mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/11/30 06:15:21
This commit is contained in:
parent
c4b21d3b64
commit
30ba792502
46 changed files with 228 additions and 200 deletions
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2017-12617 and CVE-2017-12615 for tomcat server",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-06T22:04:23Z",
|
||||
"updated_at": "2019-03-06T16:07:08Z",
|
||||
"updated_at": "2021-11-30T00:42:36Z",
|
||||
"pushed_at": "2017-10-10T14:23:31Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-05T23:41:52Z",
|
||||
"updated_at": "2021-10-18T14:07:32Z",
|
||||
"updated_at": "2021-11-30T00:36:06Z",
|
||||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 364,
|
||||
"watchers_count": 364,
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 364,
|
||||
"watchers": 365,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -29,14 +29,14 @@
|
|||
{
|
||||
"id": 249396383,
|
||||
"name": "CVE-2017-12636",
|
||||
"full_name": "RedTeamWing\/CVE-2017-12636",
|
||||
"full_name": "XTeam-Wing\/CVE-2017-12636",
|
||||
"owner": {
|
||||
"login": "RedTeamWing",
|
||||
"login": "XTeam-Wing",
|
||||
"id": 25416365,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25416365?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedTeamWing"
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedTeamWing\/CVE-2017-12636",
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing\/CVE-2017-12636",
|
||||
"description": "CVE-2017-12636|exploit Couchdb ",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-23T10:11:04Z",
|
||||
|
|
|
@ -67,10 +67,10 @@
|
|||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-26T00:58:25Z",
|
||||
"updated_at": "2021-11-24T08:35:59Z",
|
||||
"updated_at": "2021-11-30T01:01:03Z",
|
||||
"pushed_at": "2017-10-31T16:20:29Z",
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -83,7 +83,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 291,
|
||||
"watchers": 292,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-10-25T18:46:42Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 27,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2018-10-02T09:03:37Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"forks_count": 49,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"forks": 50,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -453,14 +453,14 @@
|
|||
{
|
||||
"id": 134812138,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "Jyozi\/CVE-2018-7600",
|
||||
"full_name": "jyo-zi\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "Jyozi",
|
||||
"login": "jyo-zi",
|
||||
"id": 20456656,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20456656?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jyozi"
|
||||
"html_url": "https:\/\/github.com\/jyo-zi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jyozi\/CVE-2018-7600",
|
||||
"html_url": "https:\/\/github.com\/jyo-zi\/CVE-2018-7600",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-25T06:19:05Z",
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2021-11-25T14:16:37Z",
|
||||
"updated_at": "2021-11-30T05:54:44Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"forks_count": 253,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 253,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-17T07:54:38Z",
|
||||
"updated_at": "2021-09-11T10:29:04Z",
|
||||
"updated_at": "2021-11-30T03:37:41Z",
|
||||
"pushed_at": "2019-07-18T10:03:28Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T08:53:56Z",
|
||||
"updated_at": "2021-11-22T04:55:25Z",
|
||||
"updated_at": "2021-11-30T01:46:18Z",
|
||||
"pushed_at": "2019-11-19T09:18:00Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 32,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 97,
|
||||
"forks": 33,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-11-29T14:29:34Z",
|
||||
"updated_at": "2021-11-30T05:50:16Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3013,
|
||||
"watchers_count": 3013,
|
||||
"stargazers_count": 3015,
|
||||
"watchers_count": 3015,
|
||||
"forks_count": 891,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 891,
|
||||
"watchers": 3013,
|
||||
"watchers": 3015,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2019-05-21T14:52:36Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 52,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -30,7 +30,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"forks": 53,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2020-01-08T08:30:03Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -98,12 +98,12 @@
|
|||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 788,
|
||||
"watchers_count": 788,
|
||||
"forks_count": 167,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"forks": 168,
|
||||
"watchers": 788,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -46,17 +46,17 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2021-11-29T16:22:12Z",
|
||||
"updated_at": "2021-11-30T02:51:56Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 30,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-10-22T06:44:20Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1045,10 +1045,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-11-29T08:43:35Z",
|
||||
"updated_at": "2021-11-30T04:40:45Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1163,
|
||||
"watchers_count": 1163,
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"forks_count": 366,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1061,7 +1061,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 366,
|
||||
"watchers": 1163,
|
||||
"watchers": 1164,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -45,17 +45,17 @@
|
|||
"description": "GitLab 12.9.0 Arbitrary File Read ",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-20T15:40:03Z",
|
||||
"updated_at": "2021-11-14T15:44:24Z",
|
||||
"updated_at": "2021-11-30T02:56:06Z",
|
||||
"pushed_at": "2021-04-23T19:21:16Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-11-29T14:29:34Z",
|
||||
"updated_at": "2021-11-30T05:50:16Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3013,
|
||||
"watchers_count": 3013,
|
||||
"stargazers_count": 3015,
|
||||
"watchers_count": 3015,
|
||||
"forks_count": 891,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 891,
|
||||
"watchers": 3013,
|
||||
"watchers": 3015,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -130,14 +130,14 @@
|
|||
{
|
||||
"id": 308238126,
|
||||
"name": "CVE-2020-14882",
|
||||
"full_name": "RedTeamWing\/CVE-2020-14882",
|
||||
"full_name": "XTeam-Wing\/CVE-2020-14882",
|
||||
"owner": {
|
||||
"login": "RedTeamWing",
|
||||
"login": "XTeam-Wing",
|
||||
"id": 25416365,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25416365?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedTeamWing"
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedTeamWing\/CVE-2020-14882",
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing\/CVE-2020-14882",
|
||||
"description": "CVE-2020-14882 Weblogic-Exp",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-29T06:30:30Z",
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-11-26T15:08:11Z",
|
||||
"updated_at": "2021-11-30T03:26:40Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 898,
|
||||
"watchers_count": 898,
|
||||
"stargazers_count": 899,
|
||||
"watchers_count": 899,
|
||||
"forks_count": 279,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 279,
|
||||
"watchers": 898,
|
||||
"watchers": 899,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -179,12 +179,12 @@
|
|||
"pushed_at": "2020-02-21T10:19:52Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -46,17 +46,17 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2021-11-29T16:22:12Z",
|
||||
"updated_at": "2021-11-30T02:51:56Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 30,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -274,17 +274,17 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-11-28T10:18:53Z",
|
||||
"updated_at": "2021-11-30T05:50:34Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 686,
|
||||
"watchers_count": 686,
|
||||
"stargazers_count": 688,
|
||||
"watchers_count": 688,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 686,
|
||||
"watchers": 688,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "ARM64 PoC for CVE-2021-21224",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-28T01:10:54Z",
|
||||
"updated_at": "2021-11-28T01:12:22Z",
|
||||
"updated_at": "2021-11-30T01:56:17Z",
|
||||
"pushed_at": "2021-11-28T01:12:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,17 +121,17 @@
|
|||
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-25T16:21:56Z",
|
||||
"updated_at": "2021-11-26T06:08:33Z",
|
||||
"updated_at": "2021-11-30T01:11:38Z",
|
||||
"pushed_at": "2021-10-02T03:17:45Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,26 +17,26 @@
|
|||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 422090493,
|
||||
"name": "CVE-2021-22205",
|
||||
"full_name": "RedTeamWing\/CVE-2021-22205",
|
||||
"full_name": "XTeam-Wing\/CVE-2021-22205",
|
||||
"owner": {
|
||||
"login": "RedTeamWing",
|
||||
"login": "XTeam-Wing",
|
||||
"id": 25416365,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25416365?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedTeamWing"
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedTeamWing\/CVE-2021-22205",
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing\/CVE-2021-22205",
|
||||
"description": "Pocsuite3 For CVE-2021-22205",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T06:29:37Z",
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2021-22205 Unauthorized RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T14:02:51Z",
|
||||
"updated_at": "2021-11-24T04:17:29Z",
|
||||
"updated_at": "2021-11-30T02:12:30Z",
|
||||
"pushed_at": "2021-10-28T14:20:05Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -125,14 +125,14 @@
|
|||
"pushed_at": "2021-11-06T05:20:30Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 45,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"forks": 46,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "cve-2021-22986 f5 rce 漏洞批量检测 poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-19T18:50:22Z",
|
||||
"updated_at": "2021-11-05T14:04:31Z",
|
||||
"updated_at": "2021-11-30T03:33:12Z",
|
||||
"pushed_at": "2021-03-27T10:02:59Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Windows MDM LPE",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-27T00:37:07Z",
|
||||
"updated_at": "2021-11-29T11:40:47Z",
|
||||
"updated_at": "2021-11-30T05:11:04Z",
|
||||
"pushed_at": "2021-11-27T00:38:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-28T09:48:36Z",
|
||||
"updated_at": "2021-11-29T21:59:20Z",
|
||||
"updated_at": "2021-11-30T05:03:32Z",
|
||||
"pushed_at": "2021-11-28T13:10:48Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-11-26T15:08:11Z",
|
||||
"updated_at": "2021-11-30T03:26:40Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 898,
|
||||
"watchers_count": 898,
|
||||
"stargazers_count": 899,
|
||||
"watchers_count": 899,
|
||||
"forks_count": 279,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 279,
|
||||
"watchers": 898,
|
||||
"watchers": 899,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1077,17 +1077,17 @@
|
|||
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-14T11:12:30Z",
|
||||
"updated_at": "2021-11-24T14:56:40Z",
|
||||
"updated_at": "2021-11-30T00:30:21Z",
|
||||
"pushed_at": "2021-11-16T04:00:14Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-30807",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-09T20:11:42Z",
|
||||
"updated_at": "2021-11-29T23:27:11Z",
|
||||
"updated_at": "2021-11-30T05:59:33Z",
|
||||
"pushed_at": "2021-11-29T13:50:42Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 53,
|
||||
"forks": 11,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T12:52:20Z",
|
||||
"updated_at": "2021-11-28T09:51:57Z",
|
||||
"updated_at": "2021-11-30T01:44:15Z",
|
||||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 185,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,10 +121,10 @@
|
|||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T10:16:35Z",
|
||||
"updated_at": "2021-11-09T19:17:03Z",
|
||||
"updated_at": "2021-11-30T01:44:17Z",
|
||||
"pushed_at": "2021-03-07T04:39:58Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 29,
|
||||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2021-11-27T06:47:52Z",
|
||||
"updated_at": "2021-11-30T01:36:11Z",
|
||||
"pushed_at": "2021-09-09T01:09:31Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 57,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -452,17 +452,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-11-23T12:41:15Z",
|
||||
"updated_at": "2021-11-30T01:52:30Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 775,
|
||||
"watchers_count": 775,
|
||||
"stargazers_count": 777,
|
||||
"watchers_count": 777,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 228,
|
||||
"watchers": 775,
|
||||
"watchers": 777,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-34371.jar",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T02:00:52Z",
|
||||
"updated_at": "2021-09-08T02:39:10Z",
|
||||
"updated_at": "2021-11-30T01:53:27Z",
|
||||
"pushed_at": "2021-09-06T02:04:15Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-10T15:01:02Z",
|
||||
"updated_at": "2021-10-21T16:16:19Z",
|
||||
"updated_at": "2021-11-30T03:40:13Z",
|
||||
"pushed_at": "2021-08-11T20:40:50Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T09:43:31Z",
|
||||
"updated_at": "2021-11-23T19:32:07Z",
|
||||
"updated_at": "2021-11-30T03:24:09Z",
|
||||
"pushed_at": "2021-08-03T14:48:27Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,17 +121,17 @@
|
|||
"description": "CVE-2021-37580",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-19T09:00:37Z",
|
||||
"updated_at": "2021-11-20T03:25:51Z",
|
||||
"updated_at": "2021-11-30T05:45:03Z",
|
||||
"pushed_at": "2021-11-19T09:03:13Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -106,5 +106,32 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 433314465,
|
||||
"name": "Sigma-Rule-for-CVE-2021-40438-exploitation-attempt",
|
||||
"full_name": "pisut4152\/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt",
|
||||
"owner": {
|
||||
"login": "pisut4152",
|
||||
"id": 72641661,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72641661?v=4",
|
||||
"html_url": "https:\/\/github.com\/pisut4152"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pisut4152\/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt",
|
||||
"description": "Sigma-Rule-for-CVE-2021-40438-Attack-Attemp",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-30T06:07:49Z",
|
||||
"updated_at": "2021-11-30T06:13:11Z",
|
||||
"pushed_at": "2021-11-30T06:08:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-11-29T08:38:58Z",
|
||||
"updated_at": "2021-11-30T03:38:54Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1319,
|
||||
"watchers_count": 1319,
|
||||
"forks_count": 428,
|
||||
"stargazers_count": 1320,
|
||||
"watchers_count": 1320,
|
||||
"forks_count": 429,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 428,
|
||||
"watchers": 1319,
|
||||
"forks": 429,
|
||||
"watchers": 1320,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-11-11T17:09:56Z",
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"forks_count": 75,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"forks": 76,
|
||||
"watchers": 340,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -235,17 +235,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T23:53:48Z",
|
||||
"updated_at": "2021-11-10T03:41:55Z",
|
||||
"updated_at": "2021-11-30T01:22:18Z",
|
||||
"pushed_at": "2021-10-06T15:37:23Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1300,12 +1300,12 @@
|
|||
"pushed_at": "2021-10-09T03:49:21Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -182,12 +182,12 @@
|
|||
"pushed_at": "2021-11-25T09:32:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Microsoft Exchange Server Poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-23T02:26:26Z",
|
||||
"updated_at": "2021-11-29T09:38:47Z",
|
||||
"updated_at": "2021-11-30T02:46:42Z",
|
||||
"pushed_at": "2021-11-23T02:33:47Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 15,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 37,
|
||||
"forks": 16,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,12 +44,12 @@
|
|||
"pushed_at": "2021-11-28T01:12:40Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "PoC for CVE-2021-43557",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T20:23:05Z",
|
||||
"updated_at": "2021-11-29T15:10:57Z",
|
||||
"updated_at": "2021-11-30T03:26:39Z",
|
||||
"pushed_at": "2021-11-22T20:24:32Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -900,7 +900,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
|
|||
</code>
|
||||
|
||||
- [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205)
|
||||
- [RedTeamWing/CVE-2021-22205](https://github.com/RedTeamWing/CVE-2021-22205)
|
||||
- [XTeam-Wing/CVE-2021-22205](https://github.com/XTeam-Wing/CVE-2021-22205)
|
||||
- [r0eXpeR/CVE-2021-22205](https://github.com/r0eXpeR/CVE-2021-22205)
|
||||
- [antx-code/CVE-2021-22205](https://github.com/antx-code/CVE-2021-22205)
|
||||
- [Al1ex/CVE-2021-22205](https://github.com/Al1ex/CVE-2021-22205)
|
||||
|
@ -2942,6 +2942,7 @@ A crafted request uri-path can cause mod_proxy to forward the request to an orig
|
|||
- [sixpacksecurity/CVE-2021-40438](https://github.com/sixpacksecurity/CVE-2021-40438)
|
||||
- [BabyTeam1024/CVE-2021-40438](https://github.com/BabyTeam1024/CVE-2021-40438)
|
||||
- [ericmann/apache-cve-poc](https://github.com/ericmann/apache-cve-poc)
|
||||
- [pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt](https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt)
|
||||
|
||||
### CVE-2021-40444 (2021-09-15)
|
||||
|
||||
|
@ -6587,7 +6588,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
- [jas502n/CVE-2020-14882](https://github.com/jas502n/CVE-2020-14882)
|
||||
- [s1kr10s/CVE-2020-14882](https://github.com/s1kr10s/CVE-2020-14882)
|
||||
- [Umarovm/-Patched-McMaster-University-Blind-Command-Injection](https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection)
|
||||
- [RedTeamWing/CVE-2020-14882](https://github.com/RedTeamWing/CVE-2020-14882)
|
||||
- [XTeam-Wing/CVE-2020-14882](https://github.com/XTeam-Wing/CVE-2020-14882)
|
||||
- [0thm4n3/cve-2020-14882](https://github.com/0thm4n3/cve-2020-14882)
|
||||
- [wsfengfan/cve-2020-14882](https://github.com/wsfengfan/cve-2020-14882)
|
||||
- [alexfrancow/CVE-2020-14882](https://github.com/alexfrancow/CVE-2020-14882)
|
||||
|
@ -13195,7 +13196,7 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
|
|||
- [Hestat/drupal-check](https://github.com/Hestat/drupal-check)
|
||||
- [fyraiga/CVE-2018-7600-drupalgeddon2-scanner](https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner)
|
||||
- [Damian972/drupalgeddon-2](https://github.com/Damian972/drupalgeddon-2)
|
||||
- [Jyozi/CVE-2018-7600](https://github.com/Jyozi/CVE-2018-7600)
|
||||
- [jyo-zi/CVE-2018-7600](https://github.com/jyo-zi/CVE-2018-7600)
|
||||
- [happynote3966/CVE-2018-7600](https://github.com/happynote3966/CVE-2018-7600)
|
||||
- [shellord/CVE-2018-7600-Drupal-RCE](https://github.com/shellord/CVE-2018-7600-Drupal-RCE)
|
||||
- [r3dxpl0it/CVE-2018-7600](https://github.com/r3dxpl0it/CVE-2018-7600)
|
||||
|
@ -16966,7 +16967,7 @@ CouchDB administrative users can configure the database server via HTTP(S). Some
|
|||
</code>
|
||||
|
||||
- [moayadalmalat/CVE-2017-12636](https://github.com/moayadalmalat/CVE-2017-12636)
|
||||
- [RedTeamWing/CVE-2017-12636](https://github.com/RedTeamWing/CVE-2017-12636)
|
||||
- [XTeam-Wing/CVE-2017-12636](https://github.com/XTeam-Wing/CVE-2017-12636)
|
||||
|
||||
### CVE-2017-12792 (2017-10-02)
|
||||
|
||||
|
|
Loading…
Reference in a new issue