Ax_Download www.tenable.com/products/nessus-home,need sent email. Bx_Install su ls dpkg -i [filename] Xx_Start /etc/init.d/nessusd start open firefox enter https://www.[your ip address]:8834 enter name and email enter your user and password Cx_use Ne…
相关学习资料 http://www.cnblogs.com/LittleHann/p/3823513.html http://www.cnblogs.com/LittleHann/p/3828927.html http://www.searchsecurity.com.cn/showcontent_56011.htm https://www.owasp.org/index.php/File:OWASP_Testing_Guide_Presentation.zip information syst…
第一部分 渗透测试步骤 ---参考资料  Ethical Hacking: The Value of Controlled Penetration Tests  下载地址  链接:https://pan.baidu.com/s/1ELFGTEnVx5d15eWHSmHzrQ  提取码:wd8l 复制这段内容后打开百度网盘手机App,操作更方便哦 1.Snort软件可以安装的操作系统的 Unix /Linux and windows .WinSinff可以安装的额操作系统 Windows 2.扫描…
Web Application Penetration Testing Local File Inclusion (LFI) Testing Techniques Jan 04, 2017, Version 1.0 Contents What is a Local File Inclusion (LFI) vulnerability? Example of Vulnerable Code Identifying LFI Vulnerabilities within Web Application…
http://www.ivizsecurity.com/blog/penetration-testing/live-cd-penetration-testing-pen/ Yesterday I was researching for some of the other lesser known live CDs for penetration testing.  While I’m an avid user and a fan of backtrack, someone mentioned t…
1.we know the kali linux desktop environmet can also be costomized ,Desktop environmet can use GNOME(default) ,KDE (K Desktop Environmet) ,and LXDE(Loghtweight x11 Desktop Environmet) we set command under windows: nbtstat -A [ip address]     .we will…
91 Testing Linux学习笔记... 学习地址:91Testing 的Linux教程=====================学习网址:http://www.91testing.net/archive/course/24 环境准备: 虚拟机--VMware WorkstationLinux系统--Redhat7 + Centos7远程工具SSH下载地址-Xshell5http://down.linuxprobe.com/Tools/Xshell_5.0_Setup_LinuxProbe…
1.本博客记载的是这本书的学习笔记,还有出现的一些不懂的单词 我也将会记载这篇博客中.记载顺序是按照本书的章节顺序来记载的.最喜欢本书中的一句   you havae no idea how good you have it 哈哈哈哈 需要经常光顾的安全网站   BugTrap    AstaLaVista   X-Force PacketStorm   woowoo    SecurityFocus penetration 渗透测试, 洞察力·     liability   责任,债务.倾向…
1.Metasploit整体框架: Shell中直接输入msfconsole启动PostgreSQL数据库服务 :service postgresql start 监听5432端口初始化Metasploit数据库 :msfdb init查看数据库联接情况 :msfconsole db_status建立数据库缓存 :msfconsole db_rebuild_cache 专业术语 – Exploit,攻击工具/代码– Payload,攻击载荷– Shellcode– Module,模块– List…
Linux上没有QQ太麻烦了,查了一下讲wineQQ安装上去了,亲测可以使用滴---就是版本低,安装步骤如下: 一.安装Wine 1.添加PPA sudo add-apt-repository ppa:ubuntu-wine/ppa 2.更新列表 sudo apt-get update 3.安装Wine sudo apt-get install wine1.7 二.下载wineQQ 下载地址:https://pan.baidu.com/s/1hr5Z4I4 三.install wineQQ su…