mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/11/16 06:15:50
This commit is contained in:
parent
88cb95aac2
commit
1bca31d7ec
30 changed files with 198 additions and 198 deletions
|
@ -293,17 +293,17 @@
|
|||
"description": "Exploit Samba",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-14T17:48:23Z",
|
||||
"updated_at": "2021-03-28T16:23:21Z",
|
||||
"updated_at": "2021-11-16T01:47:08Z",
|
||||
"pushed_at": "2021-03-14T17:50:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -709,17 +709,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-03T15:00:27Z",
|
||||
"updated_at": "2020-12-03T15:01:17Z",
|
||||
"updated_at": "2021-11-16T03:13:29Z",
|
||||
"pushed_at": "2020-12-03T15:01:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -373,12 +373,12 @@
|
|||
"pushed_at": "2018-04-28T04:47:05Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -277,17 +277,17 @@
|
|||
"description": "This tools will extracts and dumps Email + SMTP from vBulletin database server",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-16T18:17:33Z",
|
||||
"updated_at": "2020-08-16T21:19:32Z",
|
||||
"updated_at": "2021-11-16T04:03:59Z",
|
||||
"pushed_at": "2020-08-16T21:19:30Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1273,17 +1273,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-06T05:24:59Z",
|
||||
"updated_at": "2021-04-06T05:26:13Z",
|
||||
"updated_at": "2021-11-16T01:16:49Z",
|
||||
"pushed_at": "2021-04-06T05:25:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -206,12 +206,12 @@
|
|||
"pushed_at": "2019-08-08T09:48:20Z",
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"forks_count": 162,
|
||||
"forks_count": 163,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"forks": 163,
|
||||
"watchers": 407,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Python script to scan for enabled OpenSLP services",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2021-10-24T03:09:56Z",
|
||||
"updated_at": "2021-11-16T03:09:10Z",
|
||||
"pushed_at": "2020-12-07T00:12:21Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,8 +28,8 @@
|
|||
"srvloc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -546,12 +546,12 @@
|
|||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 13,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"forks": 14,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -155,17 +155,17 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-11-15T10:48:11Z",
|
||||
"updated_at": "2021-11-16T00:22:17Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 379,
|
||||
"watchers": 380,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -411,17 +411,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T08:03:44Z",
|
||||
"updated_at": "2021-09-26T13:57:49Z",
|
||||
"updated_at": "2021-11-16T03:38:04Z",
|
||||
"pushed_at": "2020-11-12T06:23:23Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -627,17 +627,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T13:12:40Z",
|
||||
"updated_at": "2021-01-29T13:13:37Z",
|
||||
"updated_at": "2021-11-16T02:27:31Z",
|
||||
"pushed_at": "2021-01-29T13:13:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T08:14:03Z",
|
||||
"updated_at": "2021-11-11T10:26:26Z",
|
||||
"updated_at": "2021-11-16T02:20:56Z",
|
||||
"pushed_at": "2021-02-07T09:42:36Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 79,
|
||||
"forks": 12,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Playground Sessions - Storing User Credentials in Plaintext",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-21T12:55:42Z",
|
||||
"updated_at": "2021-10-21T17:04:41Z",
|
||||
"updated_at": "2021-11-16T03:17:17Z",
|
||||
"pushed_at": "2020-11-21T13:18:01Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Python script to scan for enabled OpenSLP services",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2021-10-24T03:09:56Z",
|
||||
"updated_at": "2021-11-16T03:09:10Z",
|
||||
"pushed_at": "2020-12-07T00:12:21Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,8 +28,8 @@
|
|||
"srvloc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-13T09:03:40Z",
|
||||
"updated_at": "2021-07-22T14:56:44Z",
|
||||
"updated_at": "2021-11-16T03:09:29Z",
|
||||
"pushed_at": "2020-12-06T08:23:02Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,8 +28,8 @@
|
|||
"security-vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 40,
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -941,17 +941,17 @@
|
|||
"description": "F5 Big-IP CVE-2020-5902 mass exploiter\/fuzzer.",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T08:34:37Z",
|
||||
"updated_at": "2021-10-07T01:06:17Z",
|
||||
"updated_at": "2021-11-16T04:13:03Z",
|
||||
"pushed_at": "2020-07-11T14:10:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"description": "XMLRPC - RCE in MovableTypePoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-30T09:15:56Z",
|
||||
"updated_at": "2021-11-15T11:10:36Z",
|
||||
"pushed_at": "2021-11-15T11:10:33Z",
|
||||
"updated_at": "2021-11-16T04:19:42Z",
|
||||
"pushed_at": "2021-11-16T04:19:39Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -410,11 +410,11 @@
|
|||
"description": "Nmap script to check vulnerability CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-26T21:30:50Z",
|
||||
"updated_at": "2021-09-24T01:04:34Z",
|
||||
"updated_at": "2021-11-16T01:53:45Z",
|
||||
"pushed_at": "2021-03-03T13:54:38Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -423,8 +423,8 @@
|
|||
"nmap-script"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 23,
|
||||
"forks": 3,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,11 +128,11 @@
|
|||
"description": "Nmap script to check vulnerability CVE-2021-21975",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T21:59:05Z",
|
||||
"updated_at": "2021-10-29T20:35:57Z",
|
||||
"updated_at": "2021-11-16T01:18:14Z",
|
||||
"pushed_at": "2021-04-02T00:32:15Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -141,8 +141,8 @@
|
|||
"nmap-script"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-21978 EXP",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T04:33:19Z",
|
||||
"updated_at": "2021-05-27T17:55:37Z",
|
||||
"updated_at": "2021-11-16T01:51:47Z",
|
||||
"pushed_at": "2021-03-05T04:42:17Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2021-11-15T10:28:03Z",
|
||||
"updated_at": "2021-11-16T02:29:46Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -125,14 +125,14 @@
|
|||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 35,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -503,10 +503,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2021-11-15T18:37:37Z",
|
||||
"updated_at": "2021-11-16T05:42:58Z",
|
||||
"pushed_at": "2021-11-12T07:53:29Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -518,7 +518,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 65,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T14:41:25Z",
|
||||
"updated_at": "2021-11-15T11:24:48Z",
|
||||
"updated_at": "2021-11-16T02:07:07Z",
|
||||
"pushed_at": "2021-02-15T15:11:00Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 16,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 61,
|
||||
"forks": 17,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -148,17 +148,17 @@
|
|||
"description": "Confluence Server Webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T07:15:17Z",
|
||||
"updated_at": "2021-11-15T04:42:34Z",
|
||||
"updated_at": "2021-11-16T03:17:55Z",
|
||||
"pushed_at": "2021-09-10T19:42:33Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 247,
|
||||
"watchers": 248,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -526,17 +526,17 @@
|
|||
"description": "CVE-2021-26084 Confluence OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T07:41:36Z",
|
||||
"updated_at": "2021-09-03T07:45:07Z",
|
||||
"updated_at": "2021-11-16T03:41:50Z",
|
||||
"pushed_at": "2021-09-03T07:45:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -634,17 +634,17 @@
|
|||
"description": "Confluence server webwork OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-05T09:27:55Z",
|
||||
"updated_at": "2021-09-05T10:26:41Z",
|
||||
"updated_at": "2021-11-16T03:56:14Z",
|
||||
"pushed_at": "2021-09-05T10:03:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -688,17 +688,17 @@
|
|||
"description": "Atlassian Confluence CVE-2021-26084 one-liner mass checker",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-07T01:15:16Z",
|
||||
"updated_at": "2021-11-03T08:57:01Z",
|
||||
"updated_at": "2021-11-16T03:39:39Z",
|
||||
"pushed_at": "2021-09-07T12:59:45Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 30,
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -503,17 +503,17 @@
|
|||
"description": "CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server. According to Orange Tsai, the researcher who discovered the vulnerabilities, CVE-2021-26855 allows code execution when chained with CVE-2021-27065 (see below). A successful exploit chain would allow an unauthenticated attacker to \"execute arbitrary commands on Microsoft Exchange Server through only an open 443 port.\" More information and a disclosure timeline are available at https:\/\/proxylogon.com.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T19:35:35Z",
|
||||
"updated_at": "2021-08-05T14:04:11Z",
|
||||
"updated_at": "2021-11-16T01:46:59Z",
|
||||
"pushed_at": "2021-03-14T23:51:37Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -530,17 +530,17 @@
|
|||
"description": "PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T20:51:48Z",
|
||||
"updated_at": "2021-10-10T21:21:18Z",
|
||||
"updated_at": "2021-11-16T01:44:44Z",
|
||||
"pushed_at": "2021-03-11T20:58:08Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 32,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 50,
|
||||
"forks": 33,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -904,11 +904,11 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-11-11T16:42:45Z",
|
||||
"updated_at": "2021-11-16T01:42:27Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -924,8 +924,8 @@
|
|||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 94,
|
||||
"forks": 29,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1023,17 +1023,17 @@
|
|||
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-24T01:12:48Z",
|
||||
"updated_at": "2021-11-03T05:38:33Z",
|
||||
"updated_at": "2021-11-16T01:28:04Z",
|
||||
"pushed_at": "2021-03-24T01:25:05Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 13,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 30,
|
||||
"forks": 14,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1077,8 +1077,8 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2021-11-12T12:22:46Z",
|
||||
"pushed_at": "2021-10-08T09:13:56Z",
|
||||
"updated_at": "2021-11-16T04:00:16Z",
|
||||
"pushed_at": "2021-11-16T04:00:14Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 24,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-15T06:40:49Z",
|
||||
"updated_at": "2021-11-15T17:14:23Z",
|
||||
"updated_at": "2021-11-16T02:27:29Z",
|
||||
"pushed_at": "2021-06-21T00:51:49Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "WordPress - Authenticated XXE (CVE-2021-29447)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-16T20:41:26Z",
|
||||
"updated_at": "2021-10-04T01:13:56Z",
|
||||
"updated_at": "2021-11-16T01:07:29Z",
|
||||
"pushed_at": "2021-10-04T01:13:54Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-11-10T10:13:30Z",
|
||||
"updated_at": "2021-11-16T00:50:40Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 787,
|
||||
"watchers_count": 787,
|
||||
"forks_count": 130,
|
||||
"stargazers_count": 788,
|
||||
"watchers_count": 788,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,8 +27,8 @@
|
|||
"ulpparsecontentcoding"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 787,
|
||||
"forks": 131,
|
||||
"watchers": 788,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -398,17 +398,17 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-11-07T13:31:13Z",
|
||||
"updated_at": "2021-11-16T02:21:25Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 416,
|
||||
"watchers_count": 416,
|
||||
"forks_count": 116,
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 416,
|
||||
"forks": 117,
|
||||
"watchers": 417,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-11T22:08:47Z",
|
||||
"updated_at": "2021-11-15T11:09:52Z",
|
||||
"updated_at": "2021-11-16T04:08:35Z",
|
||||
"pushed_at": "2021-10-13T22:32:36Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -233,12 +233,12 @@
|
|||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1307,
|
||||
"watchers_count": 1307,
|
||||
"forks_count": 420,
|
||||
"forks_count": 421,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 420,
|
||||
"forks": 421,
|
||||
"watchers": 1307,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -398,17 +398,17 @@
|
|||
"description": "CVE-2021-41773 playground",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T07:17:05Z",
|
||||
"updated_at": "2021-11-15T07:40:16Z",
|
||||
"updated_at": "2021-11-16T05:40:35Z",
|
||||
"pushed_at": "2021-10-07T17:56:38Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
Loading…
Reference in a new issue