0%

Awvs-linux版配置文件修改

pre:

linux版相较于wins版,默认配置有些许差异

version api-port db-port
wins 3443 35432
linux 13443 45432

现在要把linux的修改成wins的一样。。。


配置文件:

wvs.ini:

配置文件

路径:/home/acunetix/.acunetix_trial/wvs.ini

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21

logging.file.file_name=~/.acunetix_trial/logs/backend.log
base_storage=~/.acunetix_trial/data
logging.file.level=INFO
server.address=0.0.0.0
server.port=3443 # !!!edit
server.host=debian
server.frontend.session_secret=6rRI3RtEOQbZJLXdQBIZdhKzL8q4D2YS
wvs.temp_dir=~/.acunetix_trial/data/temp
target_secret_salt=1e79Bc99vW2r4H51chSULiA5WCXXPCGQ
uploads_salt=mX75i7UNuXVKStEjM2ihLQy4SByclCkB
server.ssl.certificate=~/.acunetix_trial/data/certs/server.cer
server.ssl.private_key=~/.acunetix_trial/data/certs/server.key
databases.connections.master.connection.user=acunetix
databases.connections.master.connection.host=0.0.0.0
databases.connections.master.connection.port=35432 # !!!edit
databases.connections.master.connection.db=wvs
databases.connections.master.connection.password=j3ASXBKVp7f9lZDii9JwJKyKOUjI2ezy
server.static_document_root=~/.acunetix_trial/v_190325161/ui
wvs.app_dir=~/.acunetix_trial/v_190325161/scanner


start.sh

启动脚本

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33

#!/bin/bash

version=v_190325161
db_port=35432 # !!!edit
product_name=acunetix_trial
engine_only=0

if [ $engine_only != 1 ]; then
echo "attempting to stop previous database"
~/.$product_name/$version/database/bin/pg_ctl -D ~/.$product_name/db -w stop

echo "attempting to start the db"
setsid ~/.$product_name/$version/database/bin/pg_ctl -D ~/.$product_name/db -o "--port=$db_port" -w start
fi

echo "attempting to start the backend"
#~/.$product_name/$version/venv/bin/python3 ~/.$product_name/$version/backend/wvs.py --conf ~/.$product_name/wvs.ini
cd ~/.$product_name/$version/backend/
~/.$product_name/$version/backend/opsrv --conf ~/.$product_name/wvs.ini

backend_exit_code=$?
echo "backend exited with" $backend_exit_code

if [ $engine_only != 1 ]; then
echo "attempting to stop the database"
~/.$product_name/$version/database/bin/pg_ctl -D ~/.$product_name/db -w stop
fi

echo "bye."

exit $backend_exit_code


数据库文件:

pg_hba.conf:

路径: /home/acunetix/.acunetix_trial/db/pg_hba.conf

跟原来的wins有些许差异.

version method
wins trust
linux md5

按上面的提示所说,wins的是用了trust是明文,linux是用加密的密码去连接.后面实际连接数据库要用.


postgresql.conf

路径: /home/acunetix/.acunetix_trial/db/postgresql.conf

1
2
3
4
5
6
7
8
9
10
listen_addresses = '*' # !!!edit
port = 45432
max_connections = 100
ssl = off
shared_buffers = 128MB
huge_pages = try
event_source = 'Acunetix Trial Database'
client_min_messages = notice
log_min_messages = fatal
log_min_error_statement = fatal

然后就可以连接了。。。

密码在wvs.ini里。


refs:

acunetix docs

没事看看文档或者他家的博客,学习点扫描器思路再拿来自己写扫描器也是不错滴.