unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
fankh/CVE-2025-55182-docker-test
Create: 2025-12-06 06:24:15 +0000 UTC Push: 2025-12-06 06:24:15 +0000 UTC |
fankh/cve-2025-55182-test-lab-windows
Create: 2025-12-06 06:24:15 +0000 UTC Push: 2025-12-06 06:24:15 +0000 UTC |
emredavut/CVE-2025-55182
RSC/Next.js RCE Vulnerability Detector & PoC Chrome Extension – CVE-2025-55182 & CVE-2025-66478
Create: 2025-12-06 00:36:16 +0000 UTC Push: 2025-12-06 01:19:20 +0000 UTC |
yanoshercohen/CVE-2025-55182
CVE-2025-55182 Exploit
Create: 2025-12-05 23:29:19 +0000 UTC Push: 2025-12-05 23:29:20 +0000 UTC |
yanoshercohen/React2Shell_CVE-2025-55182
React2Shell (CVE-2025-55182) Exploit
Create: 2025-12-05 23:29:19 +0000 UTC Push: 2025-12-06 15:24:22 +0000 UTC |
StealthMoud/CVE-2025-55182-Scanner
Create: 2025-12-05 23:26:50 +0000 UTC Push: 2025-12-05 23:28:04 +0000 UTC |
ejpir/CVE-2025-55182-bypass
Header bypass for CVE-2025-55182 (React Server Components RCE). Achieves exploitation without the Next-Action header, evading WAF rules. Includes WAF evasion techniques: chunked transfer padding, unicode escapes, body inspection limit bypass. Patch is the only fix.
Create: 2025-12-05 23:23:51 +0000 UTC Push: 2025-12-08 21:11:20 +0000 UTC |
mohit121312/CVE-2025-55182_full_exploit
this repo have CVE-2025-55182 full exploit with RCE
Create: 2025-12-05 23:14:10 +0000 UTC Push: 2025-12-05 23:25:17 +0000 UTC |
brabster/cve-2018-20225
Demonstrating CVE-2018-20225
Create: 2025-12-05 22:57:36 +0000 UTC Push: 2025-12-05 22:57:37 +0000 UTC |
kOaDT/poc-cve-2025-55182
This repository contains a proof-of-concept demonstration of CVE-2025-55182, a critical (CVSS score 10.0) pre-authentication remote code execution vulnerability affecting React Server Components, also known as React2Shell.
Create: 2025-12-05 22:32:32 +0000 UTC Push: 2025-12-05 22:34:19 +0000 UTC |
pax-k/react2shell-CVE-2025-55182-full-rce-script
Create: 2025-12-05 22:07:58 +0000 UTC Push: 2025-12-05 22:07:59 +0000 UTC |
17patmaks/CVE-2025-49666-Sigma-Rule
Create: 2025-12-05 21:42:00 +0000 UTC Push: 2025-12-05 21:42:00 +0000 UTC |
sahiloj/CVE-2025-5352
A stored XSS vulnerability exists in the Analytics component of lunary-ai/lunary where NEXT_PUBLIC_CUSTOM_SCRIPT is injected into the DOM using dangerouslySetInnerHTML without sanitization. An attacker controlling this variable during deployment or via server compromise can run arbitrary JavaScript in all users’ browsers.
Create: 2025-12-05 19:56:25 +0000 UTC Push: 2025-12-05 19:57:03 +0000 UTC |
GarethMSheldon/React2Shell-CVE-2025-55182-Detector
Create: 2025-12-05 19:37:26 +0000 UTC Push: 2025-12-05 19:37:26 +0000 UTC |
zessu/CVE-2025-55182-Typescript
Show case CVE-2025-55182 POC in Typrescript/Javascript
Create: 2025-12-05 18:30:29 +0000 UTC Push: 2025-12-05 18:31:09 +0000 UTC |
DrHaitham/Log4Shell-CVE-2021-44228
Hands-on lab for exploiting and understanding Log4Shell (CVE-2021-44228) using Docker, Kali Linux, Burp Suite and log4j-shell-poc. For teaching and defensive training in controlled lab environments only.
Create: 2025-12-05 17:25:39 +0000 UTC Push: 2025-12-05 17:25:40 +0000 UTC |
ceortiz33/CVE-2025-55182
Proof of Concept for React2Shell vulnerability
Create: 2025-12-05 17:10:38 +0000 UTC Push: 2025-12-05 19:00:54 +0000 UTC |
f0xyx/CVE-2025-55182-Scanner
Security scanner for CVE-2025-55182 - Critical RCE vulnerability in React Server Components
Create: 2025-12-05 16:48:22 +0000 UTC Push: 2025-12-05 16:48:44 +0000 UTC |
glasteddyweddy5752/CVE-2025-13486---Mass-RCE
Create: 2025-12-05 16:24:03 +0000 UTC Push: 2025-12-05 16:24:34 +0000 UTC |
rl0x01/CVE-2025-55182_PoC
Proof-of-Concept RCE pour CVE‑2025‑55182 exploitant le protocole React Flight sur Next.js App Router.
Create: 2025-12-05 15:41:48 +0000 UTC Push: 2025-12-05 15:41:48 +0000 UTC |
Previous
22
23
24
25
26
27
28
29
Next