联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] CVE-2024-4040

所有平台上10.7.1和11.1.0之前的所有版本的CrushFTP中存在服务器端模板注入漏洞,使得未经验证的远程攻击者能够从VFS沙盒外部的文件系统读取文件,绕过身份验证以获得管理访问权限,并在服务器上执行远程代码。
A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. (2024-05-06, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1714934611869242.html

[弱点检测代码] CVE-2024-21388

此Python脚本利用了Microsoft Edge中的漏洞(CVE-224-21388),允许通过私有API静默安装具有提升权限的浏览器扩展。
This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API. (2024-03-29, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1711655703510192.html

[弱点检测代码] opentelemetry

在将请求筛选器与OpenTelemetry HTTP客户端指令插入一起使用时,Sentry与OpenTelemetry集成中的内存泄漏再现
Reproduction of a memory leak in the Sentry integration with OpenTelemetry when using a request filter with the OpenTelemetry HTTP client instrumentation (2024-03-05, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1709581070358825.html

[弱点检测代码] -Mango-Keyword-

多分区,Dork Checker,关键字生成器,Dork-Maker,实用程序,URL反公共检查器,其他功能,。。。
Multiparsing, Dork Checker, Keyword Makers, Dork Maker, Utilities, URL AntiPublic Checker, Other features,... (2024-02-02, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1706985681301171.html

[弱点检测代码] fuzzmaster

FuzzMaster是一个强大的基于Python的快速web模糊器,旨在发现web应用程序中的隐藏目录。这个工具是你的目标…
FuzzMaster is a powerful Python-based fast web fuzzer designed to uncover hidden directories in web applications. This tool is your go-to… (2024-01-24, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1706122125831895.html

[弱点检测代码] CVE-2014-6271-Shellshock

Shellshock Exploit是一个旨在有效利用易受攻击的CGI服务器中的Shellshomp漏洞(CVE-2014-6271)的工具,...
The Shellshock Exploit is a tool designed to efficiently exploit the Shellshock vulnerability (CVE-2014-6271) in susceptible CGI servers, enabling a precise takeover of the target server. Shellshock is a critical security vulnerability that affects the Bash shell, allowing attackers to execute arbitrary commands on the targeted system (2023-12-13, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702504393527645.html

[弱点检测代码] MemStash

MemStash是Go中实现的类似Redis的服务器。MemStash支持各种常见的Redis命令,提供序列化和反序列化...
MemStash is a Redis-like server implemented in Go. MemStash supports a variety of common Redis commands, offers serialization and deserialization of data in the Redis Serialization Protocol (RESP) format, and includes persistent logging of executed commands in an Append-Only File (AOF). (2023-11-12, GO, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699805338661766.html

[弱点检测代码] CH4UAnalysis

我的团队的HackUTD X项目的分析包,该分析包确定传感器是否正在检测甲烷泄漏的结果,给定天气...
An analysis package for my team s HackUTD X project which determines if a sensor is picking up the results of a methane leak, given weather data and methane concentration (2023-11-05, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699201272251599.html

[弱点检测代码] dynfn

函数的包装器,能够以很小的序列化和反序列化成本调用它们,而不管它们在中的签名是什么...
A wrapper around functions to be able to call them at a tiny cost of serialization and deserialization regardless of their signatures in Rust (2022-11-07, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678187522594.html

[弱点检测代码] Unity-JSON

Unity工具,通过使用自定义JSON转换器,帮助开发人员轻松序列化和反序列化特定于Unity的数据类型。这个系统...
Tool for Unity that helps developers easily serialize and deserialize Unity-specific data types by using custom JSON converters. This system offers a variety of JSON settings to customize the serialization process, and is designed to make it easy to work with JSON data in Unity projects. Developed by using Newtonsoft JSON. (2023-02-06, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678105710338.html

[弱点检测代码] numpy-serializer

numpy序列化器是一种很好的高级序列化numpy.arrays的方法,同时保留它们的形状和类型。
numpy-serializer is a nice and high-level way to serialize numpy.arrays while preserving their shape and type. (2020-12-24, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677832235084.html

[弱点检测代码] TypeIndicatorConverter

这些包帮助您序列化和反序列化多态类型。通过C#类中描述的鉴别器字段选择类型。
These packages help you to serialize and deserialize polymorphic types. Choosing type by discriminators field describing in C# classes. (2022-02-11, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677250575840.html

[弱点检测代码] json

用C#编写的公共域JSON解析器。支持.NET 4.0中的动态反序列化,并在每个.NET平台上运行。打开规格和...
A public-domain JSON parser written in C#. Supports dynamic deserialization in .NET 4.0, and runs on every .NET platform. Open specs and standards should be free. (2011-07-11, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677236247712.html

[弱点检测代码] IoT-Based-Early-Flood-Detection-and-Avoidance

...使用Arduino的探测器系统是监控洪水的最快策略之一,物联网(IoT)是...,
Flood is an inevitable and damaging natural disaster. On the other hand, it creates a huge economic damage and cause a significant loss in human life. Using different sensors,namely DHT11, Water level sensor and Water Flow Sensor, with the of Arduino UNO to measure the parameters then, a NodeMCU is placed in the flood prone areas where the (2021-01-17, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554984331658.html

[弱点检测代码] Leakage-Detection-System

它使用Arduino微控制器和GSM技术来检测油箱中的泄漏并向车主发出警报。它有一个机械装置...,
It uses Arduino microcontroller and GSM technology for detecting leakage in tank and sending alert to owner.It has a mechanical setup for opening and closing of valve.It is useful in houses as well as in industries for monitoring tanks. (2020-07-24, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554938439764.html

[弱点检测代码] SNCBLeakCheck

SNCB泄漏检查器是一个简单的查找应用程序,用于以某种方式查找泄漏的SNCB数据库中的个人信息...,
SNCB Leak Checker is a simple lookup application that was used to lookup your personal information in the leaked SNCB database in a way that respects privacy of everyone. (2013-01-10, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554584962167.html

[弱点检测代码] RPi-Pico-W-Water-Leak-and-Low-Temperature-Alarm

使用模拟引脚检测漏水,使用车载温度监测器检测低温情况,并通过动作发出警报...,
Detects a water leak using an analog Pin and a low temperature situation using the onboard temperature monitor and sounds an alarm by activating a digital Pin and sends an alert over SMS using the Twilio API (2023-03-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554379360112.html

[弱点检测代码] leakguardian-fiap-challenge-2019

项目feito na FIAP com parceria com a Vivo。由gás móvel utilizando Python e覆盆子Pi.检测器组成。,
Projeto feito na FIAP com parceria com a Vivo. Consiste em um detector de gás móvel utilizando Python e Raspberry Pi., (2021-09-11, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554245509482.html

[弱点检测代码] ImprovedThreadLocal

这是一个ThreadLocal,它不会泄漏web应用程序的类加载器,但仍然保留完整的非阻塞访问(get,set a...,
This is a ThreadLocal which does not leak class loader of your web application but still preserves a full non-blocking access (get, set and initialize) to your thread local values (2018-09-30, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553807264201.html

[弱点检测代码] LeakFinder

LeakFinder(觅露)为s7ck Team 红队云武器库F-Box里的一款信息泄露浏览搜集浏览器插件。,
LeakFinder is a browser plug-in for information disclosure browsing and collection in the S7ck Team Red Team Cloud Weapon Library F-Box., (2021-01-12, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553215758599.html