unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
17patmaks/CVE-2025-49666-Sigma-Rule
Create: 2025-12-05 21:42:00 +0000 UTC Push: 2025-12-05 21:42:00 +0000 UTC |
sahiloj/CVE-2025-5352
A stored XSS vulnerability exists in the Analytics component of lunary-ai/lunary where NEXT_PUBLIC_CUSTOM_SCRIPT is injected into the DOM using dangerouslySetInnerHTML without sanitization. An attacker controlling this variable during deployment or via server compromise can run arbitrary JavaScript in all users’ browsers.
Create: 2025-12-05 19:56:25 +0000 UTC Push: 2025-12-05 19:57:03 +0000 UTC |
GarethMSheldon/React2Shell-CVE-2025-55182-Detector
Create: 2025-12-05 19:37:26 +0000 UTC Push: 2025-12-05 19:37:26 +0000 UTC |
zessu/CVE-2025-55182-Typescript
Show case CVE-2025-55182 POC in Typrescript/Javascript
Create: 2025-12-05 18:30:29 +0000 UTC Push: 2025-12-05 18:31:09 +0000 UTC |
DrHaitham/Log4Shell-CVE-2021-44228
Hands-on lab for exploiting and understanding Log4Shell (CVE-2021-44228) using Docker, Kali Linux, Burp Suite and log4j-shell-poc. For teaching and defensive training in controlled lab environments only.
Create: 2025-12-05 17:25:39 +0000 UTC Push: 2025-12-05 17:25:40 +0000 UTC |
ceortiz33/CVE-2025-55182
Proof of Concept for React2Shell vulnerability
Create: 2025-12-05 17:10:38 +0000 UTC Push: 2025-12-05 19:00:54 +0000 UTC |
f0xyx/CVE-2025-55182-Scanner
Security scanner for CVE-2025-55182 - Critical RCE vulnerability in React Server Components
Create: 2025-12-05 16:48:22 +0000 UTC Push: 2025-12-05 16:48:44 +0000 UTC |
glasteddyweddy5752/CVE-2025-13486---Mass-RCE
Create: 2025-12-05 16:24:03 +0000 UTC Push: 2025-12-05 16:24:34 +0000 UTC |
rl0x01/CVE-2025-55182_PoC
Proof-of-Concept RCE pour CVE‑2025‑55182 exploitant le protocole React Flight sur Next.js App Router.
Create: 2025-12-05 15:41:48 +0000 UTC Push: 2025-12-05 15:41:48 +0000 UTC |
DrHaitham/CVE-2014-6271-Shellshock-
A complete, modern demonstration lab for CVE-2014-6271 (Shellshock), including architecture, exploitation steps, Burp Suite usage, reverse shells, countermeasures, and full command cheat-sheet.
Create: 2025-12-05 15:38:02 +0000 UTC Push: 2025-12-05 15:38:03 +0000 UTC |
zzhorc/CVE-2025-55182
CVE-2025-55182复现环境及RCE回显poc
Create: 2025-12-05 15:24:03 +0000 UTC Push: 2025-12-05 15:24:03 +0000 UTC |
nerium-security/CVE-2025-55182
Host-based detection rules for the RCE vulnerability in the React JavaScript framework.
Create: 2025-12-05 15:10:53 +0000 UTC Push: 2025-12-05 15:10:54 +0000 UTC |
nomorebreach/POC-CVE-2025-55182
POC for CVE-2025-55182 React2Shell
Create: 2025-12-05 14:51:49 +0000 UTC Push: 2025-12-05 14:52:06 +0000 UTC |
prestonhashworth/cve-2025-55182
Create: 2025-12-05 14:37:35 +0000 UTC Push: 2025-12-05 14:37:35 +0000 UTC |
nehkark/CVE-2025-55182
PoC: CVE-2025-55182 (React) and CVE-2025-66478 (Next.js)
Create: 2025-12-05 14:26:29 +0000 UTC Push: 2025-12-05 14:26:30 +0000 UTC |
RajChowdhury240/React2Shell-RCE-CVE-2025-55182-
React2Shell | CVE-2025-55182 - React Server Components RCE
Create: 2025-12-05 14:21:40 +0000 UTC Push: 2025-12-05 14:22:07 +0000 UTC |
RajChowdhury240/React2Shell-RCE-CVE-2025-55182
React2Shell | CVE-2025-55182 - React Server Components RCE
Create: 2025-12-05 14:21:40 +0000 UTC Push: 2025-12-05 14:22:07 +0000 UTC |
RajChowdhury240/React2Shell-CVE-2025-55182
React2Shell | CVE-2025-55182 - React Server Components RCE
Create: 2025-12-05 14:21:40 +0000 UTC Push: 2025-12-05 14:22:07 +0000 UTC |
imbas007/POC-CVE-2025-55182
Create: 2025-12-05 14:18:34 +0000 UTC Push: 2025-12-09 04:22:53 +0000 UTC |
imbas007/POC-CVE-2025-66478
Create: 2025-12-05 14:18:34 +0000 UTC Push: 2025-12-05 14:18:35 +0000 UTC |
Previous
23
24
25
26
27
28
29
30
Next