上一页 1 ··· 26 27 28 29 30 31 32 33 34 ··· 51 下一页
摘要: Preparation of the Lab Environment: Download and Install Pan-OS from the following website https://docs.gns3.com/appliances/pan-vm-fw.html or https:// 阅读全文
posted @ 2020-02-15 16:02 晨风_Eric 阅读(241) 评论(0) 推荐(0) 编辑
摘要: OWASP ZAP(ZED ATTACK PROXY) Automatically find vulnerabilities in web applications. Free and easy to use. It can also be used for manual testing. This 阅读全文
posted @ 2020-02-10 21:15 晨风_Eric 阅读(89) 评论(0) 推荐(0) 编辑
摘要: XSS VULNS XSS - CROSS SITE SCRIPTING VULNS Allow an attacker to inject javascript code into the page. The code is executed when the page loads. The co 阅读全文
posted @ 2020-02-10 20:38 晨风_Eric 阅读(127) 评论(0) 推荐(0) 编辑
摘要: SQL INJECTION Preventing SQLi Filters can be bypassed. Use a blacklist of commands? Still can be bypassed. Use whitelist? Same issue. -> Use parameter 阅读全文
posted @ 2020-02-09 21:11 晨风_Eric 阅读(155) 评论(0) 推荐(0) 编辑
摘要: SQL INJECTION SQLMAP Tool designed to exploit SQL injections. Works with many DB types, MySQL, MSSQL ...etc. >sqlmap --help >sqlmap -u [target URL] Fo 阅读全文
posted @ 2020-02-09 20:55 晨风_Eric 阅读(241) 评论(0) 推荐(0) 编辑
摘要: SQL INJECTION Discovering SQLi in GET Inject by browser URL. Selecting Data From Database Change the number to a big one, then you can get a useful er 阅读全文
posted @ 2020-02-09 17:41 晨风_Eric 阅读(117) 评论(0) 推荐(0) 编辑
摘要: SQL INJECTIONWHAT IS SQL?Most websites use a database to store data.Most data stored in it(usernames, passwords ..etc.)Web application reads, updates and inserts data in the database.Interaction with ... 阅读全文
posted @ 2020-02-09 16:36 晨风_Eric 阅读(95) 评论(0) 推荐(0) 编辑
摘要: VULNS MITIGATION 1. File Upload Vulns - Only allow safe files to be updated. 2. Code Execution Vulns: Don't use dangerous functions. Filter use input 阅读全文
posted @ 2020-02-08 12:37 晨风_Eric 阅读(100) 评论(0) 推荐(0) 编辑
摘要: REMOTE FILE INCLUSION Similar to local file inclusion. But allows an attacker to read ANY file from ANY server. Execute PHP files from other servers o 阅读全文
posted @ 2020-02-07 22:08 晨风_Eric 阅读(136) 评论(0) 推荐(0) 编辑
摘要: LOCAL FILE INCLUSION Allows an attacker to read ANY file on the same server. Access files outside www directory. Try to read /etc/passwd file. 1. We k 阅读全文
posted @ 2020-02-07 21:33 晨风_Eric 阅读(144) 评论(0) 推荐(0) 编辑
上一页 1 ··· 26 27 28 29 30 31 32 33 34 ··· 51 下一页