联合开发网   搜索   要求与建议
                登陆    注册
排序按匹配   按投票   按下载次数   按上传日期
按分类查找All 弱点检测代码(151) 
按平台查找All Python(151) 

[弱点检测代码] Vulnerable-Driver-Scanner

易受攻击的驱动程序检查器
Vulnerable Driver Checker (2024-05-10, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1715457237974166.html

[弱点检测代码] smb-scanner

扫描网络上易受攻击的SMB(服务器消息块)主机,并使用Metasploit对其进行攻击。
scan for vulnerable SMB (Server Message Block) hosts on a network and exploit them using Metasploit. (2024-05-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1714764692102917.html

[弱点检测代码] RCEShell

RCEShell是一种Python工具,用于在具有远程代码执行(RCE)漏洞的易受攻击的web服务器上远程执行命令。它提供了一个简单的接口,用于与目标服务器交互和远程执行命令。
RCEShell is a Python tool designed for remotely executing commands on vulnerable web servers with Remote Code Execution (RCE) vulnerabilities. It provides a simple interface for interacting with the target server and executing commands remotely. (2024-04-10, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1712693468132618.html

[弱点检测代码] ack-Vulnerabilities-in-3D-Point-Cloud-Classifiers

利用转移学习研究3D点云分类器对后门攻击的脆弱性
Investigating the Vulnerability of 3D Point Cloud Classifiers to Backdoor Attacks Leveraging Transfer Learning (2024-02-07, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1707334243854086.html

[弱点检测代码] cve-collector

用Python编写的简单最新CVE收集器
Simple Latest CVE Collector Written in Python (2024-01-13, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1705254428997612.html

[弱点检测代码] SSTI-FINDER

该工具旨在检测和识别web应用程序中的服务器端模板注入(SSTI)漏洞
This tool is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications (2024-01-07, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1704740449629280.html

[弱点检测代码] adcshunter

使用rpcdump定位ADCS服务器,并从未经身份验证的角度确定ESC8是否易受攻击。
Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective. (2023-12-15, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1702665688911647.html

[弱点检测代码] wake

Wake是一个基于Python的Solidity开发和测试框架,具有内置的漏洞检测器
Wake is a Python-based Solidity development and testing framework with built- in vulnerability detectors (2023-11-20, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1700590119398175.html

[弱点检测代码] CVE-2023-22518

一种攻击易受CVE-223-22518不当授权攻击的汇流服务器的攻击工具
An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization (2023-11-05, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699201329206622.html

[弱点检测代码] CVE-2023-20198

开发了一个利用脚本来利用其IOS路由器上的CVE-223-20198 Cisco零日漏洞
An Exploitation script developed to exploit the CVE-2023-20198 Cisco zero day vulnerability on their IOS routers (2023-11-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1699029914375466.html

[弱点检测代码] dict-validator

Python中的结构数据验证器。理解dict、list、primitives。也支持自定义原语。
Validator for structural data in Python. Understands dicts, lists, primitives. Supports custom primitives as well. (2018-02-17, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677787418629.html

[弱点检测代码] UR_Primary_Client_Python_Library

用于反序列化来自cobot控制器的消息的Universal Robots主客户端接口库。
Universal Robots primary client interface library used for deserializing messages from cobot controller. (2023-04-12, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677787111477.html

[弱点检测代码] faust-codec-flatbuffers

提供浮士德编解码器以序列化和反序列化浮士德模型使用扁平缓冲区
Provides a Faust Codec to serialize and deserialize Faust Models use Flatbuffers (2021-11-30, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698677787334506.html

[弱点检测代码] hapic

使用Swagger文档生成功能对python控制器进行输入输出错误管理
Input Output Error management for your python controllers with Swagger doc generation (2023-03-21, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698676924834662.html

[弱点检测代码] webpwn

Web漏洞检测器(XSS、SQL、LFI、XST、WAF),
Web Vulnerability Detector (XSS,SQL,LFI,XST,WAF), (2020-12-08, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556149441819.html

[弱点检测代码] enemy-of-the-state

这种新颖的黑盒web漏洞扫描器试图推断web应用程序的状态机。,
This novel black-box web vulnerability scanner attempts to infer the state machine of the web application., (2020-03-12, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556097840037.html

[弱点检测代码] RevOK

反向超车工具包——一个HTTP响应模糊器,用于查找安全扫描程序中的漏洞,
Reversed Overtaking Kit -- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners, (2023-10-23, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698556043639744.html

[弱点检测代码] s1c0n

简单的侦察工具,帮助您搜索web服务器上的漏洞,
simple recon tool to help you for searching vulnerability on web server, (2023-08-08, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698555885126228.html

[弱点检测代码] Retail-Leakage-ML-Server

PDS项目中零售泄漏和盈余的机器学习服务器,
Machine Learning Server for Retail Leakage & Surplus in PDS project, (2021-03-16, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554354942351.html

[弱点检测代码] deconz-network-key-leak-poc

派生已从Phoscon web界面重置的任何协调器的Zigbee网络密钥,
Derives the Zigbee network key of any coordinator that has been reset from the Phoscon web interface, (2022-03-03, Python, 0KB, 下载0次)

http://www.pudn.com/Download/item/id/1698554250597057.html
总计:151