联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 网络编程(491) 

[网络编程] 杨大鹏

针对多智能体系统在分群结构下投影一致性问题,引入了一种新的领导者称之为智能领导者。与传统的领 导者相比,智能领导者可以获取和利用相邻跟随者位置信息,这些信息是否会用于调整智能领导者的控制算法由事 件触发函数决定,从而很大程度上提高了系统的鲁棒性和容错性。设计了一个新颖的分布式控制协议;利用矩阵理 论和Lyapunov稳定性理论,给出了系统在分群结构下实现投影一致性的充分条件;基于拉普拉斯变换性质,分析了 当一些跟随者发生执行器故障时,系统能够保证跟踪误差有界;最后数值仿真验证了结果的有效性。
It is worth mentioning that in J. W. Zhu et al (2018), a distributed intermediate observer-based consensus controller has been proposed to tackle the additive faults, matched disturbances and unknown input of the leader agent in a framework. First, an intermediate observer has been constructed to estimate the sum of unknown variables, and then a compensatory fault-tolerant controller has been designed based on the estimated information. The estimation error and consensus error can be ultimately bounded (2023-11-28, matlab, 1456KB, 下载0次)

http://www.pudn.com/Download/item/id/1701174004658546.html

[网络编程] LVMQTT-master

用于LabVIEW的MQTT库 MQTT[1]消息隊列遙測傳輸(Message Queuing Telemetry Transport)是ISO 標準(ISO/IEC PRF 20922)[2]下基於發布/訂閱範式的消息協議。它工作在 TCP/IP協議族上,是為硬體性能低下的遠程設備以及網絡狀況糟糕的情況下而設計的發布/訂閱型消息協議,為此,它需要一個消息中間件 。 IBM公司的安迪·斯坦福-克拉克及Arcom公司的阿蘭·尼普於1999年撰寫了該協議的第一個版本。[3] 該協議的可用性取決於該協議的使用環境。IBM公司在2013年就向結構化資訊標準促進組織提交了 MQTT 3.1 版規範,並附有相關章程,以確保只能對規範進行少量更改。[4]。MQTT-SN[5]是針對非 TCP/IP 網絡上的嵌入式設備主要協議的變種,與此類似的還有 ZigBee 協議。
MQTT Library for LabVIEW MQTT [1] Message Queuing Telemetry Transport is a message protocol based on the publish/subscribe paradigm under the ISO standard (ISO/IEC PRF 20922) [2]. It works on the TCP/IP protocol suite and is a publish/subscribe messaging protocol designed for hardware with low hardware performance and poor network conditions. For this, it requires a message middleware. IBM's Andy Stanford-Clark and Arcom's Alan Nip wrote the first version of the agreement in 1999. [3] The availability of this protocol depends on the environment in which the agreement is used. In 2013, IBM submitted the MQTT version 3.1 specification to the Structured Information Standards Promotion Organization with a charter to ensure that only minor changes to the specification were made. [4]. MQTT-SN [5] is a variant of the main protocol for embedded devices on non-TCP/IP networks, similar to the ZigBee protocol. (2019-07-30, Others, 1632KB, 下载22次)

http://www.pudn.com/Download/item/id/1564450386868608.html

[网络编程] 波迅+BHU-5G+网桥+编程器固件+AR9344芯片.bin

ar9344网桥固件波讯波迅+BHU-5G+网桥+编程器固件+AR9344芯片.bin
Ar9344 bridge firmware wave wave fast +BHU-5G+ bridge + programmer firmware +AR9344 chip.Bin (2018-09-22, Java, 6759KB, 下载15次)

http://www.pudn.com/Download/item/id/1537617231208790.html

[网络编程] 38241415138 赵玉红pca

因此需要找到一个合理的方法,在减少需要分析的指标同时,尽量减少原指标包含信息的损失,以达到对所收集数据进行全面分析的目的。由于各变量间存在一定的相关关系,因此有可能用较少的综合指标分别综合存在于各变量中的各类信息。主成分分析与因子分析就属于这类降维的方法。
Therefore, it is necessary to find a reasonable method to reduce the index of the needs analysis and minimize the loss of the original index, so as to achieve a comprehensive analysis of the collected data. Because there is a certain correlation between variables, it is possible to integrate all kinds of information in various variables with fewer comprehensive indicators. Principal component analysis and factor analysis belong to this kind of dimensionality reduction method. (2018-06-20, Python, 10KB, 下载0次)

http://www.pudn.com/Download/item/id/1529461985503130.html

[网络编程] Build_a_wireless_intrusion_honeypot

众所周知无线网络在带来灵活接入的同时安全问题一直以来都是其软肋,企业无线网络或者家庭无线网络都很容易吸引外来“观光者”,一方面WEP,WPA等加密措施的纷纷被破解使得无线加密形同虚设,另一方面无线网络的自动寻网自动连接也让很多“非有意者”连接到你的无线网络中。那么我们该如何防范针对无线网络的攻击和入侵呢?我们是否能够通过必要的措施对入侵者进行反击呢?今天就请各位读者跟随笔者一起反客为主搭建无线入侵蜜罐,让入侵者露出本来面目。
As we all know to bring a flexible wireless network access while security has always been its Achilles heel, enterprise wireless network or home wireless networks are easy to attract foreign " tourists" , on the one hand WEP, WPA and other encryption measures have been cracked makes wireless encryption useless, the other wireless network to automatically connect automatically search network also made a lot of " non-interested person" to connect to your wireless network. So how do we prevent attacks against wireless networks and intrusion it? If we can adopt the necessary measures to counterattack the invaders do? Today, I would urge readers to follow along to become masters build wireless intrusion honeypot for intruders exposed its true face. (2010-06-25, WORD, 294KB, 下载23次)

http://www.pudn.com/Download/item/id/1223199.html

[网络编程] synapse_r38

synchronyous套接字。文件的内容:1。)关于突触2。)分发包3。)安装说明4。)使用说明Synapse的公司网址是http://synapse.ararat.cz/在公司网址是文档系统和维基其它信息。1。)关于突触突触库的目的是创建类和功能,从而显着简化应用程序的网络通信编程使用Winsock完整的图书馆。2。)分发包包装必须与子目录解。目前这些derectories:\的HTML -遥Synapse的支持Web的在线版本\来源-突触的源代码\源\ Lib -共享单位\源\示范- Synapse的演示应用程序3。)安装说明有不符合目前的分配比增加其他\源的任何困难\ lib目录到图书馆或搜索路径。 (...或者你可以简单地投入到项目目录所有需要Synapse的文件。)4。)使用说明简单的写BLCKSOCK部分的用途在源代码(或任何其他单位包,当你需要它)。要阅读文件,只需打开INDEX.HTM文件(在HTML子目录)在您的HTML浏览器。
Synapse The synchronyous socket library. File content: 1.) About Synapse 2.) Distribution package 3.) Installation instructions 4.) Usage notes Synapse homesite is at http://synapse.ararat.cz/ On homesite is Wiki documentation system and other informations. 1.) About Synapse SYNAPSE library aims to create complete library of classes and functions that would markedly simplify application programming of network communication using Winsock. 2.) Distribution package Package must be unpacked with subdirectories. There are these derectories: \Html - Off-line version of Synapse support WEB \Source - Synapse source code \Source\Lib - shared units \Source\Demo - Synapse demo applications 3.) Installation instructions There aren t any difficulties with current distribution other than add \Source\Lib directory to library or search path. (...or you can simply put all required Synapse files into your project direct (2010-01-14, Delphi, 764KB, 下载13次)

http://www.pudn.com/Download/item/id/1040795.html

[网络编程] netengineer

本书共20章,分为五大部分。前面第1章引言,内容涉及网络的产生和发展、主要功能、分类以及网络体系结构和ISO/OSI参考模型。第一部分(第2~3章)介绍数据通信知识,涉及数据通信基本概念和基础理论、传输介质、多路复用技术、数据交换技术、调制解调技术以及物理层接口技术等内容。第二部分(第4~6章)讨论各种底层网络技术,涉及各种广域网、局域网和高速局域网技术。第三部分(第7~11章)讨论网络互连技术及其相关协议,涉及网络互连、TCP/IP参考模型、IP、ARP和ICMP、IP路由以及TCP和UDP等内容。第四部分(第12~17章)讨论网络应用程序相互作用模式以及各种具体的网络应用,涉及客户/服务器模型、套接字编程接口、域名系统(DNS)、远程登录(Telnet)、文件传输和访问、电子邮件以及万维网。第五部分(第18~19章)讨论网络安全和管理。最后第20章简单介绍了网络技术的未来发展。本书主要供高等院校计算机专业高年级本科生和低年级硕士研究生作为计算机网络课程的教材使用,同时也可供计算机网络设计人员、开发人员以及管理人员作为技术参考书使用。
computer network eletronic book (2009-10-17, Others, 1298KB, 下载12次)

http://www.pudn.com/Download/item/id/940857.html

[网络编程] fjqq_cn_film_free

在线影院小偷程序联盟伪静态后台版 v4.1 (发布日期:2009-08-31) 更新日志: ·解决上一版本被卡巴斯基杀毒软件误报的问题; ·解决播放列表旁QVOD播放器与GVOD播放器无法下载的问题; ·解决电影播放页QVOD播放器的下载链接无法打开的问题; ·更改初始后台管理路径及管理帐号密码,避免不修改而产生的安全问题; ·后台管理路径:http://你的路径/cfss_admin 初始管理帐号:长发帅帅 密码:123456
Online Cinema thief procedures Union pseudo-static background Edition v4.1 (Release Date :2009-08-31) Update Log: · resolved on a version of the Kaspersky anti-virus software was the problem of false alarms · solve playlist next to the player with QVOD GVOD player can not download the issue · solution page QVOD player movie player download link can not open the question · change the path and the original admin account password management, avoid security issues arising from modification · Admin Path: http:// your path/cfss_admin the initial management of accounts: long-haired handsome Password: 123456 (2009-09-01, ASP, 254KB, 下载5次)

http://www.pudn.com/Download/item/id/897304.html

[网络编程] arpqipian

ARP欺骗程序 写程序时遇到俩问题 第一个问题: 打开网卡时失败 弄了俩天了..此问题非常之变态. .后来有个 有位老师告诉我说网上的 取网卡的名字都是错的 网上大部分用的是 PacketGetAdapterNames 取所有网卡名字的字符串 而 老师告诉我 正确的应该用 GetAdaptersInfo 来取 其网卡信息 然后再 从相关结构体中取出 这个问题算是解决了 花了我2天时间 郁闷 第二个问题: 自己构造的 ARP包是能正确发送了..但是没有效果... 哇靠 然后 又去问 朋友 朋友帮忙看了下源代码...发现 字节问题...一个ARP包 的字节是 多少来着 不记得了 但是我的2个结构体加起来 是超过了那个 字节 为什么会这样呢 ? 因为结构体 有自动 数据对齐的功能 详细情况 大家也应该清楚 然后我就自己设置 了 下 对齐的字节 包发送了..而且也有效果了 (2008-05-27, C/C++, 3KB, 下载65次)

http://www.pudn.com/Download/item/id/474570.html

[网络编程] huaer2.0

1:本聊天室只有69K,是目前中国历史上功能最多,文件最小,耗资源最少的聊天室 2:本聊天室上传简单,下载压缩后直接上传,无须修改。 3:本聊天室功能介绍如下: 1级无权限,2级发贴图,3级发特效字,4级看级别,5级支持HTML权限, 6级看 IP,7级踢人,8级升降级(7级以内,含7级),加分,删除留言薄留言,9级超级管理。 4:超级用户:花儿不在网上 密码:1234
1 : The Chat Room Only 69K, which is the function of the history of China the largest, the smallest paper consumed the fewest resources Chat Room 2 : The Chat Room simple upload and download compressed uploaded directly without modification. 3 : The chat room functions as follows : a no authority sent two maps, the three magic words, look at four levels, five support HTML authority, six see IP, kicking seven, eight movements level (less than seven, with seven), points delete Guestbook voicemail, nine Super management. 4 : Super User : Flowers are not online Password : 1234 (2005-05-18, ASP, 62KB, 下载24次)

http://www.pudn.com/Download/item/id/1116403717813724.html

[网络编程] socks5 remote exploit

socks5 remote exploit/ linux x86易受到的攻击 linux:* socks5-v1.0r10 (compiled on a turbolinux 4.0.5) => 0* socks5-v1.0r9 (compiled on a turbolinux 4.0.5) => 0* socks5-v1.0r8 (compiled on a turbolinux 4.0.5) => 0* socks5-v1.0r10 (compiled on a redhat 6.0) => 400* socks5-s5watch-1.0r9-2 (redhat-contrib) => no?* socks5-0.17-1 (redhat 4.2) => no* socks5-1.0r10-5 (redhat-contrib) => no??* socks5-server-1.0r6-8TL (TurboContrib) => no??用法:* $ ./1080r <host> <command> [offset]该代码本人是本人千辛万苦利用俄汉翻译软件从俄罗斯网站上找到的,还没有来得及实用,就发上来,与大家共研。有问题请Email:jzzq8081@sina.com
socks5 remote exploit/ linux x86易受到的攻击 linux:* socks5-v1.0r10 (compiled on a turbolinux 4.0.5) => 0* socks5-v1.0r9 (compiled on a turbolinux 4.0.5) => 0* socks5-v1.0r8 (compiled on a turbolinux 4.0.5) => 0* socks5-v1.0r10 (compiled on a redhat 6.0) => 400* socks5-s5watch-1.0r9-2 (redhat-contrib) => no?* socks5-0.17-1 (redhat 4.2) => no* socks5-1.0r10-5 (redhat-contrib) => no??* socks5-server-1.0r6-8TL (TurboContrib) => no??用法:* $ ./1080r <host> <command> [offset]该代码本人是本人千辛万苦利用俄汉翻译软件从俄罗斯网站上找到的,还没有来得及实用,就发上来,与大家共研。有问题请Email:jzzq8081@sina.com (2004-07-09, Visual C++, 2KB, 下载18次)

http://www.pudn.com/Download/item/id/1089333596887752.html