banner

[Rule] Rules  [Home] Main Forum  [Portal] Portal  
[Members] Member Listing  [Statistics] Statistics  [Search] Search  [Reading Room] Reading Room 
[Register] Register  
[Login] Loginhttp  | https  ]
 
Forum Index Thảo luận hệ điều hành *nix webserver không chạy được  XML
  [Question]   webserver không chạy được 17/10/2008 00:24:18 (+0700) | #1 | 155467
mrchick
Member

[Minus]    0    [Plus]
Joined: 30/07/2008 12:24:46
Messages: 19
Offline
[Profile] [PM]
Tôi dựng 1 webserver php, mysql, apache đã thành công. Sau đó down 1 bản phpnuke về giai nén và đẩy lên trình duyêt, web cũng chạy ok . Nhưng khi đằn kí user thì luôn nhân đươc thông báo you don;t have permission to acess user.php on thí server. Măc dù đã cho đủ các quyền nhưng vẫn ko thể thực thi được. smilie
Mong các bạn ai đã từng gặp vấn dề này giúp mình với.
[Up] [Print Copy]
  [Question]   webserver không chạy được 17/10/2008 00:36:12 (+0700) | #2 | 155468
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]

mrchick wrote:
Tôi dựng 1 webserver php, mysql, apache đã thành công. Sau đó down 1 bản phpnuke về giai nén và đẩy lên trình duyêt, web cũng chạy ok . Nhưng khi đằn kí user thì luôn nhân đươc thông báo you don;t have permission to acess user.php on thí server. Măc dù đã cho đủ các quyền nhưng vẫn ko thể thực thi được. smilie
Mong các bạn ai đã từng gặp vấn dề này giúp mình với. 

Soi log để biết thêm chi tiết.
Let's build on a great foundation!
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 00:51:05 (+0700) | #3 | 155470
mrchick
Member

[Minus]    0    [Plus]
Joined: 30/07/2008 12:24:46
Messages: 19
Offline
[Profile] [PM]
Mình đã xem log rồi. Không có lỗi j cả. Vấn đề ở đây là quyền hạn của file này. Mình dùng redhat 5 . Đã thay đổi thử các quyền rồi mà không được. Liệu có cách nào khắc phục không. có phải thay đổi j trong file còn apache không. smilie
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 00:57:42 (+0700) | #4 | 155473
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]

mrchick wrote:
Mình đã xem log rồi. Không có lỗi j cả. Vấn đề ở đây là quyền hạn của file này. Mình dùng redhat 5 . Đã thay đổi thử các quyền rồi mà không được. Liệu có cách nào khắc phục không. có phải thay đổi j trong file còn apache không. smilie
 

- Bạn thảy nội dung đoạn log đó lên đây
- Chưa chắc đã phải do permisson đâu
- File cấu hình Apache của bạn thế nào?
Let's build on a great foundation!
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 01:31:56 (+0700) | #5 | 155477
mrchick
Member

[Minus]    0    [Plus]
Joined: 30/07/2008 12:24:46
Messages: 19
Offline
[Profile] [PM]


Đây là đoạn log và file http.conf. Bạn xem giúp mình nhé

127.0.0.1 - - [02/Nov/2006:18:20:14 +0700] "GET /html/images/language/flag-euskara.png HTTP/1.1" 404 235
127.0.0.1 - - [02/Nov/2006:18:20:14 +0700] "GET /html/images/language/flag-finnish.png HTTP/1.1" 404 235
127.0.0.1 - - [02/Nov/2006:18:20:14 +0700] "GET /html/images/language/flag-german.png HTTP/1.1" 403 238
127.0.0.1 - - [02/Nov/2006:18:20:12 +0700] "GET /html/user.php HTTP/1.1" 200 30272
127.0.0.1 - - [02/Nov/2006:18:20:18 +0700] "POST /html/user.php HTTP/1.1" 403 215



#
# This is the main Apache HTTP server configuration file. It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path. If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/foo_log"
# with ServerRoot set to "/usr/local/" will be interpreted by the
# server as "/usr/local//logs/foo_log".

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path. If you point
# ServerRoot at a non-local disk, be sure to point the LockFile directive
# at a local disk. If you wish to share the same ServerRoot for multiple
# httpd daemons, you will need to change at least LockFile and PidFile.
#
ServerRoot "/usr/local/"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule security_module modules/mod_security.so
LoadModule php4_module modules/libphp4.so

<IfModule !mpm_netware_module>
<IfModule !mpm_winnt_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>
</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition. These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed. This address appears on some server-generated pages, such
# as error documents. e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/usr/local/htdocs"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
#
# First, we configure the "default" to be a very restrictive set of
# features.
#
<Directory />
Options FollowSymLinks
AllowOverride None
Order deny,allow
Deny from all
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "/usr/local//htdocs">
#
# Possible values for the Options directive are "None", "All",
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important. Please see
# http://httpd.apache.org/docs/2.2/mod/core.html#options
# for more information.
#
Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
# Options FileInfo AuthConfig Limit
#
AllowOverride None

#
# Controls who can get stuff from this server.
#
Order allow,deny
Allow from all

</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
DirectoryIndex index.html index.php php.php
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
Order allow,deny
Deny from all
Satisfy All
</FilesMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
#
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
#
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common

<IfModule logio_module>
# You need to enable mod_logio.c to use %I and %O
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here. Contrariwise, if you *do*
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and *not* in this file.
#
CustomLog "logs/access_log" common

#
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
#CustomLog "logs/access_log" combined
</IfModule>

<IfModule alias_module>
#
# Redirect: Allows you to tell clients about documents that used to
# exist in your server's namespace, but do not anymore. The client
# will make a new request for the document at its new location.
# Example:
# Redirect permanent /foo http://www.example.com/bar

#
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
#
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL. You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.

#
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client. The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
#
ScriptAlias /cgi-bin/ "/usr/local//cgi-bin/"

</IfModule>

<IfModule cgid_module>
#
# ScriptSock: On threaded servers, designate the path to the UNIX
# socket used to communicate with the CGI daemon of mod_cgid.
#
#Scriptsock logs/cgisock
</IfModule>

#
# "/usr/local//cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/usr/local//cgi-bin">
AllowOverride None
Options None
Order allow,deny
Allow from all
</Directory>

#
# DefaultType: the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value. If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#
DefaultType text/plain

<IfModule mime_module>
#
# TypesConfig points to the file containing the list of mappings from
# filename extension to MIME-type.
#
TypesConfig conf/mime.types

#
# AddType allows you to add to or override the MIME configuration
# file specified in TypesConfig for specific file types.
#
#AddType application/x-gzip .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz
AddType application/x-httpd-php .php
#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
#AddHandler cgi-script .cgi

# For type maps (negotiated resources):
#AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
#AddType text/html .shtml
#AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type. The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile conf/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local wwwects 3) external wwwects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall is used to deliver
# files. This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# Server-pool management (MPM specific)
#Include conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include conf/extra/httpd-autoindex.conf

# Language settings
#Include conf/extra/httpd-languages.conf

# User home directories
#Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include conf/extra/httpd-info.conf

# Virtual hosts
#Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf

# Secure (SSL/TLS) connections
#Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
# starting without SSL on platforms with no /dev/random equivalent
# but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>



<IfModule mod_security.c>
#khoi dong filtering On, Off, DynamicOnly
SecFilterEngine On

#Chong lai kieu tan công thuc thi các lenh:
SecFilter /etc/password
SecFilter /bin/ls

#chan SQL injection
SecFilter "delete[[:space:]]+from"
SecFilter "insert[[:space:]]+into"
SecFilter "drop[[:space:]]table"
SecFilter "select.+from"

#ko cho len thu muc phia tren
SecFilter (uname|id|ls|cat|rm|kill|mail|su)
SecFilter (/home/|/var/|/boot/|/etc/|/bin/|/usr/|/tmp/)
SecFilter "\.\./"

#chan X-Flash
SecFilterSelective "HEADERS" "x-flash-version"
#SecRule REQUEST_HEADERS_NAMES "x-flash-version"

#Loc ky tu hay dùng trong shell code
SecFilterForceByteRange 32 126

#chong lai kieu tan công XSS thông qua PHP session cookie
SecFilterSelective ARG_PHPSESSID "!^[0-9a-z]*$"
SecFilterSelective COOKIE_PHPSESSID "!^[0-9a-z]*$"

#Loc các kí tu hay dùng trong XSS attack
SecFilter "<(.|\n)+>"
SecFilter "<[[:space:]]*script"

#Han che MSSQL injection attack
SecFilter xp_enumdsn
SecFilter xp_filelist
SecFilter xp_availablemedia
SecFilter xp_cmdshell
SecFilter xp_regread
SecFilter xp_regwrite
SecFilter xp_regdeletekey

#chong spam mail
<Location /cgi-bin/FormMail>
SecFilterSelective "ARG_recipient" "!@modsecurity\.org$"
</Location>

#phát hien xâm nhap

SecFilterSelective OUTPUT "Volume Serial Number"
SecFilterSelective OUTPUT "Command completed"
SecFilterSelective OUTPUT "Bad command or filename"
SecFilterSelective OUTPUT "file(s) copied"
SecFilterSelective OUTPUT "Index of /cgi-bin/"
SecFilterSelective OUTPUT ".*uid\=\("

#Neu muon ghi lai log
SecAuditLog logs/audit.log
SecFilterDebugLog logs/modsec.log
SecFilterDebugLevel 0

#Muon mod_security phân tích POST request, dùng:
SecFilterScanPOST On

# đe mod_security *kiem tra* URL encoding và UTF-8.
SecFilterCheckURLEncoding On
SecFilterCheckUnicodeEncoding On

</IfModule>
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 02:09:56 (+0700) | #6 | 155481
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]

mrchick wrote:

Đây là đoạn log và file http.conf. Bạn xem giúp mình nhé

127.0.0.1 - - [02/Nov/2006:18:20:14 +0700] "GET /html/images/language/flag-euskara.png HTTP/1.1" 404 235
127.0.0.1 - - [02/Nov/2006:18:20:14 +0700] "GET /html/images/language/flag-finnish.png HTTP/1.1" 404 235
127.0.0.1 - - [02/Nov/2006:18:20:14 +0700] "GET /html/images/language/flag-german.png HTTP/1.1" 403 238
127.0.0.1 - - [02/Nov/2006:18:20:12 +0700] "GET /html/user.php HTTP/1.1" 200 30272
127.0.0.1 - - [02/Nov/2006:18:20:18 +0700] "POST /html/user.php HTTP/1.1" 403 215  

- Một đoạn log từ 2006?
- Tìm file error_logtail, chứ sao lại tail access_log làm gì?
- /hvaonline/posts/list/23374.html
Let's build on a great foundation!
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 03:29:41 (+0700) | #7 | 155492
mrchick
Member

[Minus]    0    [Plus]
Joined: 30/07/2008 12:24:46
Messages: 19
Offline
[Profile] [PM]
Đây là log error

Access denied with code 403. Pattern match "(uname|id|ls|cat|rm|kill|mail|su)" at POST_PAYLOAD [severity "EMERGENCY"] [hostname "localhost"] [uri "/html/admin.php"]
[Thu Nov 02 18:20:14 2006] [error] [client 127.0.0.1] File does not exist: /usr/local/htdocs/html/images/language/flag-euskara.png, referer: http://localhost/html/user.php
[Thu Nov 02 18:20:14 2006] [error] [client 127.0.0.1] File does not exist: /usr/local/htdocs/html/images/language/flag-finnish.png, referer: http://localhost/html/user.php
[Thu Nov 02 18:20:14 2006] [error] [client 127.0.0.1] mod_security: Access denied with code 403. Pattern match "(uname|id|ls|cat|rm|kill|mail|su)" at REQUEST_URI [severity "EMERGENCY"] [hostname "localhost"] [uri "/html/images/language/flag-german.png"]
[Thu Nov 02 18:20:18 2006] [error] [client 127.0.0.1] mod_security: Access denied with code 403. Pattern match "(uname|id|ls|cat|rm|kill|mail|su)" at POST_PAYLOAD [severity "EMERGENCY"] [hostname "localhost"] [uri "/html/user.php"]


Mình hiểu rồi smilie . Do thằng mod_security nó chặn. Cám ơn bạn nhé. Cái mod_security nay có nhiều phần mình không hiểu lắm bạn có tài liệu nào giải thích cụ thể về thằng này không
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 03:38:51 (+0700) | #8 | 155496
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]

mrchick wrote:

...
Cái mod_security nay có nhiều phần mình không hiểu lắm bạn có tài liệu nào giải thích cụ thể về thằng này không
 

http://www.modsecurity.org/
Let's build on a great foundation!
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 03:44:10 (+0700) | #9 | 155498
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]
Thử cái tiêu đề này xem có hay hơn không nhé:
[PHP-Nuke] You don't have permission to access user.php on this server 
Let's build on a great foundation!
[Up] [Print Copy]
  [Question]   Re: webserver không chạy được 17/10/2008 05:49:42 (+0700) | #10 | 155516
mrchick
Member

[Minus]    0    [Plus]
Joined: 30/07/2008 12:24:46
Messages: 19
Offline
[Profile] [PM]
thanks bạn nhé smilie
[Up] [Print Copy]
  [Question]   webserver không chạy được 28/12/2009 13:47:49 (+0700) | #11 | 202028
zunzun
Member

[Minus]    0    [Plus]
Joined: 28/12/2009 00:50:20
Messages: 1
Offline
[Profile] [PM]
Webserver của mình khi xài mod_security thì function fsockopen nó không còn hoạt động đúng nữa.
Error như sau:
mod_security: Access denied with code 403. Pattern match "!^$" at HEADER("Content-Length") [severity "EMERGENCY"]
và mod_security: Access denied with code 403. Error reading request body, error code 70007: The timeout specified has expired [severity "EMERGENCY"]
Nếu mình tắt mod_security đi thì hoạt động bình thường.
Các Pro có thể giúp mình vừa chạy được cái fsockopen vừa cài mod_security không?

Hàm mình dùng fsockopen như sau:

function callBackgroundScript($url){
$parts=parse_url($url);
$fp = fsockopen($parts['host'], isset($parts['port'])?$parts['port']:80,
$errno, $errstr);
if (!$fp) {
return false;
} else {
$out = "GET ".$parts['path']."?".$parts['query']." HTTP/1.1\r\n";
$out.= "Host: ".$parts['host']."\r\n";
$out.= "Content-Type: application/x-www-form-urlencoded\r\n";
$out.= "Content-Length: ".strlen($parts['query'])."\r\n";
$out.= "Connection: Close\r\n\r\n";
fwrite($fp, $out);
fclose($fp);
return true;
}
return false;
}
Thank in advance!
[Up] [Print Copy]
  [Question]   webserver không chạy được 28/12/2009 21:47:47 (+0700) | #12 | 202056
[Avatar]
phonglanbiec
Member

[Minus]    0    [Plus]
Joined: 03/07/2006 20:56:00
Messages: 162
Offline
[Profile] [PM]
#Han che MSSQL injection attack
SecFilter xp_enumdsn
SecFilter xp_filelist
SecFilter xp_availablemedia
SecFilter xp_cmdshell
SecFilter xp_regread
SecFilter xp_regwrite
SecFilter xp_regdeletekey

Đoạn này có vẻ dư thừa quá.
[Up] [Print Copy]
[digg] [delicious] [google] [yahoo] [technorati] [reddit] [stumbleupon]
Go to: 
 Users currently in here 
1 Anonymous

Powered by JForum - Extended by HVAOnline
 hvaonline.net  |  hvaforum.net  |  hvazone.net  |  hvanews.net  |  vnhacker.org
1999 - 2013 © v2012|0504|218|