mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/03/08 06:35:01
This commit is contained in:
parent
6b7568eb21
commit
44e66a0218
53 changed files with 230 additions and 200 deletions
|
@ -433,10 +433,10 @@
|
||||||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2016-11-25T21:08:01Z",
|
"created_at": "2016-11-25T21:08:01Z",
|
||||||
"updated_at": "2023-03-07T06:36:58Z",
|
"updated_at": "2023-03-08T01:12:30Z",
|
||||||
"pushed_at": "2021-04-08T11:35:12Z",
|
"pushed_at": "2021-04-08T11:35:12Z",
|
||||||
"stargazers_count": 706,
|
"stargazers_count": 707,
|
||||||
"watchers_count": 706,
|
"watchers_count": 707,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 424,
|
"forks_count": 424,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -449,7 +449,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 424,
|
"forks": 424,
|
||||||
"watchers": 706,
|
"watchers": 707,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -104,19 +104,19 @@
|
||||||
"description": "A demonstration of how page tables can be used to run arbitrary code in ring-0 and lead to a privesc. Uses CVE-2016-7255 as an example.",
|
"description": "A demonstration of how page tables can be used to run arbitrary code in ring-0 and lead to a privesc. Uses CVE-2016-7255 as an example.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-06-09T23:14:07Z",
|
"created_at": "2018-06-09T23:14:07Z",
|
||||||
"updated_at": "2022-08-19T00:40:13Z",
|
"updated_at": "2023-03-08T03:15:30Z",
|
||||||
"pushed_at": "2018-06-11T11:23:13Z",
|
"pushed_at": "2018-06-11T11:23:13Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 6,
|
||||||
"watchers_count": 4,
|
"watchers_count": 6,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 5,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 5,
|
||||||
"watchers": 4,
|
"watchers": 6,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -180,10 +180,10 @@
|
||||||
"description": "OpenSSH 7.7 - Username Enumeration",
|
"description": "OpenSSH 7.7 - Username Enumeration",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-10-24T21:48:07Z",
|
"created_at": "2018-10-24T21:48:07Z",
|
||||||
"updated_at": "2022-07-29T07:43:48Z",
|
"updated_at": "2023-03-08T01:39:18Z",
|
||||||
"pushed_at": "2020-10-23T17:03:06Z",
|
"pushed_at": "2020-10-23T17:03:06Z",
|
||||||
"stargazers_count": 13,
|
"stargazers_count": 14,
|
||||||
"watchers_count": 13,
|
"watchers_count": 14,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 25,
|
"forks_count": 25,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -192,7 +192,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 25,
|
"forks": 25,
|
||||||
"watchers": 13,
|
"watchers": 14,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -79,10 +79,10 @@
|
||||||
"description": "Leveraging CVE-2018-19788 without root shells",
|
"description": "Leveraging CVE-2018-19788 without root shells",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-12-17T19:26:22Z",
|
"created_at": "2018-12-17T19:26:22Z",
|
||||||
"updated_at": "2022-07-20T22:30:53Z",
|
"updated_at": "2023-03-08T01:43:19Z",
|
||||||
"pushed_at": "2018-12-18T19:11:25Z",
|
"pushed_at": "2018-12-18T19:11:25Z",
|
||||||
"stargazers_count": 17,
|
"stargazers_count": 18,
|
||||||
"watchers_count": 17,
|
"watchers_count": 18,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -91,7 +91,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 17,
|
"watchers": 18,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -42,10 +42,10 @@
|
||||||
"description": "RTSPServer Code Execution Vulnerability CVE-2018-4013",
|
"description": "RTSPServer Code Execution Vulnerability CVE-2018-4013",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-11-24T15:49:53Z",
|
"created_at": "2018-11-24T15:49:53Z",
|
||||||
"updated_at": "2022-11-03T18:14:28Z",
|
"updated_at": "2023-03-08T01:39:19Z",
|
||||||
"pushed_at": "2018-11-26T23:35:57Z",
|
"pushed_at": "2018-11-26T23:35:57Z",
|
||||||
"stargazers_count": 13,
|
"stargazers_count": 14,
|
||||||
"watchers_count": 13,
|
"watchers_count": 14,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -54,7 +54,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 13,
|
"watchers": 14,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -225,10 +225,10 @@
|
||||||
"description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]",
|
"description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-11-04T01:47:05Z",
|
"created_at": "2018-11-04T01:47:05Z",
|
||||||
"updated_at": "2022-11-15T10:16:27Z",
|
"updated_at": "2023-03-08T01:39:19Z",
|
||||||
"pushed_at": "2018-11-04T02:25:08Z",
|
"pushed_at": "2018-11-04T02:25:08Z",
|
||||||
"stargazers_count": 29,
|
"stargazers_count": 30,
|
||||||
"watchers_count": 29,
|
"watchers_count": 30,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 9,
|
"forks_count": 9,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -254,7 +254,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 9,
|
"forks": 9,
|
||||||
"watchers": 29,
|
"watchers": 30,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -42,10 +42,10 @@
|
||||||
"description": "VMware NSX SD-WAN command injection vulnerability ",
|
"description": "VMware NSX SD-WAN command injection vulnerability ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-02-08T13:00:35Z",
|
"created_at": "2019-02-08T13:00:35Z",
|
||||||
"updated_at": "2021-05-25T15:49:45Z",
|
"updated_at": "2023-03-08T01:39:19Z",
|
||||||
"pushed_at": "2019-02-08T13:05:26Z",
|
"pushed_at": "2019-02-08T13:05:26Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 4,
|
"watchers_count": 5,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -54,7 +54,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 4,
|
"watchers": 5,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -583,10 +583,10 @@
|
||||||
"description": "CVE-2018-7600 POC (Drupal RCE)",
|
"description": "CVE-2018-7600 POC (Drupal RCE)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-10-23T21:47:59Z",
|
"created_at": "2018-10-23T21:47:59Z",
|
||||||
"updated_at": "2021-09-07T04:32:22Z",
|
"updated_at": "2023-03-08T01:39:18Z",
|
||||||
"pushed_at": "2020-08-31T14:52:37Z",
|
"pushed_at": "2020-08-31T14:52:37Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 7,
|
"watchers_count": 8,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 8,
|
"forks_count": 8,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -595,7 +595,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 8,
|
"forks": 8,
|
||||||
"watchers": 7,
|
"watchers": 8,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "CVE-2018-8021 Proof-Of-Concept and Exploit ",
|
"description": "CVE-2018-8021 Proof-Of-Concept and Exploit ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-12-02T19:01:17Z",
|
"created_at": "2018-12-02T19:01:17Z",
|
||||||
"updated_at": "2022-11-21T14:02:34Z",
|
"updated_at": "2023-03-08T01:39:19Z",
|
||||||
"pushed_at": "2018-12-03T21:13:00Z",
|
"pushed_at": "2018-12-03T21:13:00Z",
|
||||||
"stargazers_count": 106,
|
"stargazers_count": 107,
|
||||||
"watchers_count": 106,
|
"watchers_count": 107,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 18,
|
"forks_count": 18,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 18,
|
"forks": 18,
|
||||||
"watchers": 106,
|
"watchers": 107,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1827,10 +1827,10 @@
|
||||||
"description": "Proof of concept for CVE-2019-0708",
|
"description": "Proof of concept for CVE-2019-0708",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-05-29T16:53:54Z",
|
"created_at": "2019-05-29T16:53:54Z",
|
||||||
"updated_at": "2023-02-26T11:49:25Z",
|
"updated_at": "2023-03-08T01:43:18Z",
|
||||||
"pushed_at": "2021-12-02T12:00:46Z",
|
"pushed_at": "2021-12-02T12:00:46Z",
|
||||||
"stargazers_count": 1134,
|
"stargazers_count": 1135,
|
||||||
"watchers_count": 1134,
|
"watchers_count": 1135,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 355,
|
"forks_count": 355,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1839,7 +1839,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 355,
|
"forks": 355,
|
||||||
"watchers": 1134,
|
"watchers": 1135,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -2703,10 +2703,10 @@
|
||||||
"description": "CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708",
|
"description": "CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-09-07T14:02:50Z",
|
"created_at": "2019-09-07T14:02:50Z",
|
||||||
"updated_at": "2022-11-12T09:35:23Z",
|
"updated_at": "2023-03-08T01:36:13Z",
|
||||||
"pushed_at": "2019-09-07T15:07:24Z",
|
"pushed_at": "2019-09-07T15:07:24Z",
|
||||||
"stargazers_count": 8,
|
"stargazers_count": 9,
|
||||||
"watchers_count": 8,
|
"watchers_count": 9,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 9,
|
"forks_count": 9,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -2715,7 +2715,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 9,
|
"forks": 9,
|
||||||
"watchers": 8,
|
"watchers": 9,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Working exploit code for CVE-2019-17625",
|
"description": "Working exploit code for CVE-2019-17625",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-10-31T03:40:07Z",
|
"created_at": "2019-10-31T03:40:07Z",
|
||||||
"updated_at": "2022-06-23T02:00:48Z",
|
"updated_at": "2023-03-08T01:43:18Z",
|
||||||
"pushed_at": "2020-03-12T18:22:19Z",
|
"pushed_at": "2020-03-12T18:22:19Z",
|
||||||
"stargazers_count": 17,
|
"stargazers_count": 18,
|
||||||
"watchers_count": 17,
|
"watchers_count": 18,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 9,
|
"forks_count": 9,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 9,
|
"forks": 9,
|
||||||
"watchers": 17,
|
"watchers": 18,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -100,10 +100,10 @@
|
||||||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-06-21T09:22:43Z",
|
"created_at": "2019-06-21T09:22:43Z",
|
||||||
"updated_at": "2023-03-07T05:49:44Z",
|
"updated_at": "2023-03-08T03:52:46Z",
|
||||||
"pushed_at": "2020-04-26T10:49:25Z",
|
"pushed_at": "2020-04-26T10:49:25Z",
|
||||||
"stargazers_count": 853,
|
"stargazers_count": 854,
|
||||||
"watchers_count": 853,
|
"watchers_count": 854,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 173,
|
"forks_count": 173,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -112,7 +112,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 173,
|
"forks": 173,
|
||||||
"watchers": 853,
|
"watchers": 854,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Filechucker filter bypass Proof Of Concept",
|
"description": "Filechucker filter bypass Proof Of Concept",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-01-30T15:23:40Z",
|
"created_at": "2019-01-30T15:23:40Z",
|
||||||
"updated_at": "2020-03-30T04:22:37Z",
|
"updated_at": "2023-03-08T01:43:19Z",
|
||||||
"pushed_at": "2019-02-01T16:56:53Z",
|
"pushed_at": "2019-02-01T16:56:53Z",
|
||||||
"stargazers_count": 10,
|
"stargazers_count": 11,
|
||||||
"watchers_count": 10,
|
"watchers_count": 11,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 7,
|
"forks_count": 7,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 7,
|
"forks": 7,
|
||||||
"watchers": 10,
|
"watchers": 11,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -42,7 +42,7 @@
|
||||||
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-08T07:36:30Z",
|
"created_at": "2020-04-08T07:36:30Z",
|
||||||
"updated_at": "2022-11-09T18:07:07Z",
|
"updated_at": "2023-03-08T06:10:00Z",
|
||||||
"pushed_at": "2020-04-09T00:36:18Z",
|
"pushed_at": "2020-04-09T00:36:18Z",
|
||||||
"stargazers_count": 35,
|
"stargazers_count": 35,
|
||||||
"watchers_count": 35,
|
"watchers_count": 35,
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "几条关于CVE-2020-15148(yii2反序列化)的绕过",
|
"description": "几条关于CVE-2020-15148(yii2反序列化)的绕过",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-21T03:55:55Z",
|
"created_at": "2020-09-21T03:55:55Z",
|
||||||
"updated_at": "2022-11-09T18:09:30Z",
|
"updated_at": "2023-03-08T01:32:33Z",
|
||||||
"pushed_at": "2020-09-21T04:04:39Z",
|
"pushed_at": "2020-09-21T04:04:39Z",
|
||||||
"stargazers_count": 75,
|
"stargazers_count": 76,
|
||||||
"watchers_count": 75,
|
"watchers_count": 76,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 9,
|
"forks_count": 9,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 9,
|
"forks": 9,
|
||||||
"watchers": 75,
|
"watchers": 76,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -100,10 +100,10 @@
|
||||||
"description": "CVE-2020-2555",
|
"description": "CVE-2020-2555",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-03-10T08:06:08Z",
|
"created_at": "2020-03-10T08:06:08Z",
|
||||||
"updated_at": "2022-11-09T18:06:38Z",
|
"updated_at": "2023-03-08T01:32:33Z",
|
||||||
"pushed_at": "2020-03-10T08:15:45Z",
|
"pushed_at": "2020-03-10T08:15:45Z",
|
||||||
"stargazers_count": 13,
|
"stargazers_count": 14,
|
||||||
"watchers_count": 13,
|
"watchers_count": 14,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 12,
|
"forks_count": 12,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -112,7 +112,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 12,
|
"forks": 12,
|
||||||
"watchers": 13,
|
"watchers": 14,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Citrix Sharefile vulnerability check and fast research details",
|
"description": "Citrix Sharefile vulnerability check and fast research details",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-17T18:48:38Z",
|
"created_at": "2020-04-17T18:48:38Z",
|
||||||
"updated_at": "2022-06-18T15:13:33Z",
|
"updated_at": "2023-03-08T02:33:50Z",
|
||||||
"pushed_at": "2022-06-18T17:18:14Z",
|
"pushed_at": "2022-06-18T17:18:14Z",
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 6,
|
||||||
"watchers_count": 5,
|
"watchers_count": 6,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 5,
|
"forks_count": 5,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 5,
|
"forks": 5,
|
||||||
"watchers": 5,
|
"watchers": 6,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -100,10 +100,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-11T02:57:11Z",
|
"created_at": "2021-03-11T02:57:11Z",
|
||||||
"updated_at": "2021-10-17T01:05:52Z",
|
"updated_at": "2023-03-08T01:32:33Z",
|
||||||
"pushed_at": "2021-03-11T03:16:37Z",
|
"pushed_at": "2021-03-11T03:16:37Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -112,7 +112,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -686,10 +686,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-26T18:48:28Z",
|
"created_at": "2021-07-26T18:48:28Z",
|
||||||
"updated_at": "2021-12-16T18:40:13Z",
|
"updated_at": "2023-03-08T02:48:17Z",
|
||||||
"pushed_at": "2021-08-02T17:45:59Z",
|
"pushed_at": "2021-08-02T17:45:59Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 3,
|
||||||
"watchers_count": 2,
|
"watchers_count": 3,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -698,7 +698,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 3,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -1124,10 +1124,10 @@
|
||||||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-29T21:10:34Z",
|
"created_at": "2021-03-29T21:10:34Z",
|
||||||
"updated_at": "2023-02-09T16:40:29Z",
|
"updated_at": "2023-03-08T02:23:47Z",
|
||||||
"pushed_at": "2021-03-31T11:57:38Z",
|
"pushed_at": "2021-03-31T11:57:38Z",
|
||||||
"stargazers_count": 220,
|
"stargazers_count": 221,
|
||||||
"watchers_count": 220,
|
"watchers_count": 221,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 40,
|
"forks_count": 40,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1136,7 +1136,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 40,
|
"forks": 40,
|
||||||
"watchers": 220,
|
"watchers": 221,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -455,10 +455,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-01-30T20:39:58Z",
|
"created_at": "2021-01-30T20:39:58Z",
|
||||||
"updated_at": "2023-03-06T03:40:44Z",
|
"updated_at": "2023-03-08T05:34:27Z",
|
||||||
"pushed_at": "2021-02-02T17:07:09Z",
|
"pushed_at": "2021-02-02T17:07:09Z",
|
||||||
"stargazers_count": 859,
|
"stargazers_count": 858,
|
||||||
"watchers_count": 859,
|
"watchers_count": 858,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 239,
|
"forks_count": 239,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -467,7 +467,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 239,
|
"forks": 239,
|
||||||
"watchers": 859,
|
"watchers": 858,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,7 +13,7 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-04-28T10:04:41Z",
|
"created_at": "2022-04-28T10:04:41Z",
|
||||||
"updated_at": "2023-01-31T19:47:31Z",
|
"updated_at": "2023-03-08T01:53:20Z",
|
||||||
"pushed_at": "2022-04-28T10:41:49Z",
|
"pushed_at": "2022-04-28T10:41:49Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
|
|
|
@ -134,7 +134,7 @@
|
||||||
"stargazers_count": 44,
|
"stargazers_count": 44,
|
||||||
"watchers_count": 44,
|
"watchers_count": 44,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 37,
|
"forks_count": 38,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
|
@ -146,7 +146,7 @@
|
||||||
"rce"
|
"rce"
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 37,
|
"forks": 38,
|
||||||
"watchers": 44,
|
"watchers": 44,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -42,10 +42,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-11-01T17:13:50Z",
|
"created_at": "2021-11-01T17:13:50Z",
|
||||||
"updated_at": "2021-11-02T10:04:45Z",
|
"updated_at": "2023-03-08T00:58:02Z",
|
||||||
"pushed_at": "2021-11-01T17:13:51Z",
|
"pushed_at": "2021-11-01T17:13:51Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -54,7 +54,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -101,7 +101,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-11-06T22:12:35Z",
|
"created_at": "2021-11-06T22:12:35Z",
|
||||||
"updated_at": "2023-01-31T19:22:27Z",
|
"updated_at": "2023-01-31T19:22:27Z",
|
||||||
"pushed_at": "2023-02-08T05:04:17Z",
|
"pushed_at": "2023-03-08T06:00:08Z",
|
||||||
"stargazers_count": 6,
|
"stargazers_count": 6,
|
||||||
"watchers_count": 6,
|
"watchers_count": 6,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -860,10 +860,10 @@
|
||||||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-10T22:35:00Z",
|
"created_at": "2021-12-10T22:35:00Z",
|
||||||
"updated_at": "2023-03-07T02:02:56Z",
|
"updated_at": "2023-03-08T02:16:26Z",
|
||||||
"pushed_at": "2022-01-15T16:18:44Z",
|
"pushed_at": "2022-01-15T16:18:44Z",
|
||||||
"stargazers_count": 880,
|
"stargazers_count": 881,
|
||||||
"watchers_count": 880,
|
"watchers_count": 881,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 137,
|
"forks_count": 137,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -892,7 +892,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 137,
|
"forks": 137,
|
||||||
"watchers": 880,
|
"watchers": 881,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -1259,10 +1259,10 @@
|
||||||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-11T07:19:11Z",
|
"created_at": "2021-12-11T07:19:11Z",
|
||||||
"updated_at": "2023-03-07T09:27:44Z",
|
"updated_at": "2023-03-08T06:02:30Z",
|
||||||
"pushed_at": "2023-02-14T05:23:45Z",
|
"pushed_at": "2023-02-14T05:23:45Z",
|
||||||
"stargazers_count": 629,
|
"stargazers_count": 630,
|
||||||
"watchers_count": 629,
|
"watchers_count": 630,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 110,
|
"forks_count": 110,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1276,7 +1276,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 110,
|
"forks": 110,
|
||||||
"watchers": 629,
|
"watchers": 630,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -5401,10 +5401,10 @@
|
||||||
"description": "Some siimple checks to see if JAR file is vulnerable to CVE-2021-44228",
|
"description": "Some siimple checks to see if JAR file is vulnerable to CVE-2021-44228",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-14T05:58:28Z",
|
"created_at": "2021-12-14T05:58:28Z",
|
||||||
"updated_at": "2021-12-14T12:20:59Z",
|
"updated_at": "2023-03-08T02:33:19Z",
|
||||||
"pushed_at": "2021-12-14T12:20:56Z",
|
"pushed_at": "2021-12-14T12:20:56Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -5419,7 +5419,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,7 +13,7 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-04-28T07:38:04Z",
|
"created_at": "2022-04-28T07:38:04Z",
|
||||||
"updated_at": "2023-01-31T19:47:30Z",
|
"updated_at": "2023-03-08T01:46:06Z",
|
||||||
"pushed_at": "2022-04-28T07:40:58Z",
|
"pushed_at": "2022-04-28T07:40:58Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
|
|
|
@ -71,10 +71,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-03-07T10:03:17Z",
|
"created_at": "2022-03-07T10:03:17Z",
|
||||||
"updated_at": "2022-08-27T14:07:28Z",
|
"updated_at": "2023-03-08T03:59:35Z",
|
||||||
"pushed_at": "2022-03-07T10:03:26Z",
|
"pushed_at": "2022-03-07T10:03:26Z",
|
||||||
"stargazers_count": 16,
|
"stargazers_count": 17,
|
||||||
"watchers_count": 16,
|
"watchers_count": 17,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -83,7 +83,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 16,
|
"watchers": 17,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -76,13 +76,13 @@
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 7,
|
"watchers_count": 7,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 3,
|
||||||
"watchers": 7,
|
"watchers": 7,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "<h1> Node <\/h1>",
|
"description": "<h1> Node <\/h1>",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-05-31T20:38:06Z",
|
"created_at": "2022-05-31T20:38:06Z",
|
||||||
"updated_at": "2022-05-31T20:38:06Z",
|
"updated_at": "2023-03-08T00:38:10Z",
|
||||||
"pushed_at": "2022-06-01T13:41:42Z",
|
"pushed_at": "2022-06-01T13:41:42Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -43,7 +43,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-05T01:46:41Z",
|
"created_at": "2023-03-05T01:46:41Z",
|
||||||
"updated_at": "2023-03-05T04:53:10Z",
|
"updated_at": "2023-03-05T04:53:10Z",
|
||||||
"pushed_at": "2023-03-07T21:18:36Z",
|
"pushed_at": "2023-03-08T02:07:47Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -516,10 +516,10 @@
|
||||||
"description": "CVE-2022-1388",
|
"description": "CVE-2022-1388",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-05-09T15:24:27Z",
|
"created_at": "2022-05-09T15:24:27Z",
|
||||||
"updated_at": "2022-07-01T17:11:51Z",
|
"updated_at": "2023-03-08T01:02:33Z",
|
||||||
"pushed_at": "2022-05-09T16:14:49Z",
|
"pushed_at": "2022-05-09T16:14:49Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -528,7 +528,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-08-09T15:53:48Z",
|
"created_at": "2022-08-09T15:53:48Z",
|
||||||
"updated_at": "2023-03-07T16:46:09Z",
|
"updated_at": "2023-03-08T05:48:06Z",
|
||||||
"pushed_at": "2023-03-02T19:43:36Z",
|
"pushed_at": "2023-03-02T19:43:36Z",
|
||||||
"stargazers_count": 162,
|
"stargazers_count": 165,
|
||||||
"watchers_count": 162,
|
"watchers_count": 165,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 35,
|
"forks_count": 35,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -31,7 +31,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 35,
|
"forks": 35,
|
||||||
"watchers": 162,
|
"watchers": 165,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -528,10 +528,10 @@
|
||||||
"description": "spring cloud function 一键利用工具! by charis 博客http:\/\/www.charis3306.top\/",
|
"description": "spring cloud function 一键利用工具! by charis 博客http:\/\/www.charis3306.top\/",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-07T15:57:29Z",
|
"created_at": "2023-03-07T15:57:29Z",
|
||||||
"updated_at": "2023-03-07T16:05:46Z",
|
"updated_at": "2023-03-08T02:27:03Z",
|
||||||
"pushed_at": "2023-03-07T16:09:47Z",
|
"pushed_at": "2023-03-08T02:25:45Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -540,7 +540,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1847,10 +1847,10 @@
|
||||||
"description": "CVE-2022-22965 Spring4Shell research & PoC",
|
"description": "CVE-2022-22965 Spring4Shell research & PoC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-05-19T23:16:40Z",
|
"created_at": "2022-05-19T23:16:40Z",
|
||||||
"updated_at": "2022-05-21T06:41:10Z",
|
"updated_at": "2023-03-08T03:55:59Z",
|
||||||
"pushed_at": "2022-08-04T15:41:00Z",
|
"pushed_at": "2022-08-04T15:41:00Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -1864,7 +1864,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-06-07T03:20:23Z",
|
"created_at": "2022-06-07T03:20:23Z",
|
||||||
"updated_at": "2023-03-02T05:02:32Z",
|
"updated_at": "2023-03-08T05:06:09Z",
|
||||||
"pushed_at": "2022-06-07T03:41:13Z",
|
"pushed_at": "2022-06-07T03:41:13Z",
|
||||||
"stargazers_count": 530,
|
"stargazers_count": 529,
|
||||||
"watchers_count": 530,
|
"watchers_count": 529,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 91,
|
"forks_count": 91,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 91,
|
"forks": 91,
|
||||||
"watchers": 530,
|
"watchers": 529,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-05-31T07:44:01Z",
|
"created_at": "2022-05-31T07:44:01Z",
|
||||||
"updated_at": "2023-03-06T07:15:12Z",
|
"updated_at": "2023-03-08T03:07:07Z",
|
||||||
"pushed_at": "2023-02-26T14:06:05Z",
|
"pushed_at": "2023-02-26T14:06:05Z",
|
||||||
"stargazers_count": 935,
|
"stargazers_count": 937,
|
||||||
"watchers_count": 935,
|
"watchers_count": 937,
|
||||||
"has_discussions": true,
|
"has_discussions": true,
|
||||||
"forks_count": 163,
|
"forks_count": 163,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -45,7 +45,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 163,
|
"forks": 163,
|
||||||
"watchers": 935,
|
"watchers": 937,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -249,10 +249,10 @@
|
||||||
"description": "警惕 一种针对红队的新型溯源手段!",
|
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-07-27T15:48:19Z",
|
"created_at": "2022-07-27T15:48:19Z",
|
||||||
"updated_at": "2023-03-01T06:03:23Z",
|
"updated_at": "2023-03-08T04:08:59Z",
|
||||||
"pushed_at": "2022-07-27T15:55:01Z",
|
"pushed_at": "2022-07-27T15:55:01Z",
|
||||||
"stargazers_count": 342,
|
"stargazers_count": 343,
|
||||||
"watchers_count": 342,
|
"watchers_count": 343,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 82,
|
"forks_count": 82,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -261,7 +261,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 82,
|
"forks": 82,
|
||||||
"watchers": 342,
|
"watchers": 343,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,7 +13,7 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-09-26T04:52:12Z",
|
"created_at": "2022-09-26T04:52:12Z",
|
||||||
"updated_at": "2023-01-31T20:28:30Z",
|
"updated_at": "2023-03-08T01:30:31Z",
|
||||||
"pushed_at": "2022-09-26T05:23:05Z",
|
"pushed_at": "2022-09-26T05:23:05Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 2,
|
"watchers_count": 2,
|
||||||
|
|
|
@ -859,10 +859,10 @@
|
||||||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-06-02T12:33:18Z",
|
"created_at": "2022-06-02T12:33:18Z",
|
||||||
"updated_at": "2023-03-07T13:35:06Z",
|
"updated_at": "2023-03-08T06:09:32Z",
|
||||||
"pushed_at": "2022-06-06T07:19:53Z",
|
"pushed_at": "2022-06-06T07:19:53Z",
|
||||||
"stargazers_count": 367,
|
"stargazers_count": 369,
|
||||||
"watchers_count": 367,
|
"watchers_count": 369,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 54,
|
"forks_count": 54,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -871,7 +871,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 54,
|
"forks": 54,
|
||||||
"watchers": 367,
|
"watchers": 369,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,7 +13,7 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-07-04T10:01:05Z",
|
"created_at": "2022-07-04T10:01:05Z",
|
||||||
"updated_at": "2023-01-31T20:01:26Z",
|
"updated_at": "2023-03-08T01:26:26Z",
|
||||||
"pushed_at": "2022-07-04T10:18:57Z",
|
"pushed_at": "2022-07-04T10:18:57Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
|
|
|
@ -49,7 +49,7 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-11-03T09:49:23Z",
|
"created_at": "2022-11-03T09:49:23Z",
|
||||||
"updated_at": "2023-01-31T20:48:55Z",
|
"updated_at": "2023-03-08T01:54:32Z",
|
||||||
"pushed_at": "2022-11-10T07:03:31Z",
|
"pushed_at": "2022-11-10T07:03:31Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-09-09T15:27:12Z",
|
"created_at": "2022-09-09T15:27:12Z",
|
||||||
"updated_at": "2022-09-20T09:57:27Z",
|
"updated_at": "2023-03-08T04:01:05Z",
|
||||||
"pushed_at": "2022-09-10T03:08:00Z",
|
"pushed_at": "2022-09-10T03:08:00Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 1,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 1,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -674,10 +674,10 @@
|
||||||
"description": "CVE-2022-42889 aka Text4Shell research & PoC",
|
"description": "CVE-2022-42889 aka Text4Shell research & PoC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2022-10-23T13:42:23Z",
|
"created_at": "2022-10-23T13:42:23Z",
|
||||||
"updated_at": "2023-03-06T07:47:47Z",
|
"updated_at": "2023-03-08T03:55:59Z",
|
||||||
"pushed_at": "2022-10-25T13:32:18Z",
|
"pushed_at": "2022-10-25T13:32:18Z",
|
||||||
"stargazers_count": 14,
|
"stargazers_count": 15,
|
||||||
"watchers_count": 14,
|
"watchers_count": 15,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 3,
|
"forks_count": 3,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -690,7 +690,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 3,
|
"forks": 3,
|
||||||
"watchers": 14,
|
"watchers": 15,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -349,10 +349,10 @@
|
||||||
"description": "CVE-2022-46689",
|
"description": "CVE-2022-46689",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-01-26T19:52:30Z",
|
"created_at": "2023-01-26T19:52:30Z",
|
||||||
"updated_at": "2023-03-07T23:56:29Z",
|
"updated_at": "2023-03-08T02:25:38Z",
|
||||||
"pushed_at": "2023-03-01T07:20:02Z",
|
"pushed_at": "2023-03-01T07:20:02Z",
|
||||||
"stargazers_count": 149,
|
"stargazers_count": 151,
|
||||||
"watchers_count": 149,
|
"watchers_count": 151,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -361,7 +361,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 149,
|
"watchers": 151,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,19 +13,19 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-01-21T01:02:01Z",
|
"created_at": "2023-01-21T01:02:01Z",
|
||||||
"updated_at": "2023-03-06T08:11:00Z",
|
"updated_at": "2023-03-08T03:51:07Z",
|
||||||
"pushed_at": "2023-02-16T13:49:47Z",
|
"pushed_at": "2023-02-16T13:49:47Z",
|
||||||
"stargazers_count": 125,
|
"stargazers_count": 126,
|
||||||
"watchers_count": 125,
|
"watchers_count": 126,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 20,
|
"forks_count": 21,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 20,
|
"forks": 21,
|
||||||
"watchers": 125,
|
"watchers": 126,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -18,13 +18,13 @@
|
||||||
"stargazers_count": 71,
|
"stargazers_count": 71,
|
||||||
"watchers_count": 71,
|
"watchers_count": 71,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 13,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
"is_template": false,
|
"is_template": false,
|
||||||
"web_commit_signoff_required": false,
|
"web_commit_signoff_required": false,
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 13,
|
"forks": 14,
|
||||||
"watchers": 71,
|
"watchers": 71,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)",
|
"description": "Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-02-04T03:03:05Z",
|
"created_at": "2023-02-04T03:03:05Z",
|
||||||
"updated_at": "2023-03-07T19:31:31Z",
|
"updated_at": "2023-03-08T05:14:47Z",
|
||||||
"pushed_at": "2023-03-07T01:31:57Z",
|
"pushed_at": "2023-03-07T01:31:57Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 8,
|
||||||
"watchers_count": 7,
|
"watchers_count": 8,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 7,
|
"watchers": 8,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -42,10 +42,39 @@
|
||||||
"description": "RTF Crash POC Python 3.11 Windows 10",
|
"description": "RTF Crash POC Python 3.11 Windows 10",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-07T15:03:43Z",
|
"created_at": "2023-03-07T15:03:43Z",
|
||||||
"updated_at": "2023-03-07T16:18:31Z",
|
"updated_at": "2023-03-08T05:45:25Z",
|
||||||
"pushed_at": "2023-03-07T15:17:47Z",
|
"pushed_at": "2023-03-07T15:17:47Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 4,
|
||||||
"watchers_count": 2,
|
"watchers_count": 4,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 2,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 2,
|
||||||
|
"watchers": 4,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 611115173,
|
||||||
|
"name": "CVE-2023-21716",
|
||||||
|
"full_name": "gyaansastra\/CVE-2023-21716",
|
||||||
|
"owner": {
|
||||||
|
"login": "gyaansastra",
|
||||||
|
"id": 35690123,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35690123?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/gyaansastra"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/gyaansastra\/CVE-2023-21716",
|
||||||
|
"description": "A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2023-03-08T06:20:45Z",
|
||||||
|
"updated_at": "2023-03-08T06:20:45Z",
|
||||||
|
"pushed_at": "2023-03-08T06:21:58Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -54,7 +83,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 2,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,10 +13,10 @@
|
||||||
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-02-13T03:42:27Z",
|
"created_at": "2023-02-13T03:42:27Z",
|
||||||
"updated_at": "2023-03-07T07:35:10Z",
|
"updated_at": "2023-03-08T03:46:22Z",
|
||||||
"pushed_at": "2023-03-03T03:30:04Z",
|
"pushed_at": "2023-03-03T03:30:04Z",
|
||||||
"stargazers_count": 437,
|
"stargazers_count": 439,
|
||||||
"watchers_count": 437,
|
"watchers_count": 439,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 64,
|
"forks_count": 64,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -28,7 +28,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 64,
|
"forks": 64,
|
||||||
"watchers": 437,
|
"watchers": 439,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -45,10 +45,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-02-21T16:08:56Z",
|
"created_at": "2023-02-21T16:08:56Z",
|
||||||
"updated_at": "2023-03-07T09:10:48Z",
|
"updated_at": "2023-03-08T03:42:53Z",
|
||||||
"pushed_at": "2023-02-26T06:43:18Z",
|
"pushed_at": "2023-02-26T06:43:18Z",
|
||||||
"stargazers_count": 157,
|
"stargazers_count": 158,
|
||||||
"watchers_count": 157,
|
"watchers_count": 158,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 38,
|
"forks_count": 38,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 38,
|
"forks": 38,
|
||||||
"watchers": 157,
|
"watchers": 158,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -71,10 +71,10 @@
|
||||||
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-02-22T19:44:08Z",
|
"created_at": "2023-02-22T19:44:08Z",
|
||||||
"updated_at": "2023-03-07T20:48:21Z",
|
"updated_at": "2023-03-08T01:07:59Z",
|
||||||
"pushed_at": "2023-03-07T10:43:36Z",
|
"pushed_at": "2023-03-07T10:43:36Z",
|
||||||
"stargazers_count": 77,
|
"stargazers_count": 78,
|
||||||
"watchers_count": 77,
|
"watchers_count": 78,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 14,
|
"forks_count": 14,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -83,7 +83,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 14,
|
"forks": 14,
|
||||||
"watchers": 77,
|
"watchers": 78,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -13,10 +13,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-02-09T10:49:46Z",
|
"created_at": "2023-02-09T10:49:46Z",
|
||||||
"updated_at": "2023-03-07T03:16:15Z",
|
"updated_at": "2023-03-08T03:56:08Z",
|
||||||
"pushed_at": "2023-02-09T11:00:26Z",
|
"pushed_at": "2023-02-09T11:00:26Z",
|
||||||
"stargazers_count": 65,
|
"stargazers_count": 66,
|
||||||
"watchers_count": 65,
|
"watchers_count": 66,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 24,
|
"forks_count": 24,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -25,7 +25,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 24,
|
"forks": 24,
|
||||||
"watchers": 65,
|
"watchers": 66,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,7 +14,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-03T01:57:28Z",
|
"created_at": "2023-03-03T01:57:28Z",
|
||||||
"updated_at": "2023-03-07T10:41:02Z",
|
"updated_at": "2023-03-07T10:41:02Z",
|
||||||
"pushed_at": "2023-03-07T16:55:32Z",
|
"pushed_at": "2023-03-08T00:43:48Z",
|
||||||
"stargazers_count": 55,
|
"stargazers_count": 55,
|
||||||
"watchers_count": 55,
|
"watchers_count": 55,
|
||||||
"has_discussions": true,
|
"has_discussions": true,
|
||||||
|
|
|
@ -95,6 +95,7 @@ Microsoft Word Remote Code Execution Vulnerability
|
||||||
|
|
||||||
- [FeatherStark/CVE-2023-21716](https://github.com/FeatherStark/CVE-2023-21716)
|
- [FeatherStark/CVE-2023-21716](https://github.com/FeatherStark/CVE-2023-21716)
|
||||||
- [Xnuvers007/CVE-2023-21716](https://github.com/Xnuvers007/CVE-2023-21716)
|
- [Xnuvers007/CVE-2023-21716](https://github.com/Xnuvers007/CVE-2023-21716)
|
||||||
|
- [gyaansastra/CVE-2023-21716](https://github.com/gyaansastra/CVE-2023-21716)
|
||||||
|
|
||||||
### CVE-2023-21739 (2023-01-10)
|
### CVE-2023-21739 (2023-01-10)
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue