mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/10 01:31:12
This commit is contained in:
parent
8774d2d72c
commit
2a0133204f
186 changed files with 1568 additions and 894 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary code execution.",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T18:21:40Z",
|
||||
"updated_at": "2024-10-05T20:15:27Z",
|
||||
"updated_at": "2024-11-08T17:58:49Z",
|
||||
"pushed_at": "2024-10-05T18:27:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This exploit was written to study some concepts, enjoy!",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-28T20:37:26Z",
|
||||
"updated_at": "2024-08-12T19:33:41Z",
|
||||
"updated_at": "2024-11-08T18:56:13Z",
|
||||
"pushed_at": "2017-10-22T19:46:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
"tls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-23T10:41:00Z",
|
||||
"updated_at": "2024-10-06T17:34:40Z",
|
||||
"updated_at": "2024-11-08T18:41:20Z",
|
||||
"pushed_at": "2016-03-23T12:05:38Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 55,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -81,13 +81,13 @@
|
|||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2024-10-29T14:30:38Z",
|
||||
"updated_at": "2024-11-08T03:31:51Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2307,
|
||||
"watchers_count": 2307,
|
||||
|
|
|
@ -1197,10 +1197,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2024-10-06T02:48:47Z",
|
||||
"updated_at": "2024-11-08T10:07:56Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -1216,7 +1216,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2015-1805 root tool",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-01T12:10:14Z",
|
||||
"updated_at": "2024-09-24T07:39:22Z",
|
||||
"updated_at": "2024-11-09T15:25:05Z",
|
||||
"pushed_at": "2017-11-23T20:55:03Z",
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 269,
|
||||
"watchers": 270,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -53,10 +53,10 @@
|
|||
"description": "Exploit script for WordPress Plugin Mail Masta 1.0 - CVE-2016-10956",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-05T13:28:20Z",
|
||||
"updated_at": "2024-07-03T19:10:00Z",
|
||||
"updated_at": "2024-11-08T04:15:43Z",
|
||||
"pushed_at": "2024-07-03T19:09:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -65,7 +65,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -462,12 +462,12 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-10-31T15:26:44Z",
|
||||
"updated_at": "2024-11-08T17:34:57Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 858,
|
||||
"watchers_count": 858,
|
||||
"stargazers_count": 859,
|
||||
"watchers_count": 859,
|
||||
"has_discussions": false,
|
||||
"forks_count": 427,
|
||||
"forks_count": 428,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -477,8 +477,8 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 427,
|
||||
"watchers": 858,
|
||||
"forks": 428,
|
||||
"watchers": 859,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -81,13 +81,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
[
|
||||
{
|
||||
"id": 827743049,
|
||||
"id": 885897135,
|
||||
"name": "CVE-2017-1235_exploit",
|
||||
"full_name": "11k4r\/CVE-2017-1235_exploit",
|
||||
"owner": {
|
||||
|
@ -13,9 +13,9 @@
|
|||
"html_url": "https:\/\/github.com\/11k4r\/CVE-2017-1235_exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-12T09:25:31Z",
|
||||
"updated_at": "2024-07-16T08:58:44Z",
|
||||
"pushed_at": "2024-07-16T08:58:40Z",
|
||||
"created_at": "2024-11-09T17:19:17Z",
|
||||
"updated_at": "2024-11-09T17:20:02Z",
|
||||
"pushed_at": "2024-11-09T17:19:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -355,10 +355,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-11-04T15:23:33Z",
|
||||
"updated_at": "2024-11-08T07:25:01Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -367,7 +367,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 200,
|
||||
"watchers": 201,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -417,10 +417,10 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-05T02:26:17Z",
|
||||
"updated_at": "2024-11-09T14:35:57Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -437,7 +437,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 95,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -92,7 +92,7 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2024-11-05T20:24:36Z",
|
||||
"updated_at": "2024-11-08T16:08:38Z",
|
||||
"pushed_at": "2024-07-12T08:47:49Z",
|
||||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
|
@ -123,10 +123,10 @@
|
|||
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-03T10:18:04Z",
|
||||
"updated_at": "2024-11-06T07:12:53Z",
|
||||
"updated_at": "2024-11-09T20:22:49Z",
|
||||
"pushed_at": "2024-04-29T13:17:43Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -135,7 +135,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
33
2018/CVE-2018-16452.json
Normal file
33
2018/CVE-2018-16452.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 883215413,
|
||||
"name": "CVE-2018-16452_tcpdump_AOSP10_R33",
|
||||
"full_name": "uthrasri\/CVE-2018-16452_tcpdump_AOSP10_R33",
|
||||
"owner": {
|
||||
"login": "uthrasri",
|
||||
"id": 145666390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
|
||||
"html_url": "https:\/\/github.com\/uthrasri",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2018-16452_tcpdump_AOSP10_R33",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-04T15:18:33Z",
|
||||
"updated_at": "2024-11-08T11:44:53Z",
|
||||
"pushed_at": "2024-11-08T11:36:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -76,19 +76,19 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-11-06T20:13:07Z",
|
||||
"updated_at": "2024-11-07T19:57:29Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 199,
|
||||
"forks": 52,
|
||||
"watchers": 200,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T03:59:18Z",
|
||||
"updated_at": "2024-09-18T22:47:02Z",
|
||||
"updated_at": "2024-11-09T17:50:22Z",
|
||||
"pushed_at": "2018-07-20T12:46:50Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -240,10 +240,10 @@
|
|||
"description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-04T01:47:05Z",
|
||||
"updated_at": "2024-09-01T09:24:34Z",
|
||||
"updated_at": "2024-11-08T19:00:49Z",
|
||||
"pushed_at": "2018-11-04T02:25:08Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -269,7 +269,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2024-10-28T00:29:21Z",
|
||||
"updated_at": "2024-11-09T09:30:14Z",
|
||||
"pushed_at": "2022-12-11T10:44:39Z",
|
||||
"stargazers_count": 524,
|
||||
"watchers_count": 524,
|
||||
"stargazers_count": 525,
|
||||
"watchers_count": 525,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 524,
|
||||
"watchers": 525,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -736,10 +736,10 @@
|
|||
"description": "Simple python3 script to automate CVE-2018-9995",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T12:46:32Z",
|
||||
"updated_at": "2024-02-21T19:00:25Z",
|
||||
"updated_at": "2024-11-08T09:41:22Z",
|
||||
"pushed_at": "2024-02-20T04:55:46Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -748,7 +748,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
33
2019/CVE-2019-12422.json
Normal file
33
2019/CVE-2019-12422.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 885354155,
|
||||
"name": "RuoYI-4.2-Shiro-721-Docker-PoC",
|
||||
"full_name": "BaiHLiu\/RuoYI-4.2-Shiro-721-Docker-PoC",
|
||||
"owner": {
|
||||
"login": "BaiHLiu",
|
||||
"id": 31313391,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31313391?v=4",
|
||||
"html_url": "https:\/\/github.com\/BaiHLiu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BaiHLiu\/RuoYI-4.2-Shiro-721-Docker-PoC",
|
||||
"description": "若依4.2 (Shiro 1.4.1) Shiro-721 (CVE-2019-12422)漏洞复现环境",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-08T12:30:13Z",
|
||||
"updated_at": "2024-11-08T12:54:59Z",
|
||||
"pushed_at": "2024-11-08T12:48:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2024-11-05T15:17:55Z",
|
||||
"updated_at": "2024-11-08T18:12:27Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 795,
|
||||
"watchers_count": 795,
|
||||
"stargazers_count": 796,
|
||||
"watchers_count": 796,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 795,
|
||||
"watchers": 796,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T16:34:03Z",
|
||||
"updated_at": "2024-11-06T13:40:12Z",
|
||||
"updated_at": "2024-11-08T15:58:08Z",
|
||||
"pushed_at": "2019-11-14T14:16:54Z",
|
||||
"stargazers_count": 349,
|
||||
"watchers_count": 349,
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"has_discussions": false,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 349,
|
||||
"watchers": 350,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This repo contains dumped flash partitions with firmware version vulnerable to CVE-2019-17147, and some useful binaries to downgrade and debug your WR841N router.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T07:08:57Z",
|
||||
"updated_at": "2023-02-07T09:40:31Z",
|
||||
"updated_at": "2024-11-08T19:13:09Z",
|
||||
"pushed_at": "2022-01-16T14:03:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-11-07T01:54:32Z",
|
||||
"updated_at": "2024-11-09T13:16:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4119,
|
||||
"watchers_count": 4119,
|
||||
"stargazers_count": 4121,
|
||||
"watchers_count": 4121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1098,
|
||||
"allow_forking": true,
|
||||
|
@ -77,7 +77,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1098,
|
||||
"watchers": 4119,
|
||||
"watchers": 4121,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
|
|
@ -67,41 +67,5 @@
|
|||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 872768510,
|
||||
"name": "VMware-ESXI-OpenSLP-Exploit",
|
||||
"full_name": "vpxuser\/VMware-ESXI-OpenSLP-Exploit",
|
||||
"owner": {
|
||||
"login": "vpxuser",
|
||||
"id": 109720761,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109720761?v=4",
|
||||
"html_url": "https:\/\/github.com\/vpxuser",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vpxuser\/VMware-ESXI-OpenSLP-Exploit",
|
||||
"description": "CVE-2019-5544和CVE-2020-3992漏洞利用脚本",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-15T03:28:26Z",
|
||||
"updated_at": "2024-10-18T16:53:09Z",
|
||||
"pushed_at": "2024-10-15T04:08:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-5544",
|
||||
"cve-2020-3992",
|
||||
"eploit",
|
||||
"exp"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T12:47:28Z",
|
||||
"updated_at": "2024-10-18T21:11:54Z",
|
||||
"updated_at": "2024-11-07T20:43:30Z",
|
||||
"pushed_at": "2021-02-02T15:46:22Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-09T02:18:37Z",
|
||||
"updated_at": "2024-11-07T17:46:28Z",
|
||||
"updated_at": "2024-11-09T17:29:38Z",
|
||||
"pushed_at": "2019-11-03T17:29:56Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2024-10-29T15:56:25Z",
|
||||
"updated_at": "2024-11-09T23:23:28Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 210,
|
||||
"watchers_count": 210,
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 210,
|
||||
"watchers": 211,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2024-10-29T15:56:57Z",
|
||||
"updated_at": "2024-11-08T14:50:48Z",
|
||||
"pushed_at": "2021-12-23T16:28:28Z",
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 338,
|
||||
"watchers": 339,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -1398,10 +1398,10 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2024-11-04T11:25:16Z",
|
||||
"updated_at": "2024-11-09T12:28:11Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -1416,7 +1416,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 536,
|
||||
"watchers": 538,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
@ -1652,10 +1652,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2024-10-20T14:10:38Z",
|
||||
"updated_at": "2024-11-08T14:50:44Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -1664,7 +1664,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 264,
|
||||
"watchers": 265,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "Productization efforts of CVE-2020-11179 Adreno-Qualcomm-GPU bug, original poc by Ben Hawkes of P0",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-28T00:50:57Z",
|
||||
"updated_at": "2024-11-04T04:06:57Z",
|
||||
"pushed_at": "2024-11-04T04:06:53Z",
|
||||
"updated_at": "2024-11-09T23:58:02Z",
|
||||
"pushed_at": "2024-11-09T23:57:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-13T18:24:26Z",
|
||||
"updated_at": "2024-08-12T20:02:35Z",
|
||||
"updated_at": "2024-11-09T12:28:01Z",
|
||||
"pushed_at": "2020-06-13T18:55:03Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "A PoC exploit for CVE-2020-13945 - Apache APISIX Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-18T19:05:24Z",
|
||||
"updated_at": "2024-09-05T03:07:49Z",
|
||||
"updated_at": "2024-11-08T09:44:33Z",
|
||||
"pushed_at": "2024-07-21T16:21:07Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-11-07T01:54:32Z",
|
||||
"updated_at": "2024-11-09T13:16:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4119,
|
||||
"watchers_count": 4119,
|
||||
"stargazers_count": 4121,
|
||||
"watchers_count": 4121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1098,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1098,
|
||||
"watchers": 4119,
|
||||
"watchers": 4121,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
},
|
||||
|
@ -623,19 +623,19 @@
|
|||
"description": "CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-30T01:55:52Z",
|
||||
"updated_at": "2024-06-14T09:37:34Z",
|
||||
"updated_at": "2024-11-09T02:38:55Z",
|
||||
"pushed_at": "2020-12-29T10:47:39Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"forks": 9,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -888,10 +888,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-11-04T15:23:33Z",
|
||||
"updated_at": "2024-11-08T07:25:01Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -900,7 +900,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 200,
|
||||
"watchers": 201,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -981,10 +981,10 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-05T02:26:17Z",
|
||||
"updated_at": "2024-11-09T14:35:57Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1001,7 +1001,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 95,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -235,10 +235,10 @@
|
|||
"description": "Python Interactive Exploit for WP File Manager Vulnerability. The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T09:06:13Z",
|
||||
"updated_at": "2024-08-04T14:38:07Z",
|
||||
"updated_at": "2024-11-08T04:40:46Z",
|
||||
"pushed_at": "2023-08-02T10:41:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -247,7 +247,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -67,41 +67,5 @@
|
|||
"watchers": 62,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 872768510,
|
||||
"name": "VMware-ESXI-OpenSLP-Exploit",
|
||||
"full_name": "vpxuser\/VMware-ESXI-OpenSLP-Exploit",
|
||||
"owner": {
|
||||
"login": "vpxuser",
|
||||
"id": 109720761,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109720761?v=4",
|
||||
"html_url": "https:\/\/github.com\/vpxuser",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vpxuser\/VMware-ESXI-OpenSLP-Exploit",
|
||||
"description": "CVE-2019-5544和CVE-2020-3992漏洞利用脚本",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-15T03:28:26Z",
|
||||
"updated_at": "2024-10-18T16:53:09Z",
|
||||
"pushed_at": "2024-10-15T04:08:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-5544",
|
||||
"cve-2020-3992",
|
||||
"eploit",
|
||||
"exp"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 41,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2024-11-02T14:40:32Z",
|
||||
"updated_at": "2024-11-09T22:43:59Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1836,
|
||||
"watchers_count": 1836,
|
||||
"stargazers_count": 1838,
|
||||
"watchers_count": 1838,
|
||||
"has_discussions": false,
|
||||
"forks_count": 583,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 583,
|
||||
"watchers": 1836,
|
||||
"watchers": 1838,
|
||||
"score": 0,
|
||||
"subscribers_count": 43
|
||||
},
|
||||
|
@ -311,10 +311,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2024-11-03T15:32:34Z",
|
||||
"updated_at": "2024-11-09T22:43:25Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 1010,
|
||||
"watchers_count": 1010,
|
||||
"stargazers_count": 1013,
|
||||
"watchers_count": 1013,
|
||||
"has_discussions": false,
|
||||
"forks_count": 230,
|
||||
"allow_forking": true,
|
||||
|
@ -323,7 +323,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 230,
|
||||
"watchers": 1010,
|
||||
"watchers": 1013,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-07T21:15:23Z",
|
||||
"updated_at": "2024-07-11T12:42:55Z",
|
||||
"updated_at": "2024-11-09T03:13:05Z",
|
||||
"pushed_at": "2022-12-07T21:26:44Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -125,5 +125,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 885783760,
|
||||
"name": "CVE-2021-20837",
|
||||
"full_name": "lamcodeofpwnosec\/CVE-2021-20837",
|
||||
"owner": {
|
||||
"login": "lamcodeofpwnosec",
|
||||
"id": 47277287,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47277287?v=4",
|
||||
"html_url": "https:\/\/github.com\/lamcodeofpwnosec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lamcodeofpwnosec\/CVE-2021-20837",
|
||||
"description": "XMLRPC RCE via MovableTypePoC CVE-2021-20837",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-09T11:43:22Z",
|
||||
"updated_at": "2024-11-09T17:54:22Z",
|
||||
"pushed_at": "2024-11-09T11:43:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,8 +1,8 @@
|
|||
[
|
||||
{
|
||||
"id": 883918850,
|
||||
"name": "CVE-2020-5235_nanopb-c_AOSP10_R33",
|
||||
"full_name": "uthrasri\/CVE-2020-5235_nanopb-c_AOSP10_R33",
|
||||
"name": "CVE-2021-21401_nanopb-c_AOSP10_R33",
|
||||
"full_name": "uthrasri\/CVE-2021-21401_nanopb-c_AOSP10_R33",
|
||||
"owner": {
|
||||
"login": "uthrasri",
|
||||
"id": 145666390,
|
||||
|
@ -10,11 +10,11 @@
|
|||
"html_url": "https:\/\/github.com\/uthrasri",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2020-5235_nanopb-c_AOSP10_R33",
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2021-21401_nanopb-c_AOSP10_R33",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T20:05:20Z",
|
||||
"updated_at": "2024-11-06T11:54:17Z",
|
||||
"updated_at": "2024-11-08T10:21:10Z",
|
||||
"pushed_at": "2024-11-06T11:51:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -390,37 +390,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 342339317,
|
||||
"name": "cve-2021-21972",
|
||||
"full_name": "stevenp322\/cve-2021-21972",
|
||||
"owner": {
|
||||
"login": "stevenp322",
|
||||
"id": 6853588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6853588?v=4",
|
||||
"html_url": "https:\/\/github.com\/stevenp322",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stevenp322\/cve-2021-21972",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T18:22:34Z",
|
||||
"updated_at": "2021-08-27T21:28:19Z",
|
||||
"pushed_at": "2021-08-27T21:28:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 342706243,
|
||||
"name": "CVE-2021-21972",
|
||||
|
@ -812,10 +781,10 @@
|
|||
"description": "CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-03T23:03:11Z",
|
||||
"updated_at": "2024-08-12T20:16:56Z",
|
||||
"updated_at": "2024-11-08T20:58:12Z",
|
||||
"pushed_at": "2022-03-07T14:12:38Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -829,7 +798,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -296,10 +296,10 @@
|
|||
"description": "exiftool exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-21T11:07:19Z",
|
||||
"updated_at": "2024-02-14T16:29:37Z",
|
||||
"updated_at": "2024-11-08T19:49:08Z",
|
||||
"pushed_at": "2022-02-21T12:20:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -308,7 +308,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -458,10 +458,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2024-10-18T02:07:55Z",
|
||||
"updated_at": "2024-11-08T02:44:04Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -477,7 +477,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 219,
|
||||
"watchers": 220,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-30T04:39:58Z",
|
||||
"updated_at": "2024-10-31T17:31:11Z",
|
||||
"updated_at": "2024-11-09T09:01:23Z",
|
||||
"pushed_at": "2023-11-12T16:29:03Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2024-10-28T01:31:41Z",
|
||||
"updated_at": "2024-11-09T06:30:07Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 124,
|
||||
"watchers": 125,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -1110,10 +1110,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2024-11-06T11:55:23Z",
|
||||
"updated_at": "2024-11-08T06:25:11Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 736,
|
||||
"watchers_count": 736,
|
||||
"stargazers_count": 737,
|
||||
"watchers_count": 737,
|
||||
"has_discussions": false,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
|
@ -1122,7 +1122,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"watchers": 736,
|
||||
"watchers": 737,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -203,10 +203,10 @@
|
|||
"description": "Brute Hikvision CAMS with CVE-2021-36260 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-18T00:31:47Z",
|
||||
"updated_at": "2024-05-25T05:20:13Z",
|
||||
"updated_at": "2024-11-08T07:20:31Z",
|
||||
"pushed_at": "2023-07-29T17:41:39Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -215,7 +215,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-36955",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-18T07:08:56Z",
|
||||
"updated_at": "2024-10-27T23:28:49Z",
|
||||
"updated_at": "2024-11-09T00:56:23Z",
|
||||
"pushed_at": "2023-08-15T15:42:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -905,10 +905,10 @@
|
|||
"description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T13:34:01Z",
|
||||
"updated_at": "2024-08-12T20:20:05Z",
|
||||
"updated_at": "2024-11-08T07:05:26Z",
|
||||
"pushed_at": "2022-01-26T20:17:11Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -917,7 +917,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 25,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -967,10 +967,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-11-06T12:46:53Z",
|
||||
"updated_at": "2024-11-09T19:23:05Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1075,
|
||||
"watchers_count": 1075,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
|
@ -981,7 +981,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 1075,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
@ -2937,10 +2937,10 @@
|
|||
"description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-30T10:34:28Z",
|
||||
"updated_at": "2024-10-22T17:10:13Z",
|
||||
"updated_at": "2024-11-09T04:05:38Z",
|
||||
"pushed_at": "2022-01-30T10:44:34Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -2949,7 +2949,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 22,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -4013,7 +4013,7 @@
|
|||
"description": "Prova de conceito para a vulnerabilidade Polkit Pkexec: CVE-2021-4034(Pkexec Local Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-01T19:51:18Z",
|
||||
"updated_at": "2022-04-06T09:59:50Z",
|
||||
"updated_at": "2024-11-09T19:22:42Z",
|
||||
"pushed_at": "2022-05-27T19:17:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2024-10-31T18:50:52Z",
|
||||
"updated_at": "2024-11-09T16:20:04Z",
|
||||
"pushed_at": "2024-10-31T18:50:48Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -289,37 +289,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 446249616,
|
||||
"name": "CVE-2021-41277_SSRF",
|
||||
"full_name": "sasukeourad\/CVE-2021-41277_SSRF",
|
||||
"owner": {
|
||||
"login": "sasukeourad",
|
||||
"id": 11887583,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11887583?v=4",
|
||||
"html_url": "https:\/\/github.com\/sasukeourad",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sasukeourad\/CVE-2021-41277_SSRF",
|
||||
"description": "CVE-2021-41277 can be extended to an SSRF ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T01:52:10Z",
|
||||
"updated_at": "2023-02-07T11:44:35Z",
|
||||
"pushed_at": "2022-01-10T02:36:35Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 449795168,
|
||||
"name": "Metabase_Nmap_Script",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "An exploit\/PoC for CVE-2021-42237",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T05:22:30Z",
|
||||
"updated_at": "2024-06-25T09:27:20Z",
|
||||
"updated_at": "2024-11-08T18:59:07Z",
|
||||
"pushed_at": "2022-01-16T05:40:17Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -50,10 +50,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-11-03T16:00:29Z",
|
||||
"updated_at": "2024-11-09T10:36:47Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"stargazers_count": 800,
|
||||
"watchers_count": 800,
|
||||
"has_discussions": false,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 798,
|
||||
"watchers": 800,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-11-06T13:25:02Z",
|
||||
"updated_at": "2024-11-08T07:33:38Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1338,
|
||||
"watchers_count": 1338,
|
||||
"stargazers_count": 1339,
|
||||
"watchers_count": 1339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1338,
|
||||
"watchers": 1339,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-09T12:14:45Z",
|
||||
"updated_at": "2024-07-19T16:44:24Z",
|
||||
"updated_at": "2024-11-08T18:54:18Z",
|
||||
"pushed_at": "2021-11-11T01:22:24Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -789,13 +789,13 @@
|
|||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"forks": 57,
|
||||
"watchers": 195,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
@ -935,10 +935,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2024-11-06T20:43:18Z",
|
||||
"updated_at": "2024-11-08T21:55:09Z",
|
||||
"pushed_at": "2024-02-12T22:37:25Z",
|
||||
"stargazers_count": 1803,
|
||||
"watchers_count": 1803,
|
||||
"stargazers_count": 1805,
|
||||
"watchers_count": 1805,
|
||||
"has_discussions": false,
|
||||
"forks_count": 525,
|
||||
"allow_forking": true,
|
||||
|
@ -952,9 +952,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 525,
|
||||
"watchers": 1803,
|
||||
"watchers": 1805,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
"subscribers_count": 26
|
||||
},
|
||||
{
|
||||
"id": 437141854,
|
||||
|
@ -1574,7 +1574,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T12:16:45Z",
|
||||
"updated_at": "2024-04-29T17:48:37Z",
|
||||
"pushed_at": "2024-11-06T01:36:23Z",
|
||||
"pushed_at": "2024-11-08T18:19:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
@ -5332,10 +5332,10 @@
|
|||
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:39:51Z",
|
||||
"updated_at": "2024-11-06T11:55:30Z",
|
||||
"updated_at": "2024-11-08T14:51:11Z",
|
||||
"pushed_at": "2021-12-21T01:24:46Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -5344,7 +5344,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 291,
|
||||
"watchers": 292,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
@ -8658,7 +8658,7 @@
|
|||
"description": "A scanning suite to find servers affected by the log4shell flaw (CVE-2021-44228) with example to test it",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T11:16:06Z",
|
||||
"updated_at": "2021-12-18T15:55:00Z",
|
||||
"updated_at": "2024-11-09T23:59:37Z",
|
||||
"pushed_at": "2021-12-18T15:54:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -10741,37 +10741,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 445745731,
|
||||
"name": "vuln4japi",
|
||||
"full_name": "nix-xin\/vuln4japi",
|
||||
"owner": {
|
||||
"login": "nix-xin",
|
||||
"id": 9593989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9593989?v=4",
|
||||
"html_url": "https:\/\/github.com\/nix-xin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nix-xin\/vuln4japi",
|
||||
"description": "A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T06:45:44Z",
|
||||
"updated_at": "2023-08-15T01:44:22Z",
|
||||
"pushed_at": "2022-01-10T08:20:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 446218653,
|
||||
"name": "log4jhound",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-16T06:41:50Z",
|
||||
"updated_at": "2024-08-12T20:21:36Z",
|
||||
"updated_at": "2024-11-08T09:02:46Z",
|
||||
"pushed_at": "2024-01-16T03:32:12Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 86,
|
||||
"watchers": 87,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Automatic Mass Tool for checking vulnerability in CVE-2022-0591 - Formcraft3 < 3.8.28 - Unauthenticated SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-07T18:41:43Z",
|
||||
"updated_at": "2023-09-23T08:47:27Z",
|
||||
"updated_at": "2024-11-08T23:07:22Z",
|
||||
"pushed_at": "2023-09-07T19:57:08Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1194,10 +1194,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-11-03T06:49:43Z",
|
||||
"updated_at": "2024-11-08T14:08:43Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 546,
|
||||
"watchers_count": 546,
|
||||
"has_discussions": false,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
|
@ -1206,7 +1206,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"watchers": 547,
|
||||
"watchers": 546,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -187,6 +187,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878669450,
|
||||
"name": "SQLPad-RCE-Exploit-CVE-2022-0944",
|
||||
"full_name": "LipeOzyy\/SQLPad-RCE-Exploit-CVE-2022-0944",
|
||||
"owner": {
|
||||
"login": "LipeOzyy",
|
||||
"id": 151560338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151560338?v=4",
|
||||
"html_url": "https:\/\/github.com\/LipeOzyy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LipeOzyy\/SQLPad-RCE-Exploit-CVE-2022-0944",
|
||||
"description": "CVE-2022-0944 Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T20:31:09Z",
|
||||
"updated_at": "2024-11-08T00:22:54Z",
|
||||
"pushed_at": "2024-10-26T14:04:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 879408778,
|
||||
"name": "SQLPad-6.10.0-Exploit-CVE-2022-0944",
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-05T15:25:53Z",
|
||||
"updated_at": "2024-06-13T21:25:36Z",
|
||||
"updated_at": "2024-11-08T14:46:21Z",
|
||||
"pushed_at": "2022-05-05T22:49:40Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -2040,10 +2040,10 @@
|
|||
"description": "A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-30T01:10:05Z",
|
||||
"updated_at": "2024-10-24T16:54:35Z",
|
||||
"updated_at": "2024-11-08T09:40:55Z",
|
||||
"pushed_at": "2024-04-30T01:12:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -2052,7 +2052,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2024-10-28T20:57:28Z",
|
||||
"updated_at": "2024-11-08T01:49:35Z",
|
||||
"pushed_at": "2024-10-17T16:26:39Z",
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 158,
|
||||
"watchers": 160,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2024-11-02T12:41:43Z",
|
||||
"updated_at": "2024-11-08T14:51:00Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"has_discussions": false,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 459,
|
||||
"watchers": 460,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-27T19:48:30Z",
|
||||
"updated_at": "2024-10-21T07:45:56Z",
|
||||
"updated_at": "2024-11-08T16:28:15Z",
|
||||
"pushed_at": "2022-12-27T20:32:37Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2024-10-23T04:50:07Z",
|
||||
"updated_at": "2024-11-09T05:05:32Z",
|
||||
"pushed_at": "2022-11-09T15:46:06Z",
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 359,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -107,20 +107,20 @@
|
|||
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-07T13:06:44Z",
|
||||
"updated_at": "2024-11-07T17:08:38Z",
|
||||
"updated_at": "2024-11-10T01:22:17Z",
|
||||
"pushed_at": "2024-11-07T13:38:18Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"forks": 6,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -203,13 +203,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -76,8 +76,8 @@
|
|||
"description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T06:15:45Z",
|
||||
"updated_at": "2024-11-06T04:33:03Z",
|
||||
"pushed_at": "2024-11-06T04:33:00Z",
|
||||
"updated_at": "2024-11-08T14:00:47Z",
|
||||
"pushed_at": "2024-11-08T14:00:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-32947 walkthough and demo",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T08:21:47Z",
|
||||
"updated_at": "2024-10-30T20:45:40Z",
|
||||
"updated_at": "2024-11-08T14:39:16Z",
|
||||
"pushed_at": "2023-09-18T03:04:48Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 153,
|
||||
"watchers": 152,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Let's control Secure Boot Chain ourselves.",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-01T07:32:18Z",
|
||||
"updated_at": "2024-11-06T07:59:39Z",
|
||||
"updated_at": "2024-11-09T11:27:45Z",
|
||||
"pushed_at": "2024-02-20T09:05:59Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2024-11-05T03:00:24Z",
|
||||
"updated_at": "2024-11-09T11:27:49Z",
|
||||
"pushed_at": "2024-08-01T15:09:15Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"has_discussions": true,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 285,
|
||||
"watchers": 287,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Automatic Mass Tool for checking vulnerability in CVE-2022-4060 - WordPress Plugin : User Post Gallery <= 2.19 - Unauthenticated RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-15T21:38:47Z",
|
||||
"updated_at": "2024-08-12T20:32:45Z",
|
||||
"updated_at": "2024-11-08T23:07:52Z",
|
||||
"pushed_at": "2023-09-16T21:55:56Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -122,5 +122,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 885313431,
|
||||
"name": "PatchWinRE",
|
||||
"full_name": "rhett-hislop\/PatchWinRE",
|
||||
"owner": {
|
||||
"login": "rhett-hislop",
|
||||
"id": 48539263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48539263?v=4",
|
||||
"html_url": "https:\/\/github.com\/rhett-hislop",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rhett-hislop\/PatchWinRE",
|
||||
"description": "Automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2022-41099.",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-08T10:50:26Z",
|
||||
"updated_at": "2024-11-08T10:53:43Z",
|
||||
"pushed_at": "2024-11-08T10:53:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-17T16:45:13Z",
|
||||
"updated_at": "2024-09-25T06:37:01Z",
|
||||
"updated_at": "2024-11-09T14:36:35Z",
|
||||
"pushed_at": "2022-12-24T10:29:08Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"has_discussions": true,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -203,10 +203,10 @@
|
|||
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-05T18:42:27Z",
|
||||
"updated_at": "2024-11-06T11:42:46Z",
|
||||
"updated_at": "2024-11-08T18:57:59Z",
|
||||
"pushed_at": "2023-02-05T19:35:03Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -215,7 +215,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 214,
|
||||
"watchers": 215,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -146,10 +146,10 @@
|
|||
"description": "PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-05T16:56:06Z",
|
||||
"updated_at": "2023-12-06T21:51:12Z",
|
||||
"updated_at": "2024-11-07T21:22:24Z",
|
||||
"pushed_at": "2023-05-05T18:06:58Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -162,7 +162,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2024-11-05T14:35:13Z",
|
||||
"updated_at": "2024-11-09T11:43:25Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 393,
|
||||
"watchers_count": 393,
|
||||
"stargazers_count": 392,
|
||||
"watchers_count": 392,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 393,
|
||||
"watchers": 392,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-12T10:44:59Z",
|
||||
"updated_at": "2024-10-31T07:11:36Z",
|
||||
"updated_at": "2024-11-08T19:03:57Z",
|
||||
"pushed_at": "2024-04-27T20:15:24Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2024-11-06T16:25:21Z",
|
||||
"updated_at": "2024-11-08T21:25:15Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 478,
|
||||
"watchers_count": 478,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"has_discussions": false,
|
||||
"forks_count": 163,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 163,
|
||||
"watchers": 478,
|
||||
"watchers": 479,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -107,7 +107,7 @@
|
|||
"description": "CVE-2023-21839 Python版本",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-15T08:57:10Z",
|
||||
"updated_at": "2024-09-17T12:27:53Z",
|
||||
"updated_at": "2024-11-08T00:50:08Z",
|
||||
"pushed_at": "2023-04-21T07:53:54Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
|
|
|
@ -699,10 +699,10 @@
|
|||
"description": "CVE-2023-22527 | RCE using SSTI in Confluence",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-06T15:16:04Z",
|
||||
"updated_at": "2024-10-08T14:45:52Z",
|
||||
"updated_at": "2024-11-09T21:19:35Z",
|
||||
"pushed_at": "2024-10-08T14:45:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -711,7 +711,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2024-10-31T02:31:49Z",
|
||||
"updated_at": "2024-11-08T10:03:19Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -427,10 +427,10 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2024-11-07T03:56:28Z",
|
||||
"updated_at": "2024-11-09T05:34:42Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -441,7 +441,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 122,
|
||||
"watchers": 123,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-22T19:44:08Z",
|
||||
"updated_at": "2024-10-21T10:38:40Z",
|
||||
"updated_at": "2024-11-09T19:12:10Z",
|
||||
"pushed_at": "2023-03-07T10:43:36Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -121,6 +121,37 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 885806935,
|
||||
"name": "cve-2023-25813",
|
||||
"full_name": "sea-middle\/cve-2023-25813",
|
||||
"owner": {
|
||||
"login": "sea-middle",
|
||||
"id": 179393914,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179393914?v=4",
|
||||
"html_url": "https:\/\/github.com\/sea-middle",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sea-middle\/cve-2023-25813",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-09T12:57:46Z",
|
||||
"updated_at": "2024-11-09T12:59:52Z",
|
||||
"pushed_at": "2024-11-09T12:59:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-22T21:34:06Z",
|
||||
"updated_at": "2024-09-10T03:57:41Z",
|
||||
"updated_at": "2024-11-08T23:46:27Z",
|
||||
"pushed_at": "2023-05-01T19:31:20Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -146,10 +146,10 @@
|
|||
"description": "Python 2.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-03T01:19:09Z",
|
||||
"updated_at": "2023-11-03T01:21:19Z",
|
||||
"updated_at": "2024-11-08T23:09:36Z",
|
||||
"pushed_at": "2023-11-03T01:21:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -158,7 +158,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-24T21:59:23Z",
|
||||
"updated_at": "2024-11-04T23:19:16Z",
|
||||
"updated_at": "2024-11-08T11:50:58Z",
|
||||
"pushed_at": "2023-10-12T19:18:32Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -203,10 +203,10 @@
|
|||
"description": "Retrieve the master password of a keepass database <= 2.53.1",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T16:42:19Z",
|
||||
"updated_at": "2023-08-30T16:43:25Z",
|
||||
"updated_at": "2024-11-08T16:03:11Z",
|
||||
"pushed_at": "2023-08-30T16:46:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -215,7 +215,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T12:09:15Z",
|
||||
"updated_at": "2024-08-12T20:32:39Z",
|
||||
"updated_at": "2024-11-09T01:58:03Z",
|
||||
"pushed_at": "2023-08-30T12:18:35Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Perform with Massive Command Injection (Chamilo)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-22T05:27:45Z",
|
||||
"updated_at": "2024-10-31T11:33:11Z",
|
||||
"updated_at": "2024-11-08T07:10:17Z",
|
||||
"pushed_at": "2023-07-31T20:39:37Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -123,7 +123,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T19:56:07Z",
|
||||
"updated_at": "2024-10-22T07:08:34Z",
|
||||
"pushed_at": "2023-08-10T05:12:20Z",
|
||||
"updated_at": "2024-11-09T16:38:23Z",
|
||||
"pushed_at": "2024-11-09T16:38:20Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Takeover Account OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T04:34:39Z",
|
||||
"updated_at": "2024-08-23T22:20:44Z",
|
||||
"updated_at": "2024-11-09T11:35:42Z",
|
||||
"pushed_at": "2024-06-30T21:54:54Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -375,10 +375,10 @@
|
|||
"description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-09T14:05:24Z",
|
||||
"updated_at": "2024-06-21T00:11:24Z",
|
||||
"updated_at": "2024-11-08T23:06:43Z",
|
||||
"pushed_at": "2023-08-11T10:31:01Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -387,7 +387,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -566,10 +566,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit builder",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-01T16:45:42Z",
|
||||
"updated_at": "2024-01-09T14:15:15Z",
|
||||
"updated_at": "2024-11-08T21:48:16Z",
|
||||
"pushed_at": "2023-09-01T17:43:16Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -582,7 +582,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for file upload vulnerability in BoidCMS version <=2.0.0",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-16T14:30:30Z",
|
||||
"updated_at": "2024-10-31T05:42:19Z",
|
||||
"updated_at": "2024-11-08T23:07:05Z",
|
||||
"pushed_at": "2024-07-05T18:17:07Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue