联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(574) 

[弱点检测代码] HeapMemoryAnalyzer

C++程序堆内存操作分析器。检测:内存泄漏,双倍释放。确定操作的总数和使用的最大堆内存量。
Analyzer of heap memory operations for C C++ programs. Detects: Memory Leak, Double Free. Determines the total number of the operations, and the maximum amount of heap memory used. (2024-05-12, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1715456184916045.html

[弱点检测代码] CVEFixesUtil

CVEFixes数据集处理器是一种Python工具,用于分析CVE修复数据集、解析、过滤和提取相关信息,以供研究人员、分析师和开发人员了解漏洞及其修复。
The CVEFixes Dataset Processor is a Python tool to analyze CVE fixes datasets, parsing, filtering, and extracting relevant info for researchers, analysts, and developers to understand vulnerabilities and their fixes. (2024-05-04, Jupyter Notebook, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1714764814160252.html

[弱点检测代码] traffic-jammer

WordPress插件,用于阻止分类为有害的IP和僵尸,从而导致频繁爬网页面的服务器负载过重,或用于
WordPress plugin to block IP and bots categorized as harmful, resulting in heavy server loads from frequently crawled pages, or utilized in (2024-04-09, PHP, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712693415457562.html

[弱点检测代码] CVE-2024-3094-Checker

存储库由一个检查器文件组成,该文件确认您的xz版本和xz-utils软件包是否容易受到CVE-224-3094的攻击。
The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094. (2024-04-03, Shell, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712172525239767.html

[弱点检测代码] ai-driven-software-vuln-analyzer

人工智能驱动的软件漏洞扫描程序,这是一个框架,可以在软件开发生命周期中利用,以帮助填补传统静态代码分析器留下的空白
Artificial Intelligence-Driven Software Vulnerability Scanner, a framework that can be leveraged during the Software Development Lifecycle to help fill the gap left by traditional static code analyzers (2024-03-27, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1711480644173994.html

[弱点检测代码] fewer-stealerv2

50星臂窃贼=打开sc泄漏完全未检测抓取器(抓取钱包、密码、Cookie、自动填充、信息、不一致、电报)
50 star bby stealer = open sc leak Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Autofills, Information, Discord, Telegram) (2024-03-05, JavaScript, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1709581098665067.html

[弱点检测代码] Fake-Vouch

一个功能齐全的Fake Vouch Python脚本,使用Discord API自动向启动服务器发送消息
A fully functioning Fake Vouch Python script using Discord API to automate messages to startup servers (2024-03-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1709405774145924.html

[弱点检测代码] Server-side-Request-Forgery-SSRF-

我已经为服务器端请求伪造(SSRF)漏洞创建了全面的清单,本指南是您识别和专业利用web应用程序中潜在安全漏洞的路线图。
I Have Created comprehensive Checklist for Server Side Request Forgery (SSRF) Vulnerability, this guide is your roadmap to identifying and expertly exploiting potential security vulnerabilities within web applications. (2023-12-22, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1703184647762508.html

[弱点检测代码] GX-Image-Logger

利用不一致cdn api中发现的新漏洞的工作图像记录器
A working image logger that takes advantage of a new vulnerability found within the discord cdn api (2023-12-15, Others, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702665678248866.html

[弱点检测代码] SynSaveInstance

或者简称SSI,一个旨在从2019年Synapse X中恢复saveinstance函数的项目泄漏了源代码。原因:许多执行器失败...
Or shortly USSI, a project aimed at resurrecting saveinstance function from 2019 Synapse X leaked source code. Reason: Many Executors fail miserably at providing good user experience when it comes to tinkering with saving instances (2023-11-19, Lua, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700415306660246.html

[弱点检测代码] EAC---Selfleak

这是我的EAC注入器的自我泄漏,它完全跳过任何条带,并完全让外壳代码保持活力。
This is a self-leak for my EAC injector that fully skips any strips and completely lets the shellcode stay alive. (2023-11-11, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699720826589043.html

[弱点检测代码] File-TCP-from-Client-to-Server-

TCP(从客户端到服务器)以及二进制序列化和反序列化的示例
Example for TCP (from Client to Server) and Binary Serialize and DeSerialize (2021-12-28, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698678078620345.html

[弱点检测代码] eainde-kafka

这是卡夫卡生产者和消费者POC。我正在使用avro序列化器来序列化和反序列化kafka消息。
This is kafka producer and consumer POC. I am using avro serializer for serialization and deserialization of kafka messages. (2023-04-07, Java, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677555643068.html

[弱点检测代码] gbx-net

GBX.NET是用于Nadeo游戏中GBX文件的C#.NET解析器。支持200+个类的反序列化,其中70%+可以序列化回...
GBX.NET is a C#/.NET parser for Gbx files from Nadeo games. Supports deserialization of 200+ classes, where 70 %+ can be serialized back to Gbx. (2023-10-16, C#, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676694179114.html

[弱点检测代码] LPG-LEAK-DETETCTION

这是一个使用MQ-2传感器检测LPG并向注册的移动电话号码发送警报的项目。此外,当检测到气体时...,
This is a project that detects LPG using a MQ-2 sensor and sends an alert to the registered mobile number. In addition, when gas is detected, this device may automatically turn off the power supply. (2023-03-23, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554938721855.html

[弱点检测代码] Gas-leakage-sensor

这是一个基于物联网的项目,其中使用了arduino UNO板。其中,气体传感器用于检测气体泄漏。如果有任何气体泄漏...,
It is IoT based project in which arduino UNO board is used.In this a gas sensor is used to detect the gas leakage.If any gas leakage is there,then a sound alarm is activated and a alert message is sent via GSM module through arduino. (2018-03-10, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554928299983.html

[弱点检测代码] LPG-Leakage-Detector-with-Blynk-IOT

这是Blynk IOT项目,它对LPG传感器数据进行500次监测,取采样平均值以降低噪声,通知用户...,
This is Blynk IOT project which monitors the LPG sensor data 500 times, takes the average of sampling to reduce noise, notifies the user of the leakage and sends email. (2020-10-24, C++, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554895596378.html

[弱点检测代码] AVGateService_EMail

 监控服务器上运行的HTTP、FTP、SMTP、POP3等所有应用服务;   监控服务器上文件和目录是否被修改,监控WEB网站是否被黑;   监控DDN专线、VPN隧道的可用性、丢包率和延时;   分析和管理内网流量情况;   监控机房内温度和湿度等环境参数;   监控UPS不间断电源的各种数据及状态;   监控到故障,通过手机短信、电话、电子邮件、发出报警声音和监控屏幕警告等方式通知管理员
Monitoring server running on HTTP, FTP, SMTP, POP3 and all other applications monitor files and directories on the server has been modified to monitor WEB site is to be black monitoring DDN special line, VPN tunnel availability, packet loss and delay analysis and management within the network flows monitoring room temperature and humidity and other environmental parameters monitoring UPS uninterruptible power supply of the various data and status monitoring the fault, via SMS, telephone, email, voice and alarm monitoring screen warning and so notify the administrator (2010-10-09, Visual C++, 151KB, 下载37次)

http://www.pudn.com/Download/item/id/1313040.html

[弱点检测代码] dnsflood.c

测试DNS服务器安全和抗压能力。 You must use this program for DNS system security or DNS performance test only.
DNS server security testing and compression capacity. You must use this program for DNS system security or DNS performance test only. (2008-09-16, Unix_Linux, 4KB, 下载48次)

http://www.pudn.com/Download/item/id/547291.html

[弱点检测代码] snmp remote root exploit

snmp remote root exploit BSD/OS 4.2 (查看系统是否有SNMP弱口令的主机或各种路由器
snmp remote root exploit BSD/OS 4.2 (examination system whether does have the SNMP weak password the main engine or each kind of router (2004-07-09, Visual C++, 2KB, 下载76次)

http://www.pudn.com/Download/item/id/1089335211429725.html