自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

cnbird's blog

cnbird's blog

  • 博客(37)
  • 资源 (2)
  • 收藏
  • 关注

原创 pmp video

http://www.youku.com/playlist_show/id_3427578.html

2011-08-31 00:21:28 2860

转载 Mongodb安全性初探

http://www.phpweblog.net/GaRY/archive/2011/08/18/Mongodb_secuirty_anaylze.htmlAuthor: wofeiwoDate: 2011-08-18Mongodb,这么火的玩意其实早就想好好研究

2011-08-27 00:12:17 3524

原创 Lotus Notes/Domino PenTest

http://seclists.org/pen-test/2008/May/64Here's a list of useful resources on Lotus Domino/Notes security:http://www.dominosecurity.org/htt

2011-08-23 09:04:47 4277

转载 N900词典解决方案

http://bbs.dospy.com/thread-8694225-1-315-1.html 1、用程序管理器,在“办公”分类中,找到QstarDict,安装。2、下载词典:http://stardict.sourceforge.ne t/Dictionari

2011-08-22 21:22:46 3989

转载 xpath 注入工具和视频教程

http://penetration-testing.7safe.com/the-art-of-exploiting-lesser-known-injection-flaws-revealed-at-black-hat/http://code.google.com/p/xpa

2011-08-22 16:14:26 4953

转载 proxychains

上一篇是要借助外部的工具来实现内网代理,并且有很大的局限性,如果远程主机没开ssh或者做了防火墙规则给过滤掉一般的IP,就不能再用了这里我们讲一下通过反向代理和本地proxychains来实现内网代理功能,对目标内网进行入侵渗透。不说废话,看图文……蛋疼了,不发图了,直接

2011-08-22 15:13:13 9581 1

转载 access 导出webshell

create table cmd(shell text)insert into cmd (shell) values('')SELECT shell into [fuck] in 'D:\web\me\backdoorx\asp.asp;x.xls' 'EXCEL 4.0

2011-08-22 15:00:33 3453

转载 metasploit video

http://u.youku.com/user_video/id_UMzU2MTI3MDE2.html

2011-08-22 13:35:37 3341

原创 女足夺冠niubility

男足你们看了吗!!!

2011-08-21 23:31:30 3350

转载 The free vulnerability scanner for small organizations or individual use

http://www.rapid7.com/vulnerability-scanner.jsp

2011-08-21 22:56:06 3326

原创 Harvester

http://www.edge-security.com/用过的人都说好

2011-08-21 18:08:54 3664

转载 metasploit 自动攻击

http://www.offensive-security.com/backtrack/metasploit-with-mysql-in-backtrack-4-r2/http://www.offensive-security.com/metasploit-unleashed

2011-08-21 17:49:48 5015

转载 Metasploit Pro 4 crack

http://wrsky.com/forum.php?mod=viewthread&tid=355&extra=page%3D1http://www.rapid7.com/downloads/metasploit-pro.jsp

2011-08-18 22:45:48 10081

转载 sockscap+Bitvise Tunnelier 做内网渗透

http://wrsky.com/forum.php?mod=viewthread&tid=339&extra=page%3D1有时候搞一些东西,不小心日到一个入口的机器,然后可能是Linux可能是BSD可能是solaris之类的,然后内网有很多XXOO的各种Windows啊

2011-08-18 22:35:47 7465 2

原创 peoplesoft后台登陆地址

http://18.158.252.17:8600/psp/hr9dev/EMPLOYEE/HRMS/?cmd=expire

2011-08-18 21:34:46 3846

转载 Armitage pentest

http://www.fastandeasyhacking.com/manual

2011-08-16 11:18:33 3625

转载 SAP NetWeaver 7.0 - Java and ABAP Trial Version on Linux - VMware Edition - Tips & Tricks

http://www.saptechies.com/sap-netweaver-70-java-and-abap-trial-version-on-linux-vmware-edition-tips-tricks/

2011-08-16 00:17:31 4137

转载 Metasploit使用hash直接登录系统

http://hi.baidu.com/akast/blog/item/0df325c52c15a3b38326ac3c.html

2011-08-12 16:07:26 4334

转载 Attacking Web Services Pt 2 – SOAP

http://resources.infosecinstitute.com/soap-attack-2/

2011-08-12 09:11:24 3815

转载 Deploying the SOAP Webapp to Tomcat

http://www.soapuser.com/server3.html

2011-08-12 00:55:20 3833

转载 08信息安全内审检查表

http://www.docin.com/p-6437347.html

2011-08-11 23:17:09 4857 1

原创 axis2 pentest

axis2/services/Version?xsd=../conf/axis2.xmlLast weekend at OWASP BASC 2010, I created another version of the Axis2 Deployer exploit whi

2011-08-11 14:47:22 2915

原创 sap netweaver成功破解

sap netweaver成功破解爽死

2011-08-07 23:23:10 3625 1

原创 sap学习资料

http://sapblog.org/enterprise-portal-ep/sap-netweaver-trial-version-license-renewal.htmlhttp://sapblog.org/web-dynpro/configure-web-gui-fo

2011-08-07 22:38:06 2828

原创 Request Free License Key and Install SAP License Key using SLICENSE Transaction Code

http://www.kodyaz.com/articles/free-license-key-install-sap-license-key-using-slicence-transaction.aspx

2011-08-07 21:01:24 2725

原创 sap netweaver security guide

http://help.sap.com/saphelp_nw04/helpdata/en/ed/18cc38e6df4741a264bddcd4f98ae2/frameset.htm

2011-08-05 22:46:36 2797

原创 Session Fixation

http://hi.baidu.com/aullik5/blog/item/ebbed3a39e50bcabcbefd0d1.htmlhttp://www.inbreak.net/archives/173http://www.google.com.hk/#hl=zh-

2011-08-05 16:23:45 2855

原创 sap安全总结

http://www.yunsec.net/a/security/web/xtaq/2010/1207/7347_5.html

2011-08-04 23:55:26 3245

原创 sap abap执行命令

http://blog.chinaunix.net/space.php?uid=8527621&do=blog&cuid=352608http://11643599.blog.hexun.com/41163606_d.htmlhttp://blog.csdn.net/Co

2011-08-04 23:34:48 3718

原创 sap需要的库

http://forums.sdn.sap.com/thread.jspa?messageID=430778

2011-08-04 23:09:26 2776

原创 sap pentest 笔记

1.targets2.addTarget3.set host  127.0.0.14.back5.addConnector 0 SAPRFC6.back7.discoverConnectors  08.back扫描开始

2011-08-04 22:31:44 2806

原创 sap pentest

今天渗透sap额外发现了他没有修改这个用户 SAPCPIC可惜啊,不能修改密码

2011-08-04 21:50:44 2885

原创 sap brute

http://code.google.com/p/chrisjohnriley-metasploit-modules/updates/listhttp://www.metasploit.com/modules/auxiliary/scanner/sap/sap_mgmt_co

2011-08-04 19:27:29 2421

转载 New HexorBase (The Database Hackers Tool )

http://www.backtrack-linux.org/forums/backtrack-5-experts-section/43375-new-hexorbase-database-hackers-tool.html?langid=8

2011-08-03 09:44:20 2925

转载 google pentest tool

http://www.stachliu.com/resources/tools/

2011-08-02 16:11:11 2696

转载 安全教程:Citrix密码绕过漏洞引发的渗透

http://sec.chinabyte.com/351/11205851_4.shtml

2011-08-02 15:58:12 3161

转载 nse脚本

http://nmap.org/nsedoc/scripts/mysql-info.html

2011-08-01 11:34:36 3482

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

2013-06-21

ISO 27000中文系列

ISO 27000中文系列主要是包括iso 27001 ISO 27002实施指南 iso 27003风险评估指南

2010-07-04

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除