unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
nanopathi/system_bt_AOSP10_r33_CVE-2021-0507
Create: 2022-04-10 16:26:52 +0000 UTC Push: 2022-04-10 16:26:53 +0000 UTC |
f01965/CVE-2018-5146
Create: 2022-04-10 10:12:37 +0000 UTC Push: 2022-04-10 10:12:39 +0000 UTC |
f01965/CVE-2019-8014
Create: 2022-04-10 08:53:46 +0000 UTC Push: 2022-04-10 08:53:46 +0000 UTC |
persian64/CVE-2014-6271
Create: 2022-04-10 05:24:12 +0000 UTC Push: 2022-04-10 05:24:44 +0000 UTC |
0xkasra/CVE-2014-6271
Create: 2022-04-10 05:24:12 +0000 UTC Push: 2022-04-14 10:56:49 +0000 UTC |
persian64/CVE-2007-2447
Create: 2022-04-10 05:12:11 +0000 UTC Push: 2022-04-10 05:12:11 +0000 UTC |
0xkasra/CVE-2007-2447
Create: 2022-04-10 05:12:11 +0000 UTC Push: 2022-04-14 10:56:39 +0000 UTC |
0zvxr/CVE-2017-9841
phpunit-shell | CVE_2017-9841
Create: 2022-04-09 19:12:58 +0000 UTC Push: 2022-04-09 20:45:34 +0000 UTC |
p1ckzi/CVE-2017-9841
phpunit-shell | CVE_2017-9841
Create: 2022-04-09 19:12:58 +0000 UTC Push: 2022-06-30 18:53:33 +0000 UTC |
jrgdiaz/Spring4Shell-CVE-2022-22965.py
Script to check for Spring4Shell vulnerability
Create: 2022-04-09 16:40:49 +0000 UTC Push: 2022-04-09 16:40:50 +0000 UTC |
fransvanbuul/CVE-2022-22965-susceptibility
Create: 2022-04-09 15:45:08 +0000 UTC Push: 2022-04-09 15:45:09 +0000 UTC |
mappl3/CVE-2019-0841
Create: 2022-04-09 13:19:25 +0000 UTC Push: 2022-04-09 13:19:26 +0000 UTC |
cveiga2008/cveiga2008
Config files for my GitHub profile.
Create: 2022-04-09 06:15:46 +0000 UTC Push: 2022-04-09 06:15:47 +0000 UTC |
ArkAngeL43/CVE-2016-5195
Ported golang version of dirtycow.c
Create: 2022-04-09 02:18:36 +0000 UTC Push: 2022-04-09 02:18:37 +0000 UTC |
ArkAngeL43/CVE-2021-4034
POC for the priv esc exploit in PKEXEC [ CVE -2021-4034 ] ( needs fixing, not the best) Converted into go
Create: 2022-04-09 01:55:53 +0000 UTC Push: 2022-04-09 01:55:54 +0000 UTC |
Omega-Void/cve-2018-2574
just using this for a some labs
Create: 2022-04-09 01:14:58 +0000 UTC Push: 2022-04-09 01:14:59 +0000 UTC |
cuongtop4598/CVE-2021-3129-Script
Add revert shell
Create: 2022-04-08 14:34:17 +0000 UTC Push: 2022-04-08 14:34:17 +0000 UTC |
Adash7/CVE-2021-42013
Create: 2022-04-08 14:07:37 +0000 UTC Push: 2022-04-08 14:07:38 +0000 UTC |
0vercl0k/CVE-2022-28281
Create: 2022-04-08 10:49:09 +0000 UTC Push: 2022-04-08 10:49:10 +0000 UTC |
Will-Beninger/CVE-2022-22965_SpringShell
Create: 2022-04-08 02:48:43 +0000 UTC Push: 2022-04-08 02:48:43 +0000 UTC |
Previous
1666
1667
1668
1669
1670
1671
1672
1673
Next