mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/02/21 06:26:14
This commit is contained in:
parent
c4f539ac07
commit
2d90201bb4
67 changed files with 229 additions and 229 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T21:57:24Z",
|
||||
"updated_at": "2024-01-23T19:39:41Z",
|
||||
"updated_at": "2024-02-21T03:19:53Z",
|
||||
"pushed_at": "2021-02-25T22:04:14Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T01:57:39Z",
|
||||
"updated_at": "2023-05-11T23:51:25Z",
|
||||
"updated_at": "2024-02-21T02:49:40Z",
|
||||
"pushed_at": "2022-04-14T02:59:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-05T21:57:03Z",
|
||||
"updated_at": "2023-09-28T10:47:14Z",
|
||||
"updated_at": "2024-02-21T02:04:43Z",
|
||||
"pushed_at": "2022-09-16T12:53:46Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2024-01-16T01:50:17Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 634,
|
||||
"watchers_count": 634,
|
||||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"has_discussions": false,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 634,
|
||||
"watchers": 633,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Directory transversal to remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T03:40:13Z",
|
||||
"updated_at": "2023-09-28T11:07:07Z",
|
||||
"updated_at": "2024-02-21T06:11:11Z",
|
||||
"pushed_at": "2019-10-15T03:53:55Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-18T07:06:14Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3987,
|
||||
"watchers_count": 3987,
|
||||
"stargazers_count": 3985,
|
||||
"watchers_count": 3985,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3987,
|
||||
"watchers": 3985,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2024-01-29T17:31:25Z",
|
||||
"updated_at": "2024-02-21T02:25:25Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 923,
|
||||
"watchers_count": 923,
|
||||
"stargazers_count": 924,
|
||||
"watchers_count": 924,
|
||||
"has_discussions": false,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 923,
|
||||
"watchers": 924,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-18T03:25:22Z",
|
||||
"updated_at": "2023-12-11T06:17:26Z",
|
||||
"updated_at": "2024-02-21T06:11:11Z",
|
||||
"pushed_at": "2019-10-22T06:44:20Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 90,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -1096,10 +1096,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2024-02-16T09:14:23Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1285,
|
||||
"watchers_count": 1285,
|
||||
"stargazers_count": 1283,
|
||||
"watchers_count": 1283,
|
||||
"has_discussions": false,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
|
@ -1114,7 +1114,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 367,
|
||||
"watchers": 1285,
|
||||
"watchers": 1283,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tesla Model 3 Hack DoS Entire Touchscreen Interface CVE-2020-10558",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-16T16:55:18Z",
|
||||
"updated_at": "2023-11-26T01:29:14Z",
|
||||
"updated_at": "2024-02-21T04:11:06Z",
|
||||
"pushed_at": "2023-01-30T06:44:24Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-18T07:06:14Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3987,
|
||||
"watchers_count": 3987,
|
||||
"stargazers_count": 3985,
|
||||
"watchers_count": 3985,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3987,
|
||||
"watchers": 3985,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-02-20T07:02:35Z",
|
||||
"updated_at": "2024-02-21T06:11:15Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1078,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2024-02-07T16:22:46Z",
|
||||
"updated_at": "2024-02-21T03:27:23Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -40,7 +40,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 165,
|
||||
"watchers": 166,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-02-20T07:02:46Z",
|
||||
"updated_at": "2024-02-21T06:11:20Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"stargazers_count": 1212,
|
||||
"watchers_count": 1212,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1213,
|
||||
"watchers": 1212,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-02-20T07:02:35Z",
|
||||
"updated_at": "2024-02-21T06:11:15Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1078,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -648,19 +648,19 @@
|
|||
"description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T23:48:44Z",
|
||||
"updated_at": "2024-02-05T22:28:32Z",
|
||||
"updated_at": "2024-02-21T02:55:03Z",
|
||||
"pushed_at": "2022-09-06T14:07:31Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"forks": 8,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"description": "This script demonstrates a time-based blind SQL injection on Moodle platforms, exploiting response delays to extract data.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-04T11:45:55Z",
|
||||
"updated_at": "2023-12-03T18:20:35Z",
|
||||
"updated_at": "2024-02-21T04:18:49Z",
|
||||
"pushed_at": "2023-11-04T19:17:16Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-02-20T07:02:43Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1890,
|
||||
"watchers_count": 1890,
|
||||
"stargazers_count": 1889,
|
||||
"watchers_count": 1889,
|
||||
"has_discussions": false,
|
||||
"forks_count": 518,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 518,
|
||||
"watchers": 1890,
|
||||
"watchers": 1889,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-02-20T07:02:41Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 948,
|
||||
"watchers_count": 948,
|
||||
"stargazers_count": 947,
|
||||
"watchers_count": 947,
|
||||
"has_discussions": false,
|
||||
"forks_count": 193,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 193,
|
||||
"watchers": 948,
|
||||
"watchers": 947,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 687,
|
||||
"watchers_count": 687,
|
||||
"stargazers_count": 686,
|
||||
"watchers_count": 686,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 687,
|
||||
"watchers": 686,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -201,10 +201,10 @@
|
|||
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T15:11:34Z",
|
||||
"updated_at": "2024-02-20T09:15:22Z",
|
||||
"updated_at": "2024-02-21T01:37:11Z",
|
||||
"pushed_at": "2023-11-07T02:48:51Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -217,7 +217,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -3666,10 +3666,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-02-20T07:02:42Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3333,
|
||||
"watchers_count": 3333,
|
||||
"stargazers_count": 3332,
|
||||
"watchers_count": 3332,
|
||||
"has_discussions": true,
|
||||
"forks_count": 750,
|
||||
"allow_forking": true,
|
||||
|
@ -3678,7 +3678,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 750,
|
||||
"watchers": 3333,
|
||||
"watchers": 3332,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T08:10:46Z",
|
||||
"updated_at": "2024-02-07T16:22:44Z",
|
||||
"updated_at": "2024-02-21T03:26:19Z",
|
||||
"pushed_at": "2022-09-04T17:28:56Z",
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"stargazers_count": 321,
|
||||
"watchers_count": 321,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 320,
|
||||
"watchers": 321,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "这个漏洞感觉只能信息泄露?",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T03:02:38Z",
|
||||
"updated_at": "2023-11-14T08:59:09Z",
|
||||
"updated_at": "2024-02-21T03:54:26Z",
|
||||
"pushed_at": "2023-06-16T04:13:42Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
|
|
|
@ -1644,10 +1644,10 @@
|
|||
"description": "一款Spring综合漏洞的利用工具,工具目前支持Spring Cloud Gateway RCE(CVE-2022-22947)、Spring Framework RCE (CVE-2022-22965) 的检测以及利用",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-06T08:45:19Z",
|
||||
"updated_at": "2024-02-20T02:50:19Z",
|
||||
"updated_at": "2024-02-21T05:44:00Z",
|
||||
"pushed_at": "2024-02-06T09:14:32Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1656,7 +1656,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -796,10 +796,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-02-20T07:02:46Z",
|
||||
"updated_at": "2024-02-21T06:11:20Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"stargazers_count": 1212,
|
||||
"watchers_count": 1212,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -815,7 +815,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1213,
|
||||
"watchers": 1212,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-02-20T07:02:45Z",
|
||||
"updated_at": "2024-02-21T02:00:55Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1096,
|
||||
"watchers_count": 1096,
|
||||
"stargazers_count": 1097,
|
||||
"watchers_count": 1097,
|
||||
"has_discussions": true,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 1096,
|
||||
"watchers": 1097,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
@ -735,10 +735,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2024-02-18T08:11:23Z",
|
||||
"updated_at": "2024-02-21T05:52:11Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -747,7 +747,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 324,
|
||||
"watchers": 325,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-30T18:17:38Z",
|
||||
"updated_at": "2024-02-19T00:31:45Z",
|
||||
"updated_at": "2024-02-21T02:10:12Z",
|
||||
"pushed_at": "2022-06-05T21:06:13Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -65,7 +65,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"forks": 44,
|
||||
"watchers": 158,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T02:20:52Z",
|
||||
"updated_at": "2024-01-24T11:23:14Z",
|
||||
"updated_at": "2024-02-21T06:11:22Z",
|
||||
"pushed_at": "2023-03-16T02:22:28Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 207,
|
||||
"watchers": 206,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-10T13:02:55Z",
|
||||
"updated_at": "2024-01-12T13:42:25Z",
|
||||
"updated_at": "2024-02-21T06:11:21Z",
|
||||
"pushed_at": "2023-02-13T07:15:28Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 101,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -557,7 +557,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-02-11T16:46:55Z",
|
||||
"updated_at": "2024-02-19T16:49:32Z",
|
||||
"pushed_at": "2024-02-12T05:50:48Z",
|
||||
"pushed_at": "2024-02-21T05:49:59Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"forks": 37,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -996,10 +996,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-30T17:55:38Z",
|
||||
"updated_at": "2023-11-30T18:07:52Z",
|
||||
"updated_at": "2024-02-21T00:50:58Z",
|
||||
"pushed_at": "2023-11-30T18:07:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1008,7 +1008,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2024-02-12T18:15:04Z",
|
||||
"updated_at": "2024-02-21T06:11:23Z",
|
||||
"pushed_at": "2023-07-14T10:40:17Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 140,
|
||||
"watchers": 139,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-22T21:34:06Z",
|
||||
"updated_at": "2024-02-15T06:49:16Z",
|
||||
"updated_at": "2024-02-21T01:01:17Z",
|
||||
"pushed_at": "2023-05-01T19:31:20Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T21:13:13Z",
|
||||
"updated_at": "2023-12-11T06:17:50Z",
|
||||
"updated_at": "2024-02-21T06:11:22Z",
|
||||
"pushed_at": "2023-05-05T21:15:24Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1057,6 +1057,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Plugin to fix security vulnerability CVE-2023-40626 in Joomla 3.10.12",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-29T19:46:15Z",
|
||||
"updated_at": "2024-02-19T14:45:03Z",
|
||||
"pushed_at": "2023-12-02T00:42:18Z",
|
||||
"updated_at": "2024-02-21T01:12:33Z",
|
||||
"pushed_at": "2024-02-21T01:11:51Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-02-20T09:02:21Z",
|
||||
"updated_at": "2024-02-21T02:42:15Z",
|
||||
"pushed_at": "2024-02-20T09:03:22Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 114,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-06T02:29:06Z",
|
||||
"updated_at": "2024-02-19T14:12:17Z",
|
||||
"updated_at": "2024-02-21T03:07:03Z",
|
||||
"pushed_at": "2024-02-06T02:59:15Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"forks": 58,
|
||||
"watchers": 370,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "KeyTrap (DNSSEC)",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-18T21:50:04Z",
|
||||
"updated_at": "2024-02-20T22:06:00Z",
|
||||
"updated_at": "2024-02-21T03:50:22Z",
|
||||
"pushed_at": "2024-02-18T22:15:14Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T12:53:47Z",
|
||||
"updated_at": "2024-01-22T02:46:03Z",
|
||||
"updated_at": "2024-02-21T02:49:31Z",
|
||||
"pushed_at": "2024-01-21T07:39:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Poc for CVE-2024-20931",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-02T01:58:49Z",
|
||||
"updated_at": "2024-02-20T08:24:53Z",
|
||||
"updated_at": "2024-02-21T02:24:28Z",
|
||||
"pushed_at": "2024-02-02T02:05:01Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T19:57:38Z",
|
||||
"updated_at": "2024-02-20T23:26:42Z",
|
||||
"updated_at": "2024-02-21T02:48:23Z",
|
||||
"pushed_at": "2024-02-17T07:08:49Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -43,19 +43,19 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-02-21T00:22:03Z",
|
||||
"updated_at": "2024-02-21T06:10:25Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 350,
|
||||
"forks": 74,
|
||||
"watchers": 390,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -193,10 +193,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T12:41:15Z",
|
||||
"updated_at": "2024-02-20T18:24:18Z",
|
||||
"updated_at": "2024-02-21T02:48:08Z",
|
||||
"pushed_at": "2024-02-20T13:37:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -205,8 +205,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T19:00:03Z",
|
||||
"updated_at": "2024-02-09T16:13:29Z",
|
||||
"updated_at": "2024-02-21T02:18:45Z",
|
||||
"pushed_at": "2024-01-27T10:38:25Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -196,10 +196,10 @@
|
|||
"description": "CVE-2024-23897 jenkins-cli",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T12:57:28Z",
|
||||
"updated_at": "2024-02-19T10:29:37Z",
|
||||
"updated_at": "2024-02-21T01:50:50Z",
|
||||
"pushed_at": "2024-01-27T13:10:37Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -256,10 +256,10 @@
|
|||
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T19:34:48Z",
|
||||
"updated_at": "2024-02-16T19:32:43Z",
|
||||
"updated_at": "2024-02-21T02:16:57Z",
|
||||
"pushed_at": "2024-01-28T15:02:45Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -272,7 +272,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -505,13 +505,13 @@
|
|||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -724,6 +724,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -18,16 +18,16 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 760947792,
|
||||
|
@ -43,20 +43,20 @@
|
|||
"description": "Nuclei template and information about the POC for CVE-2024-25600",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-21T00:27:33Z",
|
||||
"updated_at": "2024-02-21T00:27:34Z",
|
||||
"pushed_at": "2024-02-21T00:29:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2024-02-21T00:45:00Z",
|
||||
"pushed_at": "2024-02-21T02:11:08Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
Loading…
Reference in a new issue