自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

cnbird's blog

cnbird's blog

  • 博客(101)
  • 资源 (2)
  • 收藏
  • 关注

转载 Securing Apache: Step-by-Step

This article shows in a step-by-step fashion, how to install and configure the Apache 1.3.x Web server in order to mitigate or avoid successful break-in when new vulnerabilities in this software are f

2010-01-30 17:26:00 903

原创 OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.sh)

http://milw0rm.com/exploits/26http://milw0rm.com/exploits/25

2010-01-30 17:23:00 1111

转载 诺基亚N900中文汉化包

nokia n900汉化包下载地址:http://gsm88.com/bbs/read.php?tid=97847和盛手机网:www.hs898.com / 2009-12-27  N900作为诺基亚Maemo系统主力机型吸引了不少玩家的青睐,不过之前苦于没有中文,让国内很多用户却步,但是这次诺基亚中文网就来教大家怎样为N900安装中文语言包和中文输入法,让N900彻底的中文化。教

2010-01-30 14:02:00 17746 1

转载 Apache Tomcat v.5.5.26 Directory Traversal

http://127.0.0.1:7021/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd

2010-01-30 10:21:00 1631

转载 Joomla Component com_uploader) Remote File Upload Vulnerability

http://packetstormsecurity.org/1001-exploits/joomlaarticlemanager-sql.txt || || | || o_,_7 _|| . _o_7 _|| 4_|_|| o_w_,

2010-01-30 10:18:00 1601

原创 vBulletin version 4.0.1 remote SQL injection exploit

#!/usr/bin/perl use IO::Socket; print q{ ######################################################################## vBulletin� Version 4.0.1 Remote SQL Injection Exploit #

2010-01-30 10:16:00 2338

转载 FREEBPX add admin exploit

http://packetstormsecurity.org/1001-exploits/CYBSEC-FreePBXdisclose.pdf

2010-01-30 10:15:00 683

转载 eWebEditor suffers from a directory traversal vulnerability

################################################################## Securitylab.ir################################################################## Application Info:# Name: eWebeditor# Version: all ve

2010-01-30 10:14:00 609

原创 Invision Power Board remote file disclosure exploit.

#! /usr/bin/env python3.1################################################################ # _____ _____ ____ (validator.php) ## |_ _| __ /| _ /

2010-01-30 10:09:00 839

原创 Joomla version 1.5.12 suffers from path disclosure and local file inclusion vulnerabilities.

http://packetstormsecurity.org/1001-exploits/jtiny-1-5-12-re.php.ziphttp://packetstormsecurity.org/1001-exploits/jtiny-1-5-12-cb.php.zip

2010-01-30 10:04:00 623 1

原创 Introduction to php trojans

|=--------------------------------------------------------------------------------------------------=||=------------------------------=[Introduction to php trojans ]=--------------------------------

2010-01-30 09:56:00 680

原创 Samba setuid 'mount.cifs' Verbose Option Information Disclosure Vulnerability

谁知道利用地址或者工具请发一下谢谢http://www.securityfocus.com/bid/36572/referenceshttp://www.securityfocus.com/bid/37992/referenceshttp://www.securityfocus.com/bid/36363/references

2010-01-30 09:44:00 675

原创 Multiple vulnerabilities in XAMPP

http://www.securityfocus.com/bid/37999/exploit Hello Bugtraq!I am continue informing you about multiple vulnerabilities in XAMPP.-----------------------------Advisory #7---------------------------

2010-01-30 09:40:00 779

原创 nokia n900试用视频

http://v.youku.com/v_show/id_XMTQ1NjA3NTA0.html

2010-01-30 09:33:00 638

转载 Nokia N900 tablet previewed with Maemo 5, GPS

http://maemo.nokia.com/n900/http://maemo.nokia.com/maemo-select/applications/ by Justin on August 27, 2009Nokia is publicizing its N900 mobile computer today as well as the Maemo 5

2010-01-29 16:26:00 846

转载 gentoo下安装JBoss Web Server 2.1.2

1、安装jdk并配置环境# emerge sun-jdk#  nano /etc/env.d/20java-config添加以下内容PATH="/opt/sun-jdk-1.6.0.12/bin"ROOTPATH="/opt/sun-jdk-1.6.0.12/bin"CLASSPATH=.:/opt/

2010-01-28 23:29:00 773

原创 N900操作系统软件

 http://maemo.org/downloads/updated/Maemo5/25/

2010-01-28 20:08:00 750

原创 Mod_proxy from apache 1.3 - Integer overflow which causes heap overflow.

Name: Mod_proxy from apache 1.3 - Integer overflow which causes heap overflow.Author: Adam Zabrocki (<pi3 (at) itsec (dot) pl [emailconcealed]> or )Date:

2010-01-28 14:07:00 813

原创 MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Vulnerability

http://www.securityfocus.com/data/vulnerabilities/exploits/37943.pyhttp://www.securityfocus.com/data/vulnerabilities/exploits/37943_mysql_yassl_getname.rb

2010-01-28 14:06:00 889

转载 How To Capture PUTTY Session Log

http://www.planetmy.com/blog/how-to-capture-putty-session-log/

2010-01-28 03:35:00 1249

原创 JOOMLA tinybroswer local file include exploit

http://downloads.securityfocus.com/vulnerabilities/exploits/37956.php

2010-01-27 10:54:00 519

原创 设置mirrors sohu镜像

/etc/apt/source.listdeb http://mirrors.sohu.com/ubuntu/ edgy main restricted universe multiversedeb http://mirrors.sohu.com/ubuntu/ edgy-security main restricted universe multiversedeb http://mi

2010-01-27 10:00:00 1243

原创 VBB 3.8.4 XSS

http://forum.intern0t.net/exploits-vulnerabilities-pocs/1502-vbulletin-3-8-4-cross-site-script-redirection.html

2010-01-27 00:17:00 707

原创 sohu mirrors镜像站

mirrors.sohu.com http://mirrors.sohu.com/help/centos.html

2010-01-26 21:18:00 1227

转载 如何在Linux下通过ldapsearch查询活动目录的内容

从Win2000开始.微软抛弃NT域而采用活动目录来管理Windows域.而活动目录就是微软基于遵守LDAP协议的目录服务.如果用扫描器扫描的话可以发现活动目录的389端口是打开的.而且微软虽然对这个协议都擅自作了些改动.但都集中在Replication等同步的部分.其他的部分是基本和其他产品兼容的.所以ldapsearch工具可以顺利的搜索AD中的记录.其实AD最大的客户就是微软自己.所以在服务

2010-01-26 17:15:00 13118

转载 Webvz安装教程

管理OpenVZ可以通过命令,或者是第三方开发的管理网站。现在主流的有以下三款: Webvz 2.0          http://webvz.sourceforge.net/Vtonf                  http://www.vtonf.com/HyperVM 2.0      http://lxlabs.com/software/hypervm/

2010-01-26 16:57:00 1536

原创 Indy 9.0

http://www.indyproject.org/download/Files/Indy9.html

2010-01-25 19:31:00 465

原创 litespeed server download

http://www.litespeedtech.com/litespeed-web-server-downloads.html 负载均衡:http://www.litespeedtech.com/litespeed-load-balancer-downloads.html php+ruby sapihttp://www.litespeedtech.com/php-lite

2010-01-25 17:12:00 661

原创 linux 应急相应工具包和livecd

http://www.forensicswiki.org/wiki/Helix3 http://www.sleuthkit.org/index.php 恢复步骤:root@srv01 [/home/recovery]# ./fls -a -r -p /dev/sdb3 > sdb3usrdirlist.txtroot@srv01 [/home/recovery]# grep

2010-01-25 15:00:00 699

原创 A quick guide to Linux filesystems

http://linuxreviews.org/sysadmin/filesystems/http://www.tuxfiles.org/linuxhelp/fstab.html

2010-01-24 21:31:00 528

原创 elf文件分析

http://soft.zdnet.com.cn/software_zone/2007/1015/556145.shtmlhttp://blog.chinaunix.net/u3/104585/showart_2066860.htmlhttp://linux.heu.cn/node/4http://www.52rd.com/Blog/Detail_RD.Blog_imjacob

2010-01-24 17:36:00 461

原创 TeamSpeak 'help' Command Directory Traversal Vulnerability

http://www.securityfocus.com/data/vulnerabilities/exploits/33256.phphttp://www.exploit-db.com/exploits/7760

2010-01-24 16:07:00 453

转载 HowTo do filters (Yahoo example)

http://ettercap.sourceforge.net/forum/viewtopic.php?t=2833http://forums.remote-exploit.org/backtrack-v2-0-final/8126-ettercap-filter.htmlHelloIve been playing with filters for a little wh

2010-01-24 15:35:00 893

原创 teamspeak voip server

www.teamspeak.com

2010-01-24 14:00:00 624

原创 gentoo emerge安装

一、 emerge1. 安装软件:# emerge package_name2. 更新软件并更新它直接依赖的其它软件包:# emerge -u package_name3. 更新一个软件并更新它依赖的软件包以及它们依赖的所有软件包, 这里大写的D相当于--deep。# emerge -uD package_name4. 软件包卸载:# emerge -C package_name5. 软件包搜索(

2010-01-23 21:47:00 2967

原创 Site Security Handbook

http://www.faqs.org/rfcs/rfc2196.html

2010-01-23 17:48:00 553

转载 同步软件DSynchronize(支持双向同步)

http://dimio.altervista.org/eng/介绍一款同步软件——DSynchronize,作者Dimio,他的主页上还有很多挺不错的软件。当你有两台以上电脑,想要维护一个文件夹的同步时,会觉得非常麻烦。最早使用WINDOWS自带的“我的公文包”,但发现有很多缺陷,比如不支持双向同步等等。不过试用了这款软件后,发现维护几台电脑上的相同文件夹就感觉非常方便、轻松了。下载

2010-01-22 11:51:00 3644

原创 ColdFusion编程语言

http://zh.wikipedia.org/wiki/ColdFusion

2010-01-21 19:47:00 639

原创 Winquisitor: Windows Information Gathering Tool

http://www.sans.org/reading_room/whitepapers/incident/rss/winquisitor_windows_information_gathering_tool_33258

2010-01-20 20:18:00 599

原创 Zeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability

http://www.securityfocus.com/data/vulnerabilities/exploits/37829.py

2010-01-20 20:10:00 607

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

附件2 金融行业信息系统信息安全等级保护测评指南(报批稿)

2013-06-21

ISO 27000中文系列

ISO 27000中文系列主要是包括iso 27001 ISO 27002实施指南 iso 27003风险评估指南

2010-07-04

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除