Go To English Version 超过100万源码资源,1000万源码文件免费下载
  • Semi-supervised Elastic net for pedestrian counting ... safety and intelligent transportation. Most pedestrian counting algorithms based on supervised learning require much labeling work and rarely exploit the topological information of unlabelled data in a video. In this paper, we propose a Semi- ...
  • bof:缓冲区溢出 ... 的字符串大小长400个字节: $ msf-pattern_create -l <string> 使用生成的有效负载创建exploit.py 控制EIP 重新启动target.exe并运行exploit.py 在Immunity Debugger中,运行findmsp: !mona findmsp -distance <string> 找到“ EIP包含普通模式:&lt;>(偏移量& ...
  • Trajectory-based Stereo Visual Odometry with Statistical Outlier... ... to reduce drifting, and can be efficiently approximated and optimized within a computational bound. Different from traditional residual-based consistency measurement, we exploit the linear system in non-linear optimization to evaluate the influence of e
  • CVE-2019-25024:CVE-2019-25024的完全利用代码是OpenRepeater中未经身份验证的命令注入漏洞 ... : ://vuldb.com/ id.170172 Ubuntu的: : Debian: : 启动板: : 用法: $ python exploit.py Usage: exploit.py < scheme> :// < address> < command>
  • Sensor Scheduling on Observing the General Elliptic Orbit Satell... To exploit the observation effectiveness of space surveillance network in a comprehensive way, the analytical sensor scheduling criterion is required. In this paper, we take the position difference between the real orbit and the predicted orbit as the ...
  • Bug-Project-Framework:入侵利用框架模块分享仓库 ... 文件夹,然后打开shellcode options修改shellcode路径; *然后将exploit放在相应的文件夹内,exploit类放在exploit文件夹内,poc类放在poc文件夹内,buffer类放在buffer文件
  • K8_Struts2_EXP S2-045.rar ... (Struts2综合漏洞利用工具) K8 Struts2 综合漏洞利用工具 (Apache Struts Remote Code Execution Exploit) Struts2漏洞检测工具 Struts2漏洞测试工具 K8 struts2 exploit Test Struts2 GetShell 目前已支持以下struts2漏洞编号 (S2-032 s2-020 s2-019 s2-016 s2-013 s2-009 ...
  • Terahertz optical asymmetric demultiplexer based tree-net archit... To exploit the parallelism of optics in data processing, a suitable number system and an efficient encoding/decoding scheme for handling the data are very essential. In the field of optical computing and parallel information processing, several number ...
  • Findsploit:立即在本地和在线数据库中查找漏洞 ... 。 此存储库还包括“ copysploit”,用于将任何exploit-db漏洞复制到当前目录中;“ compilesploit”, ...
  • 渗透测试:工具 渗透测试 ├─backdoor ├─exploit ├─fuzzing ├─note ├─misc └─powershell 1.不建议用powershell在很严格的内网进行渗透测试//以防被踢