联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] datasource-micrometer-leak

https:github.com jdbc观察数据源测微计的错误报告,与https:github.com gavlyukovskiy spring boot数据源装饰器一起导致内存泄漏
Bug report for https: github.com jdbc-observations datasource-micrometer causing a memory leak in combination with https: github.com gavlyukovskiy spring-boot-data-source-decorator (2024-05-20, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1716146615419754.html

[弱点检测代码] HeapMemoryAnalyzer

C++程序堆内存操作分析器。检测:内存泄漏,双倍释放。确定操作的总数和使用的最大堆内存量。
Analyzer of heap memory operations for C C++ programs. Detects: Memory Leak, Double Free. Determines the total number of the operations, and the maximum amount of heap memory used. (2024-05-12, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1715456184916045.html

[弱点检测代码] traffic-jammer

WordPress插件,用于阻止分类为有害的IP和僵尸,从而导致频繁爬网页面的服务器负载过重,或用于
WordPress plugin to block IP and bots categorized as harmful, resulting in heavy server loads from frequently crawled pages, or utilized in (2024-04-09, PHP, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712693415457562.html

[弱点检测代码] CVE-2024-3094-Checker

存储库由一个检查器文件组成,该文件确认您的xz版本和xz-utils软件包是否容易受到CVE-224-3094的攻击。
The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094. (2024-04-03, Shell, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712172525239767.html

[弱点检测代码] Fake-Vouch

一个功能齐全的Fake Vouch Python脚本,使用Discord API自动向启动服务器发送消息
A fully functioning Fake Vouch Python script using Discord API to automate messages to startup servers (2024-03-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1709405774145924.html

[弱点检测代码] VulTrigger

VulTrigger是一种工具,用于识别跨函数的漏洞触发语句,并研究函数级漏洞检测器在检测程序间漏洞时的有效性。
VulTrigger is a tool to for identifying vulnerability-triggering statements across functions and investigating the effectiveness of function-level vulnerability detectors in detecting inter-procedural vulnerabilities. (2023-12-30, C, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1703874353123189.html

[弱点检测代码] SynSaveInstance

或者简称SSI,一个旨在从2019年Synapse X中恢复saveinstance函数的项目泄漏了源代码。原因:许多执行器失败...
Or shortly USSI, a project aimed at resurrecting saveinstance function from 2019 Synapse X leaked source code. Reason: Many Executors fail miserably at providing good user experience when it comes to tinkering with saving instances (2023-11-19, Lua, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700415306660246.html

[弱点检测代码] EAC---Selfleak

这是我的EAC注入器的自我泄漏,它完全跳过任何条带,并完全让外壳代码保持活力。
This is a self-leak for my EAC injector that fully skips any strips and completely lets the shellcode stay alive. (2023-11-11, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699720826589043.html

[弱点检测代码] django-ows-lib

分层良好的owslib,具有客户端实现,可以与基于django的对象的ogc服务通信,包括xml映射器类...
Well layered ows lib with a client implementation to communicate with ogc services with django based objects, including xml mapper classes to serialize and deserialize ows xml files, such as capabilities. (2023-11-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698942044352909.html

[弱点检测代码] File-TCP-from-Client-to-Server-

TCP(从客户端到服务器)以及二进制序列化和反序列化的示例
Example for TCP (from Client to Server) and Binary Serialize and DeSerialize (2021-12-28, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678078620345.html

[弱点检测代码] eainde-kafka

这是卡夫卡生产者和消费者POC。我正在使用avro序列化器来序列化和反序列化kafka消息。
This is kafka producer and consumer POC. I am using avro serializer for serialization and deserialization of kafka messages. (2023-04-07, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677555643068.html

[弱点检测代码] LPG-LEAK-DETETCTION

这是一个使用MQ-2传感器检测LPG并向注册的移动电话号码发送警报的项目。此外,当检测到气体时...,
This is a project that detects LPG using a MQ-2 sensor and sends an alert to the registered mobile number. In addition, when gas is detected, this device may automatically turn off the power supply. (2023-03-23, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554938721855.html

[弱点检测代码] Gas-leakage-sensor

这是一个基于物联网的项目,其中使用了arduino UNO板。其中,气体传感器用于检测气体泄漏。如果有任何气体泄漏...,
It is IoT based project in which arduino UNO board is used.In this a gas sensor is used to detect the gas leakage.If any gas leakage is there,then a sound alarm is activated and a alert message is sent via GSM module through arduino. (2018-03-10, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554928299983.html

[弱点检测代码] LPG-Leakage-Detector-with-Blynk-IOT

这是Blynk IOT项目,它对LPG传感器数据进行500次监测,取采样平均值以降低噪声,通知用户...,
This is Blynk IOT project which monitors the LPG sensor data 500 times, takes the average of sampling to reduce noise, notifies the user of the leakage and sends email. (2020-10-24, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554895596378.html

[弱点检测代码] ESP8266_LPG_Leakage_Email_Sender

本项目使用ESP8266和MQ2 LPG气体传感器工作,并在甲烷浓度增加的情况下向您发送电子邮件。,
This project uses ESP8266 along with MQ2 LPG gas sensor to work and send you email in case of increase in the concentration of methane., (2020-03-28, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554808820983.html

[弱点检测代码] node-supervisor

一个用于nodejs的小型监管器脚本。它运行您的程序,并监视代码更改,因此您可以让热代码重新加载ish行为...,
?? A little supervisor script for nodejs. It runs your program, and watches for code changes, so you can have hot-code reloading-ish behavior, without worrying about memory leaks and making sure you clean up all the inter-module references, and without a whole new require system (2022-09-28, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554718919680.html

[弱点检测代码] MistakePass

这是一个用Python编写的安全密码检查器,它使用从havibenpwned API中获取的数据来验证密码您是否...,
This is a secure password checker written in Python that uses data harvested from haveibeenpwned API to verify whether the password you are using has already been leaked. (2023-05-27, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554450591155.html

[弱点检测代码] AVGateService_EMail

 监控服务器上运行的HTTP、FTP、SMTP、POP3等所有应用服务;   监控服务器上文件和目录是否被修改,监控WEB网站是否被黑;   监控DDN专线、VPN隧道的可用性、丢包率和延时;   分析和管理内网流量情况;   监控机房内温度和湿度等环境参数;   监控UPS不间断电源的各种数据及状态;   监控到故障,通过手机短信、电话、电子邮件、发出报警声音和监控屏幕警告等方式通知管理员
Monitoring server running on HTTP, FTP, SMTP, POP3 and all other applications monitor files and directories on the server has been modified to monitor WEB site is to be black monitoring DDN special line, VPN tunnel availability, packet loss and delay analysis and management within the network flows monitoring room temperature and humidity and other environmental parameters monitoring UPS uninterruptible power supply of the various data and status monitoring the fault, via SMS, telephone, email, voice and alarm monitoring screen warning and so notify the administrator (2010-10-09, Visual C++, 151KB, 下载37次)

http://www.pudn.com/Download/item/id/1313040.html

[弱点检测代码] dnsflood.c

测试DNS服务器安全和抗压能力。 You must use this program for DNS system security or DNS performance test only.
DNS server security testing and compression capacity. You must use this program for DNS system security or DNS performance test only. (2008-09-16, Unix_Linux, 4KB, 下载48次)

http://www.pudn.com/Download/item/id/547291.html

[弱点检测代码] snmp remote root exploit

snmp remote root exploit BSD/OS 4.2 (查看系统是否有SNMP弱口令的主机或各种路由器
snmp remote root exploit BSD/OS 4.2 (examination system whether does have the SNMP weak password the main engine or each kind of router (2004-07-09, Visual C++, 2KB, 下载76次)

http://www.pudn.com/Download/item/id/1089335211429725.html