unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
Sam00rx/CVE-2022-24087
CVE-2022-24086 and CVE-2022-24087 exploits proof of concept
Create: 2022-03-20 07:33:24 +0000 UTC Push: 2022-03-20 07:33:25 +0000 UTC |
TheCyberGeek/CVE-2022-27251
Remote Code Execution in LocalStack 0.12.6
Create: 2022-03-20 04:49:56 +0000 UTC Push: 2022-03-20 04:49:57 +0000 UTC |
1N1T1A/cve_2021_33751_pwo
Create: 2022-03-19 19:39:46 +0000 UTC Push: 2022-03-19 19:39:47 +0000 UTC |
1N1T1A/cve_2021_33751_exploit_pwn2own
Exploit for CVE-2021_33751 used in PWN2OWN2021
Create: 2022-03-19 19:39:46 +0000 UTC Push: 2022-03-19 20:04:03 +0000 UTC |
Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera
? ?? [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337
Create: 2022-03-19 16:10:46 +0000 UTC Push: 2022-03-19 20:01:26 +0000 UTC |
LudovicPatho/CVE-2022-0847_dirty-pipe
Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)
Create: 2022-03-19 06:51:02 +0000 UTC Push: 2022-04-06 04:33:28 +0000 UTC |
LudovicPatho/CVE-2022-0847
Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)
Create: 2022-03-19 06:51:02 +0000 UTC Push: 2022-03-19 06:51:03 +0000 UTC |
Newbee740/Redis-CVE-2022-0543-
Redis沙盒逃逸漏洞复现(CVE-2022-0543)
Create: 2022-03-19 01:15:19 +0000 UTC Push: 2022-03-19 01:15:20 +0000 UTC |
Newbee740/REDIS-CVE-2022-0543
Redis沙盒逃逸漏洞复现(CVE-2022-0543)
Create: 2022-03-19 01:15:19 +0000 UTC Push: 2022-03-19 01:15:20 +0000 UTC |
febinrev/CVE-2021-45010-TinyFileManager-Exploit
A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project’s Tiny File Manager <= 2.4.3 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.
Create: 2022-03-18 22:00:03 +0000 UTC Push: 2022-03-18 22:00:04 +0000 UTC |
tzwlhack/CVE-2017-11882
Create: 2022-03-18 13:38:39 +0000 UTC Push: 2022-03-18 13:38:40 +0000 UTC |
buff07/CVE-2022-40193
this is just a test
Create: 2022-03-18 10:30:11 +0000 UTC Push: 2022-03-18 10:30:12 +0000 UTC |
buff07/CVE-2022-24291
this is just a test
Create: 2022-03-18 10:30:11 +0000 UTC Push: 2022-03-23 11:01:18 +0000 UTC |
RodricBr/CVE-2021-3156
CVE-2021-3156
Create: 2022-03-18 08:05:48 +0000 UTC Push: 2022-03-18 08:17:41 +0000 UTC |
scriptzteam/node-ipc-malware-protestware-CVE-2022-23812
node-ipc is malware / protestware!
Create: 2022-03-18 00:49:22 +0000 UTC Push: 2022-03-18 00:49:44 +0000 UTC |
Cr4ckC4t/cve-2019-7609
Python3 exploit for CVE-2019-7609
Create: 2022-03-17 23:33:33 +0000 UTC Push: 2022-03-17 23:33:34 +0000 UTC |
LP-H4cmilo/CVE-2022-0847_DirtyPipe_Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
Create: 2022-03-17 19:01:48 +0000 UTC Push: 2022-03-17 19:01:49 +0000 UTC |
poizon-box/CVE-2022-22582
exploits XAR – Arbitrary File Write
Create: 2022-03-17 18:16:27 +0000 UTC Push: 2022-03-17 18:17:06 +0000 UTC |
Wrin9/CVE-2022-22947
Create: 2022-03-17 17:12:51 +0000 UTC Push: 2022-03-17 17:12:52 +0000 UTC |
kavishkagihan/CVE-2022-24112-POC
Apache APISIX 2.12.1 Remote Code Execution by IP restriction bypass and using default admin AIP token
Create: 2022-03-17 16:22:54 +0000 UTC Push: 2022-03-17 16:22:55 +0000 UTC |
Previous
1679
1680
1681
1682
1683
1684
1685
1686
Next