联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 系统/网络安全(28) 
按平台查找All Python(28) 

[系统/网络安全] E-Fundamentals-of-Cyberspace-Security-Mathematics

2024年,22级西电网信院网络安全数学基础的历次作业, stars:4, update:2024-06-28 18:28:53 (2024-06-29, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1719605129838464.html

[系统/网络安全] DeathStarPlugin

Deathstar是一个帝国插件,它使用通用的操作系统自动获取Active Directory环境中的域和/或企业管理权限...
Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common offensive tactics, techniques, and procedures (TTPs). (2023-12-15, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702769710606767.html

[系统/网络安全] hCaptcha-bypass

不一致解决程序Hcaptcha-Captcha解决Hcaptcha不一致Captcha企业不一致Hcaptcha绕过Hcaptcha-Discord解决程序Hcap…
Discord Solver Hcaptcha Captcha Hcaptcha Solve Hcaptcha Discord Captcha Enterprise Discord Hcaptcha Bypass Hcaptcha Discord Solver Hcap… (2023-12-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1701654641939845.html

[系统/网络安全] Fit4Cybersecurity

[@NC3-LU](https:github.com NC3-LU)提供的自我评估工具,帮助企业所有者实施更好的网络安全战略。,
A self-assessment tool by [@NC3-LU](https: github.com NC3-LU) to help business owners implement a better cybersecurity strategy., (2023-10-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1696436621283770.html

[系统/网络安全] attack-eval-scoring

这是分析MITRE企业ATT&CK评估第一轮的代码。请查看[https:github.com joshzelonis Enterprise...](https:github.com joshzilonis EnterpriseAPT29Eval),
This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/EnterpriseAPT29Eval for round 2 information. (2020-04-22, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1696155720615940.html

[系统/网络安全] SecurityManageFramwork-SeMF

企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 本平台旨在帮助安全人员少,业务线繁杂,周期巡检困难,自动化程度低的甲方,更好的实现企业内部的安全管理。,
Enterprise intranet security management platform, including asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, can be used for internal security management of enterprises. This platform is designed to help Party A, who has few security personnel, complex business lines, difficult periodic inspection and low degree of automation, better realize the internal security management of the enterprise., (2022-01-06, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1695745768314096.html

[系统/网络安全] captcha_verification_code

国家企业信用信息公示系统验证码破解代码和结果例子,
National enterprise credit information publicity system verification code cracking code and result examples, (2019-12-27, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1689695427681181.html

[系统/网络安全] PythonExercise

Python练习项目,当前实现了:homes.jp爬虫、大悦城自动签到、人人网相册爬虫、mm131爬虫、人力系统验证码识别、每日NHK爬虫,
Python exercise project, currently implemented: homes.jp crawler, Joy City automatic check-in, Renren photo album crawler, mm131 crawler, human system verification code identification, daily NHK crawler, (2019-06-21, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1689695427600537.html
12
总计:28