联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 系统/网络安全(66) 
按平台查找All Rust(66) 

[系统/网络安全] binary-security-check

可执行二进制文件中安全功能的分析器
Analyzer of security features in executable binaries (2024-01-20, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705780424137180.html

[系统/网络安全] ssh-manager-bot

用于管理远程服务器上SSH用户及其配置的Telegram bot,使用Rust和Teloxide编写。
Telegram bot for managing SSH users and their configurations on remote servers written in Rust and Teloxide. (2024-01-12, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705119182937994.html

[系统/网络安全] altruistic-angelshark

该项目使通过SSH上的OSSI实现一个或多个通信管理器的自动化变得更加容易。,
This project makes automating over one or more Communication Managers easier via OSSI over SSH., (2023-02-06, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1693853306231371.html

[系统/网络安全] KeepMyHouse-cli

具有加密功能的CLI密码管理器:AES256、Salsa20和Chacha20,具有跨平台和独占功能,
CLI password manager with encryption: AES256, Salsa20 and Chacha20, with cross platform and exclusive features, (2023-09-02, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1693668205852547.html

[系统/网络安全] axum-password-worker

bcrypt的包装器,可以用作axum State,并使用人造丝线程池,因此它不会阻止tokio运行时。,
A wrapper for bcrypt that can be used as axum State, and uses a rayon thread pool so it won t block the tokio runtime., (2023-08-22, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1692756700484149.html

[系统/网络安全] phaser

自动攻击面映射器和漏洞扫描仪(正在工作),
Automated attack surface mapper and vulnerability scanner (Work In Progress ), (2021-10-16, Rust, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1690136528747863.html
1234
总计:66