阿里云安全专家,主要负责阿里云云产品安全。
http://security.ctocio.com.cn/securitycomment/105/8706605.shtml 【IT专家网独家】删除文件或者重新格式化磁盘并不会破坏敏感数据,即使被删除这些数据也可以恢复。
archive log 日志已满ORA-00257: archiver error. Connect internal only, until freed 错误的处理方法 1.
http://download.oracle.com/docs/cd/E12840_01/wls/docs103/config_scripting/reference.
http://blog.sina.com.cn/s/blog_5c13b78f0100ax09.
http://www.bacula.org/en/
http://www.securitytube.net/Implementing-a-Web-Application-Firewall-using-ModSecurity-video.
weblogic.xml http://download.oracle.com/docs/cd/E13222_01/wls/docs90/webapp/weblogic_xml.
http://news.163.com/10/0303/02/60QM1SM4000146BB.html
install 1.作用 install命令的作用是安装或升级软件或备份数据,它的使用权限是所有用户。
http://docs.sun.com/app/docs/coll/1584.1?l=zh http://docs.
http://www.nagiosbook.org/html/index.html
There are many ways for the attacker to insert themselves in the middle of a conversation.
The following example has been supplied:"share" - smb server"slovakia" - smb clientmisko@slovakia:~$ smbmount --versionUsage: mount.
Package: perl-modulesVersion: 5.6.1-8.7Severity: criticalFile: /usr/share/perl/5.
https://bugzilla.redhat.com/show_bug.cgi?id=178431 User-Agent: Opera/8.
http://msdn.microsoft.com/zh-cn/library/aa302418.aspx
http://www.securityfocus.com/archive/1/archive/1/509148/100/0/threaded Severity: LowVendor:Th...
**This post is late, i realize the "buzz" about the topic is way past but.
Most of admins neglect setting password on TNSlsnr Clients for Oracle databases.
默认ORACLE密码 Default Oracle Passwords http://www.
Related articles: SQL Injection Cheat Sheet We sometimes carelessly throw characters up and about in an attempt to find a gem.
http://www.google.cn/search?hl=zh-CN&source=hp&q=http%3A%2F%2Flabs.
Previously, I wrote an article titled "Reducing Information Disclosure in ASP.
I've spent a lot of time over the past few months writing an enterprise application in PHP.
Nagios plug-in development guidelines http://nagiosplug.
http://www.sans.org/reading_room/whitepapers/auditing/rss/analyzing_enterprise_pki_deployments_3...
http://www.astalavista.com/topic/19571-how-to-test-your-security-against-ddos-noob-friendly/ http://tools.
http://itboba.com/category/2/188/217
http://incubator.apache.org/cassandra/ http://zh.wikipedia.org/wiki/Cassandra Apache Cassandra是一套开源分布式数据库管理系统。
http://www.ispconfig.org/documentation.htm
Russ McRee wrote an excellent article about OSSEC for the October 2009 issue of ISSA Journal.
http://www.securitytube.net/Nsploit-%28Popping-boxes-with-Nmap%29-SecTor-2009-video.
http://pauldotcom.com/2010/02/running-a-command-on-every-mac.
http://pauldotcom.com/2010/02/last-year-on-the-show.
Cara menanam shell lewat LFI (Local file disclosure) dengan metode proc/self/environ Penulis ...
#!/usr/bin/python# -*- coding: utf-8 -*-# Hotmail brute forcer# programmer : gunslinger_# Inspir...
If you’ll analyze web-logs of National Software Reference Library supported by National Institut...
First of all, get Robert @RSnake Hansen’s RFI list here: http://ha.
Like most of you, I find malicious or fraudulent online advertisers annoying to say the least.
http://openacs.org/xowiki/aolserver-install http://sourceforge.
http://securitytools.wikidot.com/honeypot-utilities http://kojoney.
Among the coolest features in metasploit is the ability to pivot through a meterpreter session to the network on the other side.
# Exploit Title: gitWeb remote command execution # Date: 2009.
转载请注明:来自http://blog.csdn.net/cnbird2008 tomcat是支持jsp的一套中间件,为了更好的学习java编程思想所以以tomcat源代码来分析和学习,请大家多多指点 1.
( , ) (, . `.' ) ('. ', ). , ('.
http://www.heiher.info/1398.html 架设通过SSH 和HTTP 协议的Git 服务器 http://blog.prosight.me/index.php/2009/11/485 小组级git服务器搭建 http://www.svn8.com/svnsy/20090605/6173.html git是一个不错的版本管理的工具。
http://www.exploit-db.com/exploits/11497 /*!--------------------------------------------------...
转载时请注明出处和作者联系方式:http://blog.csdn.net/absurd 作者联系方式:李先静 更新时间:2007-6-6 前几天写了一篇关于kprobes的BLOG,kprobes是个好东西,不过要编写C代码,要编译内核模块,稍嫌有些麻烦。
http://www.skullsecurity.org/blog/?p=379 What does smb-psexec do? Sample configurations ("sample.
http://www.securityfocus.com/data/vulnerabilities/exploits/38242.