unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
rxerium/CVE-2024-12084
A heap-based buffer overflow flaw was found in the rsync daemon. This issue is due to improper handling of attacker-controlled checksum lengths (s2length) in the code. When MAX_DIGEST_LEN exceeds the fixed SUM_LENGTH (16 bytes), an attacker can write out of bounds in the sum2 buffer.
Create: 2025-01-29 20:44:04 +0000 UTC Push: 2025-01-29 20:50:54 +0000 UTC |
rawtips/CVE-2024-55591
#PoC for CVE-2024-55591 Authentication bypass Affects: FortiOS 7.0.0 to 7.0.16 , FortiProxy 7.0.0 to 7.0.19 ,FortiProxy 7.2.0 to 7.2.12
Create: 2025-01-29 19:39:10 +0000 UTC Push: 2025-01-29 19:39:10 +0000 UTC |
exfil0/CVE-2024-55591-POC
Create: 2025-01-29 14:54:40 +0000 UTC Push: 2025-01-29 14:54:40 +0000 UTC |
4wayhandshake/CVE-2024-2961
Uses CVE-2024-2961 to perform an arbitrary file read
Create: 2025-01-29 13:15:11 +0000 UTC Push: 2025-01-29 13:15:11 +0000 UTC |
Kaizzzo1/CVE-2020-00796
Create: 2025-01-29 08:56:11 +0000 UTC Push: 2025-01-29 08:56:11 +0000 UTC |
Kaizzzo1/CVE-2020-0796
Create: 2025-01-29 08:52:02 +0000 UTC Push: 2025-01-29 08:52:02 +0000 UTC |
7856955/CVE-2024-34750
Create: 2025-01-29 02:45:02 +0000 UTC Push: 2025-01-29 02:45:02 +0000 UTC |
Markisglow/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Create: 2025-01-28 19:43:04 +0000 UTC Push: 2025-01-28 19:45:28 +0000 UTC |
clidanc/CVE-2025-24085
Create: 2025-01-28 12:53:54 +0000 UTC Push: 2025-01-28 12:53:55 +0000 UTC |
AdaniKamal/CVE-2025-0282
Ivanti Connect Secure, Policy Secure & ZTA Gateways - CVE-2025-0282
Create: 2025-01-28 07:56:05 +0000 UTC Push: 2025-01-28 07:56:06 +0000 UTC |
dh4r4/PwnKit-CVE-2021-4034-
A rewrite of the Polkit vulnerability.
Create: 2025-01-27 22:13:42 +0000 UTC Push: 2025-01-27 22:13:43 +0000 UTC |
1337g/CVE-2025-X
CVE-2025-X
Create: 2025-01-27 14:03:27 +0000 UTC Push: 2025-01-27 14:03:27 +0000 UTC |
iSee857/CVE-2025-0411-PoC
7-Zip Mark-of-the-Web绕过漏洞PoC(CVE-2025-0411)
Create: 2025-01-27 07:32:09 +0000 UTC Push: 2025-01-27 07:32:47 +0000 UTC |
watchtowrlabs/fortios-auth-bypass-poc-CVE-2024-55591
Create: 2025-01-27 06:25:53 +0000 UTC Push: 2025-01-27 06:49:27 +0000 UTC |
kyotozx/CVE-2024-2961-Remote-File-Read
# This script demonstrates a proof-of-concept (PoC) for exploiting a file read vulnerability in the iconv library, as detailed in Ambionics Security's blog https://www.ambionics.io/blog/iconv-cve-2024-2961-p1.
Create: 2025-01-27 03:06:37 +0000 UTC Push: 2025-01-27 03:06:37 +0000 UTC |
Sibul-Dan-Glokta/test-task-CVE-2024-25600
Repository for internship test task.
Create: 2025-01-26 19:35:25 +0000 UTC Push: 2025-01-26 19:35:26 +0000 UTC |
HussainFathy/CVE-2016-2555
CVE-2016-2555 Exploit
Create: 2025-01-26 12:15:09 +0000 UTC Push: 2025-01-26 12:15:10 +0000 UTC |
cypherdavy/CVE-2024-57373
Create: 2025-01-26 10:45:20 +0000 UTC Push: 2025-01-26 10:45:20 +0000 UTC |
CastroJared/7-Zip-CVE-2025-0411-POC
This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.
Create: 2025-01-25 18:07:12 +0000 UTC Push: 2025-01-25 18:07:13 +0000 UTC |
robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591
CVE-2024-55591 Opening CMD (Command Line Interface), Creating a Superuser, and Managing VPN Groups
Create: 2025-01-25 14:35:57 +0000 UTC Push: 2025-01-25 14:35:57 +0000 UTC |
Previous
173
174
175
176
177
178
179
180
Next