unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
ThatNotEasy/CVE-2024-38856
Perform With Massive Apache OFBiz Zero-Day Scanner & RCE
Create: 2024-08-10 03:05:34 +0000 UTC Push: 2024-08-10 03:05:35 +0000 UTC |
zhuxi1965/CVE-2024-38077-RDLCheck-
检测RDL服务是否运行,快速排查受影响资产
Create: 2024-08-10 01:10:06 +0000 UTC Push: 2024-08-10 01:10:07 +0000 UTC |
zhuxi1965/CVE-2024-38077-RDLCheck
检测RDL服务是否运行,快速排查受影响资产
Create: 2024-08-10 00:34:43 +0000 UTC Push: 2024-08-10 00:34:44 +0000 UTC |
psl-b/CVE-2024-38077-check
Create: 2024-08-09 22:01:46 +0000 UTC Push: 2024-08-09 22:01:46 +0000 UTC |
g4nkd/CVE-2024-22120-RCE-with-gopher
This is my exploit for CVE-2024-22120, which involves an SSRF vulnerability inside an XXE with a Gopher payload.
Create: 2024-08-09 21:21:02 +0000 UTC Push: 2024-08-09 21:21:02 +0000 UTC |
geniuszlyy/CVE-2022-46080
it is script that enables Telnet on routers by sending a specially crafted request. The script allows users to specify the router's URL, Telnet port, and password. It validates the inputs and logs the process, providing feedback on whether the exploit was successful.
Create: 2024-08-09 19:32:32 +0000 UTC Push: 2024-08-09 19:32:32 +0000 UTC |
geniuszlyy/CVE-2022-45701
it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.
Create: 2024-08-09 19:30:20 +0000 UTC Push: 2024-08-09 19:30:58 +0000 UTC |
geniuszlyy/CVE-2022-44149
it is script designed to interact with a router by sending a payload to its system tools. The script retrieves the router's configuration from environment variables to ensure security. It includes functions for generating an authorization header, sending a payload, and logging the process.
Create: 2024-08-09 19:27:22 +0000 UTC Push: 2024-08-09 19:27:23 +0000 UTC |
jtoalu/CTF-CVE-2019-9053-GTFOBins
Create: 2024-08-09 19:20:02 +0000 UTC Push: 2024-08-09 19:20:02 +0000 UTC |
elliotosama/CVE-2012-2982
Create: 2024-08-09 16:18:52 +0000 UTC Push: 2024-08-09 16:18:52 +0000 UTC |
jjensn/CVE-2024-36877
Exploit POC for CVE-2024-36877
Create: 2024-08-09 15:33:04 +0000 UTC Push: 2024-08-09 15:33:04 +0000 UTC |
codeb0ss/CVE-2024-38856-PoC
Mass Exploit - CVE-2024-38856 [Remote Code Execution]
Create: 2024-08-09 11:26:09 +0000 UTC Push: 2024-08-09 11:26:10 +0000 UTC |
BambiZombie/CVE-2024-38077-check
RDL服务远程检测
Create: 2024-08-09 10:05:52 +0000 UTC Push: 2024-08-09 10:05:52 +0000 UTC |
HoangREALER/CVE-2023-27216
Newbie's approach to firmware hacking
Create: 2024-08-09 10:05:34 +0000 UTC Push: 2024-08-09 10:22:29 +0000 UTC |
uthrasri/CVE-2024-0030
Create: 2024-08-09 08:17:31 +0000 UTC Push: 2024-08-09 08:18:12 +0000 UTC |
uthrasri/system_bt_CVE-2024-0030
Create: 2024-08-09 08:17:31 +0000 UTC Push: 2024-08-09 08:18:52 +0000 UTC |
Wlibang/CVE-2024-38077
CVE-2024-38077,本仓库仅用作备份,
Create: 2024-08-09 07:46:09 +0000 UTC Push: 2024-08-09 07:45:58 +0000 UTC |
Lxiyang/CVE-2024-38077
CVE-2024-38077,本仓库仅用作备份,
Create: 2024-08-09 07:40:51 +0000 UTC Push: 2024-08-09 07:40:51 +0000 UTC |
Sec-Link/CVE-2024-38077
Create: 2024-08-09 07:37:49 +0000 UTC Push: 2024-08-09 07:37:49 +0000 UTC |
jdpsl/CVE-2024-6782
Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution.
Create: 2024-08-09 06:25:03 +0000 UTC Push: 2024-08-09 06:25:29 +0000 UTC |
Previous
64
65
66
67
68
69
70
71
Next