• 2024-04-11【Python】Django中的static资源访问404的问题
    [本文出自天外归云的博客园]如果你发现你本地部署没问题,部署到生产环境服务器后提示404找不到静态资源文件。不是你的代码有问题,而是你没有使用--insecure参数启动服务。pythonmanage.pyrunserver0.0.0.0:8000--insecure但是这个insecure参数在Django4中已经去掉了,所以
  • 2024-02-17DVWA-Insecure CAPTCHA(不安全的验证码)
    InsecureCAPTCHA意思是不安全的验证码,指验证在验证过程中,存在逻辑漏洞,导致可以绕过验证。CAPTCHA全称为:CompletelyAutomatedPublicTuringTesttoTellComputersandHumansApart(全自动区分计算机和人类的图灵测试)。DVWA-InsecureCAPTCHA级别:--low--medium
  • 2023-10-30x-ui
    x-ui1.安装在vps输入以下命令:bash<(curl-Lshttps://raw.githubusercontent.com/FranzKafkaYu/x-ui/master/install.sh)2.更新脚本vps输入:x-uivps输入:0vps输入:wget-N--no-check-certificate"https://raw.githubusercontent.com/chiakge/Linux-NetSpeed/master/tcp
  • 2023-10-25Upgrade-Insecure-Requests:1 详解
    Upgrade-Insecure-Requests:1Upgrade-Insecure-Requests 是一个HTTP响应头,用于向浏览器发出指示,要求浏览器使用HTTPS加密协议来访问网站,以提高网站的安全性。当浏览器收到这个响应头时,它会自动将所有的HTTP请求转换为HTTPS请求,从而避免使用不安全的HTTP协议
  • 2023-10-17Secure Code Warrior C# Basic OWASP Web Top 10 2017 8: Insecure deserialization, 9: Using Components
    Lastbutnotleast.Thesesetchallengesconsistof8:Insecuredeserialization,9:UsingComponentswithKnownVulnerabilities,10:InsufficientLoggingandMonitoring8:Insecuredeserialization, 9:UsingComponentswithKnownVulnerabilities, 10:I
  • 2023-10-14test1111
    [root@localhostharbor]#cat/etc/docker/daemon.json{"registry-mirrors":["http://f1361db2.m.daocloud.io"],"insecure-registries":["192.168.56.146"] #<<=加入harbor的地址} 
  • 2023-10-14test
    [root@localhostharbor]#cat/etc/docker/daemon.json{"registry-mirrors":["http://f1361db2.m.daocloud.io"],"insecure-registries":["192.168.56.146"] #<<=加入harbor的地址} 
  • 2023-10-14test2
     [root@localhostharbor]#cat/etc/docker/daemon.json{"registry-mirrors":["http://f1361db2.m.daocloud.io"],"insecure-registries":["192.168.56.146"]    #<<=加入harbor的地址 } [root@localhostharbor]#cat
  • 2023-10-13lower_case_table_names=1 mysql启动失败问题
    1先停掉mysql数据库2删除mysql数据,在初始话时,数据所在的位置3修改/etc/my.cnf配置,添加lower_case_table_names=14重新初始化./mysqld--user=mysql--basedir=/usr/local/mysql--datadir=/usr/local/mysql/data--initialize-insecure--lower-case-table-names=1;注意初始化
  • 2023-09-17DVWA靶场通关-Insecure CAPTCHA (不安全的验证码)
    BruteForce(暴力(破解))、CommandInjection(命令行注入)、CSRF(跨站请求伪造)、     FileInclusion(文件包含)、FileUpload(文件上传)、InsecureCAPTCHA(不安全的验证码)、    SQLInjection(SQL注入)、SQLInjection(Blind)(SQL盲注)、XSS(DOM)(基于DOM树)、    XSS(Reflec
  • 2023-09-03【ceph运维】解决mon is allowing insecure global_id reclaim问题
    解决monisallowinginsecureglobal_idreclaim问题1.查询ceph状态:$ceph-scluster:id:37ac4cbb-a2c6-4f81-af1e-e9e39c010c85health:HEALTH_WARNmonisallowinginsecureglobal_idreclaimservices:mon:1daemons,quorumcep
  • 2023-07-20android studio Using insecure protocols with repositories, without explicit
    如何解决"androidstudioUsinginsecureprotocolswithrepositories,withoutexplicit"的问题简介在使用AndroidStudio开发过程中,我们可能会遇到"Usinginsecureprotocolswithrepositories,withoutexplicit"的问题。这个问题通常是由于AndroidStudio的默认配
  • 2023-06-29mysql: [Warning] Using a password on the command line interface can be insecure.
      https://zhuanlan.zhihu.com/p/542166965 
  • 2023-06-16[网络安全] DVWA之 Insecure CAPTCHA 攻击姿势及解题详析合集
    InsecureCAPTCHACAPTCHA(CompletelyAutomatedPublicTuringtesttotellComputersandHumansApart,全自动区分计算机和人类的图灵测试)是一种常用的人机验证机制,旨在防止恶意机器人或自动化程序对网站进行滥用或攻击。reCAPTCHA验证流程如下:网站集成:网站管理员在网站上集
  • 2023-06-09chrome 跨域问题解决
    1.后端设置了跨域,https下可以,http不可以高版本chrome配置了策略,如果访问私有网络,会出现禁止跨域chrome://flags/#block-insecure-private-network-requestsBlockinsecureprivatenetworkrequests.
  • 2023-06-09Retrieval of the RSA public key is not enabled for insecure connections.
    入职新公司,办理入职、培训、看业务……终于到了跑代码阶段了。遇到一个问题.netFramework链接数据提示RSA失败或者SSPI失败。原因不赘述,解决方案两步,第一使用Navicate链接数据库,选中特定用户,一般上你用哪一个账户选哪一个账户 然后双击用户,改为这个就可以 第二部修改.N
  • 2023-04-04解决Mixed Content: The page at https://* was loaded over HTTPS, but requested an insecure XMLHttpReque
    问题:前端页面调用后端接口加载不出来 原因分析:通过查看浏览器调试console日志,得到报错如下 原文:MixedContent:Thepageathttps://*wasloadedoverHTTPS,butrequestedaninsecureXMLHttpRequestendpointhttp://*.Thisrequesthasbeenblocked;thecont
  • 2023-03-05DVWA 之 Insecure CAPTCHA-不安全的验证
    六、InsecureCAPTCHA-不安全的验证原理InsecureCAPTCHA意思是不安全的验证码,CAPTCHA是CompletelyAutomatedPublicTuringTesttoTellComputersandHumansApa
  • 2023-03-02Kali搭建NFS踩坑
    服务端安装nfs服务包:#aptinstallnfs-kernel-server准备共享目录mkdir/mnt/sharedirchownnobody:nogroup/mnt/sharedirchmod777/mnt/sharedir配置编辑/etc
  • 2023-02-26WARN tool.BaseSqoopTool: Setting your password on the command-line is insecure解决方案
    sqoop执行命令[root@kynode3server]#sqooplist-databases--connectjdbc:mysql://kynode1:3306--usernameroot--password1234562023-02-1911:18:40,514INFOsqoop
  • 2023-01-11DVWA靶场实战(六)——Insecure CAPTCHA
    DVWA靶场实战(六)六、InsecureCAPTCHA:1.漏洞原理:InsecureCAPTCHA(不安全的验证码),CAPTCHA全程为CompletelyAutomatedPublicTuringTesttoTellComputersandHuma
  • 2023-01-07新版浏览器出现的跨域问题及解决方案
    现象:错误信息:AccesstoXMLHttpRequestat‘http://127.0.0.1:9581/GetInterface’fromorigin‘http://114.115.214.104:31102’hasbeenblockedbyCORSpolicy:Th
  • 2022-11-30docker仓库登录 配置insecure-registries
    错误现象Errorresponsefromdaemon:Gethttps://******:5000/v2/:http:servergaveHTTPresponsetoHTTPSclientDocker客户端配置-一种方式即可配置完记得重
  • 2022-11-17NFS挂载时出现mount
    NFS挂载时出现"mount.nfs:accessdeniedbyserverwhilemounting"的解决方法1、使用了非法端口,也就是使用了大于1024的端口。这个错误,可以通过查看日志确认:[root@lo
  • 2022-10-31Mixed Content: The page at ‘<URL>‘ was loaded over HTTPS, but requested an insecure script ‘<URL>‘.
    报错信息:MixedContent:Thepageat‘’wasloadedoverHTTPS,butrequestedaninsecurescript‘’.Thisrequesthasbeenblocked;thecontentmustbeserved