unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
0x1ns4n3/CVE-2015-1328-Golden_Eye
Create: 2022-02-07 18:52:51 +0000 UTC Push: 2022-02-07 19:21:04 +0000 UTC |
0x1ns4n3/CVE-2015-1328-GoldenEye
kernel exploit
Create: 2022-02-07 18:52:51 +0000 UTC Push: 2022-02-07 21:25:22 +0000 UTC |
nxiwmd/cve-2022-yuio
Create: 2022-02-07 16:33:45 +0000 UTC Push: 2022-02-07 16:33:46 +0000 UTC |
nxiwmd/CVE-2022-test333333
Create: 2022-02-07 16:20:50 +0000 UTC Push: 2022-02-07 16:20:51 +0000 UTC |
nxiwmd/CVE-2022-rtest2
Create: 2022-02-07 15:11:36 +0000 UTC Push: 2022-02-07 15:11:37 +0000 UTC |
sailay1996/cve-2022-21882-poc
lpe poc for cve-2022-21882
Create: 2022-02-07 11:45:36 +0000 UTC Push: 2022-02-07 11:45:36 +0000 UTC |
elit3pwner/CVE-2015-1328-GoldenEye
kernel exploit
Create: 2022-02-07 10:52:51 +0000 UTC Push: 2025-01-14 12:55:45 +0000 UTC |
Joffr3y/Polkit-CVE-2021-4034-HLP
Polkit CVE-2021-4034 exploitation in High-Level Programming Language
Create: 2022-02-07 03:42:59 +0000 UTC Push: 2022-02-07 03:42:59 +0000 UTC |
bughunt123/CVE-2020-5776
Create: 2022-02-07 00:03:02 +0000 UTC Push: 2022-02-07 00:03:40 +0000 UTC |
bughunt123/CVE-2020-5776-
Create: 2022-02-06 23:55:43 +0000 UTC Push: 2022-02-06 23:55:44 +0000 UTC |
M4xSec/Wordpress-CVE-2020-35749
Wordpress Plugin Simple Job Board 2.9.3 LFI Vulnerability (CVE-2020-35749) proof of concept exploit
Create: 2022-02-06 22:52:22 +0000 UTC Push: 2022-02-07 18:54:22 +0000 UTC |
jkroepke/CVE-2022-24348-2
Find similar issues like CVE-2022-24348
Create: 2022-02-06 21:39:57 +0000 UTC Push: 2022-02-06 21:39:58 +0000 UTC |
R0rt1z2/CVE-2017-0505-mtk
Create: 2022-02-05 06:43:21 +0000 UTC Push: 2022-02-05 06:43:22 +0000 UTC |
ravindubw/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python
Create: 2022-02-05 02:31:15 +0000 UTC Push: 2022-02-05 02:31:16 +0000 UTC |
rvizx/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec in Python
Create: 2022-02-05 02:31:15 +0000 UTC Push: 2022-04-19 11:58:01 +0000 UTC |
Sergio235705/audit-xss-cve-2020-7934
Create: 2022-02-04 19:56:52 +0000 UTC Push: 2022-02-04 19:56:52 +0000 UTC |
Ph4nt0mh4x0r/auto-CVE-2021-4034
a python script that downloads neofetch and traitor and attempts to exploit CVE-2021-4034
Create: 2022-02-04 03:03:01 +0000 UTC Push: 2022-02-04 03:03:02 +0000 UTC |
tahaafarooq/CVE-2021-4034
Polkit vulnerability poc and automated mitigation
Create: 2022-02-04 02:22:54 +0000 UTC Push: 2022-02-04 02:22:55 +0000 UTC |
PentesterSoham/CVE-2021-4034
Create: 2022-02-04 00:18:17 +0000 UTC Push: 2022-02-04 00:18:18 +0000 UTC |
timetravelthree/CVE-2018-6574-Payload
Create: 2022-02-03 23:39:56 +0000 UTC Push: 2022-02-03 23:39:57 +0000 UTC |
Previous
1697
1698
1699
1700
1701
1702
1703
1704
Next