联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] jackson-helper

这个助手库是Jackson库的包装器,提供一些有用的反序列化和序列化功能。
This helper library is a wrapper around Jackson library to provide some useful deserializing and serializing functionalities. (2024-03-31, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1711909850251597.html

[弱点检测代码] Hazardous-Gas-Leak-Detection-using-Arduino-

简单地说,它检测气体泄漏并通过蜂鸣器提醒我们。它是使用Tinkercad软件设计的。
In simple terms, it detect the gas leakage and alert us through buzzer . It is designed using Tinkercad software. (2024-03-04, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1709581075416697.html

[弱点检测代码] eShareTroll

一种利用0天漏洞并允许在没有权限的情况下将视频发送到TV服务器的工具。
A tool to exploit a 0-day vulnerability and allow videos to be sent to the TV server without permissions. (2024-02-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1707159821515805.html

[弱点检测代码] Stack-Buffer-Overflow-Guide

TryHackMe开发Windows 32位易受攻击的Web服务器的基于堆栈的缓冲区溢出的内部指南。
An in-dept guide to stack based buffer overflow, exploiting a Windows 32bit vulnerable webserver by TryHackMe. (2023-12-11, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702320737431371.html

[弱点检测代码] OMDB-Series

在SpringBoot中为命令行应用程序开发的项目,以整合收集器、流、lambdas函数和数据的概念...
Project developed in Spring Boot for a command line application. (2023-11-24, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700848356270460.html

[弱点检测代码] NetDot

一个(非常)简单的解析器反序列化程序,从点表示法文本字符串到强类型类和/或字典+列表。
A (very) simple parser deserializer from Dot Notation text strings to strongly typed classes and or dictionaries+lists. (2023-11-20, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700513319318262.html

[弱点检测代码] Energetic

常用强类型ID和值对象(在域驱动设计中很重要)的开源库,包括JSON转换器和...
Open source library of commonly used strongly-typed IDs and value objects (important in domain-driven design) including JSON converters and type converters to serialize/deserialize them to/from their primitive CLR types. (2021-03-31, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678105119305.html

[弱点检测代码] DictionaryStringObjectJsonConverter

System.Text.Json的转换器,用于将Json字符串反序列化为人类预期的Dictionary对象。
A converter for System.Text.Json to deserialize a JSON string into a Dictionary object as humans would expect. (2022-09-12, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678015536011.html

[弱点检测代码] RestVerifier

RestVerifier使开发人员很容易测试和验证客户端应用程序和服务器之间的整个通信,特别是...
RestVerifier makes it very easy for developers to test and verify entire communication between Client application and the Server, especially you can easly check if all objects sent between Client <--> Server are serialized/deserialized correctly. (2022-04-29, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677956989330.html

[弱点检测代码] Node-Insecure-Deserialization

用于不安全反序列化、创建有效负载和通过cookie报头传递的Nodejs服务器允许RCE。请小心这个,因为...
Nodejs server for insecure deserialization, crafting payload and passing via cookie header allows RCE. Please be careful with this as is severly insecure. (2023-09-19, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677799380953.html

[弱点检测代码] CVE-2021-26855

CVE-2021-26855,也称为Proxylogon,是Exchange中的服务器端请求伪造(SSRF)漏洞,允许攻击者...,
CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server. (2022-07-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556195206720.html

[弱点检测代码] log4j2-scan

使用浏览器爬虫获取网站全链接扫描log4j2漏洞 Use a browser crawler to get the full link of the website and scan the log4j2 vulnerability,
Use a browser crawler to get the full link of the website and scan the log4j2 vulnerability, (2022-03-31, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556177722854.html

[弱点检测代码] PoC--CVE-2019-10149_Exim

CVE-2019-10149的PoC,该漏洞可以在4-87到4.91版本的Exim服务器之间被利用。,
PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server., (2019-06-18, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556154569346.html

[弱点检测代码] PT-Manager

渗透测试漏洞管理器是Burp Suite的扩展,用Jython编写。它由Barak Tawily开发,旨在...,
Penetration Test Vulnerabilities Manager is an extension for Burp Suite, written in Jython. It was developed by Barak Tawily in order to help application security professionals manage vulnerabilities (2021-07-25, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555992150336.html

[弱点检测代码] autoFindXssAndCsrf

自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件(A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities),
A plugin for browser that checks automatically what a page has XSS and CSRF vulnerabilities, (2018-10-21, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555544633736.html

[弱点检测代码] Arduino-Gas-Leak-and-Smoke-Detection

技术堆栈:Arduino UNO、NodeMCU-ESP8266、MQ-2、OLED显示器、Google Sheets、Google App Script、IFTTT通知服务。自动执行Exh...,
Tech-Stack: Arduino-UNO, NodeMCU-ESP8266, MQ-2, OLED-display, Google Sheets, Google App Script, IFTTT Notifications service. Automate Exhaust fan and alert user via Buzzer. IFTTT Notifications service. Saves readings on Google Sheets via Google App Script, if gas leak/smoke is detected. (2021-07-07, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554958248697.html

[弱点检测代码] IoT-GasLeakage-Detection-System

使用NodeMCU和MQ-6传感器的基于物联网的气体泄漏检测系统,
IoT Based Gas Leakage Detection system using NodeMCU and MQ-6 Sensors, (2023-04-29, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554954955123.html

[弱点检测代码] node-globals

回购来展示node.js像浏览器一样遭受全球泄露——这对我来说是一个惊喜,
Repo to showcase that node.js suffers from global leaks just like the browser does - was a surprise to me, (2013-03-21, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554710406815.html

[弱点检测代码] localipbug

在某些情况下,Miscorosoft HTTP Server API在向服务器发送GET HTTP 1.0请求时泄漏内部ip地址。,
In some cases the Miscorosoft HTTP Server API leaks internal ip addresses while sending a GET HTTP 1.0 request to the server., (2023-04-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554268270008.html

[弱点检测代码] Cyanide-Stealer

氰化物是一种非常简单的窃取器,允许您获取Cookies、密码和Discord代币,
Cyanide is a very simple stealer that allows you to take Cookies, Passwords and Discord tokens, (2023-05-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554201224288.html