失眠网,内容丰富有趣,生活中的好帮手!
失眠网 > 0成本开发一个外卖领劵小程序 支持分销裂变(附源码及搭建教程)

0成本开发一个外卖领劵小程序 支持分销裂变(附源码及搭建教程)

时间:2023-09-05 02:38:58

相关推荐

0成本开发一个外卖领劵小程序 支持分销裂变(附源码及搭建教程)

前序准备

注册美团联盟和淘宝联盟

美团联盟个人无法注册,可以挂靠在企业帐号下。

淘宝联盟:/ (opens new window)

外卖CPS红包小程序源码分享

外卖券外卖省省外卖探探美团饿了么外卖联盟优惠券小程序系统软件开发源码 美团/饿了么外卖CPS联盟返利公众号小程序裂变核心源码

今天和大家分享下外卖CPS项目,这个其实和做淘客有点类似,淘客是别人通过你的推广购物产生佣金,同理外卖CPS也就是别人通过你的推广点了外卖产生佣金,和做淘客一个原理

饿了么、美团优惠开发(外卖cps,三级裂变源码)

源码或搭建

/

截图

功能列表

特价电影票

饿了么外卖(3个红包)

美团外卖

美团优选(1分钱买菜)

购物返利(淘宝,拼多多,京东)

话费优惠充值(92折,慢充)

火车票优惠

滴滴打车优惠

小程序广告收益(流量主)

公众号绑定

更多功能…

作者联系方式

交流交流感情也好呀~

代搭建,源码都可以出,好谈~

转介绍,代理,都行,作者不会亏待你~

步骤

下载以上源代码到本地

http://mtw.so/6wav8W

修改为你自己的微信小程序,打开 /dist/pages/ele/index.js

微信小程序->开发管理->开发设置 添加 request的域名: 地址:

https://mp./wxamp/devprofile/get_profile?token=271531762&lang=zh_CN

小程序管理后台配置你的链接

后台地址: 进去之后选择小程序管理->无裂变小程序管理->添加小程序->填入你自己的链接

微信开发者工具,导入项目,提交审核

没用的代码

WPScan

WordPress Security Scanner

WPScan WordPress Vulnerability Database - WordPress Security Plugin

INSTALL

Prerequisites

(Optional but highly recommended: RVM)Ruby >= 2.5 - Recommended: latest Ruby 2.5.0 to 2.5.3 can cause an ‘undefined symbol: rmpd_util_str_to_d’ error in some systems, see #1283 Curl >= 7.72 - Recommended: latest The 7.29 has a segfaultThe < 7.72 could result inStream error in the HTTP/2 framing layerin some cases RubyGems - Recommended: latestNokogiri might require packages to be installed via your package manager depending on your OS, see /tutorials/installing_nokogiri.html

In a Pentesting distribution

When using a pentesting distubution (such as Kali Linux), it is recommended to install/update wpscan via the package manager if available.

In macOSX via Homebrew

brew install wpscanteam/tap/wpscan

From RubyGems

gem install wpscan

On MacOSX, if aGem::FilePermissionErroris raised due to the Apple’s System Integrity Protection (SIP), either install RVM and install wpscan again, or runsudo gem install -n /usr/local/bin wpscan(see #1286)

Updating

You can update the local database by usingwpscan --update

Updating WPScan itself is either done viagem update wpscanor the packages manager (this is quite important for distributions such as in Kali Linux:apt-get update && apt-get upgrade) depending on how WPScan was (pre)installed

Docker

Pull the repo withdocker pull wpscanteam/wpscan

Enumerating usernames

docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u

Enumerating a range of usernames

docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100

** replace u1-100 with a range of your choice.

Usage

Full user documentation can be found here; /wpscanteam/wpscan/wiki/WPScan-User-Documentation

wpscan --url blog.tldThis will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings.

If a more stealthy approach is required, thenwpscan --stealthy --url blog.tldcan be used.

As a result, when using the--enumerateoption, don’t forget to set the--plugins-detectionaccordingly, as its default is ‘passive’.

For more options, open a terminal and typewpscan --help(if you built wpscan from the source, you should type the command outside of the git repo)

The DB is located at ~/.wpscan/db

Optional: WordPress Vulnerability Database API

The WPScan CLI tool uses the WordPress Vulnerability Database API to retrieve WordPress vulnerability data in real time. For WPScan to retrieve the vulnerability data an API token must be supplied via the--api-tokenoption, or via a configuration file, as discussed below. An API token can be obtained by registering an account on .

Up to 25 API requests per day are given free of charge, that should be suitable to scan most WordPress websites at least once per day. When the daily 25 API requests are exhausted, WPScan will continue to work as normal but without any vulnerability data. Users can upgrade to paid API usage to increase their API limits within their user profile on .

The Free plan allows 25 API requests per day. View the different available API plans.

How many API requests do you need?

Our WordPress scanner makes one API request for the WordPress version, one request per installed plugin and one request per installed theme.On average, a WordPress website has 22 installed plugins.The Free plan should cover around 50% of all WordPress websites.

Load CLI options from file/s

WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last):

~/.wpscan/scan.json~/.wpscan/scan.ymlpwd/.wpscan/scan.jsonpwd/.wpscan/scan.yml

If those files exist, options from thecli_optionskey will be loaded and overridden if found twice.

e.g:

~/.wpscan/scan.yml:

cli_options:proxy: 'http://127.0.0.1:8080'verbose: true

pwd/.wpscan/scan.yml:

cli_options:proxy: 'socks5://127.0.0.1:9090'url: 'http://target.tld'

Runningwpscanin the current directory (pwd), is the same aswpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld

Save API Token in a file

The feature mentioned above is useful to keep the API Token in a config file and not have to supply it via the CLI each time. To do so, create the ~/.wpscan/scan.yml file containing the below:

cli_options:api_token: YOUR_API_TOKEN

Load API Token From ENV (since v3.7.10)

The API Token will be automatically loaded from the ENV variableWPSCAN_API_TOKENif present. If the--api-tokenCLI option is also provided, the value from the CLI will be used.

Enumerating usernames

wpscan --url https://target.tld/ --enumerate u

Enumerating a range of usernames

wpscan --url https://target.tld/ --enumerate u1-100

** replace u1-100 with a range of your choice.

LICENSE

WPScan Public Source License

The WPScan software (henceforth referred to simply as “WPScan”) is dual-licensed - Copyright - WPScan Team.

Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below.

1. Definitions

1.1 “License” means this document.

1.2 “Contributor” means each individual or legal entity that creates, contributes to the creation of, or owns WPScan.

1.3 “WPScan Team” means WPScan’s core developers.

2. Commercialization

A commercial use is one intended for commercial advantage or monetary compensation.

Example cases of commercialization are:

Using WPScan to provide commercial managed/Software-as-a-Service services.Distributing WPScan as a commercial product or as part of one.Using WPScan as a value added service/product.

Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to):

Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit.Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux.Using WPScan to test your own systems.Any non-commercial use of WPScan.

If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - contact@.

Free-use Terms and Conditions;

3. Redistribution

Redistribution is permitted under the following conditions:

Unmodified License is provided with WPScan.Unmodified Copyright notices are provided with WPScan.Does not conflict with the commercialization clause.

4. Copying

Copying is permitted so long as it does not conflict with the Redistribution clause.

5. Modification

Modification is permitted so long as it does not conflict with the Redistribution clause.

6. Contributions

Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor’s content.

7. Support

WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team.

8. Disclaimer of Warranty

WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing.

9. Limitation of Liability

To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan’s actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services.

10. Disclaimer

Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan.

11. Trademark

The “wpscan” term is a registered trademark. This License does not grant the use of the “wpscan” trademark or the use of the WPScan logo.

如果觉得《0成本开发一个外卖领劵小程序 支持分销裂变(附源码及搭建教程)》对你有帮助,请点赞、收藏,并留下你的观点哦!

本内容不代表本网观点和政治立场,如有侵犯你的权益请联系我们处理。
网友评论
网友评论仅供其表达个人看法,并不表明网站立场。