Skip to content
#

Common Vulnerabilities and Exposures (CVE)

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The United States' National Cybersecurity FFRDC, operated by The Mitre Corporation, maintains the system, with funding from the US National Cyber Security Division of the US Department of Homeland Security

Here are 1,222 public repositories matching this topic...

Thẩm thấu thí nghiệm có quan hệ POC, EXP, kịch bản gốc, đề quyền, tiểu công cụ chờ ---About penetration-testing Python -script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

  • Updated Oct 1, 2024
  • HTML

Vulmap là một khoản web lỗ hổng rà quét cùng nghiệm chứng công cụ, nhưng đối webapps tiến hành lỗ hổng rà quét, hơn nữa cụ bị lỗ hổng nghiệm chứng công năng

  • Updated Apr 26, 2023
  • Python

🌴Linux, macOS, Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file ( đề quyền lỗ hổng hợp tập )

  • Updated Feb 15, 2023
  • C
SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

  • Updated Jun 17, 2024
  • Shell
Followers
123 followers
Wikipedia
Wikipedia