unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
coconut20/CVE-2022-21907
CVE-2022-21907 Mass Exploitation tool written in Python 3 compatible with lists of URL/IPs. For a large number of targets you can increase the number of threads, we don't recommend more than 1024. This tool is NOT free to prevent abuse and do not expect to find a fix-it-all proof of concept for exploitation for free. Only for those knowledgeable.
Create: 2022-02-22 00:28:39 +0000 UTC Push: 2022-02-22 00:28:40 +0000 UTC |
coconut20/CVE-2022-21907-RCE-POC
CVE-2022-21907 Mass Exploitation tool written in Python 3 compatible with lists of URL/IPs. For a large number of targets you can increase the number of threads, we don't recommend more than 1024. This tool is NOT free to prevent abuse and do not expect to find a fix-it-all proof of concept for exploitation for free. Only for those knowledgeable.
Create: 2022-02-22 00:28:39 +0000 UTC Push: 2022-02-22 00:38:50 +0000 UTC |
St3v3nsS/CVE-2017-7651
This is the repository used for CVE-2017-7651 for exploiting mosquitto 1.4.14
Create: 2022-02-21 20:54:41 +0000 UTC Push: 2022-02-21 20:54:41 +0000 UTC |
shakeman8/CVE-2022-24112
CVE-2022-24112 check
Create: 2022-02-21 19:52:28 +0000 UTC Push: 2022-02-21 19:52:29 +0000 UTC |
tuhin81/CVE-2021-22204-exiftool
exiftool exploit
Create: 2022-02-21 19:07:19 +0000 UTC Push: 2022-02-21 19:07:20 +0000 UTC |
AS4mir/CVE-2021-45008
Create: 2022-02-21 17:00:38 +0000 UTC Push: 2022-02-21 17:00:38 +0000 UTC |
zwjjustdoit/cve-2022-23131
poc
Create: 2022-02-21 10:42:23 +0000 UTC Push: 2022-02-21 10:42:24 +0000 UTC |
0tt7/CVE-2022-23131
Create: 2022-02-21 08:51:14 +0000 UTC Push: 2022-02-21 08:51:15 +0000 UTC |
JoaoFukuda/CVE-2021-4034_POC
Proof Of Concept for the 2021's pkexec vulnerability CVE-2021-4034
Create: 2022-02-21 01:49:21 +0000 UTC Push: 2022-02-21 01:49:27 +0000 UTC |
BL0odz/CVE-2021-40449-NtGdiResetDC-UAF
Create: 2022-02-21 00:23:26 +0000 UTC Push: 2022-02-21 00:23:26 +0000 UTC |
Mr-xn/CVE-2022-24086
CVE-2022-24086 about Magento RCE
Create: 2022-02-20 21:52:31 +0000 UTC Push: 2022-02-20 21:52:32 +0000 UTC |
foxtrot/CVE-2021-1965
Create: 2022-02-20 08:52:01 +0000 UTC Push: 2022-02-20 09:58:54 +0000 UTC |
Exploitspacks/CVE-2020-1472
Fancy Zerologon Beta
Create: 2022-02-20 07:51:30 +0000 UTC Push: 2022-02-20 07:51:30 +0000 UTC |
Exploitspacks/CVE-2021-34527-CVE-2021-1675
PrintNightmare+Manual
Create: 2022-02-20 07:20:58 +0000 UTC Push: 2022-02-20 07:20:58 +0000 UTC |
Exploitspacks/CVE-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3
Fully modified exploit for Ms17-010
Create: 2022-02-20 06:45:52 +0000 UTC Push: 2022-02-20 06:45:52 +0000 UTC |
Exploitspacks/MS17-010-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3
Fully modified exploit for Ms17-010
Create: 2022-02-20 06:45:52 +0000 UTC Push: 2022-02-20 06:49:19 +0000 UTC |
Exploitspacks/CVE-2019-0708
Modified exploit
Create: 2022-02-20 06:39:05 +0000 UTC Push: 2022-02-20 06:39:06 +0000 UTC |
Exploitspacks/CVE-2018-13379-CVE-2020-12812-CVE-2019-5591
A full-fledged exploit for CVE-2018-13379-CVE-2020-12812-CVE-2019-5591 and not only with a powershell parser. Any evidence
Create: 2022-02-20 06:30:47 +0000 UTC Push: 2022-02-20 06:30:47 +0000 UTC |
Exploitspacks/CVE-2020-0787
Vulnerability: CVE-2020-0787 (Published: March 10, 2020) Supported versions: Vista/2008/W7/2008R2/W8/2012/W8.1/2012R2/W10/2016/2019 Supported architecture: x86/x64 Development stage: v1.0.20130 (stable) Code size: 36Kb
Create: 2022-02-20 06:18:00 +0000 UTC Push: 2022-02-20 06:18:01 +0000 UTC |
Exploitspacks/CVE-2021-20028
SonicWall Exploit CVE-2021-20028
Create: 2022-02-20 05:43:51 +0000 UTC Push: 2022-02-20 05:43:52 +0000 UTC |
Previous
1693
1694
1695
1696
1697
1698
1699
1700
Next