mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/03/23 00:11:20
This commit is contained in:
parent
93c8848add
commit
0e7e139d72
26 changed files with 144 additions and 120 deletions
|
@ -82,13 +82,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-07-15T10:03:16Z",
|
||||
"updated_at": "2021-03-13T15:50:45Z",
|
||||
"updated_at": "2021-03-22T10:04:17Z",
|
||||
"pushed_at": "2015-11-23T13:11:13Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -44,5 +44,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 350284554,
|
||||
"name": "CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
|
||||
"full_name": "Zack-911\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
|
||||
"owner": {
|
||||
"login": "Zack-911",
|
||||
"id": 78906046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78906046?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zack-911"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zack-911\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T09:33:51Z",
|
||||
"updated_at": "2021-03-22T10:46:09Z",
|
||||
"pushed_at": "2021-03-22T10:46:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2021-03-22T01:31:34Z",
|
||||
"updated_at": "2021-03-22T13:29:41Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 482,
|
||||
"watchers_count": 482,
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"forks_count": 243,
|
||||
"forks": 243,
|
||||
"watchers": 482,
|
||||
"watchers": 483,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-12T16:44:12Z",
|
||||
"updated_at": "2021-03-04T12:15:41Z",
|
||||
"updated_at": "2021-03-22T10:48:23Z",
|
||||
"pushed_at": "2018-03-12T16:50:20Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2020-08-18T00:00:15Z",
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"forks_count": 148,
|
||||
"forks": 148,
|
||||
"forks_count": 147,
|
||||
"forks": 147,
|
||||
"watchers": 435,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-10-26T17:54:54Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1232,13 +1232,13 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2021-03-21T06:52:44Z",
|
||||
"updated_at": "2021-03-22T14:27:53Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"stargazers_count": 802,
|
||||
"watchers_count": 802,
|
||||
"forks_count": 195,
|
||||
"forks": 195,
|
||||
"watchers": 798,
|
||||
"watchers": 802,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1641,
|
||||
"watchers_count": 1641,
|
||||
"forks_count": 249,
|
||||
"forks": 249,
|
||||
"forks_count": 250,
|
||||
"forks": 250,
|
||||
"watchers": 1641,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "NVMS 1000 - Directory Traversal Attack Exploit for CVE-2019-20085",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-15T10:31:14Z",
|
||||
"updated_at": "2020-06-17T21:41:31Z",
|
||||
"updated_at": "2021-03-22T14:16:35Z",
|
||||
"pushed_at": "2020-04-15T13:22:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,13 +82,13 @@
|
|||
"description": "RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T02:52:31Z",
|
||||
"updated_at": "2021-02-07T04:25:07Z",
|
||||
"updated_at": "2021-03-22T11:39:22Z",
|
||||
"pushed_at": "2020-06-25T06:13:09Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2021-03-22T08:30:24Z",
|
||||
"updated_at": "2021-03-22T10:45:29Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 580,
|
||||
"watchers_count": 580,
|
||||
"stargazers_count": 581,
|
||||
"watchers_count": 581,
|
||||
"forks_count": 195,
|
||||
"forks": 195,
|
||||
"watchers": 580,
|
||||
"watchers": 581,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "Identifying and Mitigating the CVE-2020–0796 flaw in the fly",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T18:42:32Z",
|
||||
"updated_at": "2021-02-03T12:02:35Z",
|
||||
"updated_at": "2021-03-22T11:35:24Z",
|
||||
"pushed_at": "2020-03-12T10:19:35Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -887,13 +887,13 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-03-22T04:46:26Z",
|
||||
"updated_at": "2021-03-22T11:25:30Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1103,
|
||||
"watchers_count": 1103,
|
||||
"stargazers_count": 1104,
|
||||
"watchers_count": 1104,
|
||||
"forks_count": 359,
|
||||
"forks": 359,
|
||||
"watchers": 1103,
|
||||
"watchers": 1104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1002,13 +1002,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T01:46:08Z",
|
||||
"updated_at": "2021-02-14T08:18:47Z",
|
||||
"updated_at": "2021-03-22T11:35:17Z",
|
||||
"pushed_at": "2020-04-01T01:46:17Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-03-22T08:37:05Z",
|
||||
"updated_at": "2021-03-22T10:28:47Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1258,
|
||||
"watchers_count": 1258,
|
||||
"stargazers_count": 1259,
|
||||
"watchers_count": 1259,
|
||||
"forks_count": 290,
|
||||
"forks": 290,
|
||||
"watchers": 1258,
|
||||
"watchers": 1259,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-03-22T07:39:15Z",
|
||||
"updated_at": "2021-03-22T12:54:33Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 184,
|
||||
"watchers": 186,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-01-27T01:40:56Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-22T08:31:11Z",
|
||||
"updated_at": "2021-03-22T11:15:57Z",
|
||||
"pushed_at": "2021-03-22T03:46:42Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 182,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析(带漏洞环境)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T08:14:03Z",
|
||||
"updated_at": "2021-03-22T07:44:31Z",
|
||||
"updated_at": "2021-03-22T12:41:46Z",
|
||||
"pushed_at": "2021-02-07T09:42:36Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -312,7 +312,7 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2021-03-19T14:08:45Z",
|
||||
"updated_at": "2021-03-22T14:52:12Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-16T03:01:32Z",
|
||||
"updated_at": "2021-03-05T08:04:21Z",
|
||||
"updated_at": "2021-03-22T14:32:35Z",
|
||||
"pushed_at": "2020-05-17T12:07:01Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T19:07:18Z",
|
||||
"updated_at": "2021-03-22T03:33:22Z",
|
||||
"updated_at": "2021-03-22T09:25:59Z",
|
||||
"pushed_at": "2021-01-24T09:05:40Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-01-11T06:22:44Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-03-22T08:20:06Z",
|
||||
"updated_at": "2021-03-22T13:53:47Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 256,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 55,
|
||||
"forks": 55,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "This is a Poc for BIGIP iControl unauth RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T05:02:45Z",
|
||||
"updated_at": "2021-03-22T07:55:18Z",
|
||||
"updated_at": "2021-03-22T14:07:52Z",
|
||||
"pushed_at": "2021-03-17T05:10:03Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-03-21T02:48:59Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -70,19 +70,19 @@
|
|||
},
|
||||
{
|
||||
"id": 349903906,
|
||||
"name": "CVE-2021-22986",
|
||||
"full_name": "Udyz\/CVE-2021-22986",
|
||||
"name": "CVE-2021-22986-SSRF2RCE",
|
||||
"full_name": "Udyz\/CVE-2021-22986-SSRF2RCE",
|
||||
"owner": {
|
||||
"login": "Udyz",
|
||||
"id": 39673284,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
|
||||
"html_url": "https:\/\/github.com\/Udyz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Udyz\/CVE-2021-22986",
|
||||
"html_url": "https:\/\/github.com\/Udyz\/CVE-2021-22986-SSRF2RCE",
|
||||
"description": "F5 BIG-IP\/BIG-IQ iControl Rest API SSRF to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-21T04:58:17Z",
|
||||
"updated_at": "2021-03-22T07:53:50Z",
|
||||
"updated_at": "2021-03-22T14:34:07Z",
|
||||
"pushed_at": "2021-03-21T17:10:41Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
@ -128,8 +128,8 @@
|
|||
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T07:13:50Z",
|
||||
"updated_at": "2021-03-22T08:40:16Z",
|
||||
"pushed_at": "2021-03-22T08:40:14Z",
|
||||
"updated_at": "2021-03-22T09:27:44Z",
|
||||
"pushed_at": "2021-03-22T09:27:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-22T08:31:11Z",
|
||||
"updated_at": "2021-03-22T11:15:57Z",
|
||||
"pushed_at": "2021-03-22T03:46:42Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 182,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -358,13 +358,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-09T16:54:39Z",
|
||||
"updated_at": "2021-03-21T21:49:38Z",
|
||||
"updated_at": "2021-03-22T12:36:33Z",
|
||||
"pushed_at": "2021-03-09T16:56:09Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 54,
|
||||
"forks": 54,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -611,8 +611,8 @@
|
|||
"description": "Chaining CVE-2021-26855 and CVE-2021-26857 to exploit Microsoft Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T10:14:56Z",
|
||||
"updated_at": "2021-03-17T16:50:31Z",
|
||||
"pushed_at": "2021-03-17T10:53:30Z",
|
||||
"updated_at": "2021-03-22T09:22:22Z",
|
||||
"pushed_at": "2021-03-22T09:22:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-03-22T01:14:40Z",
|
||||
"updated_at": "2021-03-22T13:27:09Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 651,
|
||||
"watchers_count": 651,
|
||||
"forks_count": 185,
|
||||
"forks": 185,
|
||||
"watchers": 651,
|
||||
"stargazers_count": 652,
|
||||
"watchers_count": 652,
|
||||
"forks_count": 186,
|
||||
"forks": 186,
|
||||
"watchers": 652,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -887,13 +887,13 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-03-22T08:50:14Z",
|
||||
"updated_at": "2021-03-22T14:46:20Z",
|
||||
"pushed_at": "2021-03-19T17:21:48Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 214,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -318,7 +318,7 @@ VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code exe
|
|||
- [dorkerdevil/CVE-2021-22986-Poc](https://github.com/dorkerdevil/CVE-2021-22986-Poc)
|
||||
- [S1xHcL/f5_rce_poc](https://github.com/S1xHcL/f5_rce_poc)
|
||||
- [Osyanina/westone-CVE-2021-22986-scanner](https://github.com/Osyanina/westone-CVE-2021-22986-scanner)
|
||||
- [Udyz/CVE-2021-22986](https://github.com/Udyz/CVE-2021-22986)
|
||||
- [Udyz/CVE-2021-22986-SSRF2RCE](https://github.com/Udyz/CVE-2021-22986-SSRF2RCE)
|
||||
- [safesword/F5_RCE](https://github.com/safesword/F5_RCE)
|
||||
- [Al1ex/CVE-2021-22986](https://github.com/Al1ex/CVE-2021-22986)
|
||||
|
||||
|
@ -11422,6 +11422,7 @@ The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2
|
|||
|
||||
- [peterpt/eternal_scanner](https://github.com/peterpt/eternal_scanner)
|
||||
- [kimocoder/eternalblue](https://github.com/kimocoder/eternalblue)
|
||||
- [Zack-911/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution](https://github.com/Zack-911/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution)
|
||||
|
||||
### CVE-2017-0145 (2017-03-16)
|
||||
|
||||
|
|
Loading…
Reference in a new issue