unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
yoryio/CVE-2023-7028
Exploit for CVE-2023-7028
Create: 2024-01-18 05:17:00 +0000 UTC Push: 2024-01-18 05:17:01 +0000 UTC |
matiasarenhard/rails-cve-2017-17917
Create: 2024-01-18 03:08:59 +0000 UTC Push: 2024-01-18 03:09:00 +0000 UTC |
SpiralBL0CK/NDAY_CVE_2016_8823
PoC under work, CVE-2016-8823
Create: 2024-01-18 01:10:01 +0000 UTC Push: 2024-01-18 01:10:02 +0000 UTC |
3zizme/CVE-2023-49339
Critical Security Vulnerability in Ellucian Banner System
Create: 2024-01-17 23:18:29 +0000 UTC Push: 2024-01-17 23:18:29 +0000 UTC |
cerodah/CVE-2021-4034-
PoC de Polkit
Create: 2024-01-17 22:55:46 +0000 UTC Push: 2024-01-24 18:11:54 +0000 UTC |
cerodah/CVE-2021-4034
PoC de Polkit
Create: 2024-01-17 22:55:46 +0000 UTC Push: 2024-01-24 18:11:54 +0000 UTC |
RandomRobbieBF/CVE-2024-22145
InstaWP Connect <= 0.1.0.8 - Missing Authorization to Arbitrary Options Update (Subscriber+)
Create: 2024-01-17 20:56:21 +0000 UTC Push: 2024-01-17 20:56:21 +0000 UTC |
peckre/PrintNightmare-CVE-Win10-20H2-Exploit
A one-click script to gain a System privileges command line in Windows 10 20H2 that exploits CVE-2021-1675
Create: 2024-01-17 20:22:29 +0000 UTC Push: 2024-01-17 20:22:29 +0000 UTC |
4ARMED/cve-2023-5044
Create: 2024-01-17 14:32:54 +0000 UTC Push: 2024-01-17 14:32:54 +0000 UTC |
FuBoLuSec/CVE-2023-6895-RCE
Create: 2024-01-17 12:53:47 +0000 UTC Push: 2024-01-17 12:53:48 +0000 UTC |
FuBoLuSec/CVE-2023-6895
Create: 2024-01-17 12:53:47 +0000 UTC Push: 2024-01-17 13:09:52 +0000 UTC |
ga0we1/CVE-2023-22527_Confluence_RCE
CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC
Create: 2024-01-17 10:21:00 +0000 UTC Push: 2024-01-17 07:12:18 +0000 UTC |
Shumerez/CVE-2023-48858
PoC for CVE-2023-48858
Create: 2024-01-17 09:59:39 +0000 UTC Push: 2024-01-17 09:59:40 +0000 UTC |
Praison001/Apache-OFBiz-Authentication-Bypass-and-RCE-Vulnerability-Exploit-CVE-2023-49070-and-CVE-2023-51467-
Create: 2024-01-17 07:31:26 +0000 UTC Push: 2024-01-17 07:31:26 +0000 UTC |
Praison001/Apache-OFBiz-Authentication-Bypass-and-RCE-Vulnerability-Exploit-CVE-2023-49070-CVE-2023-51467
Create: 2024-01-17 07:31:26 +0000 UTC Push: 2024-01-17 07:31:26 +0000 UTC |
Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467
This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user.
Create: 2024-01-17 07:31:26 +0000 UTC Push: 2024-01-17 07:46:04 +0000 UTC |
RomanRybachek/CVE-2024-20698
Analysis of the patch
Create: 2024-01-17 04:35:42 +0000 UTC Push: 2024-01-23 16:30:55 +0000 UTC |
limon768/CVE-2020-11652-CVE-2020-11652-POC
This is a fix POC CVE-2020-11651 & CVE-2020-11651
Create: 2024-01-17 04:15:16 +0000 UTC Push: 2024-01-17 04:15:17 +0000 UTC |
Chocapikk/CVE-2024-21887
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.
Create: 2024-01-16 20:59:38 +0000 UTC Push: 2024-01-16 21:06:12 +0000 UTC |
jfrog/jfrog-CVE-2023-43786-libX11_DoS
Create: 2024-01-16 20:04:05 +0000 UTC Push: 2024-01-16 20:04:05 +0000 UTC |
Previous
218
219
220
221
222
223
224
225
Next