mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/01/31 18:14:25
This commit is contained in:
parent
bf6e7dde7f
commit
559fb851b6
23 changed files with 126 additions and 126 deletions
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2022-01-31T10:06:53Z",
|
||||
"pushed_at": "2022-01-31T10:00:21Z",
|
||||
"pushed_at": "2022-01-31T16:57:29Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2022-01-31T00:53:31Z",
|
||||
"updated_at": "2022-01-31T17:42:36Z",
|
||||
"pushed_at": "2022-01-28T20:54:38Z",
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 283,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2022-01-28T08:40:03Z",
|
||||
"updated_at": "2022-01-31T13:08:17Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"forks_count": 443,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 443,
|
||||
"watchers": 457,
|
||||
"watchers": 458,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2742,14 +2742,14 @@
|
|||
{
|
||||
"id": 221436919,
|
||||
"name": "CVE-2019-0708-DOS",
|
||||
"full_name": "R4v3nG\/CVE-2019-0708-DOS",
|
||||
"full_name": "innxrmxst\/CVE-2019-0708-DOS",
|
||||
"owner": {
|
||||
"login": "R4v3nG",
|
||||
"login": "innxrmxst",
|
||||
"id": 43517528,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43517528?v=4",
|
||||
"html_url": "https:\/\/github.com\/R4v3nG"
|
||||
"html_url": "https:\/\/github.com\/innxrmxst"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R4v3nG\/CVE-2019-0708-DOS",
|
||||
"html_url": "https:\/\/github.com\/innxrmxst\/CVE-2019-0708-DOS",
|
||||
"description": "CVE-2019-0708 DOS RDP",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T10:49:51Z",
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-01-20T14:03:06Z",
|
||||
"updated_at": "2022-01-31T13:24:24Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1693,
|
||||
"watchers_count": 1693,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"forks_count": 254,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 254,
|
||||
"watchers": 1693,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-01-11T13:55:33Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 142,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"forks": 143,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -152,12 +152,12 @@
|
|||
"pushed_at": "2019-08-27T09:29:05Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 20,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 21,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -206,7 +206,7 @@
|
|||
"pushed_at": "2020-01-15T17:01:50Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"forks_count": 57,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -220,7 +220,7 @@
|
|||
"security-tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 58,
|
||||
"watchers": 123,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,14 +17,14 @@
|
|||
"pushed_at": "2019-09-04T17:39:35Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"vpn-appliance"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 125,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-01-31T12:03:13Z",
|
||||
"updated_at": "2022-01-31T12:03:13Z",
|
||||
"pushed_at": "2022-01-31T12:03:14Z",
|
||||
"pushed_at": "2022-01-31T12:19:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -40,11 +40,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-31T10:16:40Z",
|
||||
"updated_at": "2022-01-31T16:04:03Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3137,
|
||||
"watchers_count": 3137,
|
||||
"forks_count": 928,
|
||||
"stargazers_count": 3138,
|
||||
"watchers_count": 3138,
|
||||
"forks_count": 929,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -69,8 +69,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 928,
|
||||
"watchers": 3137,
|
||||
"forks": 929,
|
||||
"watchers": 3138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-31T10:16:40Z",
|
||||
"updated_at": "2022-01-31T16:04:03Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3137,
|
||||
"watchers_count": 3137,
|
||||
"forks_count": 928,
|
||||
"stargazers_count": 3138,
|
||||
"watchers_count": 3138,
|
||||
"forks_count": 929,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,8 +42,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 928,
|
||||
"watchers": 3137,
|
||||
"forks": 929,
|
||||
"watchers": 3138,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -88,17 +88,17 @@
|
|||
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T13:01:32Z",
|
||||
"updated_at": "2021-12-19T11:22:21Z",
|
||||
"updated_at": "2022-01-31T13:13:09Z",
|
||||
"pushed_at": "2021-12-18T20:52:39Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 172,
|
||||
"watchers": 173,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T10:14:32Z",
|
||||
"updated_at": "2022-01-31T08:35:06Z",
|
||||
"updated_at": "2022-01-31T17:23:41Z",
|
||||
"pushed_at": "2022-01-29T10:15:02Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"forks_count": 102,
|
||||
"forks_count": 103,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"forks": 103,
|
||||
"watchers": 361,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-10-20T01:14:45Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 19,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"forks": 20,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -179,17 +179,17 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2022-01-28T12:48:54Z",
|
||||
"updated_at": "2022-01-31T12:36:09Z",
|
||||
"pushed_at": "2021-12-14T05:12:17Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-12-04T17:09:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,7 +26,7 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation in polkit's pkexec",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:11:30Z",
|
||||
"updated_at": "2022-01-31T04:12:01Z",
|
||||
"updated_at": "2022-01-31T13:57:35Z",
|
||||
"pushed_at": "2022-01-26T01:01:15Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -73,17 +73,17 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-01-31T12:12:24Z",
|
||||
"updated_at": "2022-01-31T17:52:47Z",
|
||||
"pushed_at": "2022-01-30T14:22:23Z",
|
||||
"stargazers_count": 1063,
|
||||
"watchers_count": 1063,
|
||||
"forks_count": 305,
|
||||
"stargazers_count": 1069,
|
||||
"watchers_count": 1069,
|
||||
"forks_count": 306,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 305,
|
||||
"watchers": 1063,
|
||||
"forks": 306,
|
||||
"watchers": 1069,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -154,11 +154,11 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2022-01-31T07:53:39Z",
|
||||
"updated_at": "2022-01-31T15:04:30Z",
|
||||
"pushed_at": "2022-01-29T06:22:16Z",
|
||||
"stargazers_count": 664,
|
||||
"watchers_count": 664,
|
||||
"forks_count": 214,
|
||||
"stargazers_count": 668,
|
||||
"watchers_count": 668,
|
||||
"forks_count": 217,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -167,8 +167,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 214,
|
||||
"watchers": 664,
|
||||
"forks": 217,
|
||||
"watchers": 668,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -523,12 +523,12 @@
|
|||
"pushed_at": "2022-01-27T06:23:02Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -902,19 +902,19 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2022-01-31T10:57:50Z",
|
||||
"updated_at": "2022-01-31T16:18:40Z",
|
||||
"pushed_at": "2022-01-27T20:09:24Z",
|
||||
"stargazers_count": 353,
|
||||
"watchers_count": 353,
|
||||
"forks_count": 53,
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-4034"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 353,
|
||||
"forks": 54,
|
||||
"watchers": 355,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1228,17 +1228,17 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2022-01-31T10:37:55Z",
|
||||
"updated_at": "2022-01-31T17:13:31Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 10,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 30,
|
||||
"forks": 11,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Prestashop >= 1.7.5.0 < 1.7.8.2 - SQL injection",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T00:26:40Z",
|
||||
"updated_at": "2022-01-29T01:16:00Z",
|
||||
"updated_at": "2022-01-31T12:36:37Z",
|
||||
"pushed_at": "2022-01-28T00:27:12Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1888,10 +1888,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-01-30T08:46:04Z",
|
||||
"updated_at": "2022-01-31T15:29:55Z",
|
||||
"pushed_at": "2022-01-17T19:47:41Z",
|
||||
"stargazers_count": 598,
|
||||
"watchers_count": 598,
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"forks_count": 97,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1910,7 +1910,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 598,
|
||||
"watchers": 600,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3542,17 +3542,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-31T05:19:20Z",
|
||||
"updated_at": "2022-01-31T13:59:36Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2678,
|
||||
"watchers_count": 2678,
|
||||
"stargazers_count": 2679,
|
||||
"watchers_count": 2679,
|
||||
"forks_count": 645,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 645,
|
||||
"watchers": 2678,
|
||||
"watchers": 2679,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3569,17 +3569,17 @@
|
|||
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T04:14:18Z",
|
||||
"updated_at": "2022-01-29T05:03:10Z",
|
||||
"updated_at": "2022-01-31T13:35:36Z",
|
||||
"pushed_at": "2022-01-21T11:43:49Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 89,
|
||||
"watchers": 254,
|
||||
"watchers": 252,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5868,7 +5868,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-14T22:19:29Z",
|
||||
"updated_at": "2022-01-30T22:49:02Z",
|
||||
"pushed_at": "2022-01-30T15:25:21Z",
|
||||
"pushed_at": "2022-01-31T14:27:27Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
|
@ -9431,17 +9431,17 @@
|
|||
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-24T13:18:49Z",
|
||||
"updated_at": "2022-01-30T01:05:54Z",
|
||||
"updated_at": "2022-01-31T17:10:35Z",
|
||||
"pushed_at": "2021-12-29T12:56:57Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10645,17 +10645,17 @@
|
|||
"description": "PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-31T09:54:19Z",
|
||||
"updated_at": "2022-01-31T11:06:00Z",
|
||||
"updated_at": "2022-01-31T14:15:57Z",
|
||||
"pushed_at": "2022-01-31T10:23:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2022-0185",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-19T06:19:38Z",
|
||||
"updated_at": "2022-01-31T08:19:44Z",
|
||||
"updated_at": "2022-01-31T17:22:34Z",
|
||||
"pushed_at": "2022-01-25T17:00:16Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 227,
|
||||
"watchers": 230,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2022-01-31T12:03:17Z",
|
||||
"updated_at": "2022-01-31T17:51:33Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"forks_count": 64,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 245,
|
||||
"forks": 70,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "cve-2022-21907",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T05:00:55Z",
|
||||
"updated_at": "2022-01-27T23:09:29Z",
|
||||
"updated_at": "2022-01-31T14:02:36Z",
|
||||
"pushed_at": "2022-01-26T20:31:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -8950,7 +8950,7 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly
|
|||
- [Cyb0r9/ispy](https://github.com/Cyb0r9/ispy)
|
||||
- [shishibabyq/CVE-2019-0708](https://github.com/shishibabyq/CVE-2019-0708)
|
||||
- [pwnhacker0x18/Wincrash](https://github.com/pwnhacker0x18/Wincrash)
|
||||
- [R4v3nG/CVE-2019-0708-DOS](https://github.com/R4v3nG/CVE-2019-0708-DOS)
|
||||
- [innxrmxst/CVE-2019-0708-DOS](https://github.com/innxrmxst/CVE-2019-0708-DOS)
|
||||
- [lwtz/CVE-2019-0708](https://github.com/lwtz/CVE-2019-0708)
|
||||
- [ulisesrc/-2-CVE-2019-0708](https://github.com/ulisesrc/-2-CVE-2019-0708)
|
||||
- [worawit/CVE-2019-0708](https://github.com/worawit/CVE-2019-0708)
|
||||
|
|
Loading…
Reference in a new issue