unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
daftspunk/CVE-2021-32648
Patch your code for October CMS Auth Bypass CVE-2021-32648
Create: 2022-01-20 17:28:13 +0000 UTC Push: 2022-01-20 17:28:14 +0000 UTC |
A888R/cve2018-6574
cve2018-6574
Create: 2022-01-20 04:28:03 +0000 UTC Push: 2022-01-20 04:44:58 +0000 UTC |
scheatkode/CVE-2018-18955
? Linux local root exploit CVE-2018-18955
Create: 2022-01-19 22:47:47 +0000 UTC Push: 2022-01-19 22:47:47 +0000 UTC |
Betep0k/CVE-2021-25741
Exploit for CVE-2021-25741 vulnerability
Create: 2022-01-19 22:05:20 +0000 UTC Push: 2022-01-19 22:05:21 +0000 UTC |
Crusaders-of-Rust/CVE-2022-0185
CVE-2022-0185
Create: 2022-01-19 14:19:38 +0000 UTC Push: 2022-01-19 14:23:58 +0000 UTC |
aymenbouferroum/CVE-2021-43798_exploit
Create: 2022-01-19 05:04:39 +0000 UTC Push: 2022-01-19 05:05:32 +0000 UTC |
GitLab-Red-Team/cve-2021-22205-hash-harvester
Finds an identifiable hash value for each version of GitLab vulnerable to CVE-2021-22205 (https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22205.json) for use in fingerprinting.
Create: 2022-01-19 04:40:55 +0000 UTC Push: 2022-01-19 05:15:46 +0000 UTC |
nikn0laty/CVE-2021-32099_exploit
Exploit for CVE-2021-32099
Create: 2022-01-19 03:29:55 +0000 UTC Push: 2022-01-19 03:29:56 +0000 UTC |
ColdFusionX/CVE-2021-44228-Log4Shell-POC
POC for Infamous Log4j CVE-2021-44228
Create: 2022-01-19 03:22:38 +0000 UTC Push: 2022-01-19 03:22:38 +0000 UTC |
TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection
WordPress Core 5.8.2 - 'WP_Query' SQL Injection
Create: 2022-01-18 09:05:04 +0000 UTC Push: 2022-01-18 09:05:05 +0000 UTC |
longofo/Apache-Dubbo-Hessian2-CVE-2021-43297
Apache Dubbo Hessian2 CVE-2021-43297 demo
Create: 2022-01-18 01:52:34 +0000 UTC Push: 2022-01-18 01:52:35 +0000 UTC |
longofo/Apache-Dubbo-Hessian2-CVE-2021-43297-
Apache Dubbo Hessian2 CVE-2021-43297 demo
Create: 2022-01-18 01:52:34 +0000 UTC Push: 2022-01-18 02:01:15 +0000 UTC |
x41sec/CVE-2021-34600
Create: 2022-01-18 00:08:17 +0000 UTC Push: 2022-01-18 00:09:05 +0000 UTC |
p0dalirius/CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Create: 2022-01-17 23:42:37 +0000 UTC Push: 2022-01-18 19:43:36 +0000 UTC |
jrgdiaz/ProxyShell-CVE-2021-34473
A simple script to check for ProxyShell
Create: 2022-01-17 23:12:58 +0000 UTC Push: 2022-01-17 23:12:59 +0000 UTC |
xiska62314/CVE-2022-21907
CVE-2022-21907
Create: 2022-01-17 21:18:08 +0000 UTC Push: 2022-01-17 21:18:09 +0000 UTC |
xiska62314/CVE-2022-0236
CVE-2022-0236
Create: 2022-01-17 20:56:19 +0000 UTC Push: 2022-01-17 20:56:20 +0000 UTC |
arnaudluti/PS-CVE-2020-44228
Static detection of vulnerable log4j librairies on Windows members of an AD domain.
Create: 2022-01-17 20:46:20 +0000 UTC Push: 2022-01-17 20:46:21 +0000 UTC |
arnaudluti/PS-CVE-2021-44228
Static detection of vulnerable log4j librairies on Windows members of an AD domain.
Create: 2022-01-17 20:46:20 +0000 UTC Push: 2022-01-19 16:28:16 +0000 UTC |
bitterzzZZ/CVE-2021-43297-POC
CVE-2021-43297 POC
Create: 2022-01-17 20:26:18 +0000 UTC Push: 2022-01-17 20:26:19 +0000 UTC |
Previous
1707
1708
1709
1710
1711
1712
1713
1714
Next