from the shell:
-asterisk -rx ""
-
-# To originate an echo call from a SIP trunk on an Asterisk server, to a specified number:
-asterisk -rx "channel originate SIP// application echo"
-
-# To print out the details of SIP accounts:
-asterisk -rx "sip show peers"
-
-# To print out the passwords of SIP accounts:
-asterisk -rx "sip show users"
-
-# To print out the current active channels:
-asterisk -rx "core show channels"
diff --git a/cheat/cheatsheets/at b/cheat/cheatsheets/at
deleted file mode 100644
index 2827a45..0000000
--- a/cheat/cheatsheets/at
+++ /dev/null
@@ -1,17 +0,0 @@
-# To schedule a one time task
-at {time}
-{command 0}
-{command 1}
-Ctrl-d
-
-# {time} can be either
-now | midnight | noon | teatime (4pm)
-HH:MM
-now + N {minutes | hours | days | weeks}
-MM/DD/YY
-
-# To list pending jobs
-atq
-
-# To remove a job (use id from atq)
-atrm {id}
diff --git a/cheat/cheatsheets/awk b/cheat/cheatsheets/awk
deleted file mode 100644
index 14d07de..0000000
--- a/cheat/cheatsheets/awk
+++ /dev/null
@@ -1,11 +0,0 @@
-# sum integers from a file or stdin, one integer per line:
-printf '1\n2\n3\n' | awk '{ sum += $1} END {print sum}'
-
-# using specific character as separator to sum integers from a file or stdin
-printf '1:2:3' | awk -F ":" '{print $1+$2+$3}'
-
-# print a multiplication table
-seq 9 | sed 'H;g' | awk -v RS='' '{for(i=1;i<=NF;i++)printf("%dx%d=%d%s", i, NR, i*NR, i==NR?"\n":"\t")}'
-
-# Specify output separator character
-printf '1 2 3' | awk 'BEGIN {OFS=":"}; {print $1,$2,$3}'
diff --git a/cheat/cheatsheets/bash b/cheat/cheatsheets/bash
deleted file mode 100644
index 571b3ca..0000000
--- a/cheat/cheatsheets/bash
+++ /dev/null
@@ -1,27 +0,0 @@
-# To implement a for loop:
-for file in *;
-do
- echo $file found;
-done
-
-# To implement a case command:
-case "$1"
-in
- 0) echo "zero found";;
- 1) echo "one found";;
- 2) echo "two found";;
- 3*) echo "something beginning with 3 found";;
-esac
-
-# Turn on debugging:
-set -x
-
-# Turn off debugging:
-set +x
-
-# Retrieve N-th piped command exit status
-printf 'foo' | fgrep 'foo' | sed 's/foo/bar/'
-echo ${PIPESTATUS[0]} # replace 0 with N
-
-# Lock file:
-( set -o noclobber; echo > my.lock ) || echo 'Failed to create lock file'
diff --git a/cheat/cheatsheets/bower b/cheat/cheatsheets/bower
deleted file mode 100644
index da29ebd..0000000
--- a/cheat/cheatsheets/bower
+++ /dev/null
@@ -1,26 +0,0 @@
-# Install a package locally
-bower install
-
-# Install a package locally directly from github
-bower install /
-
-# Install a specific package locally
-bower install #
-
-# Install a package locally and save installed package into bower.json
-bower install --save
-
-# Retrieve info of a particular package
-bower info
-
-# List local packages
-bower list
-
-# Search for a package by name
-bower search
-
-# Update a package to their newest version
-bower update
-
-# Remove a local package
-bower uninstall
diff --git a/cheat/cheatsheets/bzip2 b/cheat/cheatsheets/bzip2
deleted file mode 100644
index 4003a50..0000000
--- a/cheat/cheatsheets/bzip2
+++ /dev/null
@@ -1,11 +0,0 @@
-# compress foo -> foo.bz2
-bzip2 -z foo
-
-# decompress foo.bz2 -> foo
-bzip2 -d foo.bz2
-
-# compress foo to stdout
-bzip2 -zc foo > foo.bz2
-
-# decompress foo.bz2 to stdout
-bzip2 -dc foo.bz2
diff --git a/cheat/cheatsheets/cat b/cheat/cheatsheets/cat
deleted file mode 100644
index 69a25d0..0000000
--- a/cheat/cheatsheets/cat
+++ /dev/null
@@ -1,8 +0,0 @@
-# Display the contents of a file
-cat /path/to/foo
-
-# Display contents with line numbers
-cat -n /path/to/foo
-
-# Display contents with line numbers (blank lines excluded)
-cat -b /path/to/foo
diff --git a/cheat/cheatsheets/cd b/cheat/cheatsheets/cd
deleted file mode 100644
index d07a168..0000000
--- a/cheat/cheatsheets/cd
+++ /dev/null
@@ -1,11 +0,0 @@
-#Go to the given directory
-cd path/to/directory
-
-#Go to home directory of current user
-cd
-
-#Go up to the parent of the current directory
-cd ..
-
-#Go to the previously chosen directory
-cd -
diff --git a/cheat/cheatsheets/cheat b/cheat/cheatsheets/cheat
deleted file mode 100644
index 0bfb78d..0000000
--- a/cheat/cheatsheets/cheat
+++ /dev/null
@@ -1,14 +0,0 @@
-# To see example usage of a program:
-cheat
-
-# To edit a cheatsheet
-cheat -e
-
-# To list available cheatsheets
-cheat -l
-
-# To search available cheatsheets
-cheat -s
-
-# To get the current `cheat' version
-cheat -v
diff --git a/cheat/cheatsheets/chmod b/cheat/cheatsheets/chmod
deleted file mode 100644
index 31c5eb7..0000000
--- a/cheat/cheatsheets/chmod
+++ /dev/null
@@ -1,36 +0,0 @@
-# Add execute for all (myscript.sh)
-chmod a+x myscript.sh
-
-# Set user to read/write/execute, group/global to read only (myscript.sh), symbolic mode
-chmod u=rwx, go=r myscript.sh
-
-# Remove write from user/group/global (myscript.sh), symbolic mode
-chmod a-w myscript.sh
-
-# Remove read/write/execute from user/group/global (myscript.sh), symbolic mode
-chmod = myscript.sh
-
-# Set user to read/write and group/global read (myscript.sh), octal notation
-chmod 644 myscript.sh
-
-# Set user to read/write/execute and group/global read/execute (myscript.sh), octal notation
-chmod 755 myscript.sh
-
-# Set user/group/global to read/write (myscript.sh), octal notation
-chmod 666 myscript.sh
-
-# Roles
-u - user (owner of the file)
-g - group (members of file's group)
-o - global (all users who are not owner and not part of group)
-a - all (all 3 roles above)
-
-# Numeric representations
-7 - full (rwx)
-6 - read and write (rw-)
-5 - read and execute (r-x)
-4 - read only (r--)
-3 - write and execute (-wx)
-2 - write only (-w-)
-1 - execute only (--x)
-0 - none (---)
diff --git a/cheat/cheatsheets/chown b/cheat/cheatsheets/chown
deleted file mode 100644
index f831459..0000000
--- a/cheat/cheatsheets/chown
+++ /dev/null
@@ -1,11 +0,0 @@
-# Change file owner
-chown user file
-
-# Change file owner and group
-chown user:group file
-
-# Change owner recursively
-chown -R user directory
-
-# Change ownership to match another file
-chown --reference=/path/to/ref_file file
diff --git a/cheat/cheatsheets/convert b/cheat/cheatsheets/convert
deleted file mode 100644
index 1472f4a..0000000
--- a/cheat/cheatsheets/convert
+++ /dev/null
@@ -1,19 +0,0 @@
-# To resize an image to a fixed width and proportional height:
-convert original-image.jpg -resize 100x converted-image.jpg
-
-# To resize an image to a fixed height and proportional width:
-convert original-image.jpg -resize x100 converted-image.jpg
-
-# To resize an image to a fixed width and height:
-convert original-image.jpg -resize 100x100 converted-image.jpg
-
-# To resize an image and simultaneously change its file type:
-convert original-image.jpg -resize 100x converted-image.png
-
-# To resize all of the images within a directory:
-# To implement a for loop:
-for file in `ls original/image/path/`;
- do new_path=${file%.*};
- new_file=`basename $new_path`;
- convert $file -resize 150 converted/image/path/$new_file.png;
-done
diff --git a/cheat/cheatsheets/cp b/cheat/cheatsheets/cp
deleted file mode 100644
index 7003e2c..0000000
--- a/cheat/cheatsheets/cp
+++ /dev/null
@@ -1,11 +0,0 @@
-# Create a copy of a file
-cp ~/Desktop/foo.txt ~/Downloads/foo.txt
-
-# Create a copy of a directory
-cp -r ~/Desktop/cruise_pics/ ~/Pictures/
-
-# Create a copy but ask to overwrite if the destination file already exists
-cp -i ~/Desktop/foo.txt ~/Documents/foo.txt
-
-# Create a backup file with date
-cp foo.txt{,."$(date +%Y%m%d-%H%M%S)"}
diff --git a/cheat/cheatsheets/cpdf b/cheat/cheatsheets/cpdf
deleted file mode 100644
index 61c7243..0000000
--- a/cheat/cheatsheets/cpdf
+++ /dev/null
@@ -1,132 +0,0 @@
-# Read in.pdf, select pages 1, 2, 3 and 6, and write those pages to
-# out.pdf
-cpdf in.pdf 1-3,6 -o out.pdf
-
-# Select the even pages (2, 4, 6...) from in.pdf and write those pages
-# to out.pdf
-cpdf in.pdf even -o out.pdf
-
-# Using AND to perform several operations in order, here merging two
-# files together and adding a copyright stamp to every page.
-cpdf -merge in.pdf in2.pdf AND -add-text "Copyright 2014" -o out.pdf
-
-# Read control.txt and use its contents as the command line arguments
-# for cpdf.
-cpdf -control control.txt
-
-# Merge in.pdf and in2.pdf into one document, writing to out.pdf.
-cpdf -merge in.pdf in2.pdf -o out.pdf
-
-# Split in.pdf into ten-page chunks, writing them to Chunk001.pdf,
-# Chunk002.pdf etc
-cpdf -split in.pdf -o Chunk%%%.pdf -chunk 10
-
-# Split in.pdf on bookmark boundaries, writing each to a file whose
-# name is the bookmark label
-cpdf -split-bookmarks 0 in.pdf -o @N.pdf
-
-# Scale both the dimensions and contents of in.pdf by a factor of two
-# in x and y directions.
-cpdf -scale-page "2 2" in.pdf -o out.pdf
-
-# Scale the pages in in.pdf to fit the US Letter page size, writing to
-# out.pdf
-cpdf -scale-to-fit usletterportrait in.pdf -o out.pdf
-
-# Shift the contents of the page by 26 pts in the x direction, and 18
-# millimetres in the y direction, writing to out.pdf
-cpdf -shift "26pt 18mm" in.pdf -o out.pdf
-
-# Rotate the contents of the pages in in.pdf by ninety degrees and
-# write to out.pdf.
-cpdf -rotate-contents 90 in.pdf -o out.pdf
-
-# Crop the pages in in.pdf to a 600 pts by 400 pts rectangle.
-cpdf -crop "0 0 600pt 400pt" in.pdf -o out.pdf
-
-# Encrypt using 128bit PDF encryption using the owner password 'fred'
-# and the user password 'joe'
-cpdf -encrypt 128bit fred joe in.pdf -o out.pdf
-
-# Decrypt using the owner password, writing to out.pdf.
-cpdf -decrypt in.pdf owner=fred -o out.pdf
-
-# Compress the data streams in in.pdf, writing the result to out.pdf.
-cpdf -compress in.pdf -o out.pdf
-
-# Decompress the data streams in in.pdf, writing to out.pdf.
-cpdf -decompress in.pdf -o out.pdf
-
-# List the bookmarks in in.pdf. This would produce:
-cpdf -list-bookmarks in.pdf
-
-# Outputs:
-
-# Add bookmarks in the same form from a prepared file bookmarks.txt to
-# in.pdf, writing to out.pdf.
-cpdf -add-bookmarks bookmarks.txt in.pdf -o out.pdf
-
-# Use the Split style to build a presentation from the PDF in.pdf,
-# each slide staying 10 seconds on screen unless manually advanced.
-# The first page, being a title does not move on automatically, and
-# has no transition effect.
-cpdf -presentation in.pdf 2-end -trans Split -duration 10 -o out.pdf
-
-# Stamp the file watermark.pdf on to each page of in.pdf, writing the
-# result to out.pdf.
-cpdf -stamp-on watermark.pdf in.pdf -o out.pdf
-
-# Add a page number and date to all the pages in in.pdf using the
-# Courier font, writing to out.pdf
-cpdf -topleft 10 -font Courier -add-text "Page %Page\nDate %d-%m-%Y" in.pdf -o out.pdf
-
-# Two up impose the file in.pdf, writing to out.pdf
-cpdf -twoup-stack in.pdf -o out.pdf
-
-# Add extra blank pages after pages one, three and four of a document.
-cpdf -pad-after 1,3,4 in.pdf -o out.pdf
-
-# List the annotations in a file in.pdf to standard output.
-cpdf -list-annotations in.pdf
-
-# Might Produce:
-
-# -- # Annotation text content 1 # -- # -- # Annotation text content 2
-# --
-
-# Copy the annotations from from.pdf to in.pdf, writing to out.pdf.
-cpdf -copy-annotations from.pdf in.pdf -o out.pdf
-
-# Set the document title of in.pdf. writing to out.pdf.
-cpdf -set-title "The New Title" in.pdf -o out.pdf
-
-# Set the document in.pdf to open with the Acrobat Viewer's toolbar
-# hidden, writing to out.pdf.
-cpdf -hide-toolbar true in.pdf -o out.pdf
-
-# Set the metadata in a PDF in.pdf to the contents of the file
-# metadata.xml, and write the output to out.pdf.
-cpdf -set-metadata metadata.xml in.pdf -o out.pdf
-
-# Set the document in.pdf to open in Acrobat Viewer showing two
-# columns of pages, starting on the right, putting the result in
-# out.pdf.
-cpdf -set-page-layout TwoColumnRight in.pdf -o out.pdf
-
-# Set the document in.pdf to open in Acrobat Viewer in full screen
-# mode, putting the result in out.pdf.
-cpdf -set-page-mode FullScreen in.pdf -o out.pdf
-
-# Attach the file sheet.xls to in.pdf, writing to out.pdf.
-cpdf -attach-file sheet.xls in.pdf -o out.pdf
-
-# Remove any attachments from in.pdf, writing to out.pdf.
-cpdf -remove-files in.pdf -o out.pdf
-
-# Blacken all the text in in.pdf, writing to out.pdf.
-cpdf -blacktext in.pdf -o out.pdf
-
-# Make sure all lines in in.pdf are at least 2 pts wide, writing to
-# out.pdf.
-cpdf -thinlines 2pt in.pdf -o out.pdf
-
diff --git a/cheat/cheatsheets/crontab b/cheat/cheatsheets/crontab
deleted file mode 100644
index 6ddb6b6..0000000
--- a/cheat/cheatsheets/crontab
+++ /dev/null
@@ -1,22 +0,0 @@
-# set a shell
-SHELL=/bin/bash
-
-# crontab format
-* * * * * command_to_execute
-- - - - -
-| | | | |
-| | | | +- day of week (0 - 7) (where sunday is 0 and 7)
-| | | +--- month (1 - 12)
-| | +----- day (1 - 31)
-| +------- hour (0 - 23)
-+--------- minute (0 - 59)
-
-# example entries
-# every 15 min
-*/15 * * * * /home/user/command.sh
-
-# every midnight
-0 0 * * * /home/user/command.sh
-
-# every Saturday at 8:05 AM
-5 8 * * 6 /home/user/command.sh
diff --git a/cheat/cheatsheets/cryptsetup b/cheat/cheatsheets/cryptsetup
deleted file mode 100644
index 1f773a9..0000000
--- a/cheat/cheatsheets/cryptsetup
+++ /dev/null
@@ -1,8 +0,0 @@
-# open encrypted partition /dev/sdb1 (reachable at /dev/mapper/backup)
-cryptsetup open --type luks /dev/sdb1 backup
-
-# open encrypted partition /dev/sdb1 using a keyfile (reachable at /dev/mapper/hdd)
-cryptsetup open --type luks --key-file hdd.key /dev/sdb1 hdd
-
-# close luks container at /dev/mapper/hdd
-cryptsetup close hdd
diff --git a/cheat/cheatsheets/csplit b/cheat/cheatsheets/csplit
deleted file mode 100644
index 6d7d8ef..0000000
--- a/cheat/cheatsheets/csplit
+++ /dev/null
@@ -1,5 +0,0 @@
-# Split a file based on pattern
-csplit input.file '/PATTERN/'
-
-# Use prefix/suffix to improve resulting file names
-csplit -f 'prefix-' -b '%d.extension' input.file '/PATTERN/' '{*}'
diff --git a/cheat/cheatsheets/cups b/cheat/cheatsheets/cups
deleted file mode 100644
index b1b7924..0000000
--- a/cheat/cheatsheets/cups
+++ /dev/null
@@ -1,22 +0,0 @@
-# Manage printers through CUPS:
-http://localhost:631 (in web browser)
-
-# Print file from command line
-lp myfile.txt
-
-# Display print queue
-lpq
-
-# Remove print job from queue
-lprm 545
-or
-lprm -
-
-# Print log location
-/var/log/cups
-
-# Reject new jobs
-cupsreject printername
-
-# Accept new jobs
-cupsaccept printername
diff --git a/cheat/cheatsheets/curl b/cheat/cheatsheets/curl
deleted file mode 100644
index c7bc8de..0000000
--- a/cheat/cheatsheets/curl
+++ /dev/null
@@ -1,41 +0,0 @@
-# Download a single file
-curl http://path.to.the/file
-
-# Download a file and specify a new filename
-curl http://example.com/file.zip -o new_file.zip
-
-# Download multiple files
-curl -O URLOfFirstFile -O URLOfSecondFile
-
-# Download all sequentially numbered files (1-24)
-curl http://example.com/pic[1-24].jpg
-
-# Download a file and pass HTTP Authentication
-curl -u username:password URL
-
-# Download a file with a Proxy
-curl -x proxysever.server.com:PORT http://addressiwantto.access
-
-# Download a file from FTP
-curl -u username:password -O ftp://example.com/pub/file.zip
-
-# Get an FTP directory listing
-curl ftp://username:password@example.com
-
-# Resume a previously failed download
-curl -C - -o partial_file.zip http://example.com/file.zip
-
-# Fetch only the HTTP headers from a response
-curl -I http://example.com
-
-# Fetch your external IP and network info as JSON
-curl http://ifconfig.me/all.json
-
-# Limit the rate of a download
-curl --limit-rate 1000B -O http://path.to.the/file
-
-# Get your global IP
-curl httpbin.org/ip
-
-# Get only the HTTP status code
-curl -o /dev/null -w '%{http_code}\n' -s -I URL
diff --git a/cheat/cheatsheets/cut b/cheat/cheatsheets/cut
deleted file mode 100644
index 1e7939f..0000000
--- a/cheat/cheatsheets/cut
+++ /dev/null
@@ -1,2 +0,0 @@
-# To cut out the third field of text or stdoutput that is delimited by a #:
-cut -d# -f3
diff --git a/cheat/cheatsheets/date b/cheat/cheatsheets/date
deleted file mode 100644
index 036887e..0000000
--- a/cheat/cheatsheets/date
+++ /dev/null
@@ -1,8 +0,0 @@
-# Print date in format suitable for affixing to file names
-date +"%Y%m%d_%H%M%S"
-
-# Convert Unix timestamp to Date(Linux)
-date -d @1440359821
-
-# Convert Unix timestamp to Date(Mac)
-date -r 1440359821
diff --git a/cheat/cheatsheets/dd b/cheat/cheatsheets/dd
deleted file mode 100644
index 88d7f4a..0000000
--- a/cheat/cheatsheets/dd
+++ /dev/null
@@ -1,22 +0,0 @@
-# Read from {/dev/urandom} 2*512 Bytes and put it into {/tmp/test.txt}
-# Note: At the first iteration, we read 512 Bytes.
-# Note: At the second iteration, we read 512 Bytes.
-dd if=/dev/urandom of=/tmp/test.txt count=2 bs=512
-
-# Watch the progress of 'dd'
-dd if=/dev/zero of=/dev/null bs=4KB &; export dd_pid=`pgrep '^dd'`; while [[ -d /proc/$dd_pid ]]; do kill -USR1 $dd_pid && sleep 1 && clear; done
-
-# Watch the progress of 'dd' with `pv` and `dialog` (apt-get install pv dialog)
-(pv -n /dev/zero | dd of=/dev/null bs=128M conv=notrunc,noerror) 2>&1 | dialog --gauge "Running dd command (cloning), please wait..." 10 70 0
-
-# Watch the progress of 'dd' with `pv` and `zenity` (apt-get install pv zenity)
-(pv -n /dev/zero | dd of=/dev/null bs=128M conv=notrunc,noerror) 2>&1 | zenity --title 'Running dd command (cloning), please wait...' --progress
-
-# Watch the progress of 'dd' with the built-in `progress` functionality (introduced in coreutils v8.24)
-dd if=/dev/zero of=/dev/null bs=128M status=progress
-
-# DD with "graphical" return
-dcfldd if=/dev/zero of=/dev/null bs=500K
-
-# This will output the sound from your microphone port to the ssh target computer's speaker port. The sound quality is very bad, so you will hear a lot of hissing.
-dd if=/dev/dsp | ssh -c arcfour -C username@host dd of=/dev/dsp
diff --git a/cheat/cheatsheets/deb b/cheat/cheatsheets/deb
deleted file mode 100644
index f2e5d9d..0000000
--- a/cheat/cheatsheets/deb
+++ /dev/null
@@ -1,7 +0,0 @@
-# Extract contents of a .deb file
-$ ar vx foo.deb # -> data.tar.gz
-$ tar xf data.tar.gz
-
-# Install .deb file to a debian like system, e.g. ubuntu
-$ sudo dpkg -i foo.deb
-$ sudo apt-get install -f
diff --git a/cheat/cheatsheets/df b/cheat/cheatsheets/df
deleted file mode 100644
index c91f6e4..0000000
--- a/cheat/cheatsheets/df
+++ /dev/null
@@ -1,2 +0,0 @@
-# Printout disk free space in a human readable format
-df -h
diff --git a/cheat/cheatsheets/dhclient b/cheat/cheatsheets/dhclient
deleted file mode 100644
index 1e2ee60..0000000
--- a/cheat/cheatsheets/dhclient
+++ /dev/null
@@ -1,10 +0,0 @@
-# To release the current IP address:
-sudo dhclient -r
-
-# To obtain a new IP address:
-sudo dhclient
-
-# Running the above in sequence is a common way of refreshing an IP.
-
-# To obtain a new IP address for a specific interface:
-sudo dhclient eth0
diff --git a/cheat/cheatsheets/diff b/cheat/cheatsheets/diff
deleted file mode 100644
index f998808..0000000
--- a/cheat/cheatsheets/diff
+++ /dev/null
@@ -1,26 +0,0 @@
-# To view the differences between two files:
-diff -u version1 version2
-
-# To view the differences between two directories:
-diff -ur folder1/ folder2/
-
-# To ignore the white spaces:
-diff -ub version1 version2
-
-# To ignore the blank lines:
-diff -uB version1 version2
-
-# To ignore the differences between uppercase and lowercase:
-diff -ui version1 version2
-
-# To report whether the files differ:
-diff -q version1 version2
-
-# To report whether the files are identical:
-diff -s version1 version2
-
-# To diff the output of two commands or scripts:
-diff <(command1) <(command2)
-
-# Generate a patch file from two files
-diff -Naur version1 version2 > version.patch
diff --git a/cheat/cheatsheets/distcc b/cheat/cheatsheets/distcc
deleted file mode 100644
index 2564761..0000000
--- a/cheat/cheatsheets/distcc
+++ /dev/null
@@ -1,29 +0,0 @@
-# INSTALL
-# ==============================================================================
-# Edit /etc/default/distcc and set theses vars
-# STARTDISTCC="true"
-# ALLOWEDNETS="127.0.0.1 192.168.1.0/24"# Your computer and local computers
-# #LISTENER="127.0.0.1"# Comment it
-# ZEROCONF="true"# Auto configuration
-
-# REMEMBER 1:
-# Start/Restart your distccd servers before using one of these commands.
-# service distccd start
-
-# REMEMBER 2:
-# Do not forget to install on each machine DISTCC.
-# No need to install libs ! Only main host need libs !
-
-# USAGE
-# ==============================================================================
-
-# Run make with 4 thread (a cross network) in auto configuration.
-# Note: for gcc, Replace CXX by CC and g++ by gcc
-ZEROCONF='+zeroconf' make -j4 CXX='distcc g++'
-
-# Run make with 4 thread (a cross network) in static configuration (2 ip)
-# Note: for gcc, Replace CXX by CC and g++ by gcc
-DISTCC_HOSTS='127.0.0.1 192.168.1.69' make -j4 CXX='distcc g++'
-
-# Show hosts aviables
-ZEROCONF='+zeroconf' distcc --show-hosts
diff --git a/cheat/cheatsheets/dnf b/cheat/cheatsheets/dnf
deleted file mode 100644
index 10c3766..0000000
--- a/cheat/cheatsheets/dnf
+++ /dev/null
@@ -1,16 +0,0 @@
-# To install the latest version of a package:
-dnf install
-
-# To search package details for the given string
-dnf search
-
-# To find which package provides a binary
-dnf provides
-
-# The following are available after installing "dnf-plugins-core"
-
-# Download a package
-dnf download
-
-# install the build dependencies for a SRPM or from a .spec file
-dnf builddep
diff --git a/cheat/cheatsheets/docker b/cheat/cheatsheets/docker
deleted file mode 100644
index 6224d7b..0000000
--- a/cheat/cheatsheets/docker
+++ /dev/null
@@ -1,32 +0,0 @@
-# Start docker daemon
-docker -d
-
-# start a container with an interactive shell
-docker run -ti /bin/bash
-
-# "shell" into a running container (docker-1.3+)
-docker exec -ti bash
-
-# inspect a running container
-docker inspect (or )
-
-# Get the process ID for a container
-# Source: https://github.com/jpetazzo/nsenter
-docker inspect --format {{.State.Pid}}
-
-# List the current mounted volumes for a container (and pretty print)
-# Source:
-# http://nathanleclaire.com/blog/2014/07/12/10-docker-tips-and-tricks-that-will-make-you-sing-a-whale-song-of-joy/
-docker inspect --format='{{json .Volumes}}' | python -mjson.tool
-
-# Copy files/folders between a container and your host
-docker cp foo.txt mycontainer:/foo.txt
-
-# list currently running containers
-docker ps
-
-# list all containers
-docker ps -a
-
-# list all images
-docker images
diff --git a/cheat/cheatsheets/dpkg b/cheat/cheatsheets/dpkg
deleted file mode 100644
index 8117e98..0000000
--- a/cheat/cheatsheets/dpkg
+++ /dev/null
@@ -1,11 +0,0 @@
-# Install the package or upgrade it
-dpkg -i test.deb
-
-# Remove a package including configuration files
-dpkg -P test.deb
-
-# List all installed packages with versions and details
-dpkg -l
-
-# Find out if a Debian package is installed or not
-dpkg -s test.deb | grep Status
diff --git a/cheat/cheatsheets/du b/cheat/cheatsheets/du
deleted file mode 100644
index 57b6ac3..0000000
--- a/cheat/cheatsheets/du
+++ /dev/null
@@ -1,5 +0,0 @@
-# To sort directories/files by size
-du -sk *| sort -rn
-
-# To show cumulative humanreadable size
-du -sh
diff --git a/cheat/cheatsheets/emacs b/cheat/cheatsheets/emacs
deleted file mode 100644
index 88f3f6e..0000000
--- a/cheat/cheatsheets/emacs
+++ /dev/null
@@ -1,64 +0,0 @@
-# Running emacs
-
- GUI mode $ emacs
- Terminal mode $ emacs -nw
-
-# Basic usage
-
- Indent Select text then press TAB
- Cut C-w
- Copy M-w
- Paste ("yank") C-y
- Begin selection C-SPACE
- Search/Find C-s
- Replace M-% (M-SHIFT-5)
- Save C-x C-s
- Save as C-x C-w
- Load/Open C-x C-f
- Undo C-x u
- Highlight all text C-x h
- Directory listing C-x d
- Cancel a command C-g
- Font size bigger C-x C-+
- Font size smaller C-x C--
-
-# Buffers
-
- Split screen vertically C-x 2
- Split screen vertically with 5 row height C-u 5 C-x 2
- Split screen horizontally C-x 3
- Split screen horizontally with 24 column width C-u 24 C-x 3
- Revert to single screen C-x 1
- Hide the current screen C-x 0
- Move to the next screen C-x o
- Kill the current buffer C-x k
- Select a buffer C-x b
- Run command in the scratch buffer C-x C-e
-
-# Navigation ( backward / forward )
-
- Character-wise C-b , C-f
- Word-wise M-b , M-f
- Line-wise C-p , C-n
- Sentence-wise M-a , M-e
- Paragraph-wise M-{ , M-}
- Function-wise C-M-a , C-M-e
- Line beginning / end C-a , C-e
-
-# Other stuff
-
- Open a shell M-x eshell
- Goto a line number M-x goto-line
- Word wrap M-x toggle-word-wrap
- Spell checking M-x flyspell-mode
- Line numbers M-x linum-mode
- Toggle line wrap M-x visual-line-mode
- Compile some code M-x compile
- List packages M-x package-list-packages
-
-# Line numbers
-
- To add line numbers and enable moving to a line with C-l:
-
- (global-set-key "\C-l" 'goto-line)
- (add-hook 'find-file-hook (lambda () (linum-mode 1)))
diff --git a/cheat/cheatsheets/export b/cheat/cheatsheets/export
deleted file mode 100644
index 14d3d71..0000000
--- a/cheat/cheatsheets/export
+++ /dev/null
@@ -1,5 +0,0 @@
-# Calling export with no arguments will show current shell attributes
-export
-
-# Create new environment variable
-export VARNAME="value"
diff --git a/cheat/cheatsheets/ffmpeg b/cheat/cheatsheets/ffmpeg
deleted file mode 100644
index daa7a68..0000000
--- a/cheat/cheatsheets/ffmpeg
+++ /dev/null
@@ -1,23 +0,0 @@
-# Print file metadata etc.
-ffmpeg -i path/to/file.ext
-
-# Convert all m4a files to mp3
-for f in *.m4a; do ffmpeg -i "$f" -acodec libmp3lame -vn -b:a 320k "${f%.m4a}.mp3"; done
-
-# Convert video from .foo to .bar
-# -g : GOP, for searchability
-ffmpeg -i input.foo -vcodec bar -acodec baz -b:v 21000k -b:a 320k -g 150 -threads 4 output.bar
-
-# Convert image sequence to video
-ffmpeg -r 18 -pattern_type glob -i '*.png' -b:v 21000k -s hd1080 -vcodec vp9 -an -pix_fmt yuv420p -deinterlace output.ext
-
-# Combine video and audio into one file
-ffmpeg -i video.ext -i audio.ext -c:v copy -c:a copy output.ext
-
-# Listen to 10 seconds of audio from a video file
-#
-# -ss : start time
-# -t : seconds to cut
-# -autoexit : closes ffplay as soon as the audio finishes
-ffmpeg -ss 00:34:24.85 -t 10 -i path/to/file.mp4 -f mp3 pipe:play | ffplay -i pipe:play -autoexit
-
diff --git a/cheat/cheatsheets/find b/cheat/cheatsheets/find
deleted file mode 100644
index d1f0693..0000000
--- a/cheat/cheatsheets/find
+++ /dev/null
@@ -1,47 +0,0 @@
-# To find files by case-insensitive extension (ex: .jpg, .JPG, .jpG):
-find . -iname "*.jpg"
-
-# To find directories:
-find . -type d
-
-# To find files:
-find . -type f
-
-# To find files by octal permission:
-find . -type f -perm 777
-
-# To find files with setuid bit set:
-find . -xdev \( -perm -4000 \) -type f -print0 | xargs -0 ls -l
-
-# To find files with extension '.txt' and remove them:
-find ./path/ -name '*.txt' -exec rm '{}' \;
-
-# To find files with extension '.txt' and look for a string into them:
-find ./path/ -name '*.txt' | xargs grep 'string'
-
-# To find files with size bigger than 5 Mebibyte and sort them by size:
-find . -size +5M -type f -print0 | xargs -0 ls -Ssh | sort -z
-
-# To find files bigger than 2 Megabyte and list them:
-find . -type f -size +200000000c -exec ls -lh {} \; | awk '{ print $9 ": " $5 }'
-
-# To find files modified more than 7 days ago and list file information
-find . -type f -mtime +7d -ls
-
-# To find symlinks owned by a user and list file information
-find . -type l --user=username -ls
-
-# To search for and delete empty directories
-find . -type d -empty -exec rmdir {} \;
-
-# To search for directories named build at a max depth of 2 directories
-find . -maxdepth 2 -name build -type d
-
-# To search all files who are not in .git directory
-find . ! -iwholename '*.git*' -type f
-
-# To find all files that have the same node (hard link) as MY_FILE_HERE
-find . -type f -samefile MY_FILE_HERE 2>/dev/null
-
-# To find all files in the current directory and modify their permissions
-find . -type f -exec chmod 644 {} \;
diff --git a/cheat/cheatsheets/for b/cheat/cheatsheets/for
deleted file mode 100644
index 34902b5..0000000
--- a/cheat/cheatsheets/for
+++ /dev/null
@@ -1,35 +0,0 @@
-# basic loop
-for i in 1 2 3 4 5 6 7 8 9 10
-do
- echo $i
-done
-
-# loop ls command results
-for var in `ls -alF`
-do
- echo $var
-done
-
-# loop over all the JPG files in the current directory
-for jpg_file in *.jpg
-do
- echo $jpg_file
-done
-
-# loop specified number of times
-for i in `seq 1 10`
-do
- echo $i
-done
-
-# loop specified number of times: the C/C++ style
-for ((i=1;i<=10;++i))
-do
- echo $i
-done
-
-# loop specified number of times: the brace expansion
-for i in {1..10}
-do
- echo $i
-done
diff --git a/cheat/cheatsheets/gcc b/cheat/cheatsheets/gcc
deleted file mode 100644
index 1ada6da..0000000
--- a/cheat/cheatsheets/gcc
+++ /dev/null
@@ -1,21 +0,0 @@
-# Compile a file
-gcc file.c
-
-# Compile a file with a custom output
-gcc -o file file.c
-
-# Debug symbols
-gcc -g
-
-# Debug with all symbols.
-gcc -ggdb3
-
-# Build for 64 bits
-gcc -m64
-
-# Include the directory {/usr/include/myPersonnal/lib/} to the list of path for #include <....>
-# With this option, no warning / error will be reported for the files in {/usr/include/myPersonnal/lib/}
-gcc -isystem /usr/include/myPersonnal/lib/
-
-# Build a GUI for windows (Mingw) (Will disable the term/console)
-gcc -mwindows
diff --git a/cheat/cheatsheets/gdb b/cheat/cheatsheets/gdb
deleted file mode 100644
index 76ef67e..0000000
--- a/cheat/cheatsheets/gdb
+++ /dev/null
@@ -1,26 +0,0 @@
-# start the debugger
-gdb your-executable
-
-# set a breakpoint
-b some-method, break some-method
-
-# run the program
-r, run
-
-# when a breakpoint was reached:
-
-# run the current line, stepping over any invocations
-n, next
-# run the current line, stepping into any invocations
-s, step
-# print a stacktrace
-bt, backtrace
-# evaluate an expression and print the result
-p length=strlen(string)
-# list surrounding source code
-l, list
-# continue execution
-c, continue
-
-# exit gdb (after program terminated)
-q, quit
diff --git a/cheat/cheatsheets/git b/cheat/cheatsheets/git
deleted file mode 100644
index 56a8ab7..0000000
--- a/cheat/cheatsheets/git
+++ /dev/null
@@ -1,151 +0,0 @@
-# To set your identity:
-git config --global user.name "John Doe"
-git config --global user.email johndoe@example.com
-
-# To set your editor:
-git config --global core.editor emacs
-
-# To enable color:
-git config --global color.ui true
-
-# To stage all changes for commit:
-git add --all
-
-# To stash changes locally, this will keep the changes in a separate changelist
-# called stash and the working directory is cleaned. You can apply changes
-# from the stash anytime
-git stash
-
-# To stash changes with a message
-git stash save "message"
-
-# To list all the stashed changes
-git stash list
-
-# To apply the most recent change and remove the stash from the stash list
-git stash pop
-
-# To apply any stash from the list of stashes. This does not remove the stash
-# from the stash list
-git stash apply stash@{6}
-
-# To commit staged changes
-git commit -m "Your commit message"
-
-# To edit previous commit message
-git commit --amend
-
-# Git commit in the past
-git commit --date="`date --date='2 day ago'`"
-git commit --date="Jun 13 18:30:25 IST 2015"
-# more recent versions of Git also support --date="2 days ago" directly
-
-# To change the date of an existing commit
-git filter-branch --env-filter \
- 'if [ $GIT_COMMIT = 119f9ecf58069b265ab22f1f97d2b648faf932e0 ]
- then
- export GIT_AUTHOR_DATE="Fri Jan 2 21:38:53 2009 -0800"
- export GIT_COMMITTER_DATE="Sat May 19 01:01:01 2007 -0700"
- fi'
-
-# To removed staged and working directory changes
-git reset --hard
-
-# To go 2 commits back
-git reset --hard HEAD~2
-
-# To remove untracked files
-git clean -f -d
-
-# To remove untracked and ignored files
-git clean -f -d -x
-
-# To push to the tracked master branch:
-git push origin master
-
-# To push to a specified repository:
-git push git@github.com:username/project.git
-
-# To delete the branch "branch_name"
-git branch -D branch_name
-
-# To make an exisiting branch track a remote branch
-git branch -u upstream/foo
-
-# To see who commited which line in a file
-git blame filename
-
-# To sync a fork with the master repo:
-git remote add upstream git@github.com:name/repo.git # Set a new repo
-git remote -v # Confirm new remote repo
-git fetch upstream # Get branches
-git branch -va # List local - remote branches
-git checkout master # Checkout local master branch
-git checkout -b new_branch # Create and checkout a new branch
-git merge upstream/master # Merge remote into local repo
-git show 83fb499 # Show what a commit did.
-git show 83fb499:path/fo/file.ext # Shows the file as it appeared at 83fb499.
-git diff branch_1 branch_2 # Check difference between branches
-git log # Show all the commits
-git status # Show the changes from last commit
-
-# Commit history of a set of files
-git log --pretty=email --patch-with-stat --reverse --full-index -- Admin\*.py > Sripts.patch
-
-# Import commits from another repo
-git --git-dir=../some_other_repo/.git format-patch -k -1 --stdout | git am -3 -k
-
-# View commits that will be pushed
-git log @{u}..
-
-# View changes that are new on a feature branch
-git log -p feature --not master
-git diff master...feature
-
-# Interactive rebase for the last 7 commits
-git rebase -i @~7
-
-# Diff files WITHOUT considering them a part of git
-# This can be used to diff files that are not in a git repo!
-git diff --no-index path/to/file/A path/to/file/B
-
-# To pull changes while overwriting any local commits
-git fetch --all
-git reset --hard origin/master
-
-# Update all your submodules
-git submodule update --init --recursive
-
-# Perform a shallow clone to only get latest commits
-# (helps save data when cloning large repos)
-git clone --depth 1
-
-# To unshallow a clone
-git pull --unshallow
-
-# Create a bare branch (one that has no commits on it)
-git checkout --orphan branch_name
-
-# Checkout a new branch from a different starting point
-git checkout -b master upstream/master
-
-# Remove all stale branches (ones that have been deleted on remote)
-# So if you have a lot of useless branches, delete them on Github and then run this
-git remote prune origin
-
-# The following can be used to prune all remotes at once
-git remote prune $(git remote | tr '\n' ' ')
-
-# Revisions can also be identified with :/text
-# So, this will show the first commit that has "cool" in their message body
-git show :/cool
-
-# Undo parts of last commit in a specific file
-git checkout -p HEAD^ -- /path/to/file
-
-# Revert a commit and keep the history of the reverted change as a separate revert commit
-git revert
-
-# Pich a commit from a branch to current branch. This is different than merge as
-# this just applies a single commit from a branch to current branch
-git cherry-pick
diff --git a/cheat/cheatsheets/gpg b/cheat/cheatsheets/gpg
deleted file mode 100644
index 53acf3c..0000000
--- a/cheat/cheatsheets/gpg
+++ /dev/null
@@ -1,173 +0,0 @@
-# Create a key
-
- gpg --gen-key
-
-
-# Show keys
-
- To list a summary of all keys
-
- gpg --list-keys
-
- To show your public key
-
- gpg --armor --export
-
- To show the fingerprint for a key
-
- gpg --fingerprint KEY_ID
-
-# Search for keys
-
- gpg --search-keys 'user@emailaddress.com'
-
-
-# To Encrypt a File
-
- gpg --encrypt --recipient 'user@emailaddress.com' example.txt
-
-
-# To Decrypt a File
-
- gpg --output example.txt --decrypt example.txt.gpg
-
-
-# Export keys
-
- gpg --output ~/public_key.txt --armor --export KEY_ID
- gpg --output ~/private_key.txt --armor --export-secret-key KEY_ID
-
- Where KEY_ID is the 8 character GPG key ID.
-
- Store these files to a safe location, such as a USB drive, then
- remove the private key file.
-
- shred -zu ~/private_key.txt
-
-# Import keys
-
- Retrieve the key files which you previously exported.
-
- gpg --import ~/public_key.txt
- gpg --allow-secret-key-import --import ~/private_key.txt
-
- Then delete the private key file.
-
- shred -zu ~/private_key.txt
-
-# Revoke a key
-
- Create a revocation certificate.
-
- gpg --output ~/revoke.asc --gen-revoke KEY_ID
-
- Where KEY_ID is the 8 character GPG key ID.
-
- After creating the certificate import it.
-
- gpg --import ~/revoke.asc
-
- Then ensure that key servers know about the revokation.
-
- gpg --send-keys KEY_ID
-
-# Signing and Verifying files
-
- If you're uploading files to launchpad you may also want to include
- a GPG signature file.
-
- gpg -ba filename
-
- or if you need to specify a particular key:
-
- gpg --default-key -ba filename
-
- This then produces a file with a .asc extension which can be uploaded.
- If you need to set the default key more permanently then edit the
- file ~/.gnupg/gpg.conf and set the default-key parameter.
-
- To verify a downloaded file using its signature file.
-
- gpg --verify filename.asc
-
-# Signing Public Keys
-
- Import the public key or retrieve it from a server.
-
- gpg --keyserver --recv-keys
-
- Check its fingerprint against any previously stated value.
-
- gpg --fingerprint
-
- Sign the key.
-
- gpg --sign-key
-
- Upload the signed key to a server.
-
- gpg --keyserver --send-key
-
-# Change the email address associated with a GPG key
-
- gpg --edit-key
- adduid
-
- Enter the new name and email address. You can then list the addresses with:
-
- list
-
- If you want to delete a previous email address first select it:
-
- uid
-
- Then delete it with:
-
- deluid
-
- To finish type:
-
- save
-
- Publish the key to a server:
-
- gpg --send-keys
-
-# Creating Subkeys
-
- Subkeys can be useful if you don't wish to have your main GPG key
- installed on multiple machines. In this way you can keep your
- master key safe and have subkeys with expiry periods or which may be
- separately revoked installed on various machines. This avoids
- generating entirely separate keys and so breaking any web of trust
- which has been established.
-
- gpg --edit-key
-
- At the prompt type:
-
- addkey
-
- Choose RSA (sign only), 4096 bits and select an expiry period.
- Entropy will be gathered.
-
- At the prompt type:
-
- save
-
- You can also repeat the procedure, but selecting RSA (encrypt only).
- To remove the master key, leaving only the subkey/s in place:
-
- gpg --export-secret-subkeys > subkeys
- gpg --export > pubkeys
- gpg --delete-secret-key
-
- Import the keys back.
-
- gpg --import pubkeys subkeys
-
- Verify the import.
-
- gpg -K
-
- Should show sec# instead of just sec.
diff --git a/cheat/cheatsheets/grep b/cheat/cheatsheets/grep
deleted file mode 100644
index 8c41057..0000000
--- a/cheat/cheatsheets/grep
+++ /dev/null
@@ -1,29 +0,0 @@
-# Search a file for a pattern
-grep pattern file
-
-# Case insensitive search (with line numbers)
-grep -in pattern file
-
-# Recursively grep for string in folder:
-grep -R pattern folder
-
-# Read search patterns from a file (one per line)
-grep -f pattern_file file
-
-# Find lines NOT containing pattern
-grep -v pattern file
-
-# You can grep with regular expressions
-grep "^00" file #Match lines starting with 00
-grep -E "[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}" file #Find IP add
-
-# Find all files which match {pattern} in {directory}
-# This will show: "file:line my research"
-grep -rnw 'directory' -e "pattern"
-
-# Exclude grep from your grepped output of ps.
-# Add [] to the first letter. Ex: sshd -> [s]shd
-ps aux | grep '[h]ttpd'
-
-# Colour in red {bash} and keep all other lines
-ps aux | grep -E --color 'bash|$'
diff --git a/cheat/cheatsheets/gs b/cheat/cheatsheets/gs
deleted file mode 100644
index a62ac97..0000000
--- a/cheat/cheatsheets/gs
+++ /dev/null
@@ -1,3 +0,0 @@
-# To reduce the size of a pdf file:
-gs -dBATCH -dNOPAUSE -q -sDEVICE=pdfwrite -sOutputFile=output.pdf input.pdf
-
diff --git a/cheat/cheatsheets/gyb b/cheat/cheatsheets/gyb
deleted file mode 100644
index 2fe9f8a..0000000
--- a/cheat/cheatsheets/gyb
+++ /dev/null
@@ -1,12 +0,0 @@
-# To estimate the number and the size of all mails on youremail@gmail.com
-gyb --email youremail@gmail.com --action estimate
-
-# To backup from youremail@gmail.com to your local-folder
-gyb --email youremail@gmail.com --action backup --local-folder "~/MyLocalFolder/"
-
-# To backup from youremail@gmail.com only important or starred emails to the
-# default local folder GYB-GMail-Backup-youremail@gmail.com
-gyb --email youremail@gmail.com --search "is:important OR is:starred"
-
-# To restore from your local-folder to youremail@gmail.com
-gyb --email youremail@gmail.com --action restore --local-folder "~/MyLocalFolder/"
diff --git a/cheat/cheatsheets/gzip b/cheat/cheatsheets/gzip
deleted file mode 100644
index 30dee79..0000000
--- a/cheat/cheatsheets/gzip
+++ /dev/null
@@ -1,17 +0,0 @@
-# To create a *.gz compressed file
-gzip test.txt
-
-# To create a *.gz compressed file to a specific location using -c option (standard out)
-gzip -c test.txt > test_custom.txt.gz
-
-# To uncompress a *.gz file
-gzip -d test.txt.gz
-
-# Display compression ratio of the compressed file using gzip -l
-gzip -l *.gz
-
-# Recursively compress all the files under a specified directory
-gzip -r documents_directory
-
-# To create a *.gz compressed file and keep the original
-gzip < test.txt > test.txt.gz
diff --git a/cheat/cheatsheets/hardware-info b/cheat/cheatsheets/hardware-info
deleted file mode 100644
index 0bf4e57..0000000
--- a/cheat/cheatsheets/hardware-info
+++ /dev/null
@@ -1,32 +0,0 @@
-# Display all hardware details
-sudo lshw
-
-# List currently loaded kernel modules
-lsmod
-
-# List all modules available to the system
-find /lib/modules/$(uname -r) -type f -iname "*.ko"
-
-# Load a module into kernel
-modprobe modulename
-
-# Remove a module from kernel
-modprobe -r modulename
-
-# List devices connected via pci bus
-lspci
-
-# Debug output for pci devices (hex)
-lspci -vvxxx
-
-# Display cpu hardware stats
-cat /proc/cpuinfo
-
-# Display memory hardware stats
-cat /proc/meminfo
-
-# Output the kernel ring buffer
-dmesg
-
-# Ouput kernel messages
-dmesg --kernel
diff --git a/cheat/cheatsheets/head b/cheat/cheatsheets/head
deleted file mode 100644
index 0cb3c78..0000000
--- a/cheat/cheatsheets/head
+++ /dev/null
@@ -1,8 +0,0 @@
-# To show the first 10 lines of file
-head file
-
-# To show the first N lines of file
-head -n N file
-
-# To show the first N bytes of file
-head -c N file
diff --git a/cheat/cheatsheets/hg b/cheat/cheatsheets/hg
deleted file mode 100644
index 8cfbaf2..0000000
--- a/cheat/cheatsheets/hg
+++ /dev/null
@@ -1,20 +0,0 @@
-# Clone a directory
-hg clone
-
-# Add files to hg tracker
-hg add filename
-
-# Add all files in a folder to hg tracker
-hg add folder/
-
-# Create a commit with all tracked changes and a message
-hg commit -m "message"
-
-# Push commits to source repository
-hg push
-
-# Pull changes from source repository
-hg pull
-
-# Rebase local commits to disambiguate with remote repository
-hg pull --rebase
diff --git a/cheat/cheatsheets/history b/cheat/cheatsheets/history
deleted file mode 100644
index 32320e0..0000000
--- a/cheat/cheatsheets/history
+++ /dev/null
@@ -1,3 +0,0 @@
-# To see most used top 10 commands:
-history | awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | grep -v "./" | column -c3 -s " " -t | sort -nr | nl | head -n10
-
diff --git a/cheat/cheatsheets/http b/cheat/cheatsheets/http
deleted file mode 100644
index b6a4ca5..0000000
--- a/cheat/cheatsheets/http
+++ /dev/null
@@ -1,195 +0,0 @@
-# Custom HTTP method HTTP headers and JSON data:
-http PUT example.org X-API-Token:123 name=John
-
-# Submitting forms:
-http -f POST example.org hello=World
-
-# See the request that is being sent using one of the output options:
-http -v example.org
-
-# Use Github API to post a comment on an issue with authentication:
-http -a USERNAME POST https://api.github.com/repos/jkbrzt/httpie/issues/83/comments body='HTTPie is awesome!'
-
-# Upload a file using redirected input:
-http example.org < file.json
-
-# Download a file and save it via redirected output:
-http example.org/file > file
-
-# Download a file wget style:
-http --download example.org/file
-
-# Use named sessions_ to make certain aspects or the communication
-# persistent between requests to the same host:
-# http --session=logged-in -a username:password httpbin.org/get API-Key:123
-http --session=logged-in httpbin.org/headers
-
-# Set a custom Host header to work around missing DNS records:
-http localhost:8000 Host:example.com
-
-# Simple JSON example:
-http PUT example.org name=John email=john@example.org
-
-# Non-string fields use the := separator, which allows you to embed raw
-# JSON into the resulting object. Text and raw JSON files can also be
-# embedded into fields using =@ and :=@:
-http PUT api.example.com/person/1 name=John age:=29 married:=false hobbies:='["http", "pies"]' description=@about-john.txt bookmarks:=@bookmarks.json
-
-# Send JSON data stored in a file:
-http POST api.example.com/person/1 < person.json
-
-# Regular Forms
-http --form POST api.example.org/person/1 name='John Smith' email=john@example.org cv=@~/Documents/cv.txt
-
-# File Upload Forms
-# If one or more file fields is present, the serialization and content
-# type is multipart/form-data:
-http -f POST example.com/jobs name='John Smith' cv@~/Documents/cv.pdf
-
-# To set custom headers you can use the Header:Value notation:
-http example.org User-Agent:Bacon/1.0 'Cookie:valued-visitor=yes;foo=bar' X-Foo:Bar Referer:http://httpie.org/
-
-# Basic auth:
-http -a username:password example.org
-
-# Digest auth:
-http --auth-type=digest -a username:password example.org
-
-# With password prompt:
-http -a username example.org
-
-# Authorization information from your ~/.netrc file is honored as well:
-cat ~/.netrc
- machine httpbin.org
- login httpie
- # password test
-http httpbin.org/basic-auth/httpie/test
-
-# You can specify proxies to be used through the --proxy argument for each
-# protocol (which is included in the value in case of redirects across
-# protocols):
-http --proxy=http:http://10.10.1.10:3128 --proxy=https:https://10.10.1.10:1080 example.org
-
-# With Basic authentication:
-http --proxy=http:http://user:pass@10.10.1.10:3128 example.org
-
-# To skip the HOST'S SSL CERTIFICATE VERIFICATION, you can pass
-# --verify=no (default is yes):
-http --verify=no https://example.org
-
-# You can also use --verify= to set a CUSTOM CA BUNDLE path:
-http --verify=/ssl/custom_ca_bundle https://example.org
-
-# To use a CLIENT SIDE CERTIFICATE for the SSL communication, you can pass
-# the path of the cert file with --cert:
-http --cert=client.pem https://example.org
-
-# If the PRIVATE KEY is not contained in the cert file you may pass the
-# path of the key file with --cert-key:
-http --cert=client.crt --cert-key=client.key https://example.org
-
-# You can control what should be printed via several options:
- # --headers, -h Only the response headers are printed.
- # --body, -b Only the response body is printed.
- # --verbose, -v Print the whole HTTP exchange (request and response).
- # --print, -p Selects parts of the HTTP exchange.
-http --verbose PUT httpbin.org/put hello=world
-
-# Print request and response headers:
- # Character Stands for
- # ----------- -------------------
- # H Request headers.
- # B Request body.
- # h Response headers.
- # b Response body.
-http --print=Hh PUT httpbin.org/put hello=world
-
-# Let's say that there is an API that returns the whole resource when it
-# is updated, but you are only interested in the response headers to see
-# the status code after an update:
-http --headers PATCH example.org/Really-Huge-Resource name='New Name'
-
-# Redirect from a file:
-http PUT example.com/person/1 X-API-Token:123 < person.json
-
-# Or the output of another program:
-grep '401 Unauthorized' /var/log/httpd/error_log | http POST example.org/intruders
-
-# You can use echo for simple data:
-echo '{"name": "John"}' | http PATCH example.com/person/1 X-API-Token:123
-
-# You can even pipe web services together using HTTPie:
-http GET https://api.github.com/repos/jkbrzt/httpie | http POST httpbin.org/post
-
-# You can use cat to enter multiline data on the terminal:
-cat | http POST example.com
-
- # ^D
-cat | http POST example.com/todos Content-Type:text/plain
- - buy milk
- - call parents
- ^D
-
-# On OS X, you can send the contents of the clipboard with pbpaste:
-pbpaste | http PUT example.com
-
-# Passing data through stdin cannot be combined with data fields specified
-# on the command line:
-echo 'data' | http POST example.org more=data # This is invalid
-
-
-# AN ALTERNATIVE TO REDIRECTED stdin is specifying a filename (as
-# @/path/to/file) whose content is used as if it came from stdin.
-
-# It has the advantage that THE Content-Type HEADER IS AUTOMATICALLY SET
-# to the appropriate value based on the filename extension. For example,
-# the following request sends the verbatim contents of that XML file with
-# Content-Type: application/xml:
-http PUT httpbin.org/put @/data/file.xml
-
-# Download a file:
-http example.org/Movie.mov > Movie.mov
-
-# Download an image of Octocat, resize it using ImageMagick, upload it
-# elsewhere:
-http octodex.github.com/images/original.jpg | convert - -resize 25% - | http example.org/Octocats
-
-# Force colorizing and formatting, and show both the request and the
-# response in less pager:
-http --pretty=all --verbose example.org | less -R
-
-# When enabled using the --download, -d flag, response headers are printed
-# to the terminal (stderr), and a progress bar is shown while the response
-# body is being saved to a file.
-http --download https://github.com/jkbrzt/httpie/tarball/master
-
-# You can also redirect the response body to another program while the
-# response headers and progress are still shown in the terminal:
-http -d https://github.com/jkbrzt/httpie/tarball/master | tar zxf -
-
-# If --output, -o is specified, you can resume a partial download using
-# the --continue, -c option. This only works with servers that support
-# Range requests and 206 Partial Content responses. If the server doesn't
-# support that, the whole file will simply be downloaded:
-http -dco file.zip example.org/file
-
-# Prettified streamed response:
-http --stream -f -a YOUR-TWITTER-NAME https://stream.twitter.com/1/statuses/filter.json track='Justin Bieber'
-
-# Send each new tweet (JSON object) mentioning "Apple" to another
-# server as soon as it arrives from the Twitter streaming API:
-http --stream -f -a YOUR-TWITTER-NAME https://stream.twitter.com/1/statuses/filter.json track=Apple | while read tweet; do echo "$tweet" | http POST example.org/tweets ; done
-
-# Create a new session named user1 for example.org:
-http --session=user1 -a user1:password example.org X-Foo:Bar
-
-# Now you can refer to the session by its name, and the previously used
-# authorization and HTTP headers will automatically be set:
-http --session=user1 example.org
-
-# To create or reuse a different session, simple specify a different name:
-http --session=user2 -a user2:password example.org X-Bar:Foo
-
-# Instead of a name, you can also directly specify a path to a session
-# file. This allows for sessions to be re-used across multiple hosts:
-http --session=/tmp/session.json example.orghttp --session=/tmp/session.json admin.example.orghttp --session=~/.httpie/sessions/another.example.org/test.json example.orghttp --session-read-only=/tmp/session.json example.org
diff --git a/cheat/cheatsheets/hub b/cheat/cheatsheets/hub
deleted file mode 100644
index 22cfeab..0000000
--- a/cheat/cheatsheets/hub
+++ /dev/null
@@ -1,74 +0,0 @@
-As a contributor to open-source
--------------------------------
-
-# clone your own project
-$ git clone dotfiles
-→ git clone git://github.com/YOUR_USER/dotfiles.git
-
-# clone another project
-$ git clone github/hub
-→ git clone git://github.com/github/hub.git
-
-# see the current project's issues
-$ git browse -- issues
-→ open https://github.com/github/hub/issues
-
-# open another project's wiki
-$ git browse mojombo/jekyll wiki
-→ open https://github.com/mojombo/jekyll/wiki
-
-## Example workflow for contributing to a project:
-$ git clone github/hub
-$ cd hub
-# create a topic branch
-$ git checkout -b feature
-→ ( making changes ... )
-$ git commit -m "done with feature"
-# It's time to fork the repo!
-$ git fork
-→ (forking repo on GitHub...)
-→ git remote add YOUR_USER git://github.com/YOUR_USER/hub.git
-# push the changes to your new remote
-$ git push YOUR_USER feature
-# open a pull request for the topic branch you've just pushed
-$ git pull-request
-→ (opens a text editor for your pull request message)
-
-
-As an open-source maintainer
-----------------------------
-
-# fetch from multiple trusted forks, even if they don't yet exist as remotes
-$ git fetch mislav,cehoffman
-→ git remote add mislav git://github.com/mislav/hub.git
-→ git remote add cehoffman git://github.com/cehoffman/hub.git
-→ git fetch --multiple mislav cehoffman
-
-# check out a pull request for review
-$ git checkout https://github.com/github/hub/pull/134
-→ (creates a new branch with the contents of the pull request)
-
-# directly apply all commits from a pull request to the current branch
-$ git am -3 https://github.com/github/hub/pull/134
-
-# cherry-pick a GitHub URL
-$ git cherry-pick https://github.com/xoebus/hub/commit/177eeb8
-→ git remote add xoebus git://github.com/xoebus/hub.git
-→ git fetch xoebus
-→ git cherry-pick 177eeb8
-
-# `am` can be better than cherry-pick since it doesn't create a remote
-$ git am https://github.com/xoebus/hub/commit/177eeb8
-
-# open the GitHub compare view between two releases
-$ git compare v0.9..v1.0
-
-# put compare URL for a topic branch to clipboard
-$ git compare -u feature | pbcopy
-
-# create a repo for a new project
-$ git init
-$ git add . && git commit -m "It begins."
-$ git create -d "My new thing"
-→ (creates a new project on GitHub with the name of current directory)
-$ git push origin master
diff --git a/cheat/cheatsheets/iconv b/cheat/cheatsheets/iconv
deleted file mode 100644
index 7b20584..0000000
--- a/cheat/cheatsheets/iconv
+++ /dev/null
@@ -1,3 +0,0 @@
-# To convert file (iconv.src) from iso-8859-1 to utf-8 and save to
-# /tmp/iconv.out
-iconv -f iso-8859-1 -t utf-8 iconv.src -o /tmp/iconv.out
diff --git a/cheat/cheatsheets/ifconfig b/cheat/cheatsheets/ifconfig
deleted file mode 100644
index 32da1a2..0000000
--- a/cheat/cheatsheets/ifconfig
+++ /dev/null
@@ -1,14 +0,0 @@
-# Display network settings of the first ethernet adapter
-ifconfig wlan0
-
-# Display all interfaces, even if down
-ifconfig -a
-
-# Take down / up the wireless adapter
-ifconfig wlan0 {up|down}
-
-# Set a static IP and netmask
-ifconfig eth0 192.168.1.100 netmask 255.255.255.0
-
-# You may also need to add a gateway IP
-route add -net 192.168.1.0 netmask 255.255.255.0 gw 192.168.1.1
diff --git a/cheat/cheatsheets/indent b/cheat/cheatsheets/indent
deleted file mode 100644
index d8568e6..0000000
--- a/cheat/cheatsheets/indent
+++ /dev/null
@@ -1,2 +0,0 @@
-# format C/C++ source according to the style of Kernighan and Ritchie (K&R), no tabs, 3 spaces per indent, wrap lines at 120 characters.
-indent -i3 -kr -nut -l120
diff --git a/cheat/cheatsheets/ip b/cheat/cheatsheets/ip
deleted file mode 100644
index a0f20cd..0000000
--- a/cheat/cheatsheets/ip
+++ /dev/null
@@ -1,32 +0,0 @@
-# Display all interfaces with addresses
-ip addr
-
-# Take down / up the wireless adapter
-ip link set dev wlan0 {up|down}
-
-# Set a static IP and netmask
-ip addr add 192.168.1.100/32 dev eth0
-
-# Remove a IP from an interface
-ip addr del 192.168.1.100/32 dev eth0
-
-# Remove all IPs from an interface
-ip address flush dev eth0
-
-# Display all routes
-ip route
-
-# Display all routes for IPv6
-ip -6 route
-
-# Add default route via gateway IP
-ip route add default via 192.168.1.1
-
-# Add route via interface
-ip route add 192.168.0.0/24 dev eth0
-
-# Change your mac address
-ip link set dev eth0 address aa:bb:cc:dd:ee:ff
-
-# View neighbors (using ARP and NDP)
-ip neighbor show
diff --git a/cheat/cheatsheets/iptables b/cheat/cheatsheets/iptables
deleted file mode 100644
index 2e0a132..0000000
--- a/cheat/cheatsheets/iptables
+++ /dev/null
@@ -1,40 +0,0 @@
-# Show hit for rules with auto refresh
-watch --interval 0 'iptables -nvL | grep -v "0 0"'
-
-# Show hit for rule with auto refresh and highlight any changes since the last refresh
-watch -d -n 2 iptables -nvL
-
-# Block the port 902 and we hide this port from nmap.
-iptables -A INPUT -i eth0 -p tcp --dport 902 -j REJECT --reject-with icmp-port-unreachable
-
-# Note, --reject-with accept:
-# icmp-net-unreachable
-# icmp-host-unreachable
-# icmp-port-unreachable <- Hide a port to nmap
-# icmp-proto-unreachable
-# icmp-net-prohibited
-# icmp-host-prohibited or
-# icmp-admin-prohibited
-# tcp-reset
-
-# Add a comment to a rule:
-iptables ... -m comment --comment "This rule is here for this reason"
-
-
-# To remove or insert a rule:
-# 1) Show all rules
-iptables -L INPUT --line-numbers
-# OR iptables -nL --line-numbers
-
-# Chain INPUT (policy ACCEPT)
-# num target prot opt source destination
-# 1 ACCEPT udp -- anywhere anywhere udp dpt:domain
-# 2 ACCEPT tcp -- anywhere anywhere tcp dpt:domain
-# 3 ACCEPT udp -- anywhere anywhere udp dpt:bootps
-# 4 ACCEPT tcp -- anywhere anywhere tcp dpt:bootps
-
-# 2.a) REMOVE (-D) a rule. (here an INPUT rule)
-iptables -D INPUT 2
-
-# 2.b) OR INSERT a rule.
-iptables -I INPUT {LINE_NUMBER} -i eth1 -p tcp --dport 21 -s 123.123.123.123 -j ACCEPT -m comment --comment "This rule is here for this reason"
diff --git a/cheat/cheatsheets/irssi b/cheat/cheatsheets/irssi
deleted file mode 100644
index 171af8a..0000000
--- a/cheat/cheatsheets/irssi
+++ /dev/null
@@ -1,33 +0,0 @@
-# To connect to an IRC server
-/connect
-
-# To join a channel
-/join #
-
-# To set a nickname
-/nick
-
-# To send a private message to a user
-/msg
-
-# To close the current channel window
-/wc
-
-# To switch between channel windows
-ALT+, eg. ALT+1, ALT+2
-
-# To list the nicknames within the active channel
-/names
-
-# To change the channel topic
-/topic
-
-# To limit channel background noise (joins, parts, quits, etc.)
-/ignore #foo,#bar JOINS PARTS QUITS NICKS # Quieten only channels `#foo`, `#bar`
-/ignore * JOINS PARTS QUITS NICKS # Quieten all channels
-
-# To save the current Irssi session config into the configuration file
-/save
-
-# To quit Irssi
-/exit
diff --git a/cheat/cheatsheets/iwconfig b/cheat/cheatsheets/iwconfig
deleted file mode 100644
index e8e4538..0000000
--- a/cheat/cheatsheets/iwconfig
+++ /dev/null
@@ -1,8 +0,0 @@
-# Display wireless settings of the first wireless adapter
-iwconfig wlan0
-
-# Take down / up the wireless adapter
-iwconfig wlan0 txpower {on|auto|off}
-
-# Change the mode of the wireless adapter
-iwconfig wlan0 mode {managed|ad-hoc|monitor}
diff --git a/cheat/cheatsheets/journalctl b/cheat/cheatsheets/journalctl
deleted file mode 100644
index 0a28bc4..0000000
--- a/cheat/cheatsheets/journalctl
+++ /dev/null
@@ -1,32 +0,0 @@
-# Actively follow log (like tail -f)
-journalctl -f
-
-# Display all errors since last boot
-journalctl -b -p err
-
-# Filter by time period
-journalctl --since=2012-10-15 --until="2011-10-16 23:59:59"
-
-# Show list of systemd units logged in journal
-journalctl -F _SYSTEMD_UNIT
-
-# Filter by specific unit
-journalctl -u dbus
-
-# Filter by executable name
-journalctl /usr/bin/dbus-daemon
-
-# Filter by PID
-journalctl _PID=123
-
-# Filter by Command, e.g., sshd
-journalctl _COMM=sshd
-
-# Filter by Command and time period
-journalctl _COMM=crond --since '10:00' --until '11:00'
-
-# List all available boots
-journalctl --list-boots
-
-# Filter by specific User ID e.g., user id 1000
-journalctl _UID=1000
diff --git a/cheat/cheatsheets/jq b/cheat/cheatsheets/jq
deleted file mode 100644
index d57cc13..0000000
--- a/cheat/cheatsheets/jq
+++ /dev/null
@@ -1,13 +0,0 @@
-# Pretty print the json
-jq "." < filename.json
-
-# Access the value at key "foo"
-jq '.foo'
-
-# Access first list item
-jq '.[0]'
-
-# Slice & Dice
-jq '.[2:4]'
-jq '.[:3]'
-jq '.[-2:]'
diff --git a/cheat/cheatsheets/jrnl b/cheat/cheatsheets/jrnl
deleted file mode 100644
index c3540e2..0000000
--- a/cheat/cheatsheets/jrnl
+++ /dev/null
@@ -1,25 +0,0 @@
-# Add entry to default jrnl (from your configured text editor)
-jrnl
-
-# Add entry to default jrnl
-jrnl Write entry here.
-
-# List of tags
-jrnl --tags
-
-# Entries per tag
-jrnl @tag
-
-# Export jrnl as json
-jrnl --export json
-
-# Entries in a timeframe
-jrnl -from 2009 -until may
-
-# Add Sublime text to .jrnl_config
-
-# Windows
-"editor": "F:\\Powerpack\\Sublime\\sublime_text.exe -w"
-
-# Linux
-"editor": "/usr/bin/sublime -w"
diff --git a/cheat/cheatsheets/kill b/cheat/cheatsheets/kill
deleted file mode 100644
index d80510e..0000000
--- a/cheat/cheatsheets/kill
+++ /dev/null
@@ -1,5 +0,0 @@
-# Kill a process gracefully
-kill -15
-
-# Kill a process forcefully
-kill -9
diff --git a/cheat/cheatsheets/less b/cheat/cheatsheets/less
deleted file mode 100644
index 55a7555..0000000
--- a/cheat/cheatsheets/less
+++ /dev/null
@@ -1,9 +0,0 @@
-# To disable the terminal refresh when exiting
-less -X
-
-# To save the contents to a file
-# Method 1 - Only works when the input is a pipe
-s
-
-# Method 2 - This should work whether input is a pipe or an ordinary file.
-Type g or < (g or less-than) | $ (pipe then dollar) then cat > and Enter.
diff --git a/cheat/cheatsheets/lib b/cheat/cheatsheets/lib
deleted file mode 100644
index 6854482..0000000
--- a/cheat/cheatsheets/lib
+++ /dev/null
@@ -1,23 +0,0 @@
-# Display available libraries
-ldconfig -p
-
-# Update library resources
-ldconfig
-
-# Display libraries and file location
-ldd
-
-# Libraries available to apps in real-time
-"Dynamic Libraries" (.so.)
-
-# Libraries only available to apps when installed (imported)
-"Static Libraries" (.a.)
-
-# Standard (usual) library file location
-/lib
-
-# Sofware-accessible source for library info
-/etc/ld.so.cache # (binary)
-
-# Human-readable source for library info
-/etc/ld.so.conf # (points to /etc/ld.so.conf.d)
diff --git a/cheat/cheatsheets/ln b/cheat/cheatsheets/ln
deleted file mode 100644
index 5a02f76..0000000
--- a/cheat/cheatsheets/ln
+++ /dev/null
@@ -1,5 +0,0 @@
-# To create a symlink:
-ln -s path/to/the/target/directory name-of-symlink
-
-# Symlink, while overwriting existing destination files
-ln -sf /some/dir/exec /usr/bin/exec
diff --git a/cheat/cheatsheets/ls b/cheat/cheatsheets/ls
deleted file mode 100644
index 41a116a..0000000
--- a/cheat/cheatsheets/ls
+++ /dev/null
@@ -1,17 +0,0 @@
-# Displays everything in the target directory
-ls path/to/the/target/directory
-
-# Displays everything including hidden files
-ls -a
-
-# Displays all files, along with the size (with unit suffixes) and timestamp
-ls -lh
-
-# Display files, sorted by size
-ls -S
-
-# Display directories only
-ls -d */
-
-# Display directories only, include hidden
-ls -d .*/ */
diff --git a/cheat/cheatsheets/lsblk b/cheat/cheatsheets/lsblk
deleted file mode 100644
index b40fe86..0000000
--- a/cheat/cheatsheets/lsblk
+++ /dev/null
@@ -1,21 +0,0 @@
-# Show all available block devices along with their partitioning schemes
-lsblk
-
-# To show SCSI devices:
-lsblk --scsi
-
-# To show a specific device
-lsblk /dev/sda
-
-# To verify TRIM support:
-# Check the values of DISC-GRAN (discard granularity) and DISC-MAX (discard max bytes) columns.
-# Non-zero values indicate TRIM support
-lsblk --discard
-
-# To featch info about filesystems:
-lsblk --fs
-
-# For JSON, LIST or TREE output formats use the following flags:
-lsblk --json
-lsblk --list
-lsblk --tree # default view
diff --git a/cheat/cheatsheets/lsof b/cheat/cheatsheets/lsof
deleted file mode 100644
index 8d11e3f..0000000
--- a/cheat/cheatsheets/lsof
+++ /dev/null
@@ -1,37 +0,0 @@
-# List all IPv4 network files
-sudo lsof -i4
-
-# List all IPv6 network files
-sudo lsof -i6
-
-# List all open sockets
-lsof -i
-
-# List all listening ports
-lsof -Pnl +M -i4
-
-# Find which program is using the port 80
-lsof -i TCP:80
-
-# List all connections to a specific host
-lsof -i@192.168.1.5
-
-# List all processes accessing a particular file/directory
-lsof
-
-# List all files open for a particular user
-lsof -u
-
-# List all files/network connections a command is using
-lsof -c
-
-# List all files a process has open
-lsof -p
-
-# List all files open mounted at /mount/point.
-# Particularly useful for finding which process(es) are using a
-# mounted USB stick or CD/DVD.
-lsof +f --
-
-# See this primer: http://www.danielmiessler.com/study/lsof/
-# for a number of other useful lsof tips
diff --git a/cheat/cheatsheets/lvm b/cheat/cheatsheets/lvm
deleted file mode 100644
index 492be2e..0000000
--- a/cheat/cheatsheets/lvm
+++ /dev/null
@@ -1,7 +0,0 @@
-#Exclusive Activation of a Volume Group in a Cluster
-#Link --> https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/High_Availability_Add-On_Administration/s1-exclusiveactive-HAAA.html
-1> vgs --noheadings -o vg_name
-2> volume_list = [ "rhel_root", "rhel_home" ]
-3> dracut -H -f /boot/initramfs-$(uname -r).img $(uname -r)
-4> Reboot the node
-5> uname -r to verify the correct initrd image
diff --git a/cheat/cheatsheets/man b/cheat/cheatsheets/man
deleted file mode 100644
index 6d95d0b..0000000
--- a/cheat/cheatsheets/man
+++ /dev/null
@@ -1,5 +0,0 @@
-# Convert a man page to pdf
-man -t bash | ps2pdf - bash.pdf
-
-# View the ascii chart
-man 7 ascii
diff --git a/cheat/cheatsheets/markdown b/cheat/cheatsheets/markdown
deleted file mode 100644
index 7f178e3..0000000
--- a/cheat/cheatsheets/markdown
+++ /dev/null
@@ -1,44 +0,0 @@
-# headers
-h1 header
-=========
-h2 header
----------
-
-# blockquotes
-> first level and paragraph
->> second level and first paragraph
->
-> first level and second paragraph
-
-# lists
-## unordered - use *, +, or -
- * Red
- * Green
- * Blue
-
-## ordered
- 1. First
- 2. Second
- 3. Third
-
-# code - use 4 spaces/1 tab
-regular text
- code code code
-or:
-Use the `printf()` function
-
-# hr's - three or more of the following
-***
----
-___
-
-# links
-This is [an example](http://example.com "Title") inline link.
-
-# image
-![Alt Text](/path/to/file.png)
-
-# formatting
-*em* _em_
-**strong** __strong__
-~~strikethrough~~
diff --git a/cheat/cheatsheets/mdadm b/cheat/cheatsheets/mdadm
deleted file mode 100644
index afdd4cf..0000000
--- a/cheat/cheatsheets/mdadm
+++ /dev/null
@@ -1,58 +0,0 @@
-# For the sake of briefness, we use Bash "group compound" stanza:
-# /dev/sd{a,b,...}1 => /dev/sda1 /dev/sdb1 ...
-# Along the following variables:
-# ${M} array identifier (/dev/md${M})
-# ${D} device identifier (/dev/sd${D})
-# ${P} partition identifier (/dev/sd${D}${P})
-
-# Create (initialize) a new array
-mdadm --create /dev/md${M} --level=raid5 --raid-devices=4 /dev/sd{a,b,c,d,e}${P} --spare-devices=/dev/sdf1
-
-# Manually assemble (activate) an existing array
-mdadm --assemble /dev/md${M} /dev/sd{a,b,c,d,e}${P}
-
-# Automatically assemble (activate) all existing arrays
-mdadm --assemble --scan
-
-# Stop an assembled (active) array
-mdadm --stop /dev/md${M}
-
-# See array configuration
-mdadm --query /dev/md${M}
-
-# See array component configuration (dump superblock content)
-mdadm --query --examine /dev/sd${D}${P}
-
-# See detailed array confiration/status
-mdadm --detail /dev/md${M}
-
-# Save existing arrays configuration
-# (MAY be required by initrd for successfull boot)
-mdadm --detail --scan > /etc/mdadm/mdadm.conf
-
-# Erase array component superblock
-# (MUST do before reusing a partition for other purposes)
-mdadm --zero-superblock /dev/sd${D}${P}
-
-# Manually mark a component as failed
-# (SHOULD when a device shows wear-and-tear signs, e.g. through SMART)
-mdadm --manage /dev/md${M} --fail /dev/sd${D}${P}
-
-# Remove a failed component
-# (SHOULD before preemptively replacing a device, after failing it)
-mdadm --manage /dev/md${M} --remove /dev/sd${D}${P}
-
-# Prepare (format) a new device to replace a failed one
-sfdisk -d /dev/sd${D,sane} | sfdisk /dev/sd${D,new}
-
-# Add new component to an existing array
-# (this will trigger the rebuild)
-mdadm --manage /dev/md${M} --add /dev/sd${D,new}${P}
-
-# See assembled (active) arrays status
-cat /proc/mdstat
-
-# Rename a device
-# (SHOULD after hostname change; eg. name="$(hostname -s)")
-mdadm --assemble /dev/md${M} /dev/sd{a,b,c,d,e}${P} --name="${name}:${M}" --update=name
-
diff --git a/cheat/cheatsheets/mkdir b/cheat/cheatsheets/mkdir
deleted file mode 100644
index e41d613..0000000
--- a/cheat/cheatsheets/mkdir
+++ /dev/null
@@ -1,9 +0,0 @@
-# Create a directory and all its parents
-mkdir -p foo/bar/baz
-
-# Create foo/bar and foo/baz directories
-mkdir -p foo/{bar,baz}
-
-# Create the foo/bar, foo/baz, foo/baz/zip and foo/baz/zap directories
-mkdir -p foo/{bar,baz/{zip,zap}}
-
diff --git a/cheat/cheatsheets/more b/cheat/cheatsheets/more
deleted file mode 100644
index c1ee9d9..0000000
--- a/cheat/cheatsheets/more
+++ /dev/null
@@ -1,3 +0,0 @@
-# To show the file start at line number 5
-more +5 file
-
diff --git a/cheat/cheatsheets/mount b/cheat/cheatsheets/mount
deleted file mode 100644
index 66a8e17..0000000
--- a/cheat/cheatsheets/mount
+++ /dev/null
@@ -1,14 +0,0 @@
-# To mount / partition as read-write in repair mode:
-mount -o remount,rw /
-
-# Bind mount path to a second location
-mount --bind /origin/path /destination/path
-
-# To mount Usb disk as user writable:
-mount -o uid=username,gid=usergroup /dev/sdx /mnt/xxx
-
-# To mount a remote NFS directory
-mount -t nfs example.com:/remote/example/dir /local/example/dir
-
-# To mount an ISO
-mount -o loop disk1.iso /mnt/disk
diff --git a/cheat/cheatsheets/mutt b/cheat/cheatsheets/mutt
deleted file mode 100644
index 9b8b8a8..0000000
--- a/cheat/cheatsheets/mutt
+++ /dev/null
@@ -1,22 +0,0 @@
-# Create new mailbox in IMAP
- + When located in mailbox list (c)
- shift + C
-
-# Move multiple messages to folder (bulk operations)
-
- 1. Select/tag them with alt+'t'
- 2. ;s in mail inbox overview for bulk operation
-
-# Deleting / Undeleting all messages in mutt
-
- 1. In mutt’s index, hit ‘D’ (UPPERCASE D)
- 2. It will prompt you with “Delete messages matching: “
-
- + enter this string:
-
- ~A
-
- 3. It should mark all for deletion!
-
-
- 4. Conversely, you can do the same thing with UPPERCASE U to undelete multiple messages.
diff --git a/cheat/cheatsheets/mv b/cheat/cheatsheets/mv
deleted file mode 100644
index 5a79545..0000000
--- a/cheat/cheatsheets/mv
+++ /dev/null
@@ -1,17 +0,0 @@
-# Move a file from one place to another
-mv ~/Desktop/foo.txt ~/Documents/foo.txt
-
-# Move a file from one place to another and automatically overwrite if the destination file exists
-# (This will override any previous -i or -n args)
-mv -f ~/Desktop/foo.txt ~/Documents/foo.txt
-
-# Move a file from one place to another but ask before overwriting an existing file
-# (This will override any previous -f or -n args)
-mv -i ~/Desktop/foo.txt ~/Documents/foo.txt
-
-# Move a file from one place to another but never overwrite anything
-# (This will override any previous -f or -i args)
-mv -n ~/Desktop/foo.txt ~/Documents/foo.txt
-
-# Move listed files to a directory
-mv -t ~/Desktop/ file1 file2 file3
diff --git a/cheat/cheatsheets/mysql b/cheat/cheatsheets/mysql
deleted file mode 100644
index 3ef2a2c..0000000
--- a/cheat/cheatsheets/mysql
+++ /dev/null
@@ -1,37 +0,0 @@
-# To connect to a database
-mysql -h localhost -u root -p
-
-# To backup all databases
-mysqldump --all-databases --all-routines -u root -p > ~/fulldump.sql
-
-# To restore all databases
-mysql -u root -p < ~/fulldump.sql
-
-# To create a database in utf8 charset
-CREATE DATABASE owa CHARACTER SET utf8 COLLATE utf8_general_ci;
-
-# To add a user and give rights on the given database
-GRANT ALL PRIVILEGES ON database.* TO 'user'@'localhost'IDENTIFIED BY 'password' WITH GRANT OPTION;
-
-# To list the privileges granted to the account that you are using to connect to the server. Any of the 3 statements will work.
-SHOW GRANTS FOR CURRENT_USER();
-SHOW GRANTS;
-SHOW GRANTS FOR CURRENT_USER;
-
-# Basic SELECT Statement
-SELECT * FROM tbl_name;
-
-# Basic INSERT Statement
-INSERT INTO tbl_name (col1,col2) VALUES(15,col1*2);
-
-# Basic UPDATE Statement
-UPDATE tbl_name SET col1 = "example";
-
-# Basic DELETE Statement
-DELETE FROM tbl_name WHERE user = 'jcole';
-
-# To check stored procedure
-SHOW PROCEDURE STATUS;
-
-# To check stored function
-SHOW FUNCTION STATUS;
diff --git a/cheat/cheatsheets/mysqldump b/cheat/cheatsheets/mysqldump
deleted file mode 100644
index 61c809c..0000000
--- a/cheat/cheatsheets/mysqldump
+++ /dev/null
@@ -1,23 +0,0 @@
-# To dump a database to a file (Note that your password will appear in your command history!):
-mysqldump -uusername -ppassword the-database > db.sql
-
-# To dump a database to a file:
-mysqldump -uusername -p the-database > db.sql
-
-# To dump a database to a .tgz file (Note that your password will appear in your command history!):
-mysqldump -uusername -ppassword the-database | gzip -9 > db.sql
-
-# To dump a database to a .tgz file:
-mysqldump -uusername -p the-database | gzip -9 > db.sql
-
-# To dump all databases to a file (Note that your password will appear in your command history!):
-mysqldump -uusername -ppassword --all-databases > all-databases.sql
-
-# To dump all databases to a file:
-mysqldump -uusername -p --all-databases > all-databases.sql
-
-# To export the database structure only:
-mysqldump --no-data -uusername -p the-database > dump_file
-
-# To export the database data only:
-mysqldump --no-create-info -uusername -p the-database > dump_file
diff --git a/cheat/cheatsheets/nc b/cheat/cheatsheets/nc
deleted file mode 100644
index 8dc9b53..0000000
--- a/cheat/cheatsheets/nc
+++ /dev/null
@@ -1,20 +0,0 @@
-# To open a TCP connection to port 42 of host.example.com, using port 31337 as the source port, with a timeout of 5 seconds:
-nc -p 31337 -w 5 host.example.com 42
-
-# To open a UDP connection to port 53 of host.example.com:
-nc -u host.example.com 53
-
-# To open a TCP connection to port 42 of host.example.com using 10.1.2.3 as the IP for the local end of the connection:
-nc -s 10.1.2.3 host.example.com 42
-
-# To create and listen on a UNIX-domain stream socket:
-nc -lU /var/tmp/dsocket
-
-# To connect to port 42 of host.example.com via an HTTP proxy at 10.2.3.4, port 8080. This example could also be used by ssh(1); see the ProxyCommand directive in ssh_config(5) for more information.
-nc -x10.2.3.4:8080 -Xconnect host.example.com 42
-
-# The same example again, this time enabling proxy authentication with username "ruser" if the proxy requires it:
-nc -x10.2.3.4:8080 -Xconnect -Pruser host.example.com 42
-
-# To choose the source IP for the testing using the -s option
-nc -zv -s source_IP target_IP Port
diff --git a/cheat/cheatsheets/ncat b/cheat/cheatsheets/ncat
deleted file mode 100644
index cde25ba..0000000
--- a/cheat/cheatsheets/ncat
+++ /dev/null
@@ -1,30 +0,0 @@
-# Connect mode (ncat is client) | default port is 31337
-ncat []
-
-# Listen mode (ncat is server) | default port is 31337
-ncat -l [] []
-
-# Transfer file (closes after one transfer)
-ncat -l [] [] < file
-
-# Transfer file (stays open for multiple transfers)
-ncat -l --keep-open [] [] < file
-
-# Receive file
-ncat [] [] > file
-
-# Brokering | allows for multiple clients to connect
-ncat -l --broker [] []
-
-# Listen with SSL | many options, use ncat --help for full list
-ncat -l --ssl [] []
-
-# Access control
-ncat -l --allow
-ncat -l --deny
-
-# Proxying
-ncat --proxy [:] --proxy-type {http | socks4} []
-
-# Chat server | can use brokering for multi-user chat
-ncat -l --chat [] []
diff --git a/cheat/cheatsheets/ncdu b/cheat/cheatsheets/ncdu
deleted file mode 100644
index 13e586c..0000000
--- a/cheat/cheatsheets/ncdu
+++ /dev/null
@@ -1,11 +0,0 @@
-# Save results to file
-ncdu -o ncdu.file
-
-# Read from file
-ncdu -f ncdu.file
-
-# Save results to compressed file
-ncdu -o-| gzip > ncdu.file.gz
-
-# Read from compressed file
-zcat ncdu.file.gz | ncdu -f-
diff --git a/cheat/cheatsheets/netstat b/cheat/cheatsheets/netstat
deleted file mode 100644
index e488dcf..0000000
--- a/cheat/cheatsheets/netstat
+++ /dev/null
@@ -1,28 +0,0 @@
-# WARNING ! netstat is deprecated. Look below.
-
-# To view which users/processes are listening to which ports:
-sudo netstat -lnptu
-
-# To view routing table (use -n flag to disable DNS lookups):
-netstat -r
-
-# Which process is listening to port
-netstat -pln | grep | awk '{print $NF}'
-
-Example output: 1507/python
-
-# Fast display of ipv4 tcp listening programs
-sudo netstat -vtlnp --listening -4
-
-# WARNING ! netstat is deprecated.
-# Replace it by:
-ss
-
-# For netstat -r
-ip route
-
-# For netstat -i
-ip -s link
-
-# For netstat -g
-ip maddr
diff --git a/cheat/cheatsheets/nkf b/cheat/cheatsheets/nkf
deleted file mode 100644
index d40c42d..0000000
--- a/cheat/cheatsheets/nkf
+++ /dev/null
@@ -1,29 +0,0 @@
-# check the file's charactor code
-nkf -g test.txt
-
-# convert charactor code to UTF-8
-nkf -w --overwrite test.txt
-
-# convert charactor code to EUC-JP
-nkf -e --overwrite test.txt
-
-# convert charactor code to Shift-JIS
-nkf -s --overwrite test.txt
-
-# convert charactor code to ISO-2022-JP
-nkf -j --overwrite test.txt
-
-# convert newline to LF
-nkf -Lu --overwrite test.txt
-
-# convert newline to CRLF
-nkf -Lw --overwrite test.txt
-
-# convert newline to CR
-nkf -Lm --overwrite test.txt
-
-# MIME encode
-echo テスト | nkf -WwMQ
-
-# MIME decode
-echo "=E3=83=86=E3=82=B9=E3=83=88" | nkf -WwmQ
diff --git a/cheat/cheatsheets/nmap b/cheat/cheatsheets/nmap
deleted file mode 100644
index 0232bf1..0000000
--- a/cheat/cheatsheets/nmap
+++ /dev/null
@@ -1,104 +0,0 @@
-# Single target scan:
-nmap [target]
-
-# Scan from a list of targets:
-nmap -iL [list.txt]
-
-# iPv6:
-nmap -6 [target]
-
-# OS detection:
-nmap -O --osscan_guess [target]
-
-# Save output to text file:
-nmap -oN [output.txt] [target]
-
-# Save output to xml file:
-nmap -oX [output.xml] [target]
-
-# Scan a specific port:
-nmap -source-port [port] [target]
-
-# Do an aggressive scan:
-nmap -A [target]
-
-# Speedup your scan:
-# -n => disable ReverseDNS
-# --min-rate=X => min X packets / sec
-nmap -T5 --min-parallelism=50 -n --min-rate=300 [target]
-
-# Traceroute:
-nmap -traceroute [target]
-
-# Ping scan only: -sP
-# Don't ping: -PN <- Use full if a host don't reply to a ping.
-# TCP SYN ping: -PS
-# TCP ACK ping: -PA
-# UDP ping: -PU
-# ARP ping: -PR
-
-# Example: Ping scan all machines on a class C network
-nmap -sP 192.168.0.0/24
-
-# Force TCP scan: -sT
-# Force UDP scan: -sU
-
-# Use some script:
-nmap --script default,safe
-
-# Loads the script in the default category, the banner script, and all .nse files in the directory /home/user/customscripts.
-nmap --script default,banner,/home/user/customscripts
-
-# Loads all scripts whose name starts with http-, such as http-auth and http-open-proxy.
-nmap --script 'http-*'
-
-# Loads every script except for those in the intrusive category.
-nmap --script "not intrusive"
-
-# Loads those scripts that are in both the default and safe categories.
-nmap --script "default and safe"
-
-# Loads scripts in the default, safe, or intrusive categories, except for those whose names start with http-.
-nmap --script "(default or safe or intrusive) and not http-*"
-
-# Scan for the heartbleed
-# -pT:443 => Scan only port 443 with TCP (T:)
-nmap -T5 --min-parallelism=50 -n --script "ssl-heartbleed" -pT:443 127.0.0.1
-
-# Show all informations (debug mode)
-nmap -d ...
-
-## Port Status Information
-- Open: This indicates that an application is listening for connections on this port.
-- Closed: This indicates that the probes were received but there is no application listening on this port.
-- Filtered: This indicates that the probes were not received and the state could not be established. It also indicates that the probes are being dropped by some kind of filtering.
-- Unfiltered: This indicates that the probes were received but a state could not be established.
-- Open/Filtered: This indicates that the port was filtered or open but Nmap couldn’t establish the state.
-- Closed/Filtered: This indicates that the port was filtered or closed but Nmap couldn’t establish the state.
-
-## Additional Scan Types
-
-nmap -sn: Probe only (host discovery, not port scan)
-nmap -sS: SYN Scan
-nmap -sT: TCP Connect Scan
-nmap -sU: UDP Scan
-nmap -sV: Version Scan
-nmap -O: Used for OS Detection/fingerprinting
-nmap --scanflags: Sets custom list of TCP using `URG ACK PSH RST SYN FIN` in any order
-
-### Nmap Scripting Engine Categories
-The most common Nmap scripting engine categories:
-- auth: Utilize credentials or bypass authentication on target hosts.
-- broadcast: Discover hosts not included on command line by broadcasting on local network.
-- brute: Attempt to guess passwords on target systems, for a variety of protocols, including http, SNMP, IAX, MySQL, VNC, etc.
-- default: Scripts run automatically when -sC or -A are used.
-- discovery: Try to learn more information about target hosts through public sources of information, SNMP, directory services, and more.
-- dos: May cause denial of service conditions in target hosts.
-- exploit: Attempt to exploit target systems.
-- external: Interact with third-party systems not included in target list.
-- fuzzer: Send unexpected input in network protocol fields.
-- intrusive: May crash target, consume excessive resources, or otherwise impact target machines in a malicious fashion.
-- malware: Look for signs of malware infection on the target hosts.
-- safe: Designed not to impact target in a negative fashion.
-- version: Measure the version of software or protocols on the target hosts.
-- vul: Measure whether target systems have a known vulnerability.
diff --git a/cheat/cheatsheets/nmcli b/cheat/cheatsheets/nmcli
deleted file mode 100644
index 9fd94ce..0000000
--- a/cheat/cheatsheets/nmcli
+++ /dev/null
@@ -1,43 +0,0 @@
-# Desc: Command line interface to NetworkManager
-
-# Connect to a wireless access point - Parameters:
-# -- the name of your wireless interface
-# -- the SSID of the access point
-# -- the WiFi password
-nmcli d wifi connect password iface
-
-# Disconnect from WiFi - Parameters:
-# -- the name of your wireless interface
-nmcli d wifi disconnect iface
-
-# Get WiFi status (enabled / disabled)
-nmcli radio wifi
-
-# Enable / Disable WiFi
-nmcli radio wifi
-
-# Show all available WiFi access points
-nmcli dev wifi list
-
-# Refresh the available WiFi connection list
-nmcli dev wifi rescan
-
-# Show all available connections
-nmcli con
-
-# Show only active connections
-nmcli con show --active
-
-# Review the available devices
-nmcli dev status
-
-# Add a dynamic ethernet connection - parameters:
-# -- the name of the connection
-# -- the name of the interface
-nmcli con add type ethernet con-name ifname
-
-# Import OpenVPN connection settings from file:
-nmcli con import type openvpn file
-
-# Bring up the ethernet connection
-nmcli con up
diff --git a/cheat/cheatsheets/notify-send b/cheat/cheatsheets/notify-send
deleted file mode 100644
index 6516064..0000000
--- a/cheat/cheatsheets/notify-send
+++ /dev/null
@@ -1,4 +0,0 @@
-# To send a desktop notification via dbus:
-notify-send -i 'icon-file/name' -a 'application_name' 'summary' 'body of message'
-
-# The -i and -a flags can be omitted if unneeded.
diff --git a/cheat/cheatsheets/nova b/cheat/cheatsheets/nova
deleted file mode 100644
index 94720d8..0000000
--- a/cheat/cheatsheets/nova
+++ /dev/null
@@ -1,20 +0,0 @@
-# To list VMs on current tenant:
-nova list
-
-# To list VMs of all tenants (admin user only):
-nova list --all-tenants
-
-# To boot a VM on a specific host:
-nova boot --nic net-id= \
- --image \
- --flavor \
- --availability-zone nova:
-
-# To stop a server
-nova stop
-
-# To start a server
-nova start
-
-# To attach a network interface to a specific VM:
-nova interface-attach --net-id
diff --git a/cheat/cheatsheets/npm b/cheat/cheatsheets/npm
deleted file mode 100644
index ba85087..0000000
--- a/cheat/cheatsheets/npm
+++ /dev/null
@@ -1,22 +0,0 @@
-# Every command shown here can be used with the `-g` switch for global scope
-
-# Install a package in the current directory
-npm install
-
-# Install a package, and save it in the `dependencies` section of `package.json`
-npm install --save
-
-# Install a package, and save it in the `devDependencies` section of `package.json`
-npm install --save-dev
-
-# Show outdated packages in the current directory
-npm outdated
-
-# Update outdated packages
-npm update
-
-# Update `npm` (will override the one shipped with Node.js)
-npm install -g npm
-
-# Uninstall a package
-npm uninstall
diff --git a/cheat/cheatsheets/ntp b/cheat/cheatsheets/ntp
deleted file mode 100644
index f578c54..0000000
--- a/cheat/cheatsheets/ntp
+++ /dev/null
@@ -1,33 +0,0 @@
-# Verify ntpd running:
-service ntp status
-
-# Start ntpd if not running:
-service ntp start
-
-# Display current hardware clock value:
-sudo hwclock -r
-
-# Apply system time to hardware time:
-sudo hwclock --systohc
-
-# Apply hardware time to system time:
-sudo hwclock --hctosys
-
-# Set hwclock to local time:
-sudo hwclock --localtime
-
-# Set hwclock to UTC:
-sudo hwclock --utc
-
-# Set hwclock manually:
-sudo hwclock --set --date="8/10/15 13:10:05"
-
-# Query surrounding stratum time servers
-ntpq -pn
-
-# Config file:
-/etc/ntp.conf
-
-# Driftfile:
-location of "drift" of your system clock compared to ntp servers
-/var/lib/ntp/ntp.drift
diff --git a/cheat/cheatsheets/numfmt b/cheat/cheatsheets/numfmt
deleted file mode 100644
index 0b9bbc4..0000000
--- a/cheat/cheatsheets/numfmt
+++ /dev/null
@@ -1,2 +0,0 @@
-# Convert bytes to Human readable format
-numfmt --to=iec --suffix=B --padding=7 1048576
diff --git a/cheat/cheatsheets/od b/cheat/cheatsheets/od
deleted file mode 100644
index 55fd304..0000000
--- a/cheat/cheatsheets/od
+++ /dev/null
@@ -1,11 +0,0 @@
-# Dump file in octal format
-od /path/to/binaryfile
-od -o /path/to/binaryfile
-od -t o2 /path/to/binaryfile
-
-# Dump file in hexadecimal format
-od -x /path/to/binaryfile
-od -t x2 /path/to/binaryfile
-
-# Dump file in hexadecimal format, with hexadecimal offsets and a space between each byte
-od -A x -t x1 /path/to/binaryfile
diff --git a/cheat/cheatsheets/openssl b/cheat/cheatsheets/openssl
deleted file mode 100644
index 3d97e5b..0000000
--- a/cheat/cheatsheets/openssl
+++ /dev/null
@@ -1,27 +0,0 @@
-# To create a 2048-bit private key:
-openssl genrsa -out server.key 2048
-
-# To create the Certificate Signing Request (CSR):
-openssl req -new -key server.key -out server.csr
-
-# To sign a certificate using a private key and CSR:
-openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
-
-# (The above commands may be run in sequence to generate a self-signed SSL certificate.)
-
-# To show certificate information for a certificate signing request
-openssl req -text -noout -in server.csr
-
-# To show certificate information for generated certificate
-openssl x509 -text -noout -in server.crt
-
-# To get the sha256 fingerprint of a certificate
-openssl x509 -in server.crt -noout -sha256 -fingerprint
-
-# To view certificate expiration:
-echo | openssl s_client -connect :443 2> /dev/null | \
-awk '/-----BEGIN/,/END CERTIFICATE-----/' | \
-openssl x509 -noout -enddate
-
-# Generate Diffie-Hellman parameters:
-openssl dhparam -outform PEM -out dhparams.pem 2048
diff --git a/cheat/cheatsheets/org-mode b/cheat/cheatsheets/org-mode
deleted file mode 100644
index 785cdb8..0000000
--- a/cheat/cheatsheets/org-mode
+++ /dev/null
@@ -1,46 +0,0 @@
- Begin org-mode ALT-x org-mode
- Save CTRL-x CTRL-s
- Export in other file formats (eg HTML,PDF) CTRL-c CTRL-e
-
-# Outline
-
- Section heading *
- New headline ALT-return
- Move headline up or down ALT-up_arrow/down_arrow
- Adjust indent depth of headline ALT-left_arrow/right_arrow
- Open/collapse section TAB
- Open/collapse All CTRL-TAB
-
-# To-Do Lists
-
- Mark list item as TODO ** TODO
- Cycle through workflow SHIFT-left_arrow/right_arrow
- Show only outstanding TODO items CTRL-c CTRL-v
-
-# Tables
-
- Table column separator Vertical/pipe character
- Reorganize table TAB
- Move column ALT-left_arrow/right_arrow
- Move row ALT-up_arrow/down_arrow
-
-# Styles
-
- *bold*
- /italic/
- _underlined_
- =code=
- ~verbatim~
- +strike-through+
-
-# Heading
-
- Header -*- mode: org -*-
-
-# .emacs
-
- To make org-mode automatically wrap lines:
-
- (add-hook 'org-mode-hook
- '(lambda ()
- (visual-line-mode 1)))
diff --git a/cheat/cheatsheets/p4 b/cheat/cheatsheets/p4
deleted file mode 100644
index dc4c2eb..0000000
--- a/cheat/cheatsheets/p4
+++ /dev/null
@@ -1,5 +0,0 @@
-# Print details related to Client and server configuration
-p4 info
-
-# Open a file and add it to depot
-p4 add
diff --git a/cheat/cheatsheets/pacman b/cheat/cheatsheets/pacman
deleted file mode 100644
index 9312fe1..0000000
--- a/cheat/cheatsheets/pacman
+++ /dev/null
@@ -1,51 +0,0 @@
-# All the following command work as well with multiple package names
-
-# To search for a package
-pacman -Ss
-
-# To update the local package base and upgrade all out of date packages
-pacman -Suy
-
-# To install a package
-pacman -S
-
-# To uninstall a package
-pacman -R
-
-# To uninstall a package and his depedencies, removing all new orphans
-pacman -Rcs
-
-# To get informations about a package
-pacman -Si
-
-# To install a package from builded package file (.tar.xz)
-pacman -U
-
-# To list the commands provided by an installed package
-pacman -Ql | sed -n -e 's/.*\/bin\///p' | tail -n +2
-
-# To list explicitly installed packages
-pacman -Qe
-
-# To list the top-most recent explicitly installed packages (not in the base groups)
-expac --timefmt='%Y-%m-%d %T' '%l\t%n' $(comm -23 <(pacman -Qeq|sort) <(pacman -Qqg base base-devel|sort)) | sort -r | head -20
-
-# To list orphan packages (installed as dependencies and not required anymore)
-pacman -Qdt
-
-
-# You can't directly install packages from the Arch User Database (AUR) with pacman.
-# You need yaourt to perform that. But considering yaourt itself is in the AUR, here is how to build a package from its tarball.
-# Installing a package from AUR is a relatively simple process:
-# - Retrieve the archive corresponding to your package from AUR website
-# - Extract the archive (preferably in a folder for this purpose)
-# - Run makepkg in the extracted directory. (makepkg-s allows you to install any dependencies automatically from deposits.)
-# - Install the package created using pacman
-# Assuming $pkgname contains the package name.
-wget "https://aur.archlinux.org/packages/${pkgname::2}/$pkgname/$pkgname.tar.gz"
-tar zxvf "$pkgname.tar.gz"
-cd "$pkgname"
-# Build the package
-makepkg -s
-# Install
-sudo pacman -U
diff --git a/cheat/cheatsheets/paste b/cheat/cheatsheets/paste
deleted file mode 100644
index 065f3f2..0000000
--- a/cheat/cheatsheets/paste
+++ /dev/null
@@ -1,15 +0,0 @@
-# Concat columns from files
-paste file1 file2 ...
-
-# List the files in the current directory in three columns:
-ls | paste - - -
-
-# Combine pairs of lines from a file into single lines:
-paste -s -d '\t\n' myfile
-
-# Number the lines in a file, similar to nl(1):
-sed = myfile | paste -s -d '\t\n' - -
-
-# Create a colon-separated list of directories named bin,
-# suitable for use in the PATH environment variable:
-find / -name bin -type d | paste -s -d : -
\ No newline at end of file
diff --git a/cheat/cheatsheets/patch b/cheat/cheatsheets/patch
deleted file mode 100644
index a3485c6..0000000
--- a/cheat/cheatsheets/patch
+++ /dev/null
@@ -1,13 +0,0 @@
-# Patch one file
-patch version1 < version.patch
-
-# Reverse a patch
-patch -R version1 < version.patch
-
-# Patch all files in a directory, adding any missing new files
-# -p strips leading slashes
-$ cd dir
-$ patch -p1 -i ../big.patch
-
-# Patch files in a directory, with one level (/) offset
-patch -p1 -r version1/ < version.patch
diff --git a/cheat/cheatsheets/pdftk b/cheat/cheatsheets/pdftk
deleted file mode 100644
index 6f1609c..0000000
--- a/cheat/cheatsheets/pdftk
+++ /dev/null
@@ -1,9 +0,0 @@
-# Concatenate all pdf files into one:
-pdftk *.pdf cat output all.pdf
-
-# Concatenate specific pdf files into one:
-pdftk 1.pdf 2.pdf 3.pdf cat output 123.pdf
-
-# Concatenate pages 1 to 5 of first.pdf with page 3 of second.pdf
-pdftk A=fist.pdf B=second.pdf cat A1-5 B3 output new.pdf
-
diff --git a/cheat/cheatsheets/perl b/cheat/cheatsheets/perl
deleted file mode 100644
index bd7edc7..0000000
--- a/cheat/cheatsheets/perl
+++ /dev/null
@@ -1,8 +0,0 @@
-# To view the perl version:
-perl -v
-
-# Replace string "\n" to newline
-echo -e "foo\nbar\nbaz" | perl -pe 's/\n/\\n/g;'
-
-# Replace newline with multiple line to space
-cat test.txt | perl -0pe "s/test1\ntest2/test1 test2/m"
diff --git a/cheat/cheatsheets/pgrep b/cheat/cheatsheets/pgrep
deleted file mode 100644
index 853f758..0000000
--- a/cheat/cheatsheets/pgrep
+++ /dev/null
@@ -1,5 +0,0 @@
-# Get a list of PIDs matching the pattern
-pgrep example
-
-# Kill all PIDs matching the pattern
-pgrep -f example | xargs kill
diff --git a/cheat/cheatsheets/php b/cheat/cheatsheets/php
deleted file mode 100644
index 953c4bf..0000000
--- a/cheat/cheatsheets/php
+++ /dev/null
@@ -1,23 +0,0 @@
-# To view the php version:
-php -v
-
-# To view the installed php modules:
-php -m
-
-# To view phpinfo() information:
-php -i
-
-# To lint a php file:
-php -l file.php
-
-# To lint all php files within the cwd:
-find . -name "*.php" -print0 | xargs -0 -n1 -P8 php -l
-
-# To enter an interactive shell:
-php -a
-
-# To locate the system's php.ini files:
-php -i | grep "php.ini"
-
-# To start a local webserver for the cwd on port 3000 (requires php >= 5.4):
-php -S localhost:3000
diff --git a/cheat/cheatsheets/ping b/cheat/cheatsheets/ping
deleted file mode 100644
index a50198b..0000000
--- a/cheat/cheatsheets/ping
+++ /dev/null
@@ -1,8 +0,0 @@
-# ping a host with a total count of 15 packets overall.
-ping -c 15 www.example.com
-
-# ping a host with a total count of 15 packets overall, one every .5 seconds (faster ping).
-ping -c 15 -i .5 www.example.com
-
-# test if a packet size of 1500 bytes is supported (to check the MTU for example)
-ping -s 1500 -c 10 -M do www.example.com
diff --git a/cheat/cheatsheets/ping6 b/cheat/cheatsheets/ping6
deleted file mode 100644
index 39e121e..0000000
--- a/cheat/cheatsheets/ping6
+++ /dev/null
@@ -1,2 +0,0 @@
-# get all ipv6 neighbors via broadcast ping
-ping6 -I eth0 ff02::1
diff --git a/cheat/cheatsheets/pip b/cheat/cheatsheets/pip
deleted file mode 100644
index a4a4dfb..0000000
--- a/cheat/cheatsheets/pip
+++ /dev/null
@@ -1,30 +0,0 @@
-# Search for packages
-pip search SomePackage
-
-# Install some packages
-pip install SomePackage
-
-# Install some package in user space
-pip install --user SomePackage
-
-# Upgrade some package
-pip install --upgrade SomePackage
-
-# Output and install packages in a requirement file
-pip freeze > requirements.txt
-pip install -r requirements.txt
-
-# Show details of a package
-pip show SomePackage
-
-# List outdated packages
-pip list --outdated
-
-# Upgrade all outdated packages, thanks to http://stackoverflow.com/a/3452888
-pip freeze --local | grep -v '^\-e' | cut -d = -f 1 | xargs -n1 pip install -U
-
-# Upgrade outdated packages on latest version of pip
-pip list --outdated --format=freeze | cut -d = -f 1 | xargs -n1 pip install -U
-
-# Install specific version of a package
-pip install -I SomePackage1==1.1.0 'SomePackage2>=1.0.4'
diff --git a/cheat/cheatsheets/pkgtools b/cheat/cheatsheets/pkgtools
deleted file mode 100644
index d130750..0000000
--- a/cheat/cheatsheets/pkgtools
+++ /dev/null
@@ -1,27 +0,0 @@
-# Create a Slackware package from a structured directory and sub-tree
-$ cd /path/to/pkg/dir
-$ su - c 'makepkg --linkadd y --chown n $foo-1.0.3-x86_64-1_tag.tgz'
-
-
-# Install a Slackware package
-installpkg foo-1.0.3-x86_64-1.tgz
-
-# Install a Slackware package to non-standard location
-ROOT=/path/to/dir installpkg foo-1.0.4-noarch-1.tgz
-
-# Create backup of files that will be overwritten when installing
-tar czvf /tmp/backup.tar.gz $(installpkg --warn foo-1.0.4-noarch-1.tgz)
-
-
-# Upgrade a Slackware package including files only in new version
-upgradepkg --install-new foo-1.0.6-noarch-1.tgz
-
-# Upgrade a Slackware package even if version is the same
-upgradepkg --reinstall foo-1.0.4-noarch-1.tgz
-
-
-# Remove a Slackware package
-removepkg foo-0.2.8-x86_64-1
-
-# Remove a Slackware package, retaining a backup (uninstalled) copy
-removepkg -copy foo-0.2.8-x86_64-1 # -> /var/log/setup/tmp/preserved_packages/foo...
\ No newline at end of file
diff --git a/cheat/cheatsheets/pkill b/cheat/cheatsheets/pkill
deleted file mode 100644
index f24a03f..0000000
--- a/cheat/cheatsheets/pkill
+++ /dev/null
@@ -1,5 +0,0 @@
-# To kill a process using it's full process name
-pkill
-
-# To kill a process by it's partial name
-pkill -f
diff --git a/cheat/cheatsheets/popd b/cheat/cheatsheets/popd
deleted file mode 100644
index a913b2f..0000000
--- a/cheat/cheatsheets/popd
+++ /dev/null
@@ -1,2 +0,0 @@
-# Returns to the directory at the top of the `pushd' stack
-popd
diff --git a/cheat/cheatsheets/ps b/cheat/cheatsheets/ps
deleted file mode 100644
index 75d6155..0000000
--- a/cheat/cheatsheets/ps
+++ /dev/null
@@ -1,15 +0,0 @@
-# To list every process on the system:
-ps aux
-
-# To list a process tree
-ps axjf
-
-# To list every process owned by foouser:
-ps -aufoouser
-
-# To list every process with a user-defined format:
-ps -eo pid,user,command
-
-# Exclude grep from your grepped output of ps.
-# Add [] to the first letter. Ex: sshd -> [s]shd
-ps aux | grep '[h]ttpd'
diff --git a/cheat/cheatsheets/psql b/cheat/cheatsheets/psql
deleted file mode 100644
index fed3a21..0000000
--- a/cheat/cheatsheets/psql
+++ /dev/null
@@ -1,27 +0,0 @@
-# psql is the PostgreSQL terminal interface. The following commands were tested on version 9.5.
-# Connection options:
-# -U username (if not specified current OS user is used).
-# -p port.
-# -h server hostname/address.
-
-# Connect to a specific database:
-psql -U postgres -h serverAddress -d dbName
-
-# Get databases on a server:
-psql -U postgres -h serverAddress --list
-
-# Execute sql query and save output to file:
-psql -U postgres -d dbName -c 'select * from tableName;' -o fileName
-
-# Execute query and get tabular html output:
-psql -U postgres -d dbName -H -c 'select * from tableName;'
-
-# Execute query and save resulting rows to csv file
-# (if column names in the first row are not needed, remove the word 'header'):
-psql -U postgres -d dbName -c 'copy (select * from tableName) to stdout with csv header;' -o fileName.csv
-
-# Read commands from file:
-psql -f fileName
-
-# Restore databases from file:
-psql -f fileName.backup postgres
diff --git a/cheat/cheatsheets/pushd b/cheat/cheatsheets/pushd
deleted file mode 100644
index 5202960..0000000
--- a/cheat/cheatsheets/pushd
+++ /dev/null
@@ -1,5 +0,0 @@
-# Pushes your current directory to the top of a stack while changing to the specified directory
-pushd
-
-# To return use popd
-popd
diff --git a/cheat/cheatsheets/pwd b/cheat/cheatsheets/pwd
deleted file mode 100644
index f672c88..0000000
--- a/cheat/cheatsheets/pwd
+++ /dev/null
@@ -1,2 +0,0 @@
-# Show the absolute path of your current working directory on the filesystem
-pwd
diff --git a/cheat/cheatsheets/python b/cheat/cheatsheets/python
deleted file mode 100644
index d4d14dc..0000000
--- a/cheat/cheatsheets/python
+++ /dev/null
@@ -1,16 +0,0 @@
-# Desc: Python is a high-level programming language.
-
-# Basic example of server with python
-# Will start a Web Server in the current directory on port 8000
-# go to http://127.0.0.1:8000
-
-# Python v2.7
-python -m SimpleHTTPServer
-# Python 3
-python -m http.server 8000
-
-# SMTP-Server for debugging, messages will be discarded, and printed on stdout.
-python -m smtpd -n -c DebuggingServer localhost:1025
-
-# Pretty print a json
-python -mjson.tool
diff --git a/cheat/cheatsheets/r2 b/cheat/cheatsheets/r2
deleted file mode 100644
index 402a916..0000000
--- a/cheat/cheatsheets/r2
+++ /dev/null
@@ -1,936 +0,0 @@
-# Command Line options
- -L: List of supported IO plugins
-
- -q: Exit after processing commands
-
- -w: Write mode enabled
-
- -i: Interprets a r2 script
-
- -A: Analize executable at load time (xrefs, etc)
-
- -n: Bare load. Do not load executable info as the entrypoint
-
- -c'cmds': Run r2 and execute commands (eg: r2 -wqc'wx 3c @ main')
-
- -p: Creates a project for the file being analyzed (CC add a comment when opening a file as a project)
-
- -: Opens r2 with the malloc plugin that gives a 512 bytes memory area to play with (size can be changed); Similar to r2 malloc://512
-
------------------------------------------------------------------------------------------------------------------------------
-
-# Configuration properties
- e: Returs configuration properties
-
- e : Checks a specific property:
- e asm.tabs => false
-
- e =: Change property value
- e asm.arch=ppc
-
- e? help about a configuration property
- e? cmd.stack
-
-
-
- # Show comments at right of disassembly if they fit in screen
- e asm.cmtright=true
-
- # Shows pseudocode in disassembly. Eg mov eax, str.ok = > eax = str.ok
- e asm.pseudo = true
-
- # Display stack and register values on top of disasembly view (visual mode)
- e cmd.stack = true
-
- # Solarized theme
- eco solarized
-
- # Use UTF-8 to show cool arrows that do not look like crap :)
- e scr.utf8 = true
-
------------------------------------------------------------------------------------------------------------------------------
-
-# Basic Commands
-
- ; Command chaining: x 3;s+3;pi 3;s+3;pxo 4;
-
- | Pipe with shell commands: pd | less
-
- ! Run shell commands: !cat /etc/passwd
-
- !! Escapes to shell, run command and pass output to radare buffer
-
- Note: The double exclamation mark tells radare to skip the plugin list to find an IO plugin handling this
- command to launch it directly to the shell. A single one will walk through the io plugin list.
-
- ` Radare commands: wx `!ragg2 -i exec`
-
- ~ grep
-
- ~! grep -v
-
- ~[n] grep by columns afl~[0]
-
- ~:n grep by rows afl~:0
-
- ~.. less/more mode
-
- +-------------------------------------------------------------------
-
- pi~mov,eax ; lines with mov or eax
- pi~mov&eax ; lines with mov and eax
- pi~mov,eax:6 ; 6 first lines with mov or eax
- pd 20~call[0]:0 ; grep first column of the first row matching 'call'
-
- +-------------------------------------------------------------------
-
- .cmd Interprets command output
-
- +-------------------------------------------------------------------
-
- is* prints symbolos
- .is* interprets output and define the symbols in radare (normally they are already loaded if r2 was not invoked with -n)
-
- +-------------------------------------------------------------------
-
- .. repeats last commands (same as enter \n)
-
- ( Used to define and run macros
-
- $ Used to define alias
-
- $$: Resolves to current address
-
- Offsets (@) are absolute, we can use $$ for relative ones @ $$+4
-
- ? Evaluate expression
- +-------------------------------------------------------------------
-
- [0x00000000]> ? 33 +2
- 35 0x23 043 0000:0023 35 00100011 35.0 0.000000
- Note: | and & need to be escaped
-
- +-------------------------------------------------------------------
-
- ?$? Help for variables used in expressions
-
- $$: Here
-
- $s: File size
-
- $b: Block size
-
- $l: Opcode length
-
- $j: When $$ is at a jmp, $j is the address where we are going to jump to
-
- $f: Same for jmp fail address
-
- $m: Opcode memory reference (e.g. mov eax,[0x10] => 0x10)
-
- ??? Help for ? command
-
- ?i Takes input from stdin. Eg ?i username
-
- ?? Result from previous operations
-
- ?s from to [step]: Generates sequence from to every
-
- ?p: Get physical address for given virtual address
-
- ?P: Get virtual address for given physical one
-
- ?v Show hex value of math expr
-
- +-------------------------------------------------------------------
-
- ?v 0x1625d4ca ^ 0x72ca4247 = 0x64ef968d
- ?v 0x4141414a - 0x41414140 = 0xa
-
- +-------------------------------------------------------------------
-
- ?l str: Returns the length of string
-
- @@: Used for iteractions
-
- +-------------------------------------------------------------------
-
- wx ff @@10 20 30 Writes ff at offsets 10, 20 and 30
- wx ff @@`?s 1 10 2` Writes ff at offsets 1, 2 and 3
- wx 90 @@ sym.* Writes a nop on every symbol
-
- +-------------------------------------------------------------------
-
-# Positioning
-
- s address: Move cursor to address or symbol
-
- s-5 (5 bytes backwards)
-
- s- undo seek
-
- s+ redo seek
-
-# Block Size
-
- b size: Change block size
-
-# Analyze
-
- aa: Analyze all (fcns + bbs) same that running r2 with -A
-
- ahl : fake opcode length for a range of bytes
-
- ad: Analyze data
-
- ad@rsp (analize the stack)
-
- + Normal mode
-
- af: Analyze functions
-
- afl: List all functions
- number of functions: afl~?
-
- afi: Returns information about the functions we are currently at
-
- afr: Rename function: structure and flag
-
- afr off: Restore function name set by r2
-
- afn: Rename function
-
- afn strlen 0x080483f0
-
- af-: Removes metadata generated by the function analysis
-
- af+: Define a function manually given the start address and length
- af+ 0xd6f 403 checker_loop
-
- axt: Returns cross references to (xref to)
-
- axf: Returns cross references from (xref from)
-
- + Visual mode
-
- d, f: Function analysis
-
- d, u: Remove metadata generated by function analysis
-
- + Opcode analysis
-
- ao x: Analize x opcodes from current offset
-
- a8 bytes: Analize the instruction represented by specified bytes
-
-# Information
-
- iI: File info
-
- iz: Strings in data section
-
- izz: Strings in the whole binary
-
- iS: Sections
- iS~w returns writable sections
-
- is: Symbols
- is~FUNC exports
-
- il: Linked libraries
-
- ii: Imports
-
- ie: Entrypoint
-
- + Mitigations
-
- i~pic : check if the binary has position-independent-code
-
- i~nx : check if the binary has non-executable stack
-
- i~canary : check if the binary has canaries
-
-# Print
-
- psz n @ offset: Print n zero terminated String
-
- px n @ offset: Print hexdump (or just x) of n bytes
-
- pxw n @ offset: Print hexdump of n words
- pxw size@offset prints hexadecimal words at address
-
- pd n @ offset: Print n opcodes disassambled
-
- pD n @ offset: Print n bytes disassembled
-
- pi n @ offset: Print n instructions disassambeled (no address, XREFs, etc. just instrunctions)
-
- pdf @ offset: Print disassembled function
- pdf~XREF (grep: XREFs)
- pdf~call (grep: calls)
-
- pcp n @ offset: Print n bytes in python string output.
- pcp 0x20@0x8048550
- import struct
- buf = struct.pack ("32B",
- 0x55,0x89,0xe5,0x83,0xzz,0xzz,0xzz,0xzz,0xf0,0x00,0x00,
- 0x00,0x00,0xc7,0x45,0xf4,0x00,0x00,0x00,0x00,0xeb,0x20,
- 0xc7,0x44,0x24,0x04,0x01,0x00,0x00,0x00,0xzz,0xzz)
-
- p8 n @ offset: Print n bytes (8bits) (no hexdump)
-
- pv: Print file contents as IDA bar and shows metadata for each byte (flags , ...)
-
- pt: Interpret data as dates
-
- pf: Print with format
-
- pf.: list all formats
-
- p=: Print entropy ascii graph
-
-# Write
-
- wx: Write hex values in current offset
- wx 123456
- wx ff @ 4
-
- wa: Write assembly
- wa jnz 0x400d24
-
- wc: Write cache commit
-
- wv: Writes value doing endian conversion and padding to byte
-
- wo[x]: Write result of operation
- wow 11223344 @102!10
- write looped value from 102 to 102+10
- 0x00000066 1122 3344 1122 3344 1122 0000 0000 0000
-
- wox 0x90
- XOR the current block with 0x90. Equivalent to wox 0x90 $$!$b (write from current position, a whole block)
-
- wox 67 @4!10
- XOR from offset 4 to 10 with value 67
-
- wf file: Writes the content of the file at the current address or specified offset (ASCII characters only)
-
- wF file: Writes the content of the file at the current address or specified offset
-
- wt file [sz]: Write to file (from current seek, blocksize or sz bytes)
- Eg: Dump ELF files with wt @@ hit0* (after searching for ELF headers: \x7fELF)
-
- woO 41424344 : get the index in the De Bruijn Pattern of the given word
-
-# Flags
-
- f: List flags
-
- f label @ offset: Define a flag `label` at offset
- f str.pass_len @ 0x804999c
-
- f -label: Removes flag
-
- fr: Rename flag
-
- fd: Returns position from nearest flag (looking backwards). Eg => entry+21
-
- fs: Show all flag spaces
-
- fs flagspace: Change to the specified flag space
-
- fe loop and create numbered flags:
-
- 1. fs demo_flagspace
- 2. fe demo_flagspace @@=`pdf~jne[1]`
-
-# Yank & Paste
-
- y n: Copies n bytes from current position
-
- y: Shows yank buffer contentent with address and length where each entry was copied from
-
- yp: Prints yank buffer
-
- yy offset: Paste the contents of the yank buffer at the specified offset
-
- yt n target @ source: Yank to. Copy n bytes fromsource to target address
-
-# Visual Mode
-
- q: Exits visual mode
-
- hjkl: move around (or HJKL) (left-down-up-right)
-
- o: go/seek to given offset
-
- ?: Help
-
- .: Seek EIP
-
- : Follow address of the current jump/call
-
- :cmd: Enter radare commands. Eg: x @ esi
-
- d[f?]: Define cursor as a string, data, code, a function, or simply to undefine it.
- dr: Rename a function
- df: Define a function
-
- v: Get into the visual code analysis menu to edit/look closely at the current function.
-
- p/P: Rotate print (visualization) modes
- hex, the hexadecimal view
- disasm, the disassembly listing
- Use numbers in [] to follow jump
- Use "u" to go back
-
- debug, the debugger
- words, the word-hexidecimal view
- buf, the C-formatted buffer
- annotated, the annotated hexdump.
-
- c: Changes to cursor mode or exits the cursor mode
- select: Shift+[hjkl]
- i: Insert mode
- a: assembly inline
- A: Assembly in visual mode
- y: Copy
- Y: Paste
- f: Creates a flag where cursor points to
- in the hexdump view to toggle between hex and strings columns
-
- V: View ascii-art basic block graph of current function
-
- W: WebUI
-
- x, X: XREFs to current function. ("u" to go back)
-
- t: track flags (browse symbols, functions..)
-
- gG: Begging or end of file
-
- HUD
- _ Show HUD
- backspace: Exits HUD
- We can add new commands to HUD in: radare2/shlr/hud/main
-
- ;[-]cmt: Add/remove comment
-
- m: Define a bookmark
-
- ': Go to previously defined bookmark
-
-# ROP
-
- /R opcodes: Search opcodes
-
- /R pop,pop,ret
-
- /Rl opcodes: Search opcodes and print them in linear way
-
- /Rl jmp eax,call ebx
-
- /a: Search assembly
-
- /a jmp eax
-
- pda: Returns a library of gadgets that can be use. These gadgets are obtained by disassmbling byte per byte instead of obeying to opcode leng
-
- e search.roplen = 4 (change the depth of the search, to speed-up the hunt)
-
-# Searching
-
- / bytes: Search bytes
- \x7fELF
-
- +-------------------------------------------------------------------
-
- push ebp
- mov ebp, esp
-
- Opcodes: 5589e5
-
- /x 5589e5
- [# ]hits: 54c0f4 < 0x0804c600 hits = 1
- 0x08049f70 hit0_0 5589e557565383e4f081ec
- 0x0804c31a hit0_1 5589e583ec18c704246031
- 0x0804c353 hit0_2 5589e583ec1889442404c7
- 0x0804c379 hit0_3 5589e583ec08e87cffffff
- 0x0804c3a2 hit0_4 5589e583ec18c70424302d
-
- pi 5 @@hit* (Print 5 first instructions of every hit)
-
- +-------------------------------------------------------------------
-
- Its possible to run a command for each hit. Use the cmd.hit property:
-
- e cmd.hit=px
-
-# Comments and defines
-
- Cd [size]: Define as data
-
- C- [size]: Define as code
-
- Cs [size]: Define as String
-
- Cf [size]: Define as struct
- We can define structures to be shown in the disassmbly
-
- CC: List all comments or add a new comment in console mode
- C* Show all comments/metadata
- CC add new comment
- CC- remove comment
-
-# Magic files
-
- pm: Print Magic files analysis
- [0x00000000]> pm
- 0x00000000 1 ELF 32-bit LSB executable, Intel 80386, version 1
-
- /m [magicfile]: Search magic number headers with libmagic
-
- search.align
- search.from (0 = beginning)
- search.to (0 = end)
- search.asmstr
- search.in
-
-# Yara
-
- :yara scan
-
-# Zignatures
-
- zg