mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2021/12/07 06:13:13
This commit is contained in:
parent
5251b2df70
commit
1f96a7e7ca
24 changed files with 119 additions and 119 deletions
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2021-12-02T06:52:37Z",
|
||||
"updated_at": "2021-12-07T05:39:50Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 512,
|
||||
"watchers_count": 512,
|
||||
"stargazers_count": 513,
|
||||
"watchers_count": 513,
|
||||
"forks_count": 258,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 258,
|
||||
"watchers": 512,
|
||||
"watchers": 513,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,10 +121,10 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2021-11-29T05:58:42Z",
|
||||
"updated_at": "2021-12-07T05:39:57Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 296,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-07T06:45:27Z",
|
||||
"updated_at": "2021-12-04T12:32:27Z",
|
||||
"updated_at": "2021-12-07T00:51:48Z",
|
||||
"pushed_at": "2020-11-18T03:01:31Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2021-11-18T09:31:26Z",
|
||||
"updated_at": "2021-12-07T04:51:43Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 713,
|
||||
"watchers_count": 713,
|
||||
"stargazers_count": 714,
|
||||
"watchers_count": 714,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 713,
|
||||
"watchers": 714,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2021-11-26T16:03:05Z",
|
||||
"updated_at": "2021-12-07T02:34:30Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -54,7 +54,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,8 +94,8 @@
|
|||
"description": "Make CVE-2020-0668 exploit work for version < win10 v1903 and version >= win10 v1903",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T05:30:14Z",
|
||||
"updated_at": "2021-11-19T03:03:37Z",
|
||||
"pushed_at": "2021-10-28T07:35:42Z",
|
||||
"updated_at": "2021-12-07T03:33:59Z",
|
||||
"pushed_at": "2021-12-07T03:33:56Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-12-03T19:50:43Z",
|
||||
"updated_at": "2021-12-07T02:46:08Z",
|
||||
"pushed_at": "2021-11-10T19:56:38Z",
|
||||
"stargazers_count": 1387,
|
||||
"watchers_count": 1387,
|
||||
"stargazers_count": 1388,
|
||||
"watchers_count": 1388,
|
||||
"forks_count": 311,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 311,
|
||||
"watchers": 1387,
|
||||
"watchers": 1388,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-22T19:35:15Z",
|
||||
"updated_at": "2021-12-02T05:18:06Z",
|
||||
"updated_at": "2021-12-07T05:09:28Z",
|
||||
"pushed_at": "2021-03-03T08:01:22Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -99,17 +99,17 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2021-11-30T08:58:59Z",
|
||||
"updated_at": "2021-12-07T03:19:37Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -135,30 +135,30 @@
|
|||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 270900495,
|
||||
"id": 288949429,
|
||||
"name": "CVE-2020-9484-Scanner",
|
||||
"full_name": "FreeZeroDays\/CVE-2020-9484-Scanner",
|
||||
"full_name": "Xslover\/CVE-2020-9484-Scanner",
|
||||
"owner": {
|
||||
"login": "FreeZeroDays",
|
||||
"id": 48874057,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48874057?v=4",
|
||||
"html_url": "https:\/\/github.com\/FreeZeroDays"
|
||||
"login": "Xslover",
|
||||
"id": 44116872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44116872?v=4",
|
||||
"html_url": "https:\/\/github.com\/Xslover"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FreeZeroDays\/CVE-2020-9484-Scanner",
|
||||
"html_url": "https:\/\/github.com\/Xslover\/CVE-2020-9484-Scanner",
|
||||
"description": "A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I'll give it some love when I have the time. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-09T04:13:51Z",
|
||||
"updated_at": "2021-05-21T23:14:22Z",
|
||||
"created_at": "2020-08-20T08:26:37Z",
|
||||
"updated_at": "2021-12-07T05:54:31Z",
|
||||
"pushed_at": "2020-06-10T07:08:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for the CVE-2021-20837 : RCE in MovableType",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-25T21:25:39Z",
|
||||
"updated_at": "2021-11-15T05:50:55Z",
|
||||
"updated_at": "2021-12-07T05:42:54Z",
|
||||
"pushed_at": "2021-10-26T00:34:54Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 8,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"forks": 9,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,8 +40,8 @@
|
|||
"description": "XMLRPC - RCE in MovableTypePoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-30T09:15:56Z",
|
||||
"updated_at": "2021-12-03T00:25:00Z",
|
||||
"pushed_at": "2021-11-29T11:40:00Z",
|
||||
"updated_at": "2021-12-07T02:10:47Z",
|
||||
"pushed_at": "2021-12-07T02:10:44Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -128,17 +128,17 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2021-12-06T08:45:45Z",
|
||||
"updated_at": "2021-12-07T04:55:54Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 289,
|
||||
"watchers": 290,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -178,8 +178,8 @@
|
|||
"description": "reverse shell execution exploit of CVE 22204",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-06T21:53:55Z",
|
||||
"updated_at": "2021-12-06T23:13:55Z",
|
||||
"pushed_at": "2021-12-06T23:13:52Z",
|
||||
"updated_at": "2021-12-07T01:12:25Z",
|
||||
"pushed_at": "2021-12-07T01:12:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2021-11-29T10:40:21Z",
|
||||
"updated_at": "2021-12-07T05:19:14Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 38,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 166,
|
||||
"forks": 39,
|
||||
"watchers": 167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,10 +121,10 @@
|
|||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2021-12-04T00:56:11Z",
|
||||
"updated_at": "2021-12-07T02:55:48Z",
|
||||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -133,7 +133,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -202,17 +202,17 @@
|
|||
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T09:50:26Z",
|
||||
"updated_at": "2021-12-05T12:27:59Z",
|
||||
"updated_at": "2021-12-07T02:58:40Z",
|
||||
"pushed_at": "2021-09-02T07:36:51Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-30807",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T20:11:42Z",
|
||||
"updated_at": "2021-12-05T17:01:28Z",
|
||||
"updated_at": "2021-12-07T03:47:52Z",
|
||||
"pushed_at": "2021-11-29T13:50:42Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 94,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-12-03T17:53:08Z",
|
||||
"updated_at": "2021-12-07T04:27:17Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 790,
|
||||
"watchers_count": 790,
|
||||
"stargazers_count": 791,
|
||||
"watchers_count": 791,
|
||||
"forks_count": 132,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 132,
|
||||
"watchers": 790,
|
||||
"watchers": 791,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Python tool for exploiting CVE-2021-35616 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-03T13:22:19Z",
|
||||
"updated_at": "2021-12-06T01:04:49Z",
|
||||
"updated_at": "2021-12-07T04:16:33Z",
|
||||
"pushed_at": "2021-12-03T14:00:10Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2021-12-03T12:25:28Z",
|
||||
"updated_at": "2021-12-07T05:37:34Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 66,
|
||||
"forks": 29,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2021-11-26T16:03:05Z",
|
||||
"updated_at": "2021-12-07T02:34:30Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-28T13:12:38Z",
|
||||
"updated_at": "2021-12-06T16:24:11Z",
|
||||
"updated_at": "2021-12-07T05:50:06Z",
|
||||
"pushed_at": "2021-12-05T16:54:16Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-40346 integer overflow enables http smuggling",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T08:18:20Z",
|
||||
"updated_at": "2021-12-06T15:11:41Z",
|
||||
"updated_at": "2021-12-07T01:41:35Z",
|
||||
"pushed_at": "2021-09-28T08:28:18Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 24,
|
||||
"forks": 5,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,17 +175,17 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2021-11-21T14:37:46Z",
|
||||
"updated_at": "2021-12-07T04:57:34Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Microsoft Exchange Server Poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-23T02:26:26Z",
|
||||
"updated_at": "2021-12-06T12:07:04Z",
|
||||
"updated_at": "2021-12-07T03:49:50Z",
|
||||
"pushed_at": "2021-11-23T02:33:47Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 19,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 49,
|
||||
"forks": 20,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -5568,7 +5568,7 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.
|
|||
- [IdealDreamLast/CVE-2020-9484](https://github.com/IdealDreamLast/CVE-2020-9484)
|
||||
- [qerogram/CVE-2020-9484](https://github.com/qerogram/CVE-2020-9484)
|
||||
- [osamahamad/CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan)
|
||||
- [FreeZeroDays/CVE-2020-9484-Scanner](https://github.com/FreeZeroDays/CVE-2020-9484-Scanner)
|
||||
- [Xslover/CVE-2020-9484-Scanner](https://github.com/Xslover/CVE-2020-9484-Scanner)
|
||||
- [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit)
|
||||
- [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484)
|
||||
- [psauxx/-CVE-2020-9484-](https://github.com/psauxx/-CVE-2020-9484-)
|
||||
|
|
Loading…
Add table
Reference in a new issue