Welcome![Sign In][Sign Up]
Location:
Search - vulnerability

Search list

[Exploitscan

Description: 功能比较多 比如端口扫描 弱点扫描-more functions such as port scanning vulnerability scanning
Platform: | Size: 601797 | Author: 王八 | Hits:

[WinSock-NDIS局域网扫描空密码主机和ftp共享资源

Description: 本安全评估系统通过对网络设备进行自动的安全漏洞检测和分析,模拟漏洞分析专家及安全专家的技术,提供基于策略的安全风险管理过程。网络漏洞扫描可执行预定的或事件驱动的网络探测,去识别可能被入侵者利用的网络安全漏洞。网络漏洞扫描提供了多种缺省的扫描策略配置,同时允许用户自己订做符合特定要求的策略。通过确认正确的配置,保证用户不会忽略正式的安全策略,使所有的系统都保持合理的安全性来抵御外部的攻击。-assessment of the security system of network equipment for the automatic detection and vulnerability analysis, vulnerability analysis simulation experts and the technical experts, policy-based security risk management process. Network Vulnerability scanning executable scheduled or event-driven network detection, to identify possible intruders use network security loopholes. Network Vulnerability Scanning providing a wide variety of scanning default policy configuration, and allows the user to build with their own specific requirements of the strategy. By identifying the correct configuration ensures that the users will not overlook the formal security policy, so that all the systems are to maintain a reasonable security to withstand external attack.
Platform: | Size: 165763 | Author: 石林 | Hits:

[Othersendmail漏洞攻击程序C源代码

Description: sendmail漏洞攻击程序-sendmail vulnerability to attack procedures
Platform: | Size: 4096 | Author: 赵晓东 | Hits:

[Other源代码分析

Description: Nessus的应用与漏洞扫描技术的研究,提供详尽漏洞扫描-Nessus loopholes in the application and scanning technology, provide detailed vulnerability scanning
Platform: | Size: 1072128 | Author: 李雷 | Hits:

[Otherms08-067

Description: Python版的MS08-067的一个源码,这个漏洞太恐怖了,所以没放出来,这个脚本用来检测系统是否存在MS08-067漏洞的,现在蠕虫都有了,这个东西也没有多少危险性了,也就放在网上,供大家学习用。-Python version of the MS08-067 as a source, this vulnerability is too horrible, so do not put out, the script system used to detect the presence of MS08-067 vulnerability, but now the worm has been, nor how much this thing of a dangerous , also on the Internet for everyone to learn.
Platform: | Size: 3072 | Author: liedeng | Hits:

[OtherGreenDamRemoteBufferOverflow-2009

Description: 这是绿坝的远程缓存溢出代码。 注意: 上传此代码仅为了让该软件开发者注意到此漏洞,或辅助高手修补该漏洞。-This is a green buffer overflow dam of the remote code. Note: From this code only to let the software developers took note of this loophole, or auxiliary master patch that vulnerability.
Platform: | Size: 2048 | Author: | Hits:

[Internet-NetworkVulnerability

Description: HUST计算机学院研究生漏洞分析与利用的课件-Vulnerability analysis and exploit
Platform: | Size: 97280 | Author: 廖攀松 | Hits:

[OS programms08-067

Description: MS08-067 经典WINDOWS漏洞 直接溢出后开启对方4444端口 -MS08-067 Vulnerability in the classic WINDOWS to open the other side directly after the 4444 spill port
Platform: | Size: 875520 | Author: armsys | Hits:

[OtherLNK

Description: LNK文件漏洞简要分析 LNK文件漏洞的使用与实现-LNK file LNK file a brief analysis of loopholes in the use and implementation of vulnerability
Platform: | Size: 4096 | Author: xx | Hits:

[SNMPVulnerability.SNMP.network.management.protocol.des

Description: Vulnerability in SNMP network management protocol design module SNMP网络管理协议漏洞设计模块-Vulnerability in SNMP network management protocol design module
Platform: | Size: 171008 | Author: 9 | Hits:

[.netAcunetix.Web.Vulnerability.Scanner4

Description: 商业漏洞扫描器商业漏洞扫描工具,常用端口、系统提权-dsf sdf
Platform: | Size: 10013696 | Author: 张张 | Hits:

[Industry researchsoftware-vulnerability-detection

Description: 基于二进制文件的漏洞挖掘关键技术研究,博士论文-research on binary-executable-oriented software vulnerability detection, doctor thesis
Platform: | Size: 2633728 | Author: sss | Hits:

[OS programVulnerability-analysis-techniques

Description: 本书分为4篇17章节,系统全面介绍了windows平台缓冲区溢出漏洞的分析,检测与防护,第一篇为常用工具盒基础知识的介绍,第二篇从攻击者的视角出发,揭秘了攻击者利用漏洞的常用伎俩,第三篇从安全专家的角度介绍了漏洞分析和计算机应急响应方面的知识,第四篇则站在软件工程师讲述如何在开发,测试等环节中加入安全因素-The 17 chapter book is divided into four, the system has a comprehensive introduction to the windows platform buffer overflow vulnerability analysis, detection and prevention, first introduce the basic knowledge of commonly used tool box, the second from the perspective of an attacker, unveils thethe attacker exploits the vulnerabilities of commonly used trick, third from the perspective of security experts, vulnerability analysis and computer emergency response knowledge, fourth, standing on the software engineers on how to join in the development, testing and other aspects of safety factors
Platform: | Size: 50835456 | Author: 李瑶 | Hits:

[androidStudy-of-Vulnerability-on-Android

Description: 来自IEEE论文库,基于android手机的无线通信和堵塞漏洞系统的研究。-A Study on Jamming Vulnerability of Aeronautical communication system using android phone.
Platform: | Size: 430080 | Author: 吴善彬 | Hits:

[OtherDatabase-vulnerability-scanning

Description: 数据库漏洞扫描是一种方便且高效的实现数据库安全测评的手段。其依据丰 富的现有漏洞库,通过创建和执行安全策略,对数据库进行全面测评,防患于未 然。虽然无法检测未知漏洞,但是从某种意义上漏洞扫描系统已经足以应对绝大 多数的黑客攻击和内部攻击,因为大部分的黑客攻击行为是利用已知漏洞进行 的。通过实际调研发现目前现有的数据库漏洞扫描系统依然存在一些问题:扫描 过程无脚本环境验证、漏洞库不公开、无漏洞验证和利用功能。本文深入研究了 数据库漏洞扫描相关技术,针对数据库漏洞提出了一种漏洞库的多维层次存储方 案和一种漏洞描述方法VDMSL,有助于打破现阶段数据库漏洞扫描领域技术封 闭的局势,并基于此描述方法设计实现了一款数据库漏洞扫描系统。-Database vulnerability scanning is a convenient and efficient means of database security evaluation. Create and enforce security policies in accordance with its existing vulnerability database, the database to conduct a comprehensive evaluation and take preventive measures. Although it is impossible to detect unknown vulnerabilities, but from a sense vulnerability scanning system has been adequate to deal with the majority of hacker attacks and internal attacks, because the majority of hacker attacks are carried out using known vulnerabilities. Actual study found that the existing database vulnerability scanning system still exist some problems: the scanning process scripting environment validation vulnerability database is not open, vulnerability validation and use of functions. Depth study of database vulnerability scanning technology, a multi-dimensional level of a vulnerability database storage program and a vulnerability for database vulnerability to description the method VDMSL,
Platform: | Size: 1183744 | Author: 张非 | Hits:

[Software EngineeringCosmic-Rays-and-Microprocessor-Vulnerability--Vin

Description: Cosmic Rays and Microprocessor Vulnerability, Vince, 2005
Platform: | Size: 73728 | Author: DG | Hits:

[ScannerVulnerability

Description: 漏洞扫描器,可以扫描端口、smtp、ftp弱口令、cgi漏洞,其中ftp弱口令支持匿名登录和用户口令登陆,仅供参考-Vulnerability scanner, you can scan ports, smtp, ftp weak passwords, cgi vulnerabilities, weak passwords support anonymous ftp login and password login for reference purposes only
Platform: | Size: 19820544 | Author: xiaodan | Hits:

[Othervulnerability-scan

Description: 基于Visual C++编写的漏洞扫描器实验小程序-Visual C++ based vulnerability scanner written in small experimental program
Platform: | Size: 1024 | Author: Deron Williams | Hits:

[Internet-Networkvulnerability

Description: 可用来计算复杂网络的易损性,进而分析网络特性-used to calculate the vulnerability of networks
Platform: | Size: 2048 | Author: houcaifang | Hits:

[3G develop3G-WLAN Convergence Vulnerability

Description: In this paper they present the vulnerability, threats and attacks for Third Generation (3G) networks converged with WLAN and propose the security model addressing the roaming and non-roaming security scenarios.
Platform: | Size: 454656 | Author: hicham | Hits:
« 12 3 4 5 6 7 8 9 10 ... 27 »

CodeBus www.codebus.net