自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+

一言若、

越简单,越美好

  • 博客(5)
  • 资源 (13)
  • 问答 (2)
  • 收藏
  • 关注

原创 vim 基本配置(较为齐全)

插件安装Step 1读者需根据 github 上的 vim-plug 插件管理器来进行下载安装 plug.vim 到 ~/.vim/autoload/<如果没有 ~/.vim/autoload/ 读者可以自己新建>Step 2插件简单的包括<自动补全> <目录栏> <符号补全>代码如下call plug#begin('~/.vim/...

2020-03-06 09:47:55 366

原创 关于Slackware中slackpkg校验问题

注意:/usr/share/mimes路径可能记错,/usr/share/applications是根据以前使用ubuntu时,记得桌面文件*.desktop是放在这里的,也有在/home/[username]/.local/share/applications 中。后来自己也尝试解决,以为是缺少了重要文件,最终止步在安装。命令,一次次解决驱动依赖以及其他依赖,最后终于。,在这两条命令执行后,竟然奇迹般的分别解决了。之后,命令行启动显示了一些错误,比如缺少。,各种驱动后,再根据。,这给了我联想,比如。

2023-06-09 10:20:37 112

原创 Linux 使用 iw, wpa_supplicant, dhcpcd 连接 WiFi

连接 WiFi 的基本步骤:打开网卡扫描附近 WiFi连接 WiFi生成帐号密码文件连接分配网址(当然这里是自动分配)如何打开网卡?ip link set wlan0 up如图所示:如果要打开网卡 wlan0,则使用上面的命令,其它类似。如何扫描附近 WiFi?iw dev wlan0 scan |grep SSID如图所示:根据上面的命令,找到对应的你想要连接的 WiFi 的SSID。如何连接 WiFi?生成帐号密码文件。(如果你有强迫症,可以放在一个特定

2020-05-09 15:00:21 3711

原创 Mutt 实现 IMAP 和 MSMTP 的邮件接收和发送

发送文件下载 msmtp配置 ~/.msmtprc 文件account defaulthost smtp.qq.comport 587protocol smtpauth onfrom [email protected] # 可以任意设置 习惯设置等同于 useruser [email protected] # e.g. [email protected]...

2020-04-19 13:08:36 1117

原创 Urxvt 的简单配置

Simple config file for urxvt:首先在当前用户的家目录创建 .vimrc 文件touch .Xresourcescode:Xft.dpi: 96URxvt*font:xft:FiraCode:antialias=true:pixelsize=21,xft:WenQuanYi Zen Hei:pixelsize=21URxvt*boldFont:xft:Fi...

2020-02-12 17:06:56 2614

Practical Nodejs

Practical Node.js is your step-by-step guide to learning how to build a wide range of scalable real-world web applications using a professional development toolkit. Node.js is an innovative and highly efficient platform for creating web services. But Node.js doesn’t live in a vacuum! In a modern web development, many different components need to be put together — routing, database driver, ORM, session management, OAuth, HTML template engine, CSS compiler and many more.

2018-11-30

Hacking Vim

Kim Schulz has an M.Sc. in Software Engineering from Aalborg University in Denmark. He has been an active developer in the Linux and Open Source communities since 1997 and has worked with everything from translation and bug fixing to producing full-blown software systems. This entire time, Vim has been Kim's editor of choice and it has been the first thing he installs whenever he sits by a new computer. Today Kim works as a full-time software engineer at CSR Plc. developing software for the next generation wireless technologies. A lot of Kim's spare time has been spent on developing the open-source CMS Fundanemt. This has lead to him now owning the web-hosting company Devteam Denmark that specializes in hosting and development of Fundanemt-based websites.

2018-11-30

Hacking Basic Secuity

The Basics of Hacking and Penetration Testing, Second Edition, serves as an introduction to the steps required to complete a penetration test or perform an ethical hack from beginning to end. The book teaches students how to properly utilize and interpret the results of the modern-day hacking tools required to complete a penetration test. It provides a simple and clean explanation of how to effectively utilize these tools, along with a four-step methodology for conducting a penetration test or hack, thus equipping students with the know-how required to jump start their careers and gain a better understanding of offensive security.

2018-11-30

Penetration Testing with Raspberry Pi

Learn the art of building a low-cost, portable hacking arsenal using Raspberry Pi 3 and Kali Linux 2 About This Book Quickly turn your Raspberry Pi 3 into a low-cost hacking tool using Kali Linux 2 Protect your confidential data by deftly preventing various network security attacks Use Raspberry Pi 3 as honeypots to warn you that hackers are on your wire Who This Book Is For If you are a computer enthusiast who wants to learn advanced hacking techniques using the Raspberry Pi 3 as your pentesting toolbox, then this book is for you. Prior knowledge of networking and Linux would be an advantage. What You Will Learn Install and tune Kali Linux 2 on a Raspberry Pi 3 for hacking Learn how to store and offload pentest data from the Raspberry Pi 3 Plan and perform man-in-the-middle attacks and bypass advanced encryption techniques Compromise systems using various exploits and tools using Kali Linux 2 Bypass security defenses and remove data off a target network Develop a command and control system to manage remotely placed Raspberry Pis Turn a Raspberry Pi 3 into a honeypot to capture sensitive information In Detail This book will show you how to utilize the latest credit card sized Raspberry Pi 3 and create a portable, low-cost hacking tool using Kali Linux 2. You’ll begin by installing and tuning Kali Linux 2 on Raspberry Pi 3 and then get started with penetration testing. You will be exposed to various network security scenarios such as wireless security, scanning network packets in order to detect any issues in the network, and capturing sensitive data. You will also learn how to plan and perform various attacks such as man-in-the-middle, password cracking, bypassing SSL encryption, compromising systems using various toolkits, and many more. Finally, you’ll see how to bypass security defenses and avoid detection, turn your Pi 3 into a honeypot, and develop a command and control system to manage a remotely-placed Raspberry Pi 3. By the end of this book you will be able to turn Raspberry Pi 3 into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux 2.0. Style and approach This concise and fast-paced guide will ensure you get hands-on with penetration testing right from the start. You will quickly install the powerful Kali Linux 2 on your Raspberry Pi 3 and then learn how to use and conduct fundamental penetration techniques and attacks.

2018-11-22

Mastering Kali Linux for Advanced Penetration Testing

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers.

2018-11-22

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook - Second Edition by Michael Hixon English | 6 Jun. 2017 | ASIN: B06VW5FB1S | 634 Pages | AZW3 | 36.7 MB Key Features Learn the fundamentals behind commonly used scanning techniques Deploy powerful scanning tools that are integrated into the Kali Linux testing platform The practical recipes will help you automate menial tasks and build your own script library Book Description With the ever-increasing amount of data flowing in today’s world, information security has become vital to any appl ication. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them. What you will learn Develop a network-testing environment that can be used to test scanning tools and techniques Understand the underlying principles of network scanning technologies by building custom scripts and tools Identify distinc

2018-11-22

Kali Linux CTF Blueprints

It's a good book, especially considering there aren't really many like it out there and I like the humor/writing style as well as the layout. However, it definitely assumes you know a decent amount about infosec and system administration to get through it and it will not hold your hand through every step. I know the author can't cover it all but for those of you going through it here are some helpful tips I wish were in the book that I have come across so far: - Use Windows Server 2008 R2. 2012 and 2016 will not work with some facets of the Windows build. - It is best to update the OS to get some of the services running correctly (easily). - The URL in the book for ColdFusion appears to be for an UPDATE to 9.1, not the installer for 9.1 (which I can't seem to find) so I had to go with 9.2. - For SQL 2005 Express, make sure the processors are at a power of 2. It took me 3 days to figure out why I couldn't install SQL 2005 Express and it was because I had allocated 3 processors for my VM (same will go for physical builds with 5, 7, or 9 processors; it won't work). - SQL 2005 Express will not allow you to make the password for the sa user "sa" as the book instructs. I will continue to update this list as I go through the book in hopes to help others who are struggling a bit with the configuration of these machines. Cheers and happy hacking, -Ethan

2018-11-22

Kali Linux Cookbook

When you know what hackers know, you're better able to protect your online information. With this book you'll learn just what Kali Linux is capable of and get the chance to use a host of recipes.

2018-11-22

Instant Kali Linux

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques.If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical language which requires only a basic knowledge of security assessments and the Linux operating system.

2018-11-22

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除