mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/02/16 12:33:42
This commit is contained in:
parent
67d3a292ec
commit
10aa2278a9
45 changed files with 223 additions and 184 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-02-14T09:04:34Z",
|
||||
"updated_at": "2023-02-16T08:16:16Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1616,
|
||||
"watchers_count": 1616,
|
||||
"stargazers_count": 1617,
|
||||
"watchers_count": 1617,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 1616,
|
||||
"watchers": 1617,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,7 +129,7 @@
|
|||
"description": "CVE-2017-10271 POC",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-28T07:19:13Z",
|
||||
"updated_at": "2022-03-16T01:44:23Z",
|
||||
"updated_at": "2023-02-16T07:47:59Z",
|
||||
"pushed_at": "2018-01-10T02:34:56Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-02-14T09:04:34Z",
|
||||
"updated_at": "2023-02-16T08:16:16Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1616,
|
||||
"watchers_count": 1616,
|
||||
"stargazers_count": 1617,
|
||||
"watchers_count": 1617,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 1616,
|
||||
"watchers": 1617,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -168,13 +168,13 @@
|
|||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"forks": 66,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2018-17456漏洞复现(PoC+Exp)",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T03:17:26Z",
|
||||
"updated_at": "2022-05-30T11:28:02Z",
|
||||
"updated_at": "2023-02-16T07:31:34Z",
|
||||
"pushed_at": "2019-06-22T13:55:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-02-14T09:04:34Z",
|
||||
"updated_at": "2023-02-16T08:16:16Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1616,
|
||||
"watchers_count": 1616,
|
||||
"stargazers_count": 1617,
|
||||
"watchers_count": 1617,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 1616,
|
||||
"watchers": 1617,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -395,12 +395,12 @@
|
|||
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T15:01:38Z",
|
||||
"updated_at": "2023-01-12T12:32:26Z",
|
||||
"updated_at": "2023-02-16T06:50:51Z",
|
||||
"pushed_at": "2019-06-13T13:07:03Z",
|
||||
"stargazers_count": 377,
|
||||
"watchers_count": 377,
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"has_discussions": false,
|
||||
"forks_count": 194,
|
||||
"forks_count": 195,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -417,8 +417,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 194,
|
||||
"watchers": 377,
|
||||
"forks": 195,
|
||||
"watchers": 378,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1827,10 +1827,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2023-01-28T17:27:45Z",
|
||||
"updated_at": "2023-02-16T06:50:44Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1131,
|
||||
"watchers_count": 1131,
|
||||
"stargazers_count": 1132,
|
||||
"watchers_count": 1132,
|
||||
"has_discussions": false,
|
||||
"forks_count": 355,
|
||||
"allow_forking": true,
|
||||
|
@ -1839,7 +1839,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 355,
|
||||
"watchers": 1131,
|
||||
"watchers": 1132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2023-02-07T09:38:41Z",
|
||||
"updated_at": "2023-02-16T09:01:46Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 751,
|
||||
"watchers_count": 751,
|
||||
"stargazers_count": 752,
|
||||
"watchers_count": 752,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 751,
|
||||
"watchers": 752,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-02-15T08:53:41Z",
|
||||
"updated_at": "2023-02-16T09:22:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3668,
|
||||
"watchers_count": 3668,
|
||||
"stargazers_count": 3669,
|
||||
"watchers_count": 3669,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1057,
|
||||
"allow_forking": true,
|
||||
|
@ -74,7 +74,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1057,
|
||||
"watchers": 3668,
|
||||
"watchers": 3669,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-02-14T09:04:34Z",
|
||||
"updated_at": "2023-02-16T08:16:16Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1616,
|
||||
"watchers_count": 1616,
|
||||
"stargazers_count": 1617,
|
||||
"watchers_count": 1617,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 1616,
|
||||
"watchers": 1617,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"forks": 65,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -168,7 +168,7 @@
|
|||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"has_discussions": false,
|
||||
"forks_count": 217,
|
||||
"forks_count": 218,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -176,7 +176,7 @@
|
|||
"cve-2020-0601"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 217,
|
||||
"forks": 218,
|
||||
"watchers": 877,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1786,10 +1786,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T01:48:37Z",
|
||||
"updated_at": "2023-01-31T19:08:25Z",
|
||||
"updated_at": "2023-02-16T07:44:20Z",
|
||||
"pushed_at": "2020-09-17T01:55:48Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -1798,7 +1798,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"forks": 40,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-02-15T08:53:41Z",
|
||||
"updated_at": "2023-02-16T09:22:39Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3668,
|
||||
"watchers_count": 3668,
|
||||
"stargazers_count": 3669,
|
||||
"watchers_count": 3669,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1057,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1057,
|
||||
"watchers": 3668,
|
||||
"watchers": 3669,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-02-14T09:04:34Z",
|
||||
"updated_at": "2023-02-16T08:16:16Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1616,
|
||||
"watchers_count": 1616,
|
||||
"stargazers_count": 1617,
|
||||
"watchers_count": 1617,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 1616,
|
||||
"watchers": 1617,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,10 +121,10 @@
|
|||
"description": "Weblogic IIOP CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T08:46:21Z",
|
||||
"updated_at": "2023-02-14T09:30:31Z",
|
||||
"updated_at": "2023-02-16T09:05:58Z",
|
||||
"pushed_at": "2020-04-07T03:32:24Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -133,7 +133,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 314,
|
||||
"watchers": 316,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1523,13 +1523,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -274,10 +274,10 @@
|
|||
"description": "CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-01T13:06:17Z",
|
||||
"updated_at": "2023-02-15T22:20:42Z",
|
||||
"updated_at": "2023-02-16T08:18:49Z",
|
||||
"pushed_at": "2022-11-01T13:07:44Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -286,7 +286,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2023-02-15T03:26:47Z",
|
||||
"updated_at": "2023-02-16T09:18:55Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 133,
|
||||
"watchers": 134,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -421,10 +421,10 @@
|
|||
"description": "PoC exploit code for CVE-2021-26855",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-09T14:27:06Z",
|
||||
"updated_at": "2023-02-08T08:35:28Z",
|
||||
"updated_at": "2023-02-16T08:21:42Z",
|
||||
"pushed_at": "2021-03-09T21:59:53Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -433,7 +433,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2023-02-12T17:25:25Z",
|
||||
"updated_at": "2023-02-16T08:38:21Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 820,
|
||||
"watchers_count": 820,
|
||||
"stargazers_count": 821,
|
||||
"watchers_count": 821,
|
||||
"has_discussions": false,
|
||||
"forks_count": 137,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,8 +29,8 @@
|
|||
"ulpparsecontentcoding"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 820,
|
||||
"forks": 138,
|
||||
"watchers": 821,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1039,10 +1039,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-02-14T12:57:36Z",
|
||||
"updated_at": "2023-02-16T09:20:15Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 566,
|
||||
"watchers_count": 566,
|
||||
"stargazers_count": 567,
|
||||
"watchers_count": 567,
|
||||
"has_discussions": false,
|
||||
"forks_count": 156,
|
||||
"allow_forking": true,
|
||||
|
@ -1051,7 +1051,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 156,
|
||||
"watchers": 566,
|
||||
"watchers": 567,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 389496562,
|
||||
"name": "CVE-2021-33909",
|
||||
"full_name": "bbinfosec43\/CVE-2021-33909",
|
||||
"owner": {
|
||||
"login": "bbinfosec43",
|
||||
"id": 82197936,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82197936?v=4",
|
||||
"html_url": "https:\/\/github.com\/bbinfosec43"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bbinfosec43\/CVE-2021-33909",
|
||||
"description": "Exploit code for CVE-2021-33909,Just a dump of removed https:\/\/github.com\/AmIAHuman\/ repo",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-26T03:24:35Z",
|
||||
"updated_at": "2022-07-12T14:51:35Z",
|
||||
"pushed_at": "2021-07-26T03:29:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 402293370,
|
||||
"name": "CVE-2021-33909",
|
||||
|
|
|
@ -208,7 +208,7 @@
|
|||
"description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T23:48:44Z",
|
||||
"updated_at": "2022-10-18T06:40:51Z",
|
||||
"updated_at": "2023-02-16T10:05:52Z",
|
||||
"pushed_at": "2022-09-06T14:07:31Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-02-15T13:06:38Z",
|
||||
"updated_at": "2023-02-16T11:00:08Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1739,
|
||||
"watchers_count": 1739,
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"has_discussions": false,
|
||||
"forks_count": 504,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 504,
|
||||
"watchers": 1739,
|
||||
"watchers": 1740,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2023-02-09T15:27:52Z",
|
||||
"updated_at": "2023-02-16T08:26:35Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"stargazers_count": 878,
|
||||
"watchers_count": 878,
|
||||
"has_discussions": false,
|
||||
"forks_count": 183,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 183,
|
||||
"watchers": 877,
|
||||
"watchers": 878,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -28,6 +28,35 @@
|
|||
"watchers": 1183,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437991499,
|
||||
"name": "Invoke-noPac",
|
||||
"full_name": "ricardojba\/Invoke-noPac",
|
||||
"owner": {
|
||||
"login": "ricardojba",
|
||||
"id": 4868297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4868297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ricardojba"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ricardojba\/Invoke-noPac",
|
||||
"description": ".Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T19:01:18Z",
|
||||
"updated_at": "2023-02-16T10:45:09Z",
|
||||
"pushed_at": "2023-02-16T10:45:19Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 445506092,
|
||||
"name": "NoPacScan",
|
||||
|
|
|
@ -1259,10 +1259,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-02-16T06:42:14Z",
|
||||
"updated_at": "2023-02-16T08:56:06Z",
|
||||
"pushed_at": "2023-02-14T05:23:45Z",
|
||||
"stargazers_count": 615,
|
||||
"watchers_count": 615,
|
||||
"stargazers_count": 616,
|
||||
"watchers_count": 616,
|
||||
"has_discussions": false,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
|
@ -1276,7 +1276,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 615,
|
||||
"watchers": 616,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2023-02-13T08:30:49Z",
|
||||
"updated_at": "2023-02-16T10:23:28Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"stargazers_count": 309,
|
||||
"watchers_count": 309,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 308,
|
||||
"watchers": 309,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-0995 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-26T21:46:09Z",
|
||||
"updated_at": "2023-02-07T19:52:54Z",
|
||||
"updated_at": "2023-02-16T10:06:06Z",
|
||||
"pushed_at": "2022-03-27T09:07:01Z",
|
||||
"stargazers_count": 489,
|
||||
"watchers_count": 489,
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 489,
|
||||
"watchers": 490,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T16:24:51Z",
|
||||
"updated_at": "2023-02-12T14:01:52Z",
|
||||
"updated_at": "2023-02-16T09:40:04Z",
|
||||
"pushed_at": "2023-01-10T16:25:49Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-03T18:26:18Z",
|
||||
"updated_at": "2023-02-09T06:37:05Z",
|
||||
"updated_at": "2023-02-16T09:25:51Z",
|
||||
"pushed_at": "2022-03-04T21:10:45Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -154,10 +154,10 @@
|
|||
"description": "spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T02:00:18Z",
|
||||
"updated_at": "2023-01-28T01:55:44Z",
|
||||
"updated_at": "2023-02-16T11:07:06Z",
|
||||
"pushed_at": "2022-04-02T15:29:31Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -166,7 +166,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2022-25765 pdfkit <0.8.6 command injection.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-20T14:59:41Z",
|
||||
"updated_at": "2023-01-24T04:55:34Z",
|
||||
"updated_at": "2023-02-16T07:51:21Z",
|
||||
"pushed_at": "2022-12-21T14:19:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -122,7 +122,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-02-15T17:22:19Z",
|
||||
"updated_at": "2023-02-16T11:40:30Z",
|
||||
"pushed_at": "2023-01-28T12:45:19Z",
|
||||
"stargazers_count": 911,
|
||||
"watchers_count": 911,
|
||||
"stargazers_count": 912,
|
||||
"watchers_count": 912,
|
||||
"has_discussions": true,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 911,
|
||||
"watchers": 912,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/rvizx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rvizx\/CVE-2022-28368",
|
||||
"description": "Dompdf RCE PoC - CVE-2022-28368",
|
||||
"description": "Dompdf RCE PoC Exploit - CVE-2022-28368",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T08:10:00Z",
|
||||
"updated_at": "2023-02-16T06:58:08Z",
|
||||
"updated_at": "2023-02-16T07:41:07Z",
|
||||
"pushed_at": "2023-02-14T09:14:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -49,7 +49,7 @@
|
|||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"forks": 58,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -190,19 +190,19 @@
|
|||
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-05T18:42:27Z",
|
||||
"updated_at": "2023-02-15T07:36:02Z",
|
||||
"updated_at": "2023-02-16T11:39:33Z",
|
||||
"pushed_at": "2023-02-05T19:35:03Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 95,
|
||||
"forks": 12,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
31
2022/CVE-2022-44666.json
Normal file
31
2022/CVE-2022-44666.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 602207436,
|
||||
"name": "CVE-2022-44666",
|
||||
"full_name": "j00sean\/CVE-2022-44666",
|
||||
"owner": {
|
||||
"login": "j00sean",
|
||||
"id": 22483317,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22483317?v=4",
|
||||
"html_url": "https:\/\/github.com\/j00sean"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j00sean\/CVE-2022-44666",
|
||||
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T18:12:04Z",
|
||||
"updated_at": "2023-02-16T11:59:23Z",
|
||||
"pushed_at": "2023-02-15T18:18:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -47,13 +47,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-02-15T14:14:24Z",
|
||||
"updated_at": "2023-02-16T09:55:48Z",
|
||||
"pushed_at": "2023-02-09T10:16:13Z",
|
||||
"stargazers_count": 722,
|
||||
"watchers_count": 722,
|
||||
"stargazers_count": 723,
|
||||
"watchers_count": 723,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 722,
|
||||
"watchers": 723,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-10T13:02:55Z",
|
||||
"updated_at": "2023-02-15T11:57:03Z",
|
||||
"updated_at": "2023-02-16T10:41:25Z",
|
||||
"pushed_at": "2023-02-13T07:15:28Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T15:59:26Z",
|
||||
"updated_at": "2023-02-14T09:45:07Z",
|
||||
"updated_at": "2023-02-16T09:23:26Z",
|
||||
"pushed_at": "2023-01-13T09:01:20Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 252,
|
||||
"watchers": 253,
|
||||
"score": 0
|
||||
}
|
||||
]
|
10
README.md
10
README.md
|
@ -5376,6 +5376,14 @@ PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the Stri
|
|||
|
||||
- [Halcy0nic/CVE-2022-44318](https://github.com/Halcy0nic/CVE-2022-44318)
|
||||
|
||||
### CVE-2022-44666 (2022-12-13)
|
||||
|
||||
<code>
|
||||
Windows Contacts Remote Code Execution Vulnerability.
|
||||
</code>
|
||||
|
||||
- [j00sean/CVE-2022-44666](https://github.com/j00sean/CVE-2022-44666)
|
||||
|
||||
### CVE-2022-44721
|
||||
- [gmh5225/CVE-2022-44721-CsFalconUninstaller](https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller)
|
||||
|
||||
|
@ -9223,7 +9231,6 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
|
|||
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
|
||||
</code>
|
||||
|
||||
- [bbinfosec43/CVE-2021-33909](https://github.com/bbinfosec43/CVE-2021-33909)
|
||||
- [ChrisTheCoolHut/CVE-2021-33909](https://github.com/ChrisTheCoolHut/CVE-2021-33909)
|
||||
|
||||
### CVE-2021-33959 (2023-01-18)
|
||||
|
@ -10825,6 +10832,7 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
|
|||
</code>
|
||||
|
||||
- [cube0x0/noPac](https://github.com/cube0x0/noPac)
|
||||
- [ricardojba/Invoke-noPac](https://github.com/ricardojba/Invoke-noPac)
|
||||
- [knightswd/NoPacScan](https://github.com/knightswd/NoPacScan)
|
||||
- [XiaoliChan/Invoke-sAMSpoofing](https://github.com/XiaoliChan/Invoke-sAMSpoofing)
|
||||
- [TryA9ain/noPac](https://github.com/TryA9ain/noPac)
|
||||
|
|
Loading…
Reference in a new issue