
nmap
sudo nmap --script vuln -p443 host
sudo nmap -sV --script=ssl-heartbleed host
msfconsole
msfconsole
search heartbleed
use auxiliary/scanner/ssl/openssl_heartbleed
options
set RHOSTS xx.xx.xx.xx
set VERBOSE true
exploit
run
… sudo nmap --script vuln -p443 host
sudo nmap -sV --script=ssl-heartbleed host
msfconsole
search heartbleed
use auxiliary/scanner/ssl/openssl_heartbleed
options
set RHOSTS xx.xx.xx.xx
set VERBOSE true
exploit
run
… 家里的黑群之前用OpenWRT做软路由的时候买过一个网卡,最近把黑群升级到了最新版本,软路由虽然一直没用,但还是把它设置起来以备不时之需。
所以现在有两个网卡
在Virtual Machine Manger里增加两个网卡
在Virtual Machine-OpenWrt这个虚拟机上加入上面新增的两个网卡,这样就等于在 OpenWrt里插入了两个网卡eth0, eth1
接下来在OpenWRT里面分别设置eth0(LAN2,新加的)作为局域网, eth1(LAN1,Default)作为外网连接,设置网关为家里路由器的ip, 内部局域网段为192.168.2.xxx
cat /etc/config/network
/etc/init.d/network restart
上海电信公网IP开通后,一些常用的端口如80和443不能使用。因此,必须使用其他端口,例如将443端口改为8443端口。访问时还需要在URL中加入特定的端口号:https://host:8443。
昨天搜了一下,原来Cloudflare支持转发非443端口,你需要做的就两步
这样就设置好了,通过访问https://host, Cloudflare就会自动转到了源地址https://host:8443
In the syno storage management, it can’t show the disk information.
So first check the “invalid ELF” log in the “/var/log”
root@DiskStation:/var/log# grep -R "invalid ELF" *
grep -R "2024-05-01.*invalid ELF" *
messages:2024-05-01T22:48:55+08:00 DiskStation
… Refer the content from the link, it has the complete list for different Security Companies, so backup the content here.
How to remove your website from Security Blacklists
Last Updated 9 months ago
There are so many large language models that you can run it locally, e.g. llama, mixtral.
The most popular open source LLM framework that support run many LLM locally.
git clone https://github.com/ggerganov/llama.cpp.git
cd llama.cpp
make
./examples/chat-13B.sh
Before you …
If you want to add the Nginx proxy for OpenAI API
You can use the following nginx configs.
location /v1/chat/completions {
proxy_pass https://api.openai.com/v1/chat/completions;
proxy_ssl_name api.openai.com;
proxy_ssl_server_name on;
# Forward all headers
proxy_pass_request_headers on;
# proxy_http_version 1.1;
}
And then restart …
Refer the GoDaddy document
Find the settings for you domain want to transfer
In the CloudFlare, it says, so I need to wait for some time.
…Registry status: Client transfer prohibited. Please unlock and allow a few hours
fatal error: 'openssl/opensslv.h' file not found
brew install openssl
env LDFLAGS=”-L$(brew –prefix openssl)/lib” CFLAGS=”-I$(brew –prefix openssl)/include” pip install cryptography
…
昨天GPT-4发布,除了惊艳还是惊艳,OpenAI的进化速度超乎想象。
除此之外,最近我也在关注LLaMa((Large Language Model Meta AI)
Facebook的大型语言模型,现在已经有很多基于它进行优化的项目
比如Standford, 号称7B model已经达到 OpenAI text-davinci-003
效果
而我这里选择的是llama.cpp, 作者刚把whisper用cpp实现了一遍叫whisper.cpp, 还真是直接
整个安装过程还参考了这篇文章
LLaMa的优势
先看看我本地用了30B model的效果
git clone [email protected]:ggerganov/llama.cpp.git
cd llama.cpp
python3
…