搜索 “john”

不再关注网络安全

硅谷传奇

硅谷传奇

  • 2019-03-31
  • movie_bt
  • 2996 阅读

本剧是部描述苹果公司与微软的,非官方授权的传记式电影。 电影改编自保罗·弗列柏格与米迦勒·史文所撰写的《硅谷之火》。 电影由马汀·伯克编导,于1999年在透纳电视网(简称T.N.T.)播出。 本片讲述了美国柏克莱大学,言论自由运动时期的故事。通过苹果公司的创办人,年轻的史蒂夫·乔布斯(诺亚·怀尔NoahWyle饰)与史蒂夫·沃兹尼克(乔伊·斯...

kali 渗透测试完整工具列表

kali 渗透测试完整工具列表

Kali Linux 是基于Debian的Linux发行版,设计用于数字鉴识和渗透测试。由 Offensive Security Ltd 维护和资助。 Penetration Testing Complete Tools List Kali Linux 拥有超过600个预装的渗透测试程序,包括 Armitage(一个图形化网络攻击管理工具, Nmap(一个端口和服务扫描工具), Wireshark, John the Ripper password cracker...

inurl:nagios/cgi-bin/status.cgi

  • 2019-02-11
  • shdb
  • 3878 阅读

Exploit Title: Nagios monitor data Google dork: inurl:nagios/cgi-bin/status.cgi Date:2/8/2019 Exploit author: techjohnny

"login":

  • 2018-12-05
  • shdb
  • 1512 阅读

"login": This Google Dork discovers thousands of login portals. - Gionathan "John" Reale

intext:Modified files in JOE when it aborted on JOE was aborted because the terminal closed

  • 2018-10-01
  • shdb
  • 1631 阅读

intext:Modified files in JOE when it aborted on JOE was aborted because the terminal closed This Google Dork discovers servers exposing possible useful information hidden in DEADJOE files. - Gionathan "John" Reale (https://www.exploit-db...

intitle:Login inurl:login.php intext:admin/admin

  • 2018-09-26
  • shdb
  • 3195 阅读

intitle:Login inurl:login.php intext:admin/admin This Google Dork discovers login portals with weak default passwords. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

intext:pure-ftpd.conf intitle:index of

  • 2018-09-26
  • shdb
  • 2069 阅读

intext:pure-ftpd.conf intitle:index of This Google Dork discovers servers exposing pure-ftpd configuration files. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

intext:my.cnf intitle:index of

  • 2018-09-26
  • shdb
  • 2261 阅读

intext:my.cnf intitle:index of This Google Dork discovers servers exposing mysql configuration files. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

intitle:"index of" intext:twr.html

  • 2018-09-14
  • shdb
  • 1986 阅读

intitle:"index of" intext:twr.html This Google Dork discovers badly configured servers exposing sensitive Tripwire reports. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)

intitle:"index of" intext:login.csv

  • 2018-09-14
  • shdb
  • 2882 阅读

intitle:"index of"intext:login.csv This Google Dork discovers servers with open directories exposing login information files. - Gionathan "John" Reale (https://www.exploit-db.com/author/?a=9609)