自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

cnbird's blog

cnbird's blog

  • 博客(33)
  • 资源 (2)
  • 收藏
  • 关注

转载 socks

http://sourceforge.net/projects/ssocks/3proxy ss5

2012-09-29 10:50:12 1229

转载 x-windows pentest

http://www.jb51.net/hack/5219.html

2012-09-28 12:28:45 874

转载 RAR password cracking with cRARk

cRARk is a .rar archive password cracker, but unlike rarcrack, can be customised to a far greater extent to allow partial passwords, wordlists, complementing wordlists with characters and more.Also

2012-09-27 19:09:44 6705

转载 database editor

http://www.razorsql.com/features.html

2012-09-26 19:48:45 1051

转载 samba xday

#!/usr/bin/python## finding targets 4 31337z:# gdb /usr/sbin/smbd `ps auwx | grep smbd | grep -v grep | head -n1 | awk '{ print $2 }'` #    -> to get system_libc_addr, enter th

2012-09-25 13:31:57 802

转载 渗透测试框架

http://www.pentest-standard.org

2012-09-24 19:25:14 1080

转载 攻击SharePoint

http://www.freebuf.com/articles/5108.html前言Windows SharePointServices是Microsoft公司的一款用于Windows Server的免费附加软件它提供了基本的门户网站和企业内网功能,它包括由Web部件(由ASP.NET开发)组成的叫作web 部件页面的门户页面,团队站点,文档库以及项目子站点,带有版本控制的文档存

2012-09-24 19:21:57 1009

转载 JBoss DeploymentFileRepository WAR Deployment

http://packetstormsecurity.org/files/116241/JBoss-DeploymentFileRepository-WAR-Deployment.html

2012-09-23 19:15:38 1113

转载 Openfiler 2.x NetworkCard Command Execution

http://packetstormsecurity.org/files/116405/Openfiler-2.x-NetworkCard-Command-Execution.html

2012-09-23 19:13:37 552

转载 Mambo / Joomla FCKEditor Local File Inclusion

##################################################mambo /joomla (fckeditor) lfi Vulnerability################################################## # Exploit Title :mambo /joomla (fckeditor) lfi Vulne

2012-09-23 19:12:23 1046

转载 Webmin /file/show.cgi Remote Command Execution

http://packetstormsecurity.org/files/116620/Webmin-file-show.cgi-Remote-Command-Execution.html

2012-09-23 19:10:35 640

转载 vBulletin 4.1.12 SQL Injection

###############################################################################??########## Exploit Title : Vbulletin (blog_plugin_useradmin) v4.1.12 Sql Injection Vulnerability## Author :

2012-09-23 19:09:38 2332

转载 WordPress 3.4.2 User Enumeration / Path Disclosure

============================================================Vulnerable Software: WordPress (Version 3.4.2)Downloaded from: http://wordpress.org/latest.zipMD5SUM: (d670508d81e2fd060c2041441bc03300 *

2012-09-23 19:08:54 3364

转载 SMF 2.0.2 Local File Inclusion

############################### Exploit Title : SMF v2.0.2 Local File Include Vulnerability## Author : IrIsT.Ir## Discovered By : Am!r## Home : http://IrIsT.Ir/forum## Softwa

2012-09-23 19:08:01 2431

转载 ZEN Load Balancer Filelog Command Execution

http://packetstormsecurity.org/files/116798/ZEN-Load-Balancer-Filelog-Command-Execution.html

2012-09-23 19:06:32 947

转载 ZABBIX 'itemid' Parameter SQL Injection Vulnerability

An attacker can use a browser to exploit this issue. The following example data is available:/data/vulnerabilities/exploits/54661.py

2012-09-23 19:02:46 621

转载 PHP 'header()' HTTP Header Injection Vulnerability

An attacker can exploit this issue by enticing an unsuspecting user to follow a malicious URI. The following vulnerable code and example URI are available: <?php header('Location: '.$_GET

2012-09-23 19:01:10 885

转载 SNMP Reflected Denial Of Service - PoC

I am releasing this code due to the fact that my dev server got hacked and people have been using it in the wild for bad things.Network admins should patch their networks appropriately by reject

2012-09-20 12:03:39 817

转载 Splunk Vulnerability

=================================================================- Release date: September 3rd, 2012 - Discovered by: Marcio Almeida of CIPHER Intelligence Labs - Severity: Medium - CVSS B

2012-09-20 12:00:39 657

转载 HTTP Response Splitting and XSS vulnerabilities in IBM Lotus Domino

I want to warn you about HTTP Response Splitting and Cross-Site Scripting vulnerabilities in IBM Lotus Domino. At 15th of August IBM released the advisory concerning these Cross-Site Scripting vulnera

2012-09-20 11:58:39 1415

转载 Fortigate UTM WAF Appliance - Multiple Web Vulnerabilities

Title: ======Fortigate UTM WAF Appliance - Multiple Web VulnerabilitiesDate: ===== 2012-09-06 References: ===========http://www.vulnerability-lab.com/get_content.php?id=5

2012-09-20 11:56:18 913

转载 How to Scan a Shopping Cart with an Automated Security Scanner

Many of today’s large scale websites are template based. This means that most of the website pages which users visit are usually built from the same template file. Thus it is normal for a template bas

2012-09-20 11:42:30 633

转载 PHP FastCGI 的远程利用

说到FastCGI,大家都知道这是目前最常见的webserver动态脚本执行模型之一。目前基本所有web脚本都基本支持这种模式,甚至有的类型脚本这是唯一的模式(ROR,Python等)。 FastCGI的主要目的就是,将webserver和动态语言的执行分开为两个不同的常驻进程,当webserver接收到动态脚本的请求,就通过fcgi协议将请求通过网络转发给fcgi进程,由fcgi进程进行

2012-09-17 19:55:09 1165

转载 web exploit toolkit

1. black hole exploit kit2.phoenix exploit kit3.sweet orange exploit kit4.nuclear pack v2

2012-09-16 10:39:03 576

原创 blackhat 2010 download

http://www.forumwizard.net/ebooks/1991958-blackhat-2010-a.html

2012-09-15 22:28:38 561

原创 blackhat usa 2012 traing

http://pastebin.com/es96F8e1http://tutolearning.com/blackhat-usa-2012-training/

2012-09-15 13:58:54 1240

转载 blackhat 2012 euro video

http://www.securitytube.net/tags/blackhat-2012

2012-09-15 13:53:31 694

转载 blackhat 2012 usa video (验证真货)

http://www.scenemovie.org/1746-blackhat-usa-2012-videos-include-tools.html

2012-09-06 20:59:26 1293

转载 SAP Netweaver 'SAPHostControl' Service Remote Code Execution Vulnerability

http://downloads.securityfocus.com/vulnerabilities/exploits/55084.rb.txt

2012-09-03 17:06:43 553

转载 Multiple Products Cookie Authentication Bypass Vulnerability

http://downloads.securityfocus.com/vulnerabilities/exploits/55234.txt

2012-09-03 17:06:25 695

转载 SEC Consult Vulnerability Lab Security Advisory < 20120829-0 >

=======================================================================title: Support Backdoorproduct: Symantec Messaging Gatewayvulnerable version: 9.5.xfixed version: 10.0CVE number: CVE-2

2012-09-03 17:05:44 1356

转载 soapUI 返回的XML中有中文乱码

额,这个,,,用post方式访问接口,服务器采用的是 utf-8的编码,,可是返回回来的XML为什么显示中文的时候有问题捏,不理解,这个这个。。哎,,,找原因中。。。。。。。。。。。。。。。。。。 解决:soapUI中几个设置编码的地方:1.在方法的属性框中,选择get还是post方式,这个对请求的参数编码是有影响的;返回的XML中有中文乱码" name="image_

2012-09-02 22:18:52 24159 4

转载 Zend Framework suffers from a SQL configuration file disclosure vulnerability.

[+] Vulnerability: Zend Framework SQL Configuration-File disclosure[-][+] Author: W4n73d openforce[at]live[dot]com[-][-][+] Vendor: framework.zend.com[+] Version: 1.x.x[-][-][+] PoC: www.wh

2012-09-02 12:46:10 1254

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

2013-06-21

ISO 27000中文系列

ISO 27000中文系列主要是包括iso 27001 ISO 27002实施指南 iso 27003风险评估指南

2010-07-04

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除