积分充值
 首页
前端开发
AngularDartElectronFlutterHTML/CSSJavaScriptReactSvelteTypeScriptVue.js构建工具
后端开发
.NetC#C++C语言DenoffmpegGoIdrisJavaJuliaKotlinLeanMakefilenimNode.jsPascalPHPPythonRISC-VRubyRustSwiftUML其它语言区块链开发测试微服务敏捷开发架构设计汇编语言
数据库
Apache DorisApache HBaseCassandraClickHouseFirebirdGreenplumMongoDBMySQLPieCloudDBPostgreSQLRedisSQLSQLiteTiDBVitess数据库中间件数据库工具数据库设计
系统运维
AndroidDevOpshttpdJenkinsLinuxPrometheusTraefikZabbix存储网络与安全
云计算&大数据
Apache APISIXApache FlinkApache KarafApache KyuubiApache OzonedaprDockerHadoopHarborIstioKubernetesOpenShiftPandasrancherRocketMQServerlessService MeshVirtualBoxVMWare云原生CNCF机器学习边缘计算
综合其他
BlenderGIMPKiCadKritaWeblate产品与服务人工智能亿图数据可视化版本控制笔试面试
文库资料
前端
AngularAnt DesignBabelBootstrapChart.jsCSS3EchartsElectronHighchartsHTML/CSSHTML5JavaScriptJerryScriptJestReactSassTypeScriptVue前端工具小程序
后端
.NETApacheC/C++C#CMakeCrystalDartDenoDjangoDubboErlangFastifyFlaskGinGoGoFrameGuzzleIrisJavaJuliaLispLLVMLuaMatplotlibMicronautnimNode.jsPerlPHPPythonQtRPCRubyRustR语言ScalaShellVlangwasmYewZephirZig算法
移动端
AndroidAPP工具FlutterFramework7HarmonyHippyIoniciOSkotlinNativeObject-CPWAReactSwiftuni-appWeex
数据库
ApacheArangoDBCassandraClickHouseCouchDBCrateDBDB2DocumentDBDorisDragonflyDBEdgeDBetcdFirebirdGaussDBGraphGreenPlumHStreamDBHugeGraphimmudbIndexedDBInfluxDBIoTDBKey-ValueKitDBLevelDBM3DBMatrixOneMilvusMongoDBMySQLNavicatNebulaNewSQLNoSQLOceanBaseOpenTSDBOracleOrientDBPostgreSQLPrestoDBQuestDBRedisRocksDBSequoiaDBServerSkytableSQLSQLiteTiDBTiKVTimescaleDBYugabyteDB关系型数据库数据库数据库ORM数据库中间件数据库工具时序数据库
云计算&大数据
ActiveMQAerakiAgentAlluxioAntreaApacheApache APISIXAPISIXBFEBitBookKeeperChaosChoerodonCiliumCloudStackConsulDaprDataEaseDC/OSDockerDrillDruidElasticJobElasticSearchEnvoyErdaFlinkFluentGrafanaHadoopHarborHelmHudiInLongKafkaKnativeKongKubeCubeKubeEdgeKubeflowKubeOperatorKubernetesKubeSphereKubeVelaKumaKylinLibcloudLinkerdLonghornMeiliSearchMeshNacosNATSOKDOpenOpenEBSOpenKruiseOpenPitrixOpenSearchOpenStackOpenTracingOzonePaddlePaddlePolicyPulsarPyTorchRainbondRancherRediSearchScikit-learnServerlessShardingSphereShenYuSparkStormSupersetXuperChainZadig云原生CNCF人工智能区块链数据挖掘机器学习深度学习算法工程边缘计算
UI&美工&设计
BlenderKritaSketchUI设计
网络&系统&运维
AnsibleApacheAWKCeleryCephCI/CDCurveDevOpsGoCDHAProxyIstioJenkinsJumpServerLinuxMacNginxOpenRestyPrometheusServertraefikTrafficUnixWindowsZabbixZipkin安全防护系统内核网络运维监控
综合其它
文章资讯
 上传文档  发布文章  登录账户
IT文库
  • 综合
  • 文档
  • 文章

无数据

分类

全部后端开发(22)Python(18)数据库(8)TiDB(8)C++(4)云计算&大数据(2)VirtualBox(2)Tornado(2)系统运维(1)网络与安全(1)

语言

全部英语(30)中文(简体)(3)

格式

全部PDF文档 PDF(31)DOC文档 DOC(1)其他文档 其他(1)
 
本次搜索耗时 0.155 秒,为您找到相关结果约 33 个.
  • 全部
  • 后端开发
  • Python
  • 数据库
  • TiDB
  • C++
  • 云计算&大数据
  • VirtualBox
  • Tornado
  • 系统运维
  • 网络与安全
  • 全部
  • 英语
  • 中文(简体)
  • 全部
  • PDF文档 PDF
  • DOC文档 DOC
  • 其他文档 其他
  • 默认排序
  • 最新排序
  • 页数排序
  • 大小排序
  • 全部时间
  • 最近一天
  • 最近一周
  • 最近一个月
  • 最近三个月
  • 最近半年
  • 最近一年
  • pdf文档 Embracing an Adversarial Mindset for Cpp Security

    impactRansomware and APT Groups Nokoyawa Ransomware CVE-2023-28252 BITTER APT group CVE-2021-28310 PrintNightmare CVE-2021-1675 Raspberry Robin Malware CVE-2021-1732Nokoyawa Ransomware Who are they? energy, manufacturing, healthcare, software development and other industries.Nokoyawa Ransomware CVE-2023-28252 ● Elevation-of-privilege in Common Log File System (CLFS) clfs.sys driver ● Out-of-bounds 7. Create a spray .blf file 8. Groom the memory for the spray 9. Trigger the out-of-bounds write.CVE-2023-28252 Exploitation 1. First you need to get the kernel address To bypass ASLR and prepare the
    0 码力 | 92 页 | 3.67 MB | 6 月前
    3
  • pdf文档 Oracle VM VirtualBox 5.2.40 User Manual

    . . . . . . . . . . 281 13.4.1 CVE-2018-3646 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 281 13.4.2 CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091 282 14 Known limitations 7, Nested paging and VPIDs, page 256. For Intel EPT security recommendations, see chapter 13.4.1, CVE-2018-3646, page 281. Starting with version 5.0, VirtualBox provides paravirtualization interfaces to execution. See chapter 13.4.1, CVE-2018-3646, page 281. • --l1d-flush-on-vm-enter on|off: Enables flushing of the level 1 data cache on VM enter. See chapter 13.4.1, CVE-2018-3646, page 281. • --cpu-profile
    0 码力 | 387 页 | 4.27 MB | 6 月前
    3
  • pdf文档 Cooperative C++ Evolution

    2017: Most Python code still written in “23” 2020: 2.x frozen and unsupported 2023: Still used, CVE backport requests ~12-year transition vs. 8 years per major version for 1→2→3 (1994→2000→2008) 2017: Most Python code still written in “23” 2020: 2.x frozen and unsupported 2023: Still used, CVE backport requests ~12-year transition vs. 8 years per major version for 1→2→3 (1994→2000→2008) 2017: Most Python code still written in “23” 2020: 2.x frozen and unsupported 2023: Still used, CVE backport requests ~12-year transition vs. 8 years per major version for 1→2→3 (1994→2000→2008)62
    0 码力 | 85 页 | 5.73 MB | 6 月前
    3
  • pdf文档 Oracle VM VirtualBox 5.2.40 Programming Guide and Reference

    beyond leaving everything to the host OS. L1DFlushOnEMTScheduling If set and the host is affected by CVE-2018-3646, flushes the level 1 data cache when the EMT is scheduled to do ring-0 guest execution. There reasons this setting will be enabled by default. L1DFlushOnVMEntry If set and the host is affected by CVE-2018-3646, flushes the level 1 data on every VM entry. This setting may significantly slow down workloads need to be paranoid. MDSClearOnEMTScheduling If set and the host is affected by CVE-2018-12126, CVE-2018- 12127, or CVE-2018-12130, clears the relevant MDS buffers when the EMT is scheduled to do ring-0
    0 码力 | 422 页 | 2.45 MB | 6 月前
    3
  • word文档 DoD CIO Enterprise DevSecOps Reference Design - Summary

    Intelligence (AI) service 5. DCAR for the hardened containers 6. Common Vulnerabilities and Exposures (CVE)Service / host-based security to provide CVEs for the security sidecar container CSIAC Webinars
    0 码力 | 8 页 | 3.38 MB | 5 月前
    3
  • pdf文档 10 Problems Large Companies Have with Managing C++ Dependencies and How to Solve Them

    in open-source code Solution 6: Vulnerability monitoring, prevention, and response •Review public CVE databases (e.g. GitHub Advisory Database) •Run static analysis + dynamic analysis tools (e.g. Address
    0 码力 | 46 页 | 917.72 KB | 6 月前
    3
  • pdf文档 Vectorizing a CFD Code With std::simd Supplemented by Transparent Loading and Storing

    register addition) ▪ Parallel loads (2 or 3 per cycle) ▪ Downfall: Gather Data Sampling vulnerability CVE-2022-40982Possible Extension: globally overloadable operator[] Not a new idea, mentioned e.g. in https://www
    0 码力 | 58 页 | 2.68 MB | 6 月前
    3
  • pdf文档 Tornado 6.5 Documentation

    an exception is raised at the first error, so there is only one log message per request. This fixes CVE-2025-47287. General Changes • Python 3.14 is now supported. Older versions of Tornado will work on server would spend excessive CPU time parsing cookies and block the event loop. This change fixes CVE-2024-7592. 6.9. Release notes 167Tornado Documentation, Release 6.5.1 6.9.4 What’s new in Tornado
    0 码力 | 272 页 | 1.12 MB | 3 月前
    3
  • epub文档 Tornado 6.5 Documentation

    an exception is raised at the first error, so there is only one log message per request. This fixes CVE- 2025-47287 [https://github.com/tornadoweb/tornado/security/advisories/GHSA-7cx3-6m66-7c5m]. General server would spend excessive CPU time parsing cookies and block the event loop. This change fixes CVE-2024-7592.What’s new in Tornado 6.4.1 Jun 6, 2024 Security Improvements Parsing of the Transfer-Encoding
    0 码力 | 437 页 | 405.14 KB | 3 月前
    3
  • pdf文档 Python 标准库参考指南 3.13

    的乘方。 对于基数为 10 来说已知最好的算法也有亚二次方复杂度。转换一个大数值如 int('1' * 500_000) 在 快速的 CPU 上也会花费一秒以上的时间。 限制转换大小是一项避免 CVE 2020-10735 的务实解决方式。 此限制会在可能涉及非线性转换算法时作用于输入或输出字符串中的数字型字符数量。下划线和正负号 不计入限制数量。 当一个操作会超出限制时,将引发ValueError: 解析大量词元 Expat 需要重新解析未完成的词元;在没有 Expat 2.6.0 所引入的防护措施的情况下,这会导致 可被用来在解析 XML 的应用程序中制造拒绝服务攻击的指数级运行时间。此问题被称为 CVE 2023-52425。 PyPI 上 defusedxml 的文档包含关于所有已知攻击向量的更多信息并附带示例和参考资料。 20.4. XML 处理模块 1225 The Python Library 索引 2113 The Python Library Reference, 发行版本 3.13.0 Common Vulnerabilities and Exposures CVE 2020-10735, 94 CVE 2023-52425, 1225 Common Weakness Enumeration CWE 257, 615 common_dirs(filecmp.dircmp 属性)
    0 码力 | 2246 页 | 11.74 MB | 9 月前
    3
共 33 条
  • 1
  • 2
  • 3
  • 4
前往
页
相关搜索词
EmbracinganAdversarialMindsetforCppSecurityOracleVMVirtualBox5.240UserManualCooperativeC++EvolutionProgrammingGuideandReferenceDoDCIOEnterpriseDevSecOpsDesignSummary10ProblemsLargeCompaniesHavewithManagingDependenciesHowtoSolveThemVectorizingCFDCodeWithstdsimdSupplementedbyTransparentLoadingStoringTornado6.5DocumentationPython标准参考指南3.13
IT文库
关于我们 文库协议 联系我们 意见反馈 免责声明
本站文档数据由用户上传或本站整理自互联网,不以营利为目的,供所有人免费下载和学习使用。如侵犯您的权益,请联系我们进行删除。
IT文库 ©1024 - 2025 | 站点地图
Powered By MOREDOC AI v3.3.0-beta.70
  • 关注我们的公众号【刻舟求荐】,给您不一样的精彩
    关注我们的公众号【刻舟求荐】,给您不一样的精彩