联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] rust-ser-write

为Rust no std目标设计的编写器样式的序列化程序和反序列化程序
Writer-style serializers and deserializers designed for Rust no-std targets (2024-05-12, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1715540491132660.html

[弱点检测代码] r---PowerShell-Script-for-Calculating-CVSS-Scores

CVSS计算器:用于计算CVSS分数以评估漏洞严重性的PowerShell脚本。
CVSS Calculator: A PowerShell script for calculating CVSS scores to assess vulnerability severity. (2024-01-15, PowerShell, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705431352681623.html

[弱点检测代码] precise-leak-sanitizer

一种动态内存泄漏检测器,可以使用LLVM传递查明内存丢失的位置
A dynamic memory leak detector that can pinpoint where memory is lost, using LLVM pass (2024-01-11, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705085968128059.html

[弱点检测代码] adcshunter

使用rpcdump定位ADCS服务器,并从未经身份验证的角度确定ESC8是否易受攻击。
Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective. (2023-12-15, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702665688911647.html

[弱点检测代码] webapp-classloader-test

这是一个测试,可以在集成测试期间用于检查类加载器泄漏
This is a test that can be used during integration testing to check for classloader leaks (2023-12-09, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702147889352419.html

[弱点检测代码] DemoNewFeaturesOnSerializationOrDes

服务器-客户端通信:。NET 8内核获得快速序列化和反序列化的强大支持!
Server-Client Communication:.NET 8 Core Gets a Power Boost for Fast Serialization & Deserialization! (2023-11-27, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1701199705622798.html

[弱点检测代码] CVE-2023-22518

一种攻击易受CVE-223-22518不当授权攻击的汇流服务器的攻击工具
An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization (2023-11-05, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699201329206622.html

[弱点检测代码] PerfXml

具有源生成器的快速和低内存消耗C#XML序列化\反序列化引擎。
Fast and low memory consumption C# XML serialization\deserialization engine with source generators. (2022-06-16, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678047562724.html

[弱点检测代码] PixiParser

用于序列化和反序列化PixiEditor使用的.pixi文件的分析器
A parser for serializing and deserializing .pixi files used by PixiEditor (2023-03-04, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677978991802.html

[弱点检测代码] JsonObfuscator

使用JSON.Net自定义合约解析器将对象从模糊JSON序列化为。
Makes use of JSON.Net custom Contract Resolver to serialize deserialize objects to from obfuscated JSON. (2017-02-21, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677303375990.html

[弱点检测代码] autojackson

注释处理器,避免添加Jackson注释和处理自定义反序列化的麻烦
An annotation processor to avoid the boiler plate of adding Jackson annotations, and handling custom deserialization (2017-04-16, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677260872105.html

[弱点检测代码] jsonwheel

JVM的250行单源文件可黑客JSON反序列化器。重塑JSON轮子。
A 250 lines single-source-file hackable JSON deserializer for the JVM. Reinventing the JSON wheel. (2023-09-28, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676937502742.html

[弱点检测代码] hapic

使用Swagger文档生成功能对python控制器进行输入输出错误管理
Input Output Error management for your python controllers with Swagger doc generation (2023-03-21, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676924834662.html

[弱点检测代码] toml-f

Fortran中用于数据序列化和反序列化的TOML解析器实现
TOML parser implementation for data serialization and deserialization in Fortran (2023-05-23, Fortran, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676670557318.html

[弱点检测代码] s1c0n

简单的侦察工具,帮助您搜索web服务器上的漏洞,
simple recon tool to help you for searching vulnerability on web server, (2023-08-08, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555885126228.html

[弱点检测代码] Tg-KnecLeaksBookings-

这是一个电报机器人,允许所有用户为KNEC检查漏洞预订时段,
This is a telegram bot that allowsl users to book a slot for KNEC examinations leakages, (2023-03-13, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554678413467.html

[弱点检测代码] XMemory

一种可以有效定位内存泄漏和越界内存访问的内存管理器。,
A memory manager which can locate memory leaks and out-of-bounds memory accesses effectively., (2020-07-18, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553679634573.html

[弱点检测代码] NESticle

NEParticle模拟器的源代码。由Bloodlust Software创建。它是1997年被MindRape泄露的,
The Source Code of the NESticle emulator. Created by Bloodlust Software. It was leaked in 1997 by MindRape, (2019-04-25, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553654429416.html

[弱点检测代码] php-memory-profiler

PHP的内存分析器。帮助查找PHP脚本中的内存泄漏。,
Memory profiler for PHP. Helps finding memory leaks in PHP scripts., (2023-09-02, C, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553122120201.html

[弱点检测代码] sdcamb

maven分模块项目+SSM宿舍管理系统+spring mvc+jquery+bootstrap+多模块+svn+分角色登录+分页+拦截器+收邮件。
maven????? + ssm?????? + spring mvc + + + jquery bootstrap ??? + svn + ????? + ?? + ??? + ??? (2018-10-16, Windows_Unix, 2KB, 下载0次)

http://www.pudn.com/Download/item/id/1539700901478322.html