联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(581) 

[弱点检测代码] SABIB

Sabib水流测量系统是作为ALX Portfolio Foundation Path的一部分开发的尖端项目。该项目旨在应对缺水挑战,特别是在易受干旱影响的区域,集成了先进的传感器、中央数据库和用户友好的web应用程序界面。
The Sabib Water Flow Measurement System is a cutting-edge project developed as part of the ALX Portfolio Foundation Path. Designed to tackle water scarcity challenges, particularly in regions vulnerable to drought, this project integrates advanced sensors, a centralized database, and a user-friendly web application interface. (2024-05-24, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1716496181107729.html

[弱点检测代码] Web-Fingerprinting

此Web应用程序指纹工具使用流行的工具(如curl、whatweb、wget、nmap和nikto)自动化侦察过程。它识别web应用程序技术,收集服务器信息,下载站点进行离线分析,并为端口漏洞扫描提供积极的模式。
This Web Application Fingerprinting Tool automates the reconnaissance process using popular tools like curl, whatweb, wget, nmap, and nikto. It identifies web app technologies, gathers server info, downloads sites for offline analysis, and offers an aggressive mode for port vulnerability scanning. (2024-05-08, Shell, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1715110993841763.html

[弱点检测代码] CVEFixesUtil

CVEFixes数据集处理器是一种Python工具,用于分析CVE修复数据集、解析、过滤和提取相关信息,以供研究人员、分析师和开发人员了解漏洞及其修复。
The CVEFixes Dataset Processor is a Python tool to analyze CVE fixes datasets, parsing, filtering, and extracting relevant info for researchers, analysts, and developers to understand vulnerabilities and their fixes. (2024-05-04, Jupyter Notebook, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1714764814160252.html

[弱点检测代码] DMARCShield

DMARCShield是一个用于电子邮件身份验证和安全性的Python程序。它提供了一个DMARC检查器来确保域安全,以及一个欺骗电子邮件发件人来测试漏洞。使用MailSecure保护您的电子邮件通信,并确保您的域安全。
DMARCShield is a Python program for email authentication and security. It offers a DMARC checker to ensure domain security, and a spoofing email sender to test for vulnerabilities. Protect your email communication and keep your domain safe with MailSecure. (2024-05-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1714591153865498.html

[弱点检测代码] apache-traversal

该漏洞利用基于几个影响Apache 2.4.49的CVE漏洞。我们使用URL编码的字符来访问服务器上的某些文件或其他受限资源。某些系统上可能的RCE。
This exploit is based on a few CVE vulnerabilities affecting Apache 2.4.49. We use URL-encoded characters to access certain files or otherwise restricted resources on the server. Possible RCE on certain systems as well. (2024-04-16, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1713207724386577.html

[弱点检测代码] Zone3

┣▇▇ https:onlyfan-leaks.blogspot.com滚动到仅观看完整的风扇泄漏==>服务器VIP https:onryfan-leaks.blowspot.com
┣▇▇ https: onlyfan-leaks.blogspot.com Scroll to Watch Full OnlyFan Leaks ==> SERVER VIP https: onlyfan-leaks.blogspot.com (2024-04-09, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712693363907494.html

[弱点检测代码] ai-driven-software-vuln-analyzer

人工智能驱动的软件漏洞扫描程序,这是一个框架,可以在软件开发生命周期中利用,以帮助填补传统静态代码分析器留下的空白
Artificial Intelligence-Driven Software Vulnerability Scanner, a framework that can be leveraged during the Software Development Lifecycle to help fill the gap left by traditional static code analyzers (2024-03-27, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1711480644173994.html

[弱点检测代码] devops-tools-installation-manuals

我的安装指南和基本DevOps工具的bash脚本,如Jenkins(CI CD)、Nexus(工件存储库)、SonarQube(代码分析)、Docker(容器化)和Trivy(漏洞扫描),位于类服务器EC2上。
My installation guides and bash script for essential DevOps tools like Jenkins (CI CD), Nexus (artifact repository), SonarQube (code analysis), Docker (containerization), and Trivy (vulnerability scanning) on Server like EC2. (2024-03-15, Shell, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1710478587589050.html

[弱点检测代码] -Loader-ADE-Vulnerability-Report-Uncrypted-Sample

漏洞报告,包括来自兔子加载器或窃贼的活动c2c端点,证明窃贼极其不安全。这是一个警告,安全研究人员和恶意软件研究人员可以看看这个垃圾僵尸网络。
Vulnerabiltiy report including a live c2c endpoint from Bunny Loader or stealer, Proving the stealer is extremely unsafe. This is being posted as a warning, and for security researchers and malware researchers to take a look at this garbage botnet. (2024-03-13, HTML, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1710270074392174.html

[弱点检测代码] fewer-stealerv2

50星臂窃贼=打开sc泄漏完全未检测抓取器(抓取钱包、密码、Cookie、自动填充、信息、不一致、电报)
50 star bby stealer = open sc leak Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Autofills, Information, Discord, Telegram) (2024-03-05, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1709581098665067.html

[弱点检测代码] Dork-Searcher-Cr7

Dork searcher Cr7也称为“Google dorks解析器”,是一种工具,通过使用CocCoc Yahoo Teoma Bing MyWebSearch AOL Ask WOW DockDockGo StartPage自动搜索易受攻击的SQLi网站列表的搜索引擎
Dork searcher Cr7 also referred to as "Google dorks parser," is a tool that automate searching search engines for vulnerable SQLi sitelist by using CocCoc Yahoo Teoma Bing MyWebSearch AOL Ask WOW DockDockGo StartPage (2024-02-06, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1707159769659682.html

[弱点检测代码] tinyfilemanager-2.4

Tiny file Manager项目的Tiny file Manager<=2.4.6中的tinyfilemanager.php中的文件上传功能存在路径遍历漏洞,允许具有有效用户帐户的远程攻击者将恶意php文件上传到webroot,并在目标服务器上实现代码执行。
A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project s Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server. (2024-02-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1706985615717436.html

[弱点检测代码] Port-Scanner

端口扫描仪是一种应用程序,用于探测主机或服务器以识别打开的端口。坏的参与者可以使用端口扫描程序通过查找主机上运行的网络服务来利用漏洞。安全分析师也可以使用它们来确认网络安全策略。
A port scanner is an application which is made to probe a host or server to identify open ports. Bad actors can use port scanners to exploit vulnerabilities by finding network services running on a host. They can also be used by security analysts to confirm network security policies. (2024-01-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1704221526808344.html

[弱点检测代码] Server-side-Request-Forgery-SSRF-

我已经为服务器端请求伪造(SSRF)漏洞创建了全面的清单,本指南是您识别和专业利用web应用程序中潜在安全漏洞的路线图。
I Have Created comprehensive Checklist for Server Side Request Forgery (SSRF) Vulnerability, this guide is your roadmap to identifying and expertly exploiting potential security vulnerabilities within web applications. (2023-12-22, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1703184647762508.html

[弱点检测代码] GX-Image-Logger

利用不一致cdn api中发现的新漏洞的工作图像记录器
A working image logger that takes advantage of a new vulnerability found within the discord cdn api (2023-12-15, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702665678248866.html

[弱点检测代码] gbx-net

GBX.NET是用于Nadeo游戏中GBX文件的C#.NET解析器。支持200+个类的反序列化,其中70%+可以序列化回...
GBX.NET is a C#/.NET parser for Gbx files from Nadeo games. Supports deserialization of 200+ classes, where 70 %+ can be serialized back to Gbx. (2023-10-16, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676694179114.html

[弱点检测代码] ssti-flask-hacking-playground

具有服务器端模板注入(SSTI)漏洞的应用程序-烧瓶中可能存在RCE。免费易受攻击的应用程序,用于道德黑客破解...,
App with Server Side Template Injection (SSTI) vulnerability - possible RCE - in Flask. Free vulnerable app for ethical hacking / penetration testing training. (2022-09-15, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556195722039.html

[弱点检测代码] Shodan_Search

基于Shodan API,它显示与输入的ip或主机名相关的服务器的开放端口和安全漏洞。,
Based on the Shodan API, it displays the open ports and security vulnerabilities of the server related to the entered ip or hostname., (2021-04-17, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556159666173.html

[弱点检测代码] AZScanner

自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic cra...,
Automatic vulnerability scanner, automatic sub domain name explosion, automatic crawl injection, calling sqlmap api to detect injection, port scanning, directory explosion, subnet segment service detection and its port scanning, common framework vulnerability detection. Automatic scanner, automatic sub domain blasting, automatic cra, (2016-11-11, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555209280567.html

[弱点检测代码] LeakyApp-iOS

我的博客帖子的示例代码:[https:doordash.engineering 2019 05 22 ios-使用xcodes memory-gra进行内存泄漏和保留周期检测...](https:doodash.engineuring 2019 2005 22 ios内存泄漏和保持-使用xcode内存图调试器进行周期检测),
Sample code for my blog post: https://doordash.engineering/2019/05/22/ios-memory-leaks-and-retain-cycle-detection-using-xcodes-memory-graph-debugger/ (2019-03-25, Swift, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698553880781570.html