Kayıtlar

Kasım, 2019 tarihine ait yayınlar gösteriliyor

CMATRIX - Matrix Effect on Linux

Resim

[Telnet] Star Wars IV - ASCII Version #StarWars #ASCII #FLIM #MOVIE

Resim

Test Your Mobile Web Site's Speed and Performance - Google

Resim

Cyber Security Evolved ( English )

Resim

Acunetix Vulnweb - testphp.vulnweb.com - XSS

Resim

Kali Linux - Shellphish | How to hack Instagram account ?

Resim

[CVE-2017-7269] IIS 6.0 WebDAV Vulnerability - Metasploitable #4

Resim

Remote / Local File Inclusion

Resim
As with many exploits, remote and local file inclusions are only a problem at the end of the encoding. Of course it takes a second person to have it. Now this article will hopefully give you an idea of ​​protecting your website and most importantly your code from a file iclusion exploit. I’ll give code examples in PHP format. Let’s look at some of the code that makes RFI / LFI exploits possible. <a href=index.php?page=file1.php> Files </a> <? Php $ page = $ _GET [page]; include ($ page); ?> Now obviously this should not be used. The $ page entry is not fully cleared. $ page input is directed directly to the damn web page, which is a big “NO”. Always remove any input passing through the browser. When the user clicks on “File” to visit “files.php” when he visits the web page, something like this will appear. http: //localhost/index.php? page = files.php Now if no one has cleared the input in the $ page variable, we can have it pointed ...

SQL Server Memory (RAM) Managment

Resim
SQL Server's memory configuration is one of the most important settings. The memory usage of SQL Server varies depending on the version of SQL Server you are using and the processor architecture you are using. SQL Server performs some operations in memory (In-Memory) for performance. There are 2 types of memory management in SQL Server. 1) Dynamic Memory Management: SQL Server does not specify any upper limit, and SQL Server occupies and uses as much memory space as it can use. however, when any other application needs memory, the partition occupied by SQL Server is allocated to that application. The main disadvantage of dynamic memory management is that SQL Server is busy during the allocation of memory to different applications. 2) Static Memory Management: The minimum and maximum amount of memory that SQL Server can use is determined and does not go beyond that. SQL Server does not exceed the specified maximum value, and the remaining amount of memory is available for other...

What is JavaScript?

Resim
JavaScript is a scripting language commonly used in web browsers. Client-side scripts written in JavaScript enable the browser to interact with the user, control the browser, communicate with the server asynchronously, and change the content of the web page. JavaScript, such as Node.js on the server side is also widely used. Originally developed by Brendan Eich, a Netscape employee, and has been an ECMA standard since 1997, JavaScript is now being developed and maintained by the free software community under the Mozilla Foundation. JavaScript can be embedded in HTML code, for the purpose of perfecting the appearance of web pages, increasing functionality and designing dynamic web pages. JavaScript has a programming language discipline and features. Although there are name similarities between them, there are technically very important differences between Java and JavaScript. The following table highlights these differences: JavaScript: It is interpreted b...

Pinterest Tracking Release Code

Resim
Pinterest follow-up code in our useful code today. With this code you can easily leave what you are following. for (var i = 0; i < 8; i++) { //setInterval(10000); var texttt=document.getElementsByClassName(“RCK”)[i].innerText; if(texttt==”Takibi bırak”) { document.getElementsByClassName(“RCK”)[i].click(); } } Copy and paste into the console area of your browser. This will be enough for you to run. This is the end of my blog! Thank you for taking the time to read (:

Pinterest Follower Code

Resim
Pinterest followers code in our useful code today. With this code you can easily leave what you are following. for (var i = 0; i < 6; i++) { setInterval(10000); document.getElementsByClassName(“RCK”)[i].click(); } Copy and paste into the console area of your browser. This will be enough for you to run. This is the end of my blog! Thank you for taking the time to read (:

Apple can Request Remote Access to the Device [ Privacy Research ]

Resim
Hello everyone, My name is Ismail Tasdelen. As a security researcher. I have found that Apple can remotely access all of its products. I gave my mom the old apple iphone 5s model phone to use. And this device is not connected to icloud. No icloud sessions are active. Let’s start talking. Step by step: { https://developer.apple.com/account/ }In order to search for the vulnerability I wanted to access this site, then came the notification sound from the next room. My mother received a confirmation request on her phone. This is very strange because I’ve format the phone and icloud accounts were not active. Mom phone [iPhone5s] Screenshot : As this device shows, the icloud session is not active. We log in from the login panel below with your Apple ID. login panel page 2. I have 2-step verification as follows. He wants a six-digit verification code from us. verification page 3. We are entering the 6 di...