mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/12/06 06:13:18
This commit is contained in:
parent
80c1d3f177
commit
66e120fa64
32 changed files with 282 additions and 282 deletions
|
@ -1375,17 +1375,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T14:17:19Z",
|
||||
"updated_at": "2020-01-08T13:20:02Z",
|
||||
"updated_at": "2021-12-06T02:50:39Z",
|
||||
"pushed_at": "2020-01-08T13:20:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -645,17 +645,17 @@
|
|||
"description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T12:33:31Z",
|
||||
"updated_at": "2021-11-19T00:46:00Z",
|
||||
"updated_at": "2021-12-06T03:30:09Z",
|
||||
"pushed_at": "2019-04-25T12:44:02Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -211,14 +211,14 @@
|
|||
"pushed_at": "2017-11-28T03:06:32Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 62,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2017-11882"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"forks": 61,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2021-11-18T22:09:29Z",
|
||||
"updated_at": "2021-12-06T00:17:46Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"forks_count": 43,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 231,
|
||||
"forks": 44,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,10 +40,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2021-12-04T12:33:26Z",
|
||||
"updated_at": "2021-12-06T00:59:08Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 476,
|
||||
"watchers_count": 476,
|
||||
"stargazers_count": 477,
|
||||
"watchers_count": 477,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 476,
|
||||
"watchers": 477,
|
||||
"score": 0
|
||||
}
|
||||
]
|
File diff suppressed because one or more lines are too long
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T06:47:58Z",
|
||||
"updated_at": "2019-10-20T12:06:59Z",
|
||||
"updated_at": "2021-12-06T02:49:28Z",
|
||||
"pushed_at": "2019-10-15T06:48:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,11 +40,11 @@
|
|||
"description": "This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T17:58:36Z",
|
||||
"updated_at": "2020-11-16T22:52:18Z",
|
||||
"updated_at": "2021-12-06T02:49:37Z",
|
||||
"pushed_at": "2020-11-16T22:52:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -52,8 +52,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -70,17 +70,17 @@
|
|||
"description": "Sudo exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T19:26:42Z",
|
||||
"updated_at": "2021-10-10T20:40:36Z",
|
||||
"updated_at": "2021-12-06T02:49:47Z",
|
||||
"pushed_at": "2019-10-15T20:02:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -97,17 +97,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-16T14:47:08Z",
|
||||
"updated_at": "2019-10-16T15:09:22Z",
|
||||
"updated_at": "2021-12-06T02:49:53Z",
|
||||
"pushed_at": "2019-10-16T15:09:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -124,17 +124,17 @@
|
|||
"description": "Sudo Security Bypass (CVE-2019-14287)",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-18T04:11:14Z",
|
||||
"updated_at": "2020-07-23T22:49:05Z",
|
||||
"updated_at": "2021-12-06T02:50:04Z",
|
||||
"pushed_at": "2020-07-23T22:49:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,17 +151,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T01:54:45Z",
|
||||
"updated_at": "2019-10-21T02:01:14Z",
|
||||
"updated_at": "2021-12-06T02:50:12Z",
|
||||
"pushed_at": "2019-10-21T02:01:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -178,17 +178,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-28T03:27:23Z",
|
||||
"updated_at": "2019-11-13T13:21:56Z",
|
||||
"updated_at": "2021-12-06T02:50:20Z",
|
||||
"pushed_at": "2019-11-13T13:21:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -205,17 +205,17 @@
|
|||
"description": "cve-2019-14287",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-11T12:01:02Z",
|
||||
"updated_at": "2019-11-11T12:02:10Z",
|
||||
"updated_at": "2021-12-06T02:50:27Z",
|
||||
"pushed_at": "2019-11-11T12:02:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -232,17 +232,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-12T12:17:48Z",
|
||||
"updated_at": "2019-11-12T12:18:23Z",
|
||||
"updated_at": "2021-12-06T02:50:34Z",
|
||||
"pushed_at": "2019-11-12T12:18:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -259,17 +259,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T14:17:19Z",
|
||||
"updated_at": "2020-01-08T13:20:02Z",
|
||||
"updated_at": "2021-12-06T02:50:39Z",
|
||||
"pushed_at": "2020-01-08T13:20:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "weaponized radare2 vulnerability found by @CaptnBanana and blenk92",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-04T22:31:27Z",
|
||||
"updated_at": "2021-04-25T11:26:32Z",
|
||||
"updated_at": "2021-12-06T02:48:18Z",
|
||||
"pushed_at": "2019-11-04T22:46:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A Proof of Concept for CVE-2019-14751",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-09T16:56:54Z",
|
||||
"updated_at": "2021-10-02T21:26:04Z",
|
||||
"updated_at": "2021-12-06T02:49:06Z",
|
||||
"pushed_at": "2019-08-20T13:02:11Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "AppXSvc Arbitrary File Overwrite DoS",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-05T21:00:16Z",
|
||||
"updated_at": "2020-12-25T20:05:28Z",
|
||||
"updated_at": "2021-12-06T02:49:19Z",
|
||||
"pushed_at": "2019-12-10T18:12:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -28,8 +28,8 @@
|
|||
"windows10"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-14T18:35:36Z",
|
||||
"updated_at": "2019-11-05T05:17:21Z",
|
||||
"updated_at": "2021-12-06T02:46:27Z",
|
||||
"pushed_at": "2019-10-04T09:15:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,8 +29,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-15107 Webmin RCE (unauthorized)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-19T07:43:16Z",
|
||||
"updated_at": "2021-08-10T00:24:48Z",
|
||||
"updated_at": "2021-12-06T02:46:36Z",
|
||||
"pushed_at": "2019-09-02T16:06:19Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Dockerfiles for CVE-2019-15107(webmin RCE) recurrence including v1.890 and v1.920 with Exp for each version.",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-22T08:48:07Z",
|
||||
"updated_at": "2021-11-04T23:41:54Z",
|
||||
"updated_at": "2021-12-06T02:46:45Z",
|
||||
"pushed_at": "2019-08-22T08:58:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": "Implementation of CVE-2019-15107 exploit in python",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-22T12:07:16Z",
|
||||
"updated_at": "2019-12-17T15:16:20Z",
|
||||
"updated_at": "2021-12-06T02:46:55Z",
|
||||
"pushed_at": "2019-08-24T01:37:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "CVE-2019-15107 webmin python3",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-23T11:10:01Z",
|
||||
"updated_at": "2019-12-17T15:16:20Z",
|
||||
"updated_at": "2021-12-06T02:47:06Z",
|
||||
"pushed_at": "2019-08-23T11:11:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-08-25T05:31:11Z",
|
||||
"updated_at": "2021-09-16T15:46:13Z",
|
||||
"updated_at": "2021-12-06T02:47:14Z",
|
||||
"pushed_at": "2019-08-25T06:03:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -148,17 +148,17 @@
|
|||
"description": "Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T14:07:03Z",
|
||||
"updated_at": "2019-09-30T13:28:14Z",
|
||||
"updated_at": "2021-12-06T02:47:26Z",
|
||||
"pushed_at": "2019-09-26T03:33:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -175,17 +175,17 @@
|
|||
"description": "Remote Code Execution Vulnerability in Webmin",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-24T05:19:20Z",
|
||||
"updated_at": "2020-03-13T11:51:37Z",
|
||||
"updated_at": "2021-12-06T02:47:35Z",
|
||||
"pushed_at": "2019-11-01T07:16:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -229,17 +229,17 @@
|
|||
"description": "poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-25T13:47:02Z",
|
||||
"updated_at": "2020-06-19T21:34:25Z",
|
||||
"updated_at": "2021-12-06T02:47:47Z",
|
||||
"pushed_at": "2019-12-25T13:48:27Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -256,17 +256,17 @@
|
|||
"description": "webmin_CVE-2019-15107",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-29T11:02:35Z",
|
||||
"updated_at": "2019-12-29T11:03:18Z",
|
||||
"updated_at": "2021-12-06T02:47:56Z",
|
||||
"pushed_at": "2019-12-29T11:03:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-24T12:47:09Z",
|
||||
"updated_at": "2019-11-16T17:11:30Z",
|
||||
"updated_at": "2021-12-06T02:48:06Z",
|
||||
"pushed_at": "2019-11-16T17:11:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2019-16097 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-19T15:12:11Z",
|
||||
"updated_at": "2021-04-22T04:50:52Z",
|
||||
"updated_at": "2021-12-06T02:45:16Z",
|
||||
"pushed_at": "2019-09-19T15:27:48Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 20,
|
||||
"forks": 10,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2019-16097-batch",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-20T02:03:45Z",
|
||||
"updated_at": "2020-10-11T02:08:51Z",
|
||||
"updated_at": "2021-12-06T02:45:25Z",
|
||||
"pushed_at": "2019-09-21T04:51:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-09-22T11:24:28Z",
|
||||
"updated_at": "2019-09-22T11:26:55Z",
|
||||
"updated_at": "2021-12-06T02:45:35Z",
|
||||
"pushed_at": "2019-09-22T11:26:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -94,17 +94,17 @@
|
|||
"description": "cve-2019-1609",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-25T02:05:49Z",
|
||||
"updated_at": "2020-01-08T07:00:47Z",
|
||||
"updated_at": "2021-12-06T02:45:44Z",
|
||||
"pushed_at": "2019-09-25T02:24:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -121,17 +121,17 @@
|
|||
"description": "harbor(<1.7.6\/1.8.3) privilege escalation (CVE-2019-16097)",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-02T16:53:06Z",
|
||||
"updated_at": "2019-10-02T17:01:53Z",
|
||||
"updated_at": "2021-12-06T02:45:54Z",
|
||||
"pushed_at": "2019-10-02T17:01:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -148,17 +148,17 @@
|
|||
"description": "Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-14T10:19:47Z",
|
||||
"updated_at": "2020-12-13T02:27:55Z",
|
||||
"updated_at": "2021-12-06T02:46:04Z",
|
||||
"pushed_at": "2019-11-14T10:22:23Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-27T19:32:07Z",
|
||||
"updated_at": "2021-11-23T12:54:37Z",
|
||||
"updated_at": "2021-12-06T03:30:23Z",
|
||||
"pushed_at": "2020-08-27T19:33:42Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 16,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 46,
|
||||
"forks": 17,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,10 +40,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-12-05T11:42:43Z",
|
||||
"updated_at": "2021-12-06T01:40:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3023,
|
||||
"watchers_count": 3023,
|
||||
"stargazers_count": 3024,
|
||||
"watchers_count": 3024,
|
||||
"forks_count": 896,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -70,7 +70,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 896,
|
||||
"watchers": 3023,
|
||||
"watchers": 3024,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T22:02:25Z",
|
||||
"updated_at": "2021-11-23T12:54:39Z",
|
||||
"updated_at": "2021-12-06T03:34:08Z",
|
||||
"pushed_at": "2020-05-15T09:03:36Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"forks_count": 69,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 197,
|
||||
"forks": 70,
|
||||
"watchers": 198,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-12-05T11:42:43Z",
|
||||
"updated_at": "2021-12-06T01:40:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3023,
|
||||
"watchers_count": 3023,
|
||||
"stargazers_count": 3024,
|
||||
"watchers_count": 3024,
|
||||
"forks_count": 896,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -43,7 +43,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 896,
|
||||
"watchers": 3023,
|
||||
"watchers": 3024,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-09T15:26:28Z",
|
||||
"updated_at": "2021-08-19T10:39:09Z",
|
||||
"updated_at": "2021-12-06T03:09:25Z",
|
||||
"pushed_at": "2020-11-09T17:21:45Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -418,17 +418,17 @@
|
|||
"description": "Git-LFS RCE Test",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-17T20:04:33Z",
|
||||
"updated_at": "2021-06-17T20:58:22Z",
|
||||
"updated_at": "2021-12-06T01:01:21Z",
|
||||
"pushed_at": "2021-06-17T20:58:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T07:40:51Z",
|
||||
"updated_at": "2021-11-23T07:55:54Z",
|
||||
"updated_at": "2021-12-06T03:28:54Z",
|
||||
"pushed_at": "2020-04-16T08:38:42Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 252,
|
||||
"watchers": 253,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1076,10 +1076,10 @@
|
|||
"description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-10T15:33:00Z",
|
||||
"updated_at": "2021-10-08T08:32:02Z",
|
||||
"updated_at": "2021-12-06T02:46:22Z",
|
||||
"pushed_at": "2020-07-12T10:36:20Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1092,7 +1092,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Citrix ADC Vulns",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-10T20:00:17Z",
|
||||
"updated_at": "2021-10-29T08:59:44Z",
|
||||
"updated_at": "2021-12-06T02:08:55Z",
|
||||
"pushed_at": "2020-07-10T21:03:20Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Atlassian Jira Server\/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T14:09:52Z",
|
||||
"updated_at": "2021-12-05T15:29:09Z",
|
||||
"updated_at": "2021-12-06T02:38:04Z",
|
||||
"pushed_at": "2021-10-12T05:16:48Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Gerapy clone background remote command execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-29T06:39:27Z",
|
||||
"updated_at": "2021-12-03T00:24:40Z",
|
||||
"updated_at": "2021-12-06T02:19:30Z",
|
||||
"pushed_at": "2021-11-29T06:41:08Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -127,10 +127,10 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2021-12-05T13:05:26Z",
|
||||
"updated_at": "2021-12-06T05:45:35Z",
|
||||
"pushed_at": "2021-09-13T12:12:17Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -144,7 +144,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Python tool for exploiting CVE-2021-35616 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-03T13:22:19Z",
|
||||
"updated_at": "2021-12-05T15:49:56Z",
|
||||
"updated_at": "2021-12-06T01:04:49Z",
|
||||
"pushed_at": "2021-12-03T14:00:10Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-28T13:12:38Z",
|
||||
"updated_at": "2021-12-05T22:46:43Z",
|
||||
"updated_at": "2021-12-06T06:05:44Z",
|
||||
"pushed_at": "2021-12-05T16:54:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -29,8 +29,8 @@
|
|||
"voip-telephony-providers"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2021-12-04T17:09:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -26,7 +26,7 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-07T17:19:12Z",
|
||||
"updated_at": "2021-11-09T07:16:16Z",
|
||||
"updated_at": "2021-12-06T01:51:26Z",
|
||||
"pushed_at": "2021-10-09T06:06:47Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Metabase任意文件读取漏洞批量扫描工具",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-21T11:04:44Z",
|
||||
"updated_at": "2021-12-02T08:54:17Z",
|
||||
"updated_at": "2021-12-06T03:05:48Z",
|
||||
"pushed_at": "2021-11-22T11:42:32Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-03T14:08:26Z",
|
||||
"updated_at": "2021-12-05T16:33:37Z",
|
||||
"updated_at": "2021-12-06T05:28:43Z",
|
||||
"pushed_at": "2021-12-03T15:46:30Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Loading…
Reference in a new issue