联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] vulnix-pre-commit

vulnix的简单包装器,用于检查新的或引入的漏洞的flake派生的状态
A simple wrapper for vulnix to check the state of a flake derivation for new or introduced vulnerabilities (2024-03-15, Nix, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1710617292567483.html

[弱点检测代码] 8INF917__Web_IOT_Vulnerability

项目1 du cour 8INF917:Création dune Platforme Web浇注收集器les vulnérabilite s des objets
Projet 1 du cour 8INF917 : Création d’une plateforme Web pour collecter les vulnérabilités des objets (2024-02-19, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1708370524121227.html

[弱点检测代码] hibppwdflt

Windows LSA密码筛选器DLL,用于从“Have I been Pwned”数据库中排除泄漏的密码(脱机)
An Windows LSA Password Filter DLL to exclude leaked password from "Have I been Pwned" database (Offline) (2024-01-30, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1706646109718175.html

[弱点检测代码] DeautherESP32

ESP32 Deauther是一个使用ESP32微控制器的项目,旨在探索Wi-Fi漏洞。它杠杆…
ESP32 Deauther is a project using the ESP32 microcontroller, designed for educational purposes to explore Wi-Fi vulnerabilities. It lever… (2024-01-20, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705774722435455.html

[弱点检测代码] wake

Wake是一个基于Python的Solidity开发和测试框架,具有内置的漏洞检测器
Wake is a Python-based Solidity development and testing framework with built- in vulnerability detectors (2023-11-20, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700590119398175.html

[弱点检测代码] leakage-detection-system

该项目使用流量传感器(YFS201)、nodeMCU ESP8266和Arduino IDE进行编码,以开发漏水检测系统。...
project used flow sensors (YF S201), nodeMCU ESP8266, and Arduino IDE for coding in order to develop water leakage detection system. The results of our system show that it will help authorities to detect the leakage through notification, if installed in homes owners will get notification of any leaks. (2023-11-15, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700068367103411.html

[弱点检测代码] CVE-2023-20198

开发了一个利用脚本来利用其IOS路由器上的CVE-223-20198 Cisco零日漏洞
An Exploitation script developed to exploit the CVE-2023-20198 Cisco zero day vulnerability on their IOS routers (2023-11-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699029914375466.html

[弱点检测代码] Newtonizer

用于.NET核心System.Text.JSON序列化和反序列化的自定义JSON转换器。
A custom JSON converter for use with .NET Core System.Text.Json serialization and deserialization. (2020-06-30, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678047843178.html

[弱点检测代码] dict-validator

Python中的结构数据验证器。理解dict、list、primitives。也支持自定义原语。
Validator for structural data in Python. Understands dicts, lists, primitives. Supports custom primitives as well. (2018-02-17, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677787418629.html

[弱点检测代码] HSE-2-course-work-java-beans-serializer

基于JavaBeans组件实例的非循环图序列化反序列化器的研究与实现
Research and Implementation of the Acyclic Graph Serializer-deserializer Using Java Beans Component Instances (2019-05-14, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677569326864.html

[弱点检测代码] retrofit-simplexmlconverter

Square改造库的转换器实现,该库使用简单XML对实体进行序列化和反序列化。
Converter implementation for Square s retrofit library which uses Simple XML for serialization and deserialization of entities. (2013-10-08, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677544495295.html

[弱点检测代码] csaf-parser

OASIS TC Open Repository:CSAF解析器工具,用于解析和检查通用漏洞报告框架(CVRF)con...,
OASIS TC Open Repository: CSAF Parser tool for parsing and checking the syntax of the Common Vulnerability Reporting Framework (CVRF) content (2022-07-14, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556097939636.html

[弱点检测代码] Memfixed-Mitigation-Tool

DDoS抵御工具,用于向使用Shodan API获得的易受攻击的Memcached服务器发送刷新或关闭命令,
DDoS mitigation tool for sending flush or shutdown commands to vulnerable Memcached servers obtained using Shodan API, (2018-03-21, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555937995612.html

[弱点检测代码] RCE-PROJECT-VOID-SOURCE-GTACE-SOURCE-MANY-OTHERS-

最大的来源泄漏检查它现在免费CPP S,CS服务器,增长机器人!!!!,
THE BIGGEST SOURCE LEAK CHECK IT OUT NOW FREE CPP S, CS SERVER, GROWTOPIA BOTS!!!!, (2020-02-02, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554913407817.html

[弱点检测代码] hamster

仓鼠是一个小型的独立脚本,它将帮助您跨浏览器保留错误堆栈,并捕获l...,
Hamster is a small independent script that will help you to preserve error stack cross browsers, and also capture unexpected error that leaked to window scope. (2014-06-06, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554718737109.html

[弱点检测代码] leakSpeak

Gotham DLT黑客马拉松(HERD)@Microsoft总体排名第一,布鲁克林法律孵化器和政策诊所挑战赛第一,
1st place overall at Gotham DLT Hackathon (HERD) @ Microsoft and 1st place for Brooklyn Law Incubator & Policy Clinic challenge, (2022-04-29, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554638678531.html

[弱点检测代码] hoppy

这是hoppy,一个http方法探测器,它是一个python脚本,用于测试http方法的配置问题,以泄漏信息或...,
This is hoppy, a http method prober, it is a python script which tests http methods for configuration issues leaking information or just to see if they are enabled. (2019-03-18, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554273631663.html

[弱点检测代码] webtipe31

bayes分类器,本程序根据病人症状可初步诊断疾病
Bayes classifiers, this program can be used for the preliminary diagnosis of diseases according to the symptoms of the patients. (2019-05-23, Dev C++, 34KB, 下载0次)

http://www.pudn.com/Download/item/id/1558546043128594.html

[弱点检测代码] firesheep

在linux环境或者BT5中可以运行,用于研究无线网络安全,是火狐浏览器的一个插件
it s one patch of firfox,we can use it to reserch the security of wlan (2013-04-28, Unix_Linux, 700KB, 下载9次)

http://www.pudn.com/Download/item/id/2220033.html

[弱点检测代码] QQntjnckq-v5.3

聊天记录查看器,可以不用密码查看本地聊天记录
Chat history viewer, you can view the local chat history without a password (2011-01-15, Visual C++, 263KB, 下载26次)

http://www.pudn.com/Download/item/id/1412573.html