联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] Vulnerable-Driver-Scanner

易受攻击的驱动程序检查器
Vulnerable Driver Checker (2024-05-10, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1715457237974166.html

[弱点检测代码] smb-scanner

扫描网络上易受攻击的SMB(服务器消息块)主机,并使用Metasploit对其进行攻击。
scan for vulnerable SMB (Server Message Block) hosts on a network and exploit them using Metasploit. (2024-05-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1714764692102917.html

[弱点检测代码] RCEShell

RCEShell是一种Python工具,用于在具有远程代码执行(RCE)漏洞的易受攻击的web服务器上远程执行命令。它提供了一个简单的接口,用于与目标服务器交互和远程执行命令。
RCEShell is a Python tool designed for remotely executing commands on vulnerable web servers with Remote Code Execution (RCE) vulnerabilities. It provides a simple interface for interacting with the target server and executing commands remotely. (2024-04-10, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712693468132618.html

[弱点检测代码] reflective-rapidjson

使用Clang和RapidJSON将C++对象从JSON序列化到反序列化的代码生成器
Code generator for serializing deserializing C++ objects to from JSON using Clang and RapidJSON (2024-02-14, Shell, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1707938578918983.html

[弱点检测代码] ack-Vulnerabilities-in-3D-Point-Cloud-Classifiers

利用转移学习研究3D点云分类器对后门攻击的脆弱性
Investigating the Vulnerability of 3D Point Cloud Classifiers to Backdoor Attacks Leveraging Transfer Learning (2024-02-07, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1707334243854086.html

[弱点检测代码] ModDetectionPreventer

修复了一个安全漏洞,该漏洞允许服务器检测您安装的mod。
Fixes a security vulnerability that allows servers to detect what mods you have installed. (2024-01-29, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1706647327671325.html

[弱点检测代码] SSTI-FINDER

该工具旨在检测和识别web应用程序中的服务器端模板注入(SSTI)漏洞
This tool is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications (2024-01-07, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1704740449629280.html

[弱点检测代码] nextjs-server-actions-leaky-env-vars

这是一种泄露秘密的方法的演示Next@13w服务器操作
This was a demo of a way that secrets could be leaked in Next@13 w server actions (2024-01-04, TypeScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1704393832374163.html

[弱点检测代码] file-leak-postprocess

一个小工具,用于对运行具有文件泄漏检测器的应用程序的输出进行后期处理
A small tool to post-process output from running an application with file- leak-detector (2023-10-29, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698685178423567.html

[弱点检测代码] UR_Primary_Client_Python_Library

用于反序列化来自cobot控制器的消息的Universal Robots主客户端接口库。
Universal Robots primary client interface library used for deserializing messages from cobot controller. (2023-04-12, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677787111477.html

[弱点检测代码] faust-codec-flatbuffers

提供浮士德编解码器以序列化和反序列化浮士德模型使用扁平缓冲区
Provides a Faust Codec to serialize and deserialize Faust Models use Flatbuffers (2021-11-30, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677787334506.html

[弱点检测代码] webpwn

Web漏洞检测器(XSS、SQL、LFI、XST、WAF),
Web Vulnerability Detector (XSS,SQL,LFI,XST,WAF), (2020-12-08, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556149441819.html

[弱点检测代码] enemy-of-the-state

这种新颖的黑盒web漏洞扫描器试图推断web应用程序的状态机。,
This novel black-box web vulnerability scanner attempts to infer the state machine of the web application., (2020-03-12, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556097840037.html

[弱点检测代码] RevOK

反向超车工具包——一个HTTP响应模糊器,用于查找安全扫描程序中的漏洞,
Reversed Overtaking Kit -- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners, (2023-10-23, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556043639744.html

[弱点检测代码] memory-profiler

用于Node.js应用程序的智能内存探查器,以提供内存泄漏和堆内存使用信息。,
Intelligent memory profiler for Node.js applications to provide memory leak and heap memory usage information., (2020-11-06, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554628824202.html

[弱点检测代码] deconz-network-key-leak-poc

派生已从Phoscon web界面重置的任何协调器的Zigbee网络密钥,
Derives the Zigbee network key of any coordinator that has been reset from the Phoscon web interface, (2022-03-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554250597057.html

[弱点检测代码] simple-sw-test

使用傀儡额外插件隐身,在无头浏览器中测试服务工人指纹泄漏的简单工具,
Simple tool to test service worker fingerprint leaks in headless browser with puppeteer-extra-plugin-stealth, (2023-02-03, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553812444343.html

[弱点检测代码] BrowserLeaks

这只是一个简单的javascript,用于测试如果启用javascript,我的浏览器会泄露什么信息。,
This is just a simple javascript to test what information is my browser giving away if Javascript is enabled., (2016-02-12, HTML, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553638638675.html

[弱点检测代码] xnpeqp

maven分模块项目+SSM宿舍管理系统+spring mvc+jquery+bootstrap+多模块+svn+分角色登录+分页+拦截器+收邮件。
maven????? + ssm?????? + spring mvc + + + jquery bootstrap ??? + svn + ????? + ?? + ??? + ??? (2018-10-30, JavaScript, 2KB, 下载0次)

http://www.pudn.com/Download/item/id/1540829588580121.html

[弱点检测代码] NuSMV-2.4.3.tar

NuSMV是一个符号模型检测器,由CMU的SMV发展而来的。
NuSMV-2.4.3 a model checking tool (2009-06-15, Visual C++, 3244KB, 下载26次)

http://www.pudn.com/Download/item/id/808691.html