CDN加速镜像 | 设为首页 | 加入收藏夹
当前位置: 首页 资源下载 搜索资源 - exploit

搜索资源列表

  1. 8-nodep

    0下载:
  2. ms05-12 iternet explloer exploit
  3. 所属分类:Internet-Socket-Network

    • 发布日期:2017-04-08
    • 文件大小:7456
    • 提供者:liuzhe
  1. 2-4

    0下载:
  2. ms05-15 iternet exploer exploit -ms05-14 iternet exploer exploit
  3. 所属分类:Internet-Socket-Network

    • 发布日期:2017-04-24
    • 文件大小:17397
    • 提供者:liuzhe
  1. 8-exolpit

    0下载:
  2. ms05-15 iternet exploer exploit -ms05-15 inernet exploer exploit dd
  3. 所属分类:Internet-Socket-Network

    • 发布日期:2017-04-17
    • 文件大小:19704
    • 提供者:liuzhe
  1. iis7

    0下载:
  2. IIS7 漏洞扫描代码 Automatic iis7 parsing vulnerability exploit-IIS7 vulnerability scanning code
  3. 所属分类:WEB(ASP,PHP,...)

    • 发布日期:2017-04-05
    • 文件大小:1538
    • 提供者:不是牛
  1. Relay_routing

    1下载:
  2. In March 2006 an IEEE task group was created to for incorporating mobile multihop relay capabilities in the mobile Wimax standard IEEE 802.16e. This group came up with an amendment to the 16e standard which is called 802.16j. This amendment is fully
  3. 所属分类:matlab

    • 发布日期:2016-08-25
    • 文件大小:1024
    • 提供者:sule
  1. 7-djvu-9812381511

    0下载:
  2. This book focuses on Least Squares Support Vector Machines (LS-SVMs) which are reformulations to standard SVMs. LS-SVMs are closely related to regularization networks and Gaussian processes but additionally emphasize and exploit primal-dual interpret
  3. 所属分类:SCM

    • 发布日期:2017-06-19
    • 文件大小:29890287
    • 提供者:lichen
  1. A-Bayesian-Approach

    0下载:
  2. In this paper, we propose a Bayesian methodology for receiver function analysis, a key tool in determining the deep structure of the Earth’s crust.We exploit the assumption of sparsity for receiver functions to develop a Bayesian deconvolution
  3. 所属分类:Communication

    • 发布日期:2017-05-13
    • 文件大小:3350076
    • 提供者:张洋
  1. cmd-overflow

    0下载:
  2. cmd_overflow,Generic exploit for command line buffer overflows
  3. 所属分类:Windows Develop

    • 发布日期:2017-04-14
    • 文件大小:3280
    • 提供者:ll
  1. CFRdemo

    1下载:
  2. 压缩感知matlab代码,在欠采样的条件下实现模数转换。在超宽带和频谱混叠的情况下亦可通过本软件仿真。具有较高的参考价值。-Conventional sub-Nyquist sampling methods for analog signals exploit prior information about the spectral support. A more challenging problem is spectrum-blind sub-Nyquist sampling of mult
  3. 所属分类:matlab

    • 发布日期:2014-05-20
    • 文件大小:22528
    • 提供者:casey
  1. 929

    0下载:
  2. msjet40.dll代码漏洞,很高级,从内核挖起- Microsoft Jet (msjet40.dll) Reverse Shell Exploit
  3. 所属分类:Exploit

    • 发布日期:2017-04-14
    • 文件大小:2822
    • 提供者:李翔
  1. 15213

    0下载:
  2. Webconfig Bruter - exploit tool for downloading Web.config 漏洞溢出文件-Webconfig Bruter- exploit tool for downloading Web.config #
  3. 所属分类:Exploit

    • 发布日期:2017-04-04
    • 文件大小:1859
    • 提供者:李翔
  1. uib25

    0下载:
  2. There was no major release since a long time, but the project has always been maintained for 7 years now. In honor of the new version of Firebird, I decided to release this new version of UIB in 2.5. There have been many changes to support Unic
  3. 所属分类:Delphi VCL

    • 发布日期:2017-05-04
    • 文件大小:1296713
    • 提供者:nancy Claros
  1. A1L-A02

    0下载:
  2. Based on the idea to exploit the statistical dependencies from both temporal and inter-view reference pictures for motion compensated prediction, this paper presents a sys- tematic evaluation of multi-view video coding with opti- mized pred
  3. 所属分类:Other systems

    • 发布日期:2017-03-27
    • 文件大小:570199
    • 提供者:qwxie
  1. Steganography

    0下载:
  2. Steganography is the practice of hiding private or sensitive information within something that appears to be nothing out to the usual. Steganography is often confused with cryptology because the two are similar in the way that they both are used to p
  3. 所属分类:.net

  1. Network-penetration-technology

    1下载:
  2. 网络渗透技术教程 基础知识 缓冲区溢出利用技术 shellcode技术 堆溢出利用技术 格式化串漏洞利用技术 内核溢出利用技术 其它利用技术 漏洞发掘分析 CGI渗透测试技术 SQL注入利用技术 (内附c语言源码))-Network penetration technology tutorial The basics of buffer overflow technology shellcode heap overflow use of the technology format str
  3. 所属分类:Network Security

    • 发布日期:2014-11-21
    • 文件大小:4932608
    • 提供者:xXx
  1. dedecms_backdoor_exp

    0下载:
  2. dedecms5.7后门利用程序 @eval(file_get_contents( php://input )) -dedecms5.7 backdoor exploit @eval(file_get_contents( php://input ))
  3. 所属分类:WEB(ASP,PHP,...)

    • 发布日期:2017-04-03
    • 文件大小:1223
    • 提供者:徐晨
  1. Low-Rate-TCP-Targeted-Denial-of-Service-Attacks-a

    0下载:
  2. Abstract—Denial of Service attacks are presenting an increasing threat to the global inter-networking infrastructure. While TCP’s congestion control algorithm is highly robust to diverse network conditions, its implicit assumption of end-system coo
  3. 所属分类:Other systems

    • 发布日期:2017-03-27
    • 文件大小:236935
    • 提供者:van hoi
  1. 17185_pub

    0下载:
  2. wireshark软件的poc,用来触发漏洞。-The exploit of wireshark , run it and the calc will be top of the desk.
  3. 所属分类:Other systems

    • 发布日期:2017-04-03
    • 文件大小:1102
    • 提供者:s
  1. stack_overflow

    0下载:
  2. stack overflow-exploit writing
  3. 所属分类:Windows Develop

    • 发布日期:2017-05-12
    • 文件大小:2630685
    • 提供者:norz
  1. bleedinglife-2.nk

    0下载:
  2. Bleeding Life 2 is an exploit pack that affects the web browsers on the Microsoft Windows operating system with remote code execution buffer overflows. Features Bleeding Life 2 has a variety of exploits and statistics features. Explo
  3. 所属分类:WEB源码

    • 发布日期:2013-09-21
    • 文件大小:547428
    • 提供者:n3d
« 1 2 ... 5 6 7 8 9 1011 12 13 14 15 16 17 »
搜珍网 www.dssz.com