unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
SSRemex/CVE-2020-27955-TEST
This is a test to exploit with CVE-2020-27955
Create: 2020-12-26 16:17:43 +0000 UTC Push: 2021-12-28 11:08:58 +0000 UTC |
h3inzzz/cve2015_1427
PoC for CVE-2015_1427
Create: 2020-12-21 23:02:55 +0000 UTC Push: 2020-12-21 23:03:40 +0000 UTC |
lyy289065406/CVE-2019-15588
CVE-2019-15588 靶场: RCE 命令注入漏洞
Create: 2020-12-19 13:11:03 +0000 UTC Push: 2023-01-24 18:35:32 +0000 UTC |
sunnet-cyber/CVE2019_16278
Script for CVE2019_16278
Create: 2020-12-17 18:07:56 +0000 UTC Push: 2021-02-09 14:43:49 +0000 UTC |
lyy289065406/CVE-2019-5475
CVE-2019-5475 靶场: RCE 命令注入漏洞
Create: 2020-12-16 22:03:16 +0000 UTC Push: 2023-01-24 18:35:18 +0000 UTC |
S1lkys/CVE-2020-29254
TikiWiki 21.2 allows to edit templates without the use of a CSRF protection.
Create: 2020-12-10 18:13:47 +0000 UTC Push: 2023-05-18 13:55:06 +0000 UTC |
IvanGlinkin/CVE-2006-3392
This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.
Create: 2020-12-04 19:44:22 +0000 UTC Push: 2023-03-10 01:44:39 +0000 UTC |
HynekPetrak/CVE-2019-5544_CVE-2020-3992
Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.
Create: 2020-12-01 21:49:26 +0000 UTC Push: 2023-02-06 02:09:45 +0000 UTC |
D2550/CVE_2017_7921_EXP
修复了源项目的一个bug,若能正常使用使用源项目即可
Create: 2020-11-23 19:21:55 +0000 UTC Push: 2023-02-26 18:59:45 +0000 UTC |
hannob/CVE-2020-27603-bbb-libreoffice-poc
Proof of Concept of Libreoffice file exfiltration vulnerability in Big Blue Button
Create: 2020-11-10 20:26:44 +0000 UTC Push: 2025-03-13 14:18:06 +0000 UTC |
ricardojba/CVE-2020-23968-ILEX-SignGo-EoP
CVE-2020-23968
Create: 2020-11-10 14:39:20 +0000 UTC Push: 2024-02-20 16:48:24 +0000 UTC |
MuirlandOracle/CVE-2019-15107
Create: 2020-11-10 05:46:57 +0000 UTC Push: 2022-06-07 16:33:35 +0000 UTC |
ptef/CVE-2020-9273
Analysis and exploitation of an use-after-free in ProFTPd
Create: 2020-11-05 20:22:40 +0000 UTC Push: 2023-04-07 17:44:39 +0000 UTC |
TinToSer/CVE2020-17087
Elevation Of Privileges Proof of Concept for Windows (win7-win10)
Create: 2020-11-04 06:08:34 +0000 UTC Push: 2020-11-04 08:18:18 +0000 UTC |
GGyao/CVE-2020-14882_ALL
CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。
Create: 2020-11-03 18:49:35 +0000 UTC Push: 2022-03-29 10:08:45 +0000 UTC |
Yashrk078/Test_CVE-2018-6574
Create: 2020-11-03 18:47:24 +0000 UTC Push: 2022-05-31 02:13:20 +0000 UTC |
Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361
Create: 2020-11-02 14:12:37 +0000 UTC Push: 2023-09-03 09:27:11 +0000 UTC |
lyy289065406/CVE-2020-13277
CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库
Create: 2020-10-31 19:01:26 +0000 UTC Push: 2023-01-24 18:35:46 +0000 UTC |
Rival420/CVE-2020-14181
POC For CVE-2020-1481 - Jira Username Enumerator/Validator
Create: 2020-10-26 17:07:28 +0000 UTC Push: 2025-03-06 06:47:41 +0000 UTC |
Schira4396/CVE-2020-25540
ThinkAdmin CVE-2020-25540 poc
Create: 2020-10-19 17:56:20 +0000 UTC Push: 2022-10-20 09:50:15 +0000 UTC |
Previous
1732
1733
1734
1735
1736
1737
1738
1739
Next