mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/17 12:31:09
This commit is contained in:
parent
2f8533cc29
commit
6f1accdd25
38 changed files with 130 additions and 130 deletions
|
@ -1183,10 +1183,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-11-14T11:22:07Z",
|
||||
"updated_at": "2024-11-17T06:56:07Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -1195,7 +1195,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 275,
|
||||
"watchers": 276,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2024-11-16T22:10:28Z",
|
||||
"updated_at": "2024-11-17T08:10:53Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 509,
|
||||
"watchers_count": 509,
|
||||
"stargazers_count": 510,
|
||||
"watchers_count": 510,
|
||||
"has_discussions": false,
|
||||
"forks_count": 453,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 453,
|
||||
"watchers": 509,
|
||||
"watchers": 510,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T22:26:52Z",
|
||||
"updated_at": "2024-11-15T13:28:49Z",
|
||||
"updated_at": "2024-11-17T08:48:58Z",
|
||||
"pushed_at": "2019-07-09T18:40:05Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2024-11-16T18:38:09Z",
|
||||
"updated_at": "2024-11-17T07:07:56Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1794,
|
||||
"watchers_count": 1794,
|
||||
"stargazers_count": 1795,
|
||||
"watchers_count": 1795,
|
||||
"has_discussions": false,
|
||||
"forks_count": 249,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 249,
|
||||
"watchers": 1794,
|
||||
"watchers": 1795,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -848,10 +848,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-11-13T22:28:39Z",
|
||||
"updated_at": "2024-11-17T06:59:59Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1329,
|
||||
"watchers_count": 1329,
|
||||
"stargazers_count": 1330,
|
||||
"watchers_count": 1330,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
|
@ -867,7 +867,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 1329,
|
||||
"watchers": 1330,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T16:45:42Z",
|
||||
"updated_at": "2024-11-15T13:28:49Z",
|
||||
"updated_at": "2024-11-17T08:48:59Z",
|
||||
"pushed_at": "2021-03-02T07:45:20Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2024-11-12T09:02:36Z",
|
||||
"updated_at": "2024-11-17T07:18:34Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 124,
|
||||
"watchers": 125,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -935,10 +935,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2024-11-13T06:49:33Z",
|
||||
"updated_at": "2024-11-17T06:29:41Z",
|
||||
"pushed_at": "2024-02-12T22:37:25Z",
|
||||
"stargazers_count": 1806,
|
||||
"watchers_count": 1806,
|
||||
"stargazers_count": 1807,
|
||||
"watchers_count": 1807,
|
||||
"has_discussions": false,
|
||||
"forks_count": 525,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 525,
|
||||
"watchers": 1806,
|
||||
"watchers": 1807,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-11-14T11:22:07Z",
|
||||
"updated_at": "2024-11-17T06:56:07Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 275,
|
||||
"watchers": 276,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -792,10 +792,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-11-13T22:28:39Z",
|
||||
"updated_at": "2024-11-17T06:59:59Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1329,
|
||||
"watchers_count": 1329,
|
||||
"stargazers_count": 1330,
|
||||
"watchers_count": 1330,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
|
@ -811,7 +811,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 1329,
|
||||
"watchers": 1330,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-30T07:54:45Z",
|
||||
"updated_at": "2024-11-16T12:35:57Z",
|
||||
"updated_at": "2024-11-17T09:29:46Z",
|
||||
"pushed_at": "2022-11-09T15:46:06Z",
|
||||
"stargazers_count": 361,
|
||||
"watchers_count": 361,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 104,
|
||||
"watchers": 361,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -2112,8 +2112,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T13:38:07Z",
|
||||
"updated_at": "2024-10-13T13:47:03Z",
|
||||
"pushed_at": "2024-10-13T13:47:00Z",
|
||||
"updated_at": "2024-11-17T11:19:13Z",
|
||||
"pushed_at": "2024-11-17T11:19:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-08T11:42:49Z",
|
||||
"updated_at": "2024-11-04T00:37:56Z",
|
||||
"updated_at": "2024-11-17T10:57:36Z",
|
||||
"pushed_at": "2022-10-09T03:54:53Z",
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 221,
|
||||
"watchers": 222,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2024-11-16T01:05:54Z",
|
||||
"updated_at": "2024-11-17T11:49:33Z",
|
||||
"pushed_at": "2024-08-01T15:09:15Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"has_discussions": true,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 293,
|
||||
"watchers": 294,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -332,10 +332,10 @@
|
|||
"description": "CobaltStrike <= 4.7.1 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T11:46:01Z",
|
||||
"updated_at": "2024-10-17T06:37:05Z",
|
||||
"updated_at": "2024-11-17T08:56:19Z",
|
||||
"pushed_at": "2022-10-25T05:32:54Z",
|
||||
"stargazers_count": 377,
|
||||
"watchers_count": 377,
|
||||
"stargazers_count": 376,
|
||||
"watchers_count": 376,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -344,7 +344,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 377,
|
||||
"watchers": 376,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "MOVEit CVE-2023-34362",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T19:07:32Z",
|
||||
"updated_at": "2024-10-21T10:38:47Z",
|
||||
"updated_at": "2024-11-17T08:46:56Z",
|
||||
"pushed_at": "2023-06-26T20:24:32Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-11-16T16:33:40Z",
|
||||
"updated_at": "2024-11-17T07:52:23Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1266,
|
||||
"watchers_count": 1266,
|
||||
"stargazers_count": 1267,
|
||||
"watchers_count": 1267,
|
||||
"has_discussions": false,
|
||||
"forks_count": 214,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 214,
|
||||
"watchers": 1266,
|
||||
"watchers": 1267,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -297,10 +297,10 @@
|
|||
"description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-27T09:02:08Z",
|
||||
"updated_at": "2024-11-14T16:38:08Z",
|
||||
"updated_at": "2024-11-17T11:24:14Z",
|
||||
"pushed_at": "2024-09-30T12:48:08Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -309,7 +309,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 114,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-09T19:30:39Z",
|
||||
"updated_at": "2024-11-16T09:31:56Z",
|
||||
"updated_at": "2024-11-17T11:05:16Z",
|
||||
"pushed_at": "2024-11-09T19:31:42Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,9 +26,9 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 886174538,
|
||||
|
@ -98,7 +98,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 888892906,
|
||||
|
@ -160,6 +160,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -90,6 +90,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-11-08T18:37:32Z",
|
||||
"updated_at": "2024-11-17T08:56:20Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 686,
|
||||
"watchers_count": 686,
|
||||
"stargazers_count": 685,
|
||||
"watchers_count": 685,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 686,
|
||||
"watchers": 685,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Windows LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T08:03:29Z",
|
||||
"updated_at": "2024-11-12T02:50:56Z",
|
||||
"updated_at": "2024-11-17T11:19:39Z",
|
||||
"pushed_at": "2024-06-11T20:41:59Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-14T16:20:38Z",
|
||||
"updated_at": "2024-11-15T03:35:57Z",
|
||||
"updated_at": "2024-11-17T11:18:20Z",
|
||||
"pushed_at": "2024-09-05T23:21:00Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento \/ Adobe Commerce. ",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T21:57:24Z",
|
||||
"updated_at": "2024-11-06T06:56:52Z",
|
||||
"updated_at": "2024-11-17T11:19:05Z",
|
||||
"pushed_at": "2024-06-29T08:13:05Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2024-11-15T22:24:35Z",
|
||||
"updated_at": "2024-11-17T12:18:49Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"stargazers_count": 620,
|
||||
"watchers_count": 620,
|
||||
"has_discussions": false,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 619,
|
||||
"watchers": 620,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -813,6 +813,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "RDL的堆溢出导致的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T05:00:44Z",
|
||||
"updated_at": "2024-11-09T11:39:15Z",
|
||||
"updated_at": "2024-11-17T09:23:39Z",
|
||||
"pushed_at": "2024-08-14T04:43:05Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"has_discussions": false,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 205,
|
||||
"watchers": 206,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -293,10 +293,10 @@
|
|||
"description": "CVE-2024-38077,仅支持扫描测试~",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-15T07:14:00Z",
|
||||
"updated_at": "2024-09-22T06:25:35Z",
|
||||
"updated_at": "2024-11-17T09:25:51Z",
|
||||
"pushed_at": "2024-08-15T08:33:08Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -305,7 +305,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-09-15T07:38:44Z",
|
||||
"updated_at": "2024-09-17T20:11:52Z",
|
||||
"updated_at": "2024-11-17T08:58:09Z",
|
||||
"pushed_at": "2024-09-15T07:39:43Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-24T19:24:55Z",
|
||||
"updated_at": "2024-11-10T13:16:43Z",
|
||||
"updated_at": "2024-11-17T11:17:50Z",
|
||||
"pushed_at": "2024-10-20T19:08:56Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 125,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T09:52:54Z",
|
||||
"updated_at": "2024-11-13T13:30:40Z",
|
||||
"updated_at": "2024-11-17T12:07:14Z",
|
||||
"pushed_at": "2024-06-22T15:13:52Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
Loading…
Reference in a new issue