file

Suche

Unten sind die Ergebnisse Ihrer Suche gelistet.

Formatting Syntax @en:wiki
30 Treffer, Zuletzt geändert:
s behaviour can be enabled in the [[doku>config]] file. Hint: If DokuWiki is a link, then it's enabled. ... ?php /** * Customization of the english language file * Copy only the strings that needs to be modifie... for links and [[wiki:deprecated#images_and_other_files|images]] (see below) like this: [[http://php.... es. The whole [[wiki:deprecated#images_and_other_files|image]] and [[wiki:deprecated#links|link]] synta
Buffer overflow in the 64-bit stack - Part 3 @en:it-security:blog
14 Treffer, Zuletzt geändert:
h>psycore8/nosoc-bof/tree/main/part-3|Github]]. <file c bof-part3.c> /* Code https://blog.techorganic.c... setbuf(stdout, 0); vuln(); return 0; } </file> \\ \\ ===== Debug ===== {{page>en:vorlagen:att... s write a first exploit to ''write()'' to leak. <file python buf3-stage1.py> #!/usr/bin/env python fro... # POP Argumente buf += p64(constants.STDOUT_FILENO) # stdout buf += p64(bin.got[b'write'])
Shellcode Injection Part 1 @en:it-security:blog
13 Treffer, Zuletzt geändert:
cesses and some techniques for obfuscating binary files. In the first part, we look at how to inject she... es it as a threat. You can find all the required files in the [[en:it-security:blog:shellcode_injection... should be in C format | | > shell.c | Save to the file shell.c | <code bash> msfvenom -p windows/shell_... tes. We take this from the ''msfvenom'' output. <file cpp local-process-injection.cpp> #include <stdio.
Linux Commands Cheatsheet @en:linux
12 Treffer, Zuletzt geändert:
ete user | | whoami | Output current user | ==== File and directory management ==== ^ Command ^ Commen... | Change owner | | cp -r newdir/* olddir/ | Copy files recursively | | 'cp' -rf dir/{*,.??*} /dir/ | hidden files and aliased cp -i will be copied | | du -hs <dir... tory size | | du -h * %%|%% sort -hr > /home/user/filelist.txt | File list sorted by size | | echo bla >
IRC Operator commands @en:irc
11 Treffer, Zuletzt geändert:
Prompts the server to reread the configuration files. IRC Operators only. Syntax: REHA... rname is specified, this is used to rehash config files on servername Only TechAdmins and NetAdmin... The flags are used to rehash other config files, valid flags are: -dccdeny - Rehash... -dynconf - Rehashes UnrealIRCd Config and Network file -restrict - Rehashes chrestrict.conf
Move swap file under XP @en:archiv:windows:performance
11 Treffer, Zuletzt geändert:
====== Move swap file under XP ====== {{template>vorlagen:tutorialdetails|tutname=Auslagerungsdatei ver... b/307886/de}} ===== Introduction ===== The swap file is the area on the hard disk that is used by Wind... "virtual memory". By default, Windows stores this file on the partition where the Windows system files are located. You can improve the performance of Windows
Update UnrealIRCD @en:linux
9 Treffer, Zuletzt geändert:
wnload source ===== First we download the source files. The current version is replaced instead of x.x.... op / rename old IRCD ===== To protect the config files, the directory with the obsolete IRCD should be ... ld the default permissions for your configuration files be? (Set this to 0 to disable) It is strongly re... t you use 0600 to prevent unwanted reading of the file [0600] -> If you want, you can manually enter th
Linux backup with rsync @en:linux:backup
9 Treffer, Zuletzt geändert:
===== Info ===== A hard link is a reference to a file. A file can therefore have several names, i.e. it can be addressed under several names. This means that... and the disc space is not further restricted. The file would only be deleted when the last link to the file is deleted. It is therefore also possible to delet
Linux backup with tar @en:linux:backup
9 Treffer, Zuletzt geändert:
/do not follow links to other partitions * -f : file/it is a file, in this case a file is created The path to the archive can be absolute (/path/... ) or relative (./pa... ode> ===== md5sum ===== Before you download the file from a web server, for example, you should calcul
Backing up the sshd @en:linux
8 Treffer, Zuletzt geändert:
096 Generating public/private rsa key pair. Enter file in which to save the key (/home/user/.ssh/id_rsa)... <code bash>$ wipe id_rsa Okay to WIPE 1 regular file ? (Yes/No) yes Operation finished. 1 file wiped and 0 special files ignored in 0 directories, 0 symlinks removed but not followed, 0 errors occur
Wallabag installation under Debian @en:linux
8 Treffer, Zuletzt geändert:
ewriteEngine On RewriteCond %{REQUEST_FILENAME} !-f RewriteRule ^(.*)$ app.php [... /IfModule> <IfModule mod_headers.c> <FilesMatch "\\.css$"> Header set Cache-Control "max-age=2592000, public" </FilesMatch> <FilesMatch "\\.(gif|ico|jpe?g|png|svg|webp)$"> Header set Cache-Control "ma
Wallabag installation under Debian @en:linux:wallabag
8 Treffer, Zuletzt geändert:
ewriteEngine On RewriteCond %{REQUEST_FILENAME} !-f RewriteRule ^(.*)$ app.php [... /IfModule> <IfModule mod_headers.c> <FilesMatch "\\.css$"> Header set Cache-Control "max-age=2592000, public" </FilesMatch> <FilesMatch "\\.(gif|ico|jpe?g|png|svg|webp)$"> Header set Cache-Control "ma
ChaosDLL mIRC Script @en:software:chaosdll
7 Treffer, Zuletzt geändert:
--------------------- alias cd.vlc { if (($vlc.file) || ($vlc.count)) { say $myhead ..::VLC Status::.. say 4Gespielte Datei: 09 $+ $vlc.file say 4PlayCount: 09 $+ $vlc.count ;say $... äuft das Programm? } alias cd.vlcd { if (($vlc.file) || ($vlc.count)) { say $myhead ..::VLC Status::.. say 4Gespielte Datei: 09 $+ $vlc.file say 4Im Verzeichnis: 09 $+ $vlc.filedir
Backup Script for Windows @en:software
6 Treffer, Zuletzt geändert:
----------------------------------- echo packing files... %wd%rar a -m0 -hpPASSWORT -u -t -rr2 -r -ep1... ----- REM %wd%md5sum -b %rar% >> %lf% echo copy files to %BACKDIR% ... STAY TUNED! robocopy %wd% %BAC... ----------------------------------- echo packing files... REM Parameter -p ist das Passwort für die RA... ----- REM %wd%md5sum -b %rar% >> %lf% echo copy files to %BACKDIR% ... STAY TUNED! xcopy /v /y %rar%
MySQL Operating system error number 13 @en:linux:mysql
6 Treffer, Zuletzt geändert:
50 InnoDB: Operating system error number 13 in a file operation. Feb 23 19:30:50 v21080422 mysqld[22881... Feb 23 19:30:50 v21080422 mysqld[22881]: InnoDB: File name ./ibdata1 Feb 23 19:30:50 v21080422 mysqld[22881]: InnoDB: File operation call: 'open'. Feb 23 19:30:50 v21080422... e> ===== Solution ===== The problem is that the files required by MySQL have incorrect rights or incor
DelLastXFiles - delete data chronologically @en:software
5 Treffer, Zuletzt geändert:
Buffer overflow in the 64-bit stack - Part 2 @en:it-security:blog
5 Treffer, Zuletzt geändert:
Set up iptables @en:linux
4 Treffer, Zuletzt geändert:
Reset the registry at an earlier point in time @en:windows
4 Treffer, Zuletzt geändert:
Set up iptables @en:linux:firewall
4 Treffer, Zuletzt geändert:
Windows XP Mode for Windows 7 Home @en:archiv:windows:vista
4 Treffer, Zuletzt geändert:
Windows Bluescreen Analysis @en:windows
3 Treffer, Zuletzt geändert:
Disable User Account Control (UAC) completely @en:windows
3 Treffer, Zuletzt geändert:
Execute repair of Windows 10 @en:windows
3 Treffer, Zuletzt geändert:
Buffer overflow in the 64-bit stack - part 1 @en:it-security:blog
3 Treffer, Zuletzt geändert:
Debian Fileserver with Samba @en:linux:samba
3 Treffer, Zuletzt geändert:
Execute repair of Windows 10 @en:windows:10
3 Treffer, Zuletzt geändert:
Windows Security - Basics @en:windows:security
3 Treffer, Zuletzt geändert:
Helpful NMAP scanner commands @en:it-security
2 Treffer, Zuletzt geändert:
Kali Linuxc: apt error - File has unexpected size @en:linux
2 Treffer, Zuletzt geändert:
n8n installation with Docker Compose @en:linux
2 Treffer, Zuletzt geändert:
Postfix trivial rewrite problem @en:linux
2 Treffer, Zuletzt geändert:
Postfix Virtual Mailbox Limit @en:linux
2 Treffer, Zuletzt geändert:
NTLDR missing Error message @en:windows
2 Treffer, Zuletzt geändert:
Start Registry Editor @en:windows
2 Treffer, Zuletzt geändert:
Password Manager @en:archiv:software
2 Treffer, Zuletzt geändert:
The importance of awareness in IT security @en:it-security:blog
2 Treffer, Zuletzt geändert:
Kali Linuxc: apt error - File has unexpected size @en:linux:kali
2 Treffer, Zuletzt geändert:
MySQL Backup under Linux @en:linux:mysql
2 Treffer, Zuletzt geändert:
n8n installation with Docker Compose @en:linux:n8n
2 Treffer, Zuletzt geändert:
Start Registry Editor @en:windows:essentials
2 Treffer, Zuletzt geändert:
mIRC with SSL @en:irc
1 Treffer, Zuletzt geändert:
Secure passwords @en:it-security
1 Treffer, Zuletzt geändert:
Backup Script Linux @en:linux
1 Treffer, Zuletzt geändert:
Emulated Debian under VMWare @en:linux
1 Treffer, Zuletzt geändert:
Security on the net @en:tut
1 Treffer, Zuletzt geändert:
Courier with TLS connection @en:linux:courier
1 Treffer, Zuletzt geändert:
Debian Distribution Upgrade - Squeeze to Wheezy @en:linux:debian
1 Treffer, Zuletzt geändert:
Password Manager @en:software:passwort_manager
1 Treffer, Zuletzt geändert: