CVE-2019-9974: diag_tool.cgi on DASAN H660RM devices with firmware 1.03-0022 allows spawning ping processes without any authorization leading to information disclosure and DoS attacks Remote attacker could enumerate hosts on LAN interface sending req…
0×01 概述 这个项目的目的是来帮助人们学习X86_64之外其他架构环境,同时还帮助人们探索路由器固件里面的奥秘. 目前为止,该项目是基于Linksys E1550 为基础进行安装. 0×02 安装 友情提示,安装前请先备份路由器固件,以备不时之需. .使用管理员帐户密码登录E1550 .访问固件更新页面,http://192.168.1.1/Upgrade.asp .上传Damn Vulnerable Router Firmware (DVRF) v0. 固件DVRF_v01.bin .点击…
Product: article2pdf (Wordpress plug-in)Product Website: https://wordpress.org/plugins/article2pdf/Affected Versions: 0.24 and greater The following vulnerabilities were found in a code review of the plug-in. An attempt to contact theplug-in maintain…
Overview / Purpose of this guide These instructions are for aimed at users of Windows but a lot of the information will work for other OS users. I wrote these instructions just to clear few things up so next time I flashed a BT Home Hub 5 Model A (HH…
BlackArch-Tools 简介 安装在ArchLinux之上添加存储库从blackarch存储库安装工具替代安装方法BlackArch Linux Complete Tools List 简介 BlackArch Linux是针对渗透测试人员和安全研究人员的基于Arch Linux的渗透测试分发版.BlackArch Linux预装有上千种专用工具以用于渗透测试和计算机取证分析.BlackArch Linux与现有的Arch安装兼容.您可以单独或成组安装工具.https://blackar…
http://en.wikipedia.org/wiki/Linaro Linaro From Wikipedia, the free encyclopedia     This article appears to be written like an advertisement. Please help improve it by rewriting promotional content from a neutral point of view and removing any inapp…
http://blog.qt.io/blog/2015/05/26/qt-4-8-7-released/ Qt 4.8.7 is a bug-fix release. It maintains both forward and backward compatibility (source and binary) with Qt 4.8.0, 4.8.1, 4.8.2, 4.8.3, 4.8.4, 4.8.5, and 4.8.6 For more details, refer to the on…
Google this week released the November 2018 set of security patches for its Android platform, which address tens of Critical and High severity vulnerabilities in the operating system. The addressed issues include remote code execution bugs, elevation…
package :openjpeg2 相关CVE ID: CVE-2017-17480 CVE-2018-5785 CVE-2018-6616 CVE-2018-14423 CVE-2018-18088 Debian Bug: 884738 888533 889683 904873 910763 在openjpeg2(开放源代码的jpeg2000编解码器)中发现了多个漏洞,可能会导致拒绝服务或远程代码执行. cve - 2017 - 17480 在jp3d和jpwl编码器中编写堆栈缓冲区溢出-可…
#Exploit Title: D-Link DIR-600 - Authentication Bypass (Absolute Path Traversal Attack) # CVE - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12943# Date: 29-08-2017# Exploit Author: Jithin D Kurup# Contact : https://in.linkedin.com/in/jith…
IDA: What's new in 6.8 Highlights This is mainly a maintenance release, so our focus was on fixing bugs. However, there are some improvements too: Support for long names. In previous versions of IDA names were limited to 511 bytes. This was causing p…
https://github.com/ngalongc/bug-bounty-reference/blob/master/README.md#remote-code-execution Bug Bounty Reference 根据Bug归类的Bug赏金记录列表,灵感来自https://github.com/djadmin/awesome-bug-bounty 介绍 我几个月来一直在阅读Bug Bounty的文章,我发现当我发现某种类型的漏洞而我不知道如何利用它时阅读相关的文章是非常有用的.假设…
The Best Hacking Tools Hacking Tools : List of security tools specifically aimed toward security professionals for testing and demonstrating security weaknesses.     Passwords Cain & Abel Cain & Abel is a password recovery tool for Microsoft Opera…
ExploitFixes ImageMagick < 6.9.3-9 - Multiple Vulnerabilities 2016-05-04 22:05:53 Nikolay Ermishkin from the Mail.Ru Security Team discovered severalvulnerabilities in ImageMagick.We've reported these issues to developers of ImageMagick and they made…
我们在做ctf时,经常需要辨认各种文件头,跟大家分享一下一些常见的文件头.   扩展名 文件头标识(HEX) 文件描述 123 00 00 1A 00 05 10 04 Lotus 1-2-3 spreadsheet (v9) file 3gg; 3gp; 3g2 00 00 00 nn 66 74 79 70 33 67 70 3rd Generation Partnership Project 3GPP (nn=0x14)   and 3GPP2 (nn=0x20) multimedia f…
OWASP固件安全性测试指南 固件安全评估,英文名称 firmware security testing methodology 简称 FSTM.该指导方法主要是为了安全研究人员.软件开发人员.顾问.爱好者和信息安全专业人员进行固件安全评估. 前景 我们基于 FSTM 进行测试流程如下: id 阶段 描述 1 信息收集 固件的相关技术文档的详细使用说明 2 获取固件 使用本文中介绍的多种办法获取固件 3 分析固件 固件的功能.特性 4 提取文件系统 从固件中获取文件系统 5 分析文件系统内容 静…
React Router v4 allows us to render Routes as components wherever we like in our components. This can provide some interesting use cases for creating dynamic routes on our applications. import React from 'react'; import { BrowserRouter as Router, Rou…
这些概念性的东西,其实,有的区别不是很大,有的区别很大. Hub 就是一个重复转发器,就是从一个port接受到数据后,就会原样的向其他的所有端口发送刚才收到的数据.个人理解为是工作在物理层的东西.但是,后来发展中,出现了些所谓的智能hub,就是可以做简单的配置,实现端口管理.这个所谓的智能的hub,和后续的bridge/switch的差别貌似小了一步.下面参考外文网站上的介绍: A hub is a repeater, which is a OSI model device, the simpl…
In this lesson we'll learn how to render multiple component children from a single route. Define a named component by "components": <Route path="/other" components={ {header: Other, body: OtherBody}}></Route> 'header' and '…
koa-router Router middleware for koa. Provides RESTful resource routing. koa-router       Router middleware for koa Express-style routing using app.get, app.put, app.post, etc. Named URL parameters. Named routes with URL generation. Responds to OPTIO…
thead>tr>th{padding:8px;line-height:1.4285714;border-top:1px solid #ddd}.table>thead>tr>td,.table>tbody>tr>th,.table>tbody>tr>td,.table>tfoot>tr>th,.table>tfoot>tr>td{padding:8px;line-height:1.4285714;ver…
Inq-n. Flits are stored at the input of the router. Each input unit is connected to the switch by as many linksas VCs per input unit. In this type of router, all packets from different VCs in an input unit can pass through these internal links parall…
from the book principles and practices of interconnection networks  the chapter router architecture These blocks of the router can be partitioned broadly into two groups based on functionality: the datapath and control plane. The datapath of the rout…
Input Unit The Input unit contains virtual channel buffers and an input VC arbiter. Route Info: use a separate set of registers (i.e., output port) The input VC arbiter selects one VC as a winner among the flits at that port. A flit arriving at an em…
What does this tool do? The LPC18xx/43xx DFUSec utility is a Windows PC tool that provides support functions for LPC18xx/43xx microcontroller via USB. The tool is composed of 3 components: the Image Programmer, the LPC-Link 2 Configuration Tool, and…
cmsis dap interface firmware The source code of the mbed HDK (tools + libraries) is available in this repository: https://github.com/mbedmicro/CMSIS-DAP What It Provides The CMSIS-DAP Interface Firmware provides: USB Mass Storage Device for drag and…
使用命名路由 https://jsfiddle.net/posva/6du90epg/ <script src="https://unpkg.com/vue/dist/vue.js"></script> <script src="https://unpkg.com/vue-router/dist/vue-router.js"></script> <div id="app"> <h1…
首先说HUB,也就是集线器.它的作用可以简单的理解为将一些机器连接起来组成一个局域网.而交换机(又名交换式集线器)作用与集线器大体相同.但是两者在性能上有区别:集线器采用的式共享带宽的工作方式,而交换机是独享带宽.这样在机器很多或数据量很大时,两者将会有比较明显的.而路由器与以上两者有明显区别,它的作用在于连接不同的网段并且找到网络中数据传输最合适的路径,可以说一般情况下个人用户需求不大.路由器是产生于交换机之后,就像交换机产生于集线器之后,所以路由器与交换机也有一定联系,并不是完全独立的两种设…
Description The article for vue router. Original post link:https://www.cnblogs.com/markjiang7m2/p/10796020.html Source code:https://gitee.com/Sevenm2/Vue.Web/tree/master/Vue.Router Start Actually we should only remember 3 points for vue router. <rout…
Vue.js 的几点总结,下面就是实战案例,一起来看一下. 第一招:化繁为简的Watchers 场景还原: 1 2 3 4 5 6 7 8 created(){   this.fetchPostList() }, watch: {   searchInputValue(){     this.fetchPostList()   } } 组件创建的时候我们获取一次列表,同时监听input框,每当发生变化的时候重新获取一次筛选后的列表这个场景很常见,有没有办法优化一下呢? 招式解析: 首先,在wat…