联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(151) 
按平台查找All Python(151) 

[弱点检测代码] honeyscanner

Honeyscanner:一种蜜罐漏洞分析器
Honeyscanner: A vulnerability analyzer for honeypots (2024-03-14, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1710478646220785.html

[弱点检测代码] Shodan2DB

Shodan导出到SQLite数据库(解析器)。
Shodan export to SQLite database (parser). (2024-01-16, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705431266860604.html

[弱点检测代码] scan_vulnerability

使用路由器的IP地址来查找本地设备并扫描漏洞。
Scans for router s IP address using it to find local devices and scans for vulnerability. (2023-12-07, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1701975620373522.html

[弱点检测代码] midas

MiDas:漏洞修复的多粒度检测器(IEEE TSE)
MiDas: Multi-granularity Detector for Vulnerability Fixes (IEEE TSE) (2023-12-05, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1701801965945942.html

[弱点检测代码] VChat_GTER_EggHunter

包含利用易受攻击的聊天服务器的演练的存储库。
Repository containing a walkthrough exploiting a Vulnerable Chat server. (2023-11-29, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1701285929350993.html

[弱点检测代码] VChat_TRUN

包含利用易受攻击的聊天服务器的演练的存储库。
Repository containing a walkthrough exploiting a Vulnerable Chat server. (2023-11-29, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1701285929399522.html

[弱点检测代码] h5pyd

h5py的包装器,用于序列化和反序列化通用数据类型
Wrapper for h5py to serialize and deserialize common data types (2020-12-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677820950608.html

[弱点检测代码] leetcode-trees

LeetCode样式的二叉树反序列化器和ASCII树可视化工具。
LeetCode-style binary tree deserializer and ASCII tree visualizer. (2022-03-27, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677820837624.html

[弱点检测代码] ysoserial-wrapper

ysoserial-all.jar的Python包装器,使利用Java反序列化变得更加容易
Python wrapper for ysoserial-all.jar that makes exploiting Java deserialization much easier (2023-08-29, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677814736365.html

[弱点检测代码] JavaDeserialization

针对类似CVE-2017-10271漏洞的一个java反序列化漏洞扫描器
A scanner for java deserialization vulnerability similar to CVE-2017-10271 vulnerability (2018-12-13, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677140436935.html

[弱点检测代码] abserde

基于类型存根生成快速JSON解析器
Generate fast JSON parsers based on type stubs (2020-04-25, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676988560832.html

[弱点检测代码] marshmallow-validators

使用第三方验证器(例如来自WTForms和滤器)和棉花糖
Use 3rd-party validators (e.g. from WTForms and colander) with marshmallow (2021-05-10, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676864853105.html

[弱点检测代码] dotNetFuzz

基于James Forshaw(@tiraniddo)DotNetToJScript的快速脏.NET“反序列化_*”模糊器。
A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw s (@tiraniddo) DotNetToJScript. (2018-11-10, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676770458728.html

[弱点检测代码] ntpscanner

扫描NTP服务器上的CVE-2013-5211 NTP DDOS扩增漏洞。,
Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability., (2014-09-07, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556149199018.html

[弱点检测代码] badmoodle

Moodle社区漏洞扫描器,
Moodle community-based vulnerability scanner, (2023-06-21, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556071363525.html

[弱点检测代码] xira

xss漏洞扫描器和输入模糊工具。,
xss vulnerability scanner and input fuzzing tool., (2023-04-08, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555899407082.html

[弱点检测代码] ru-zakupki

这是用于zakupki.gov.ru泄漏数据的FTM转换器,
This is a converter to FTM for zakupki.gov.ru leaked data, (2022-08-04, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554394973499.html

[弱点检测代码] LeakTester

使用selenium和chrome devtools协议的web应用程序内存监视器测试仪,
A memory monitor tester for web apps using selenium and chrome devtools protocol, (2020-12-28, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554303937393.html

[弱点检测代码] Git_Leak_Checker

用于查找.git源代码泄漏的快速域子域模糊器。,
A fast domain subdomain fuzzer for finding .git source code leaks., (2021-04-02, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554187149056.html

[弱点检测代码] leaks2db3

2021 04的简单python解析器facebook将csv文件泄漏到sqlite3数据库,
Simple python parser for 2021 04 facebook leaks csv files to sqlite3 databases, (2021-07-27, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554173869699.html
总计:151