mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 01:24:10 +01:00
Auto Update 2022/11/09 18:18:06
This commit is contained in:
parent
f9f025f2f2
commit
3cdc5d6a5e
508 changed files with 3422 additions and 3635 deletions
2007
2008
2009
2011
2013
2014
2015
2016
CVE-2016-0638.jsonCVE-2016-3714.jsonCVE-2016-3955.jsonCVE-2016-4437.jsonCVE-2016-5195.jsonCVE-2016-6366.jsonCVE-2016-7255.jsonCVE-2016-9920.json
2017
CVE-2017-0144.jsonCVE-2017-0781.jsonCVE-2017-0806.jsonCVE-2017-1000367.jsonCVE-2017-1000486.jsonCVE-2017-10235.jsonCVE-2017-10271.jsonCVE-2017-11176.jsonCVE-2017-11317.jsonCVE-2017-11882.jsonCVE-2017-12149.jsonCVE-2017-12617.jsonCVE-2017-14262.jsonCVE-2017-14263.jsonCVE-2017-14948.jsonCVE-2017-16806.jsonCVE-2017-16995.jsonCVE-2017-3066.jsonCVE-2017-3143.jsonCVE-2017-3248.jsonCVE-2017-3599.jsonCVE-2017-5638.jsonCVE-2017-7269.jsonCVE-2017-7921.jsonCVE-2017-8046.jsonCVE-2017-8570.jsonCVE-2017-8759.jsonCVE-2017-8809.jsonCVE-2017-8890.jsonCVE-2017-9248.jsonCVE-2017-9506.jsonCVE-2017-9841.json
2018
CVE-2018-0101.jsonCVE-2018-0296.jsonCVE-2018-0802.jsonCVE-2018-1002105.jsonCVE-2018-11631.jsonCVE-2018-13382.jsonCVE-2018-14847.jsonCVE-2018-15133.jsonCVE-2018-15473.jsonCVE-2018-16119.jsonCVE-2018-16341.jsonCVE-2018-16858.jsonCVE-2018-17246.jsonCVE-2018-18852.jsonCVE-2018-19320.jsonCVE-2018-20250.jsonCVE-2018-2628.jsonCVE-2018-2894.jsonCVE-2018-4441.jsonCVE-2018-5234.jsonCVE-2018-6396.jsonCVE-2018-6892.jsonCVE-2018-7600.jsonCVE-2018-8120.jsonCVE-2018-8174.jsonCVE-2018-8440.jsonCVE-2018-8453.jsonCVE-2018-8581.jsonCVE-2018-8897.jsonCVE-2018-8941.jsonCVE-2018-9995.json
2019
|
@ -395,13 +395,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-03T19:39:27Z",
|
||||
"updated_at": "2021-12-15T14:32:14Z",
|
||||
"updated_at": "2022-11-09T17:57:00Z",
|
||||
"pushed_at": "2017-05-03T19:40:32Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-06T17:21:32Z",
|
||||
"updated_at": "2022-09-29T09:18:51Z",
|
||||
"updated_at": "2022-11-09T17:54:35Z",
|
||||
"pushed_at": "2016-07-02T18:52:16Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "vmware cloudburst exploit CVE-2009-1244",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-11T09:08:52Z",
|
||||
"updated_at": "2022-10-19T21:57:25Z",
|
||||
"updated_at": "2022-11-09T18:03:33Z",
|
||||
"pushed_at": "2019-06-11T13:49:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit PoC for Spring RCE issue (CVE-2011-2894)",
|
||||
"fork": false,
|
||||
"created_at": "2013-07-31T08:48:19Z",
|
||||
"updated_at": "2022-11-07T02:37:11Z",
|
||||
"updated_at": "2022-11-09T17:50:14Z",
|
||||
"pushed_at": "2020-02-11T15:09:32Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 41,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2013-3651 PoC - EC-CUBE 2",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-26T04:43:38Z",
|
||||
"updated_at": "2022-02-16T00:06:30Z",
|
||||
"updated_at": "2022-11-09T18:05:40Z",
|
||||
"pushed_at": "2019-12-26T07:08:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-24T20:02:43Z",
|
||||
"updated_at": "2022-10-07T12:10:48Z",
|
||||
"updated_at": "2022-11-09T18:04:42Z",
|
||||
"pushed_at": "2019-10-04T19:03:50Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 11,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2022-11-04T16:53:25Z",
|
||||
"updated_at": "2022-11-09T17:50:55Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2282,
|
||||
"watchers_count": 2282,
|
||||
"stargazers_count": 2281,
|
||||
"watchers_count": 2281,
|
||||
"has_discussions": false,
|
||||
"forks_count": 485,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 485,
|
||||
"watchers": 2282,
|
||||
"watchers": 2281,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept for CVE-2014-3466 (GnuTLS buffer overflow: session id length check)",
|
||||
"fork": false,
|
||||
"created_at": "2014-06-01T20:36:31Z",
|
||||
"updated_at": "2022-04-25T02:39:33Z",
|
||||
"updated_at": "2022-11-09T17:51:07Z",
|
||||
"pushed_at": "2014-09-29T18:10:49Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-11-08T16:51:32Z",
|
||||
"updated_at": "2022-11-09T18:05:53Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1538,
|
||||
"watchers_count": 1538,
|
||||
"stargazers_count": 1537,
|
||||
"watchers_count": 1537,
|
||||
"has_discussions": false,
|
||||
"forks_count": 312,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 312,
|
||||
"watchers": 1538,
|
||||
"watchers": 1537,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-09T20:08:56Z",
|
||||
"updated_at": "2022-10-05T12:03:50Z",
|
||||
"updated_at": "2022-11-09T17:56:08Z",
|
||||
"pushed_at": "2018-04-07T00:30:52Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 30,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T14:19:51Z",
|
||||
"updated_at": "2022-10-16T13:22:28Z",
|
||||
"updated_at": "2022-11-09T17:56:08Z",
|
||||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 98,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2015-4852 Oracle WebLogic Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-25T21:20:02Z",
|
||||
"updated_at": "2021-12-15T14:33:12Z",
|
||||
"updated_at": "2022-11-09T17:58:35Z",
|
||||
"pushed_at": "2017-12-02T02:17:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-11-08T16:51:32Z",
|
||||
"updated_at": "2022-11-09T18:05:53Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1538,
|
||||
"watchers_count": 1538,
|
||||
"stargazers_count": 1537,
|
||||
"watchers_count": 1537,
|
||||
"has_discussions": false,
|
||||
"forks_count": 312,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 312,
|
||||
"watchers": 1538,
|
||||
"watchers": 1537,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-05T18:16:52Z",
|
||||
"updated_at": "2022-10-10T21:10:30Z",
|
||||
"updated_at": "2022-11-09T17:54:34Z",
|
||||
"pushed_at": "2016-05-29T17:27:10Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 20,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A demo server for CVE-2016-3955 (UBOAT)",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-29T05:05:41Z",
|
||||
"updated_at": "2022-10-20T07:31:27Z",
|
||||
"updated_at": "2022-11-09T17:56:44Z",
|
||||
"pushed_at": "2017-03-29T05:23:45Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T05:02:04Z",
|
||||
"updated_at": "2022-07-23T07:57:43Z",
|
||||
"updated_at": "2022-11-09T13:50:27Z",
|
||||
"pushed_at": "2020-06-27T10:17:43Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -226,10 +226,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-11-02T16:51:37Z",
|
||||
"updated_at": "2022-11-09T14:33:27Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 425,
|
||||
"watchers_count": 425,
|
||||
"stargazers_count": 426,
|
||||
"watchers_count": 426,
|
||||
"has_discussions": false,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
|
@ -238,7 +238,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 147,
|
||||
"watchers": 425,
|
||||
"watchers": 426,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -433,10 +433,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2022-11-08T07:15:39Z",
|
||||
"updated_at": "2022-11-09T17:55:50Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 672,
|
||||
"watchers_count": 672,
|
||||
"stargazers_count": 671,
|
||||
"watchers_count": 671,
|
||||
"has_discussions": false,
|
||||
"forks_count": 409,
|
||||
"allow_forking": true,
|
||||
|
@ -449,7 +449,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 409,
|
||||
"watchers": 672,
|
||||
"watchers": 671,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Public repository for improvements to the EXTRABACON exploit",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-20T23:19:02Z",
|
||||
"updated_at": "2022-09-25T10:10:33Z",
|
||||
"updated_at": "2022-11-09T17:55:27Z",
|
||||
"pushed_at": "2016-11-02T03:11:27Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 154,
|
||||
"watchers": 153,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "An exploit for CVE-2016-7255 on Windows 7\/8\/8.1\/10(pre-anniversary) 64 bit",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-02T23:32:08Z",
|
||||
"updated_at": "2022-04-29T18:45:30Z",
|
||||
"updated_at": "2022-11-09T17:56:32Z",
|
||||
"pushed_at": "2017-03-09T23:00:08Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 85,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-06T17:55:44Z",
|
||||
"updated_at": "2022-03-24T08:20:14Z",
|
||||
"updated_at": "2022-11-09T17:56:07Z",
|
||||
"pushed_at": "2017-01-06T23:34:03Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 42,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2017-0144",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-02T03:41:47Z",
|
||||
"updated_at": "2021-12-15T14:36:28Z",
|
||||
"updated_at": "2022-11-09T18:03:29Z",
|
||||
"pushed_at": "2019-06-02T03:51:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-09T15:13:25Z",
|
||||
"updated_at": "2022-10-10T08:16:27Z",
|
||||
"updated_at": "2022-11-09T17:58:10Z",
|
||||
"pushed_at": "2021-07-29T12:00:48Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 92,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel\/createFromParcel mismatch)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-03T09:04:50Z",
|
||||
"updated_at": "2022-05-09T01:12:55Z",
|
||||
"updated_at": "2022-11-09T18:00:08Z",
|
||||
"pushed_at": "2018-06-03T09:06:00Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 14,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-05-30T18:12:38Z",
|
||||
"updated_at": "2022-07-20T06:10:54Z",
|
||||
"updated_at": "2022-11-09T17:57:11Z",
|
||||
"pushed_at": "2017-06-05T19:53:35Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 115,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-06-04T12:31:59Z",
|
||||
"updated_at": "2021-12-15T14:32:21Z",
|
||||
"updated_at": "2022-11-09T17:57:13Z",
|
||||
"pushed_at": "2017-06-04T12:49:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-03T03:11:24Z",
|
||||
"updated_at": "2022-11-02T15:26:57Z",
|
||||
"updated_at": "2022-11-09T18:00:58Z",
|
||||
"pushed_at": "2021-05-18T16:24:42Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "[CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-25T20:42:47Z",
|
||||
"updated_at": "2022-06-26T08:00:38Z",
|
||||
"updated_at": "2022-11-09T17:58:07Z",
|
||||
"pushed_at": "2018-01-15T19:26:45Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -459,10 +459,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2022-11-04T10:13:31Z",
|
||||
"updated_at": "2022-11-09T18:01:02Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -471,7 +471,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 362,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-02T08:06:04Z",
|
||||
"updated_at": "2022-08-30T15:00:53Z",
|
||||
"updated_at": "2022-11-09T18:01:13Z",
|
||||
"pushed_at": "2018-10-02T10:27:06Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 25,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -129,10 +129,10 @@
|
|||
"description": "Code execution for CVE-2017-11176",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-10T12:44:05Z",
|
||||
"updated_at": "2021-12-15T14:38:53Z",
|
||||
"updated_at": "2022-11-09T18:07:10Z",
|
||||
"pushed_at": "2020-04-10T13:11:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T13:53:57Z",
|
||||
"updated_at": "2022-09-28T12:15:24Z",
|
||||
"updated_at": "2022-11-09T16:33:47Z",
|
||||
"pushed_at": "2020-08-22T06:15:54Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Proof-of-Concept exploits for CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-20T16:35:30Z",
|
||||
"updated_at": "2022-11-03T02:50:25Z",
|
||||
"updated_at": "2022-11-09T17:58:31Z",
|
||||
"pushed_at": "2017-11-29T16:13:23Z",
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"has_discussions": false,
|
||||
"forks_count": 198,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 198,
|
||||
"watchers": 492,
|
||||
"watchers": 491,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2022-11-08T16:32:56Z",
|
||||
"updated_at": "2022-11-09T17:58:33Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"has_discussions": false,
|
||||
"forks_count": 260,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 260,
|
||||
"watchers": 532,
|
||||
"watchers": 531,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -368,10 +368,10 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2022-10-17T13:39:20Z",
|
||||
"updated_at": "2022-11-09T17:58:54Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -380,7 +380,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 268,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2022-11-08T16:18:32Z",
|
||||
"updated_at": "2022-11-09T17:58:36Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 167,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-05T23:41:52Z",
|
||||
"updated_at": "2022-10-30T21:01:35Z",
|
||||
"updated_at": "2022-11-09T17:39:16Z",
|
||||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"stargazers_count": 372,
|
||||
"watchers_count": 372,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 373,
|
||||
"watchers": 372,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-08T02:59:21Z",
|
||||
"updated_at": "2021-12-15T14:32:48Z",
|
||||
"updated_at": "2022-11-09T17:57:58Z",
|
||||
"pushed_at": "2017-09-13T14:39:40Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-08T07:27:13Z",
|
||||
"updated_at": "2021-12-15T14:32:48Z",
|
||||
"updated_at": "2022-11-09T17:57:59Z",
|
||||
"pushed_at": "2017-09-13T14:40:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2017-14948 for D-Link 880 Firmware",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-12T17:29:36Z",
|
||||
"updated_at": "2022-10-14T03:17:28Z",
|
||||
"updated_at": "2022-11-09T18:04:54Z",
|
||||
"pushed_at": "2019-10-14T21:52:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python exploit for CVE-2017-16806",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-13T22:48:46Z",
|
||||
"updated_at": "2021-12-15T14:33:08Z",
|
||||
"updated_at": "2022-11-09T17:58:29Z",
|
||||
"pushed_at": "2017-11-13T23:04:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2017-16995(Ubuntu本地提权漏洞)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-26T04:33:50Z",
|
||||
"updated_at": "2022-10-19T08:52:27Z",
|
||||
"updated_at": "2022-11-09T17:59:49Z",
|
||||
"pushed_at": "2021-09-08T03:53:24Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-12T16:44:12Z",
|
||||
"updated_at": "2022-11-01T03:39:21Z",
|
||||
"updated_at": "2022-11-09T17:59:26Z",
|
||||
"pushed_at": "2022-10-18T08:53:13Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 86,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for TSIG bypass vulnerabilities in Bind (CVE-2017-3143) and Knot DNS (CVE-2017-11104)",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-10T16:25:15Z",
|
||||
"updated_at": "2021-12-15T14:36:45Z",
|
||||
"updated_at": "2022-11-09T18:03:53Z",
|
||||
"pushed_at": "2019-07-10T16:31:29Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-11-08T16:51:32Z",
|
||||
"updated_at": "2022-11-09T18:05:53Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1538,
|
||||
"watchers_count": 1538,
|
||||
"stargazers_count": 1537,
|
||||
"watchers_count": 1537,
|
||||
"has_discussions": false,
|
||||
"forks_count": 312,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 312,
|
||||
"watchers": 1538,
|
||||
"watchers": 1537,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept exploit for CVE-2017-3599",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-18T17:08:39Z",
|
||||
"updated_at": "2022-08-24T11:16:37Z",
|
||||
"updated_at": "2022-11-09T17:56:53Z",
|
||||
"pushed_at": "2017-04-18T17:10:18Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 23,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -402,10 +402,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2022-10-31T07:50:30Z",
|
||||
"updated_at": "2022-11-09T17:56:36Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"stargazers_count": 411,
|
||||
"watchers_count": 411,
|
||||
"has_discussions": false,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
|
@ -420,7 +420,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 412,
|
||||
"watchers": 411,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -796,10 +796,10 @@
|
|||
"description": "Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-09T08:57:08Z",
|
||||
"updated_at": "2022-07-20T14:14:56Z",
|
||||
"updated_at": "2022-11-09T17:56:48Z",
|
||||
"pushed_at": "2018-09-01T10:15:30Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -808,7 +808,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-29T05:59:30Z",
|
||||
"updated_at": "2022-10-13T11:28:34Z",
|
||||
"updated_at": "2022-11-09T17:56:44Z",
|
||||
"pushed_at": "2017-03-29T07:26:41Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 20,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Hikvision camera CVE-2017-7921-EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-27T11:49:40Z",
|
||||
"updated_at": "2022-11-03T02:26:52Z",
|
||||
"updated_at": "2022-11-09T18:07:28Z",
|
||||
"pushed_at": "2020-08-09T15:35:16Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 58,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -111,10 +111,10 @@
|
|||
"description": "This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-09T20:51:19Z",
|
||||
"updated_at": "2022-07-16T14:47:38Z",
|
||||
"updated_at": "2022-11-09T17:59:25Z",
|
||||
"pushed_at": "2021-06-04T01:26:28Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -132,7 +132,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T19:09:33Z",
|
||||
"updated_at": "2022-10-14T06:54:05Z",
|
||||
"updated_at": "2022-11-09T17:58:54Z",
|
||||
"pushed_at": "2018-01-09T19:23:43Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"has_discussions": false,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"watchers": 185,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,10 +100,10 @@
|
|||
"description": "CVE-2017-8759 Research",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-13T20:27:29Z",
|
||||
"updated_at": "2021-12-15T14:32:51Z",
|
||||
"updated_at": "2022-11-09T17:58:00Z",
|
||||
"pushed_at": "2017-09-15T13:14:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2017-8809 Docker - RFD(Reflected File Download) for MediaWiki",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T10:21:51Z",
|
||||
"updated_at": "2022-06-09T16:31:19Z",
|
||||
"updated_at": "2022-11-09T18:06:00Z",
|
||||
"pushed_at": "2020-01-22T10:27:26Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "None",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-09T06:03:37Z",
|
||||
"updated_at": "2022-01-25T10:21:15Z",
|
||||
"updated_at": "2022-11-09T17:57:30Z",
|
||||
"pushed_at": "2018-08-25T16:09:21Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 22,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T00:23:34Z",
|
||||
"updated_at": "2022-10-21T21:28:04Z",
|
||||
"updated_at": "2022-11-09T17:28:12Z",
|
||||
"pushed_at": "2020-12-22T03:10:47Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 129,
|
||||
"forks": 46,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2017-9506 - SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-25T11:25:18Z",
|
||||
"updated_at": "2022-08-01T19:29:30Z",
|
||||
"updated_at": "2022-11-09T17:59:48Z",
|
||||
"pushed_at": "2022-02-14T22:00:28Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 171,
|
||||
"watchers": 169,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "Tool to try multiple paths for PHPunit RCE CVE-2017-9841",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-18T20:55:05Z",
|
||||
"updated_at": "2022-11-01T03:07:52Z",
|
||||
"updated_at": "2022-11-09T18:07:47Z",
|
||||
"pushed_at": "2021-10-18T09:23:05Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 26,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-08T15:52:50Z",
|
||||
"updated_at": "2022-08-20T16:54:57Z",
|
||||
"updated_at": "2022-11-09T17:59:12Z",
|
||||
"pushed_at": "2018-11-23T11:47:10Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Test CVE-2018-0296 and extract usernames",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-21T08:36:34Z",
|
||||
"updated_at": "2022-11-04T01:01:59Z",
|
||||
"updated_at": "2022-11-09T17:39:19Z",
|
||||
"pushed_at": "2018-12-09T11:57:20Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 105,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,10 +42,10 @@
|
|||
"description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-21T15:44:29Z",
|
||||
"updated_at": "2022-11-04T01:02:06Z",
|
||||
"updated_at": "2022-11-09T18:00:18Z",
|
||||
"pushed_at": "2020-01-30T12:52:42Z",
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 194,
|
||||
"watchers": 192,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2022-10-17T13:39:20Z",
|
||||
"updated_at": "2022-11-09T17:58:54Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 268,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Test utility for cve-2018-1002105",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-05T02:51:43Z",
|
||||
"updated_at": "2022-07-18T00:50:59Z",
|
||||
"updated_at": "2022-11-09T17:39:20Z",
|
||||
"pushed_at": "2018-12-13T16:56:28Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 196,
|
||||
"watchers": 195,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,10 +42,10 @@
|
|||
"description": "PoC for CVE-2018-1002105.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-06T11:28:02Z",
|
||||
"updated_at": "2022-07-08T00:05:37Z",
|
||||
"updated_at": "2022-11-09T17:39:20Z",
|
||||
"pushed_at": "2018-12-21T14:34:04Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 220,
|
||||
"watchers": 219,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "M1 Band Smart Watch Bluetooth Low Energy Exploit python script (CVE-2018-11631)",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-31T17:46:59Z",
|
||||
"updated_at": "2022-09-24T11:00:16Z",
|
||||
"updated_at": "2022-11-09T18:00:07Z",
|
||||
"pushed_at": "2018-07-27T10:28:43Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-13382",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T11:13:44Z",
|
||||
"updated_at": "2022-10-18T17:36:38Z",
|
||||
"updated_at": "2022-11-09T18:04:13Z",
|
||||
"pushed_at": "2019-08-13T15:06:28Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 146,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2022-10-25T18:47:22Z",
|
||||
"updated_at": "2022-11-09T18:00:20Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 475,
|
||||
"watchers_count": 475,
|
||||
"stargazers_count": 474,
|
||||
"watchers_count": 474,
|
||||
"has_discussions": false,
|
||||
"forks_count": 467,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 467,
|
||||
"watchers": 475,
|
||||
"watchers": 474,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2022-10-04T15:02:00Z",
|
||||
"updated_at": "2022-11-09T18:00:49Z",
|
||||
"pushed_at": "2018-09-27T07:32:19Z",
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"stargazers_count": 239,
|
||||
"watchers_count": 239,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 241,
|
||||
"watchers": 239,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -87,10 +87,10 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2022-11-07T09:27:46Z",
|
||||
"updated_at": "2022-11-09T18:00:52Z",
|
||||
"pushed_at": "2021-11-08T02:19:03Z",
|
||||
"stargazers_count": 500,
|
||||
"watchers_count": 500,
|
||||
"stargazers_count": 499,
|
||||
"watchers_count": 499,
|
||||
"has_discussions": false,
|
||||
"forks_count": 187,
|
||||
"allow_forking": true,
|
||||
|
@ -99,7 +99,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 187,
|
||||
"watchers": 500,
|
||||
"watchers": 499,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -116,10 +116,10 @@
|
|||
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-03T10:18:04Z",
|
||||
"updated_at": "2022-10-17T08:45:48Z",
|
||||
"updated_at": "2022-11-09T18:01:15Z",
|
||||
"pushed_at": "2019-03-24T11:20:27Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -128,7 +128,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -145,10 +145,10 @@
|
|||
"description": "OpenSSH < 7.7 User Enumeration CVE-2018-15473 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-08T20:59:04Z",
|
||||
"updated_at": "2021-12-15T14:34:57Z",
|
||||
"updated_at": "2022-11-09T18:01:17Z",
|
||||
"pushed_at": "2021-04-06T19:17:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -163,7 +163,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -267,10 +267,10 @@
|
|||
"description": "This is a exp of CVE-2018-15473",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-23T07:25:21Z",
|
||||
"updated_at": "2021-12-15T14:35:33Z",
|
||||
"updated_at": "2022-11-09T18:02:13Z",
|
||||
"pushed_at": "2019-01-23T07:30:48Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -279,7 +279,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TP-Link TL-WR1043ND - Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-19T08:50:52Z",
|
||||
"updated_at": "2022-06-14T14:45:50Z",
|
||||
"updated_at": "2022-11-09T18:01:22Z",
|
||||
"pushed_at": "2019-04-29T15:26:28Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-05T18:24:45Z",
|
||||
"updated_at": "2022-07-29T07:44:12Z",
|
||||
"updated_at": "2022-11-09T18:03:30Z",
|
||||
"pushed_at": "2019-06-05T18:43:28Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 26,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -56,5 +56,34 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 563855794,
|
||||
"name": "CVE-2018-16858",
|
||||
"full_name": "bantu2301\/CVE-2018-16858",
|
||||
"owner": {
|
||||
"login": "bantu2301",
|
||||
"id": 116794059,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116794059?v=4",
|
||||
"html_url": "https:\/\/github.com\/bantu2301"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bantu2301\/CVE-2018-16858",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-09T13:36:40Z",
|
||||
"updated_at": "2022-11-09T13:37:12Z",
|
||||
"pushed_at": "2022-11-09T14:07:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T20:06:15Z",
|
||||
"updated_at": "2022-09-12T13:34:27Z",
|
||||
"updated_at": "2022-11-09T18:02:41Z",
|
||||
"pushed_at": "2019-10-26T13:28:34Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 60,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-26T03:41:24Z",
|
||||
"updated_at": "2022-07-18T08:25:41Z",
|
||||
"updated_at": "2022-11-09T18:02:16Z",
|
||||
"pushed_at": "2019-01-26T03:49:09Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 47,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-13T11:34:24Z",
|
||||
"updated_at": "2022-10-19T07:25:45Z",
|
||||
"updated_at": "2022-11-09T18:07:14Z",
|
||||
"pushed_at": "2020-04-12T21:11:16Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 11,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2022-10-30T22:27:30Z",
|
||||
"updated_at": "2022-11-09T18:02:30Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 486,
|
||||
"watchers_count": 486,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"has_discussions": false,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 486,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -394,10 +394,10 @@
|
|||
"description": "Weblogic 反序列化漏洞(CVE-2018-2628)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T11:00:40Z",
|
||||
"updated_at": "2022-11-01T15:27:24Z",
|
||||
"updated_at": "2022-11-09T18:00:09Z",
|
||||
"pushed_at": "2019-09-30T01:18:02Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -406,7 +406,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 98,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-11-08T16:51:32Z",
|
||||
"updated_at": "2022-11-09T18:05:53Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1538,
|
||||
"watchers_count": 1538,
|
||||
"stargazers_count": 1537,
|
||||
"watchers_count": 1537,
|
||||
"has_discussions": false,
|
||||
"forks_count": 312,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 312,
|
||||
"watchers": 1538,
|
||||
"watchers": 1537,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T03:59:18Z",
|
||||
"updated_at": "2022-07-22T01:55:17Z",
|
||||
"updated_at": "2022-11-09T18:00:34Z",
|
||||
"pushed_at": "2018-07-20T12:46:50Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 134,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T18:06:10Z",
|
||||
"updated_at": "2022-11-07T15:28:11Z",
|
||||
"updated_at": "2022-11-09T18:02:41Z",
|
||||
"pushed_at": "2019-03-08T18:42:56Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 202,
|
||||
"watchers": 201,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC exploit for CVE-2018-5234",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-01T16:40:30Z",
|
||||
"updated_at": "2021-12-15T14:34:04Z",
|
||||
"updated_at": "2022-11-09T17:59:51Z",
|
||||
"pushed_at": "2018-05-02T08:50:57Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 31,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-02T21:46:28Z",
|
||||
"updated_at": "2022-02-04T20:06:40Z",
|
||||
"updated_at": "2022-11-09T17:59:22Z",
|
||||
"pushed_at": "2018-03-07T20:13:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Ported Exploit From Python To Golang",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T23:50:41Z",
|
||||
"updated_at": "2021-12-15T14:39:51Z",
|
||||
"updated_at": "2022-11-09T18:08:39Z",
|
||||
"pushed_at": "2020-07-20T23:52:16Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T14:23:18Z",
|
||||
"updated_at": "2022-11-07T09:13:18Z",
|
||||
"updated_at": "2022-11-09T17:59:34Z",
|
||||
"pushed_at": "2019-03-29T11:25:57Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"has_discussions": false,
|
||||
"forks_count": 117,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 117,
|
||||
"watchers": 343,
|
||||
"watchers": 342,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -78,10 +78,10 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2022-11-04T22:29:47Z",
|
||||
"updated_at": "2022-11-09T17:59:41Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"has_discussions": false,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
|
@ -100,7 +100,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 538,
|
||||
"watchers": 536,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -757,10 +757,10 @@
|
|||
"description": "CVE-2018-7600【Drupal7】批量扫描工具。",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-12T07:37:14Z",
|
||||
"updated_at": "2021-12-15T14:38:55Z",
|
||||
"updated_at": "2022-11-09T18:07:13Z",
|
||||
"pushed_at": "2020-04-15T02:43:12Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -769,7 +769,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-19T02:43:15Z",
|
||||
"updated_at": "2022-10-14T06:17:49Z",
|
||||
"updated_at": "2022-11-09T17:59:59Z",
|
||||
"pushed_at": "2018-05-30T13:09:54Z",
|
||||
"stargazers_count": 486,
|
||||
"watchers_count": 486,
|
||||
"stargazers_count": 485,
|
||||
"watchers_count": 485,
|
||||
"has_discussions": false,
|
||||
"forks_count": 205,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 205,
|
||||
"watchers": 486,
|
||||
"watchers": 485,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -104,10 +104,10 @@
|
|||
"description": "CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-07T08:30:07Z",
|
||||
"updated_at": "2022-11-08T16:21:41Z",
|
||||
"updated_at": "2022-11-09T18:00:12Z",
|
||||
"pushed_at": "2018-08-08T05:48:24Z",
|
||||
"stargazers_count": 292,
|
||||
"watchers_count": 292,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
|
@ -116,7 +116,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 292,
|
||||
"watchers": 291,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Analysis of VBS exploit CVE-2018-8174",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-10T19:31:25Z",
|
||||
"updated_at": "2022-07-23T07:53:09Z",
|
||||
"updated_at": "2022-11-09T18:00:27Z",
|
||||
"pushed_at": "2018-07-12T08:35:13Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -141,7 +141,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 19,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-8440 standalone exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-31T17:00:43Z",
|
||||
"updated_at": "2022-08-16T15:56:56Z",
|
||||
"updated_at": "2022-11-09T18:01:30Z",
|
||||
"pushed_at": "2018-10-31T19:05:17Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 78,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "cve-2018-8453 exp",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-18T10:40:03Z",
|
||||
"updated_at": "2022-10-24T14:33:54Z",
|
||||
"updated_at": "2022-11-09T18:02:11Z",
|
||||
"pushed_at": "2019-12-13T02:24:39Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 123,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2022-11-08T16:32:55Z",
|
||||
"updated_at": "2022-11-09T18:02:14Z",
|
||||
"pushed_at": "2022-10-21T08:29:33Z",
|
||||
"stargazers_count": 346,
|
||||
"watchers_count": 346,
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 346,
|
||||
"watchers": 345,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T19:34:17Z",
|
||||
"updated_at": "2022-11-07T06:33:32Z",
|
||||
"updated_at": "2022-11-09T17:59:56Z",
|
||||
"pushed_at": "2018-05-18T12:26:53Z",
|
||||
"stargazers_count": 406,
|
||||
"watchers_count": 406,
|
||||
"stargazers_count": 405,
|
||||
"watchers_count": 405,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 406,
|
||||
"watchers": 405,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "D-Link DSL-3782 Code Execution (Proof of Concept)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T21:22:34Z",
|
||||
"updated_at": "2021-12-15T14:33:52Z",
|
||||
"updated_at": "2022-11-09T17:59:38Z",
|
||||
"pushed_at": "2018-04-03T21:59:31Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2022-11-02T07:20:46Z",
|
||||
"updated_at": "2022-11-09T17:57:48Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 479,
|
||||
"watchers_count": 479,
|
||||
"has_discussions": false,
|
||||
"forks_count": 194,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 194,
|
||||
"watchers": 481,
|
||||
"watchers": 479,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-12T07:17:21Z",
|
||||
"updated_at": "2022-08-16T11:58:46Z",
|
||||
"updated_at": "2022-11-09T18:04:13Z",
|
||||
"pushed_at": "2020-07-08T06:51:47Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 63,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-0230 Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-13T15:18:32Z",
|
||||
"updated_at": "2022-06-28T22:31:00Z",
|
||||
"updated_at": "2022-11-09T18:09:00Z",
|
||||
"pushed_at": "2020-08-21T07:35:11Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Tomcat Remote Code Execution on Windows",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-15T07:54:25Z",
|
||||
"updated_at": "2022-10-22T07:06:55Z",
|
||||
"updated_at": "2022-11-09T18:03:02Z",
|
||||
"pushed_at": "2019-11-27T07:39:40Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 185,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-0604",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T05:01:54Z",
|
||||
"updated_at": "2022-06-20T03:15:38Z",
|
||||
"updated_at": "2022-11-09T18:02:48Z",
|
||||
"pushed_at": "2019-03-22T05:45:44Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 134,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1162,10 +1162,10 @@
|
|||
"description": "dump",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T06:57:19Z",
|
||||
"updated_at": "2022-10-09T17:01:32Z",
|
||||
"updated_at": "2022-11-09T18:03:22Z",
|
||||
"pushed_at": "2019-06-01T05:15:11Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 480,
|
||||
"watchers_count": 480,
|
||||
"has_discussions": false,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -1174,7 +1174,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 481,
|
||||
"watchers": 480,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1486,10 +1486,10 @@
|
|||
"description": "A social experiment",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T15:08:30Z",
|
||||
"updated_at": "2022-09-10T03:09:08Z",
|
||||
"updated_at": "2022-11-09T18:03:23Z",
|
||||
"pushed_at": "2019-05-29T17:12:33Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -1515,7 +1515,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 90,
|
||||
"watchers": 89,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1590,10 +1590,10 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2022-11-06T20:39:27Z",
|
||||
"updated_at": "2022-11-09T18:03:24Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 874,
|
||||
"watchers_count": 874,
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"has_discussions": false,
|
||||
"forks_count": 285,
|
||||
"allow_forking": true,
|
||||
|
@ -1602,7 +1602,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 285,
|
||||
"watchers": 874,
|
||||
"watchers": 873,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2863,51 +2863,6 @@
|
|||
"watchers": 212,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 214051334,
|
||||
"name": "CVE-2019-0708",
|
||||
"full_name": "shishibabyq\/CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "shishibabyq",
|
||||
"id": 56372841,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56372841?v=4",
|
||||
"html_url": "https:\/\/github.com\/shishibabyq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shishibabyq\/CVE-2019-0708",
|
||||
"description": "CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-10T00:34:41Z",
|
||||
"updated_at": "2022-04-05T01:06:12Z",
|
||||
"pushed_at": "2019-10-10T00:50:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"bluekeep",
|
||||
"bluekeep-connection-reset-error",
|
||||
"bluekeep-errors-resolved",
|
||||
"bluekeep-exploit-code",
|
||||
"bluekeep-no-session-created-error",
|
||||
"bluekeep-rce",
|
||||
"bluekeep-weaponized",
|
||||
"cve-2019-0708",
|
||||
"cve-2019-0708-exp",
|
||||
"cve-2019-0708-exploit",
|
||||
"cve-2019-0708-poc-exp",
|
||||
"cve-2019-0708poc",
|
||||
"rdp",
|
||||
"rdp-exploit",
|
||||
"rdp-latest-exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 222191780,
|
||||
"name": "CVE-2019-0708",
|
||||
|
@ -3038,10 +2993,10 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2022-11-08T16:33:54Z",
|
||||
"updated_at": "2022-11-09T18:05:59Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -3050,7 +3005,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 307,
|
||||
"watchers": 306,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Win32k Exploit by Grant Willcox",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-17T14:08:01Z",
|
||||
"updated_at": "2022-06-10T10:41:02Z",
|
||||
"updated_at": "2022-11-09T18:03:21Z",
|
||||
"pushed_at": "2019-05-17T14:17:00Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 91,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-0859 1day Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-07T04:37:34Z",
|
||||
"updated_at": "2022-08-08T22:32:40Z",
|
||||
"updated_at": "2022-11-09T18:03:31Z",
|
||||
"pushed_at": "2020-02-11T06:46:50Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 123,
|
||||
"watchers": 122,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "exp for CVE-2019-0887",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T07:49:51Z",
|
||||
"updated_at": "2022-07-21T00:20:53Z",
|
||||
"updated_at": "2022-11-09T18:10:48Z",
|
||||
"pushed_at": "2021-01-15T02:44:14Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Security Research",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-21T13:58:25Z",
|
||||
"updated_at": "2022-06-10T10:40:59Z",
|
||||
"updated_at": "2022-11-09T18:02:46Z",
|
||||
"pushed_at": "2021-12-23T16:31:30Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 38,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-10092 Docker - Apache HTTP Server",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-18T14:15:13Z",
|
||||
"updated_at": "2022-07-12T05:49:15Z",
|
||||
"updated_at": "2022-11-09T18:05:35Z",
|
||||
"pushed_at": "2020-01-07T03:22:20Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in \/tmp\/eximrce.",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-12T03:47:16Z",
|
||||
"updated_at": "2022-11-02T10:46:16Z",
|
||||
"updated_at": "2022-11-09T18:03:34Z",
|
||||
"pushed_at": "2019-07-08T18:25:12Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 14,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2022-10-16T13:54:38Z",
|
||||
"updated_at": "2022-11-09T18:03:35Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 228,
|
||||
"watchers": 227,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,10 +100,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2022-10-09T09:24:11Z",
|
||||
"updated_at": "2022-11-09T18:03:41Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 271,
|
||||
"watchers": 270,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,10 +158,10 @@
|
|||
"description": "an impacket-dependent script exploiting CVE-2019-1040",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-01T05:59:06Z",
|
||||
"updated_at": "2022-09-12T09:36:33Z",
|
||||
"updated_at": "2022-11-09T18:10:39Z",
|
||||
"pushed_at": "2021-01-01T06:10:58Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 71,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-1064 Local Privilege Escalation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-12T10:21:35Z",
|
||||
"updated_at": "2022-07-04T13:01:00Z",
|
||||
"updated_at": "2022-11-09T18:03:34Z",
|
||||
"pushed_at": "2019-06-13T09:55:07Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 21,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-03T08:07:32Z",
|
||||
"updated_at": "2022-03-18T03:07:03Z",
|
||||
"updated_at": "2022-11-09T18:03:29Z",
|
||||
"pushed_at": "2019-06-26T11:53:08Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 36,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-12-26T06:58:56Z",
|
||||
"updated_at": "2022-08-04T07:52:24Z",
|
||||
"updated_at": "2022-11-09T18:05:40Z",
|
||||
"pushed_at": "2019-12-26T08:44:54Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 111,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-11-08T07:17:50Z",
|
||||
"updated_at": "2022-11-09T18:04:42Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1745,
|
||||
"watchers_count": 1745,
|
||||
"stargazers_count": 1744,
|
||||
"watchers_count": 1744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 261,
|
||||
"watchers": 1745,
|
||||
"watchers": 1744,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,10 +71,10 @@
|
|||
"description": "php-fpm+Nginx RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T23:26:57Z",
|
||||
"updated_at": "2022-10-24T10:50:08Z",
|
||||
"updated_at": "2022-11-09T18:05:01Z",
|
||||
"pushed_at": "2020-08-20T04:43:25Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 94,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Add table
Reference in a new issue