unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
secjoker/CVE-2025-68613
基于Pocsuite3 框架编写的漏洞验证与利用脚本,用于检测 n8n工作流自动化工具中的认证后远程代码执行漏洞(RCE)
Create: 2025-12-24 10:04:28 +0000 UTC Push: 2025-12-24 10:04:28 +0000 UTC |
granita112/cve-2024-34351-tester
Create: 2025-12-24 09:54:42 +0000 UTC Push: 2025-12-24 09:54:42 +0000 UTC |
flame-11/CVE-2017-20192-formidable-forms
Docker lab for CVE-2017-20192 (Formidable Forms < 2.05.03 stored XSS)
Create: 2025-12-24 04:34:46 +0000 UTC Push: 2025-12-24 04:34:49 +0000 UTC |
tovd-go/CVE-2025-8110
Create: 2025-12-24 02:35:16 +0000 UTC Push: 2025-12-24 02:35:17 +0000 UTC |
111ddea/goga-cve-2025-8110
验证 Gogs 版本 0.13.2 是否存在 **CVE-2025-8110 (符号链接文件覆盖)** 漏洞。
Create: 2025-12-24 01:40:21 +0000 UTC Push: 2025-12-24 01:40:25 +0000 UTC |
111ddea/CVE-2025-68613
n8n 远程代码执行漏洞
Create: 2025-12-24 01:39:03 +0000 UTC Push: 2025-12-24 01:39:06 +0000 UTC |
nulltrace1336/Metasploitable-2-Distcc-Exploit-via-Kali-Linux-CVE-2004-2687
Ushbu videoda Metasploitable 2 tizimidagi distccd servisidagi zaiflikdan foydalanib, Kali Linux orqali remote shell olish ko‘rsatib beriladi.
Create: 2025-12-23 23:59:35 +0000 UTC Push: 2025-12-23 23:59:35 +0000 UTC |
nulltrace1336/Samba-Exploit-CVE-2007-2447
Create: 2025-12-23 23:40:11 +0000 UTC Push: 2025-12-23 23:40:11 +0000 UTC |
jeffaf/CVE-2025-3464-AsIO3-LPE
CVE-2025-3464: Unprivileged LPE exploit for ASUS AsIO3.sys - TOCTOU auth bypass + PreviousMode decrement
Create: 2025-12-23 22:07:20 +0000 UTC Push: 2025-12-23 22:07:21 +0000 UTC |
PawelMurdzek/CVE-2024-47554-PoC
Proof of concept of CVE-2024-47554
Create: 2025-12-23 19:09:24 +0000 UTC Push: 2025-12-23 19:09:25 +0000 UTC |
GnuTLam/POC-CVE-2025-68613
My poc to exploit this vuln :D
Create: 2025-12-23 18:14:28 +0000 UTC Push: 2025-12-23 18:14:28 +0000 UTC |
amaansiddd787/CVE-2025-65354
Public disclosure and technical details for CVE-2025-65354 (SQL Injection)
Create: 2025-12-23 16:42:47 +0000 UTC Push: 2025-12-23 16:42:47 +0000 UTC |
amaansiddhunt/CVE-2025-65534
Public disclosure and technical details for CVE-2025-65534 (SQL Injection)
Create: 2025-12-23 16:12:02 +0000 UTC Push: 2025-12-23 16:13:14 +0000 UTC |
amaansiddd787/CVE-2025-65534
Public disclosure and technical details for CVE-2025-65534 (SQL Injection)
Create: 2025-12-23 16:12:02 +0000 UTC Push: 2025-12-23 16:13:14 +0000 UTC |
Anon2Fear/CVE-2022-22965
Create: 2025-12-23 15:45:54 +0000 UTC Push: 2025-12-23 15:47:30 +0000 UTC |
Anon2Fear/CVE-2022-26134
Atlassian Confluence RCE Exploitation Framework
Create: 2025-12-23 15:33:34 +0000 UTC Push: 2025-12-23 15:38:35 +0000 UTC |
nehkark/CVE-2025-68613
This repository contains a laboratory-grade analysis and a **safe Proof-of-Concept** for the vulnerability **CVE-2025-68613**, affecting the workflow automation platform **n8n**.
Create: 2025-12-23 15:14:52 +0000 UTC Push: 2025-12-23 15:14:53 +0000 UTC |
Anon2Fear/CVE-2025-55182
Interactive RCE exploitation tool for CVE-2025-55182 (React Server Components)
Create: 2025-12-23 14:44:53 +0000 UTC Push: 2025-12-23 14:57:47 +0000 UTC |
machevalia/CVE-2025-14733
Create: 2025-12-23 13:25:00 +0000 UTC Push: 2025-12-23 13:25:26 +0000 UTC |
JeNilSE/CVE-2020-1472-ZeroLogon-Analysis
Research project exploring the ZeroLogon vulnerability. Includes technical write-up on exploit chains, troubleshooting, and server hardening.
Create: 2025-12-23 12:36:24 +0000 UTC Push: 2025-12-23 12:36:24 +0000 UTC |
Previous
1
2
3
4
5
6
7
8
Next