Auto Update 2023/05/05 18:30:12

This commit is contained in:
motikan2010-bot 2023-05-06 03:30:12 +09:00
parent 52ad01bbd1
commit 8e2e89cd8a
151 changed files with 710 additions and 620 deletions
2014
2016
2017
2018
2019
2020
2021
2022

View file

@ -18,7 +18,7 @@
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"webkit"
],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 23,
"score": 0
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"poc"
],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 8,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-05T07:28:26Z",
"updated_at": "2023-05-05T12:52:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1677,
"watchers_count": 1677,
"stargazers_count": 1678,
"watchers_count": 1678,
"has_discussions": false,
"forks_count": 326,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 326,
"watchers": 1677,
"watchers": 1678,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2023-04-30T20:21:30Z",
"updated_at": "2023-05-05T16:11:19Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 374,
"watchers_count": 374,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 139,
"watchers": 375,
"watchers": 374,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-05T07:28:26Z",
"updated_at": "2023-05-05T12:52:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1677,
"watchers_count": 1677,
"stargazers_count": 1678,
"watchers_count": 1678,
"has_discussions": false,
"forks_count": 326,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 326,
"watchers": 1677,
"watchers": 1678,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
"fork": false,
"created_at": "2017-08-04T01:12:47Z",
"updated_at": "2023-03-23T12:46:35Z",
"updated_at": "2023-05-05T16:11:18Z",
"pushed_at": "2018-11-18T11:14:20Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 95,
"watchers": 94,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2023-05-05T09:09:02Z",
"updated_at": "2023-05-05T17:00:27Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 341,
"watchers_count": 341,
"stargazers_count": 342,
"watchers_count": 342,
"has_discussions": false,
"forks_count": 109,
"allow_forking": true,
@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 109,
"watchers": 341,
"watchers": 342,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
"fork": false,
"created_at": "2017-11-19T16:50:39Z",
"updated_at": "2023-02-14T09:37:25Z",
"updated_at": "2023-05-05T16:08:32Z",
"pushed_at": "2022-03-07T20:04:08Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 46,
"watchers": 47,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Fortigate CVE-2018-13379 - Tool to search for vulnerable Fortigate hosts in Rapid7 Project Sonar data anonymously through The Tor network.",
"fork": false,
"created_at": "2019-08-18T19:24:48Z",
"updated_at": "2022-11-15T17:45:08Z",
"updated_at": "2023-05-05T16:11:30Z",
"pushed_at": "2021-10-25T19:44:14Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 5,
"watchers": 4,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2018-15982_PoC",
"fork": false,
"created_at": "2018-12-06T09:24:47Z",
"updated_at": "2022-11-15T17:43:32Z",
"updated_at": "2023-05-05T16:11:25Z",
"pushed_at": "2019-11-06T09:10:36Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 14,
"score": 0
},
{

View file

@ -76,13 +76,13 @@
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 43,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 4,
"score": 0
}

View file

@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-05T07:28:26Z",
"updated_at": "2023-05-05T12:52:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1677,
"watchers_count": 1677,
"stargazers_count": 1678,
"watchers_count": 1678,
"has_discussions": false,
"forks_count": 326,
"allow_forking": true,
@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 326,
"watchers": 1677,
"watchers": 1678,
"score": 0
},
{

View file

@ -302,10 +302,10 @@
"description": "Crashes any macOS High Sierra or iOS 11 device that is on the same WiFi network",
"fork": false,
"created_at": "2018-11-07T21:41:39Z",
"updated_at": "2019-12-10T23:32:18Z",
"updated_at": "2023-05-05T13:05:08Z",
"pushed_at": "2019-01-17T18:55:25Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -321,7 +321,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -102,10 +102,10 @@
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-10T09:30:18Z",
"updated_at": "2022-11-15T17:40:13Z",
"updated_at": "2023-05-05T16:11:21Z",
"pushed_at": "2018-02-10T19:39:10Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -114,7 +114,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 89,
"watchers": 88,
"score": 0
},
{

View file

@ -349,10 +349,10 @@
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
"fork": false,
"created_at": "2018-04-17T15:38:15Z",
"updated_at": "2023-05-03T12:58:53Z",
"updated_at": "2023-05-05T16:11:21Z",
"pushed_at": "2018-04-26T15:40:28Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -361,7 +361,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 106,
"watchers": 105,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2018-8120 Windows LPE exploit",
"fork": false,
"created_at": "2018-05-19T02:43:15Z",
"updated_at": "2023-04-01T05:31:47Z",
"updated_at": "2023-05-05T16:11:22Z",
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 489,
"watchers_count": 489,
"stargazers_count": 488,
"watchers_count": 488,
"has_discussions": false,
"forks_count": 204,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 204,
"watchers": 489,
"watchers": 488,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "cve-2018-8453 exp",
"fork": false,
"created_at": "2019-01-18T10:40:03Z",
"updated_at": "2022-11-15T17:39:16Z",
"updated_at": "2023-05-05T16:11:26Z",
"pushed_at": "2019-12-13T02:24:39Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 122,
"watchers_count": 122,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 123,
"watchers": 122,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
"updated_at": "2023-04-10T07:16:47Z",
"updated_at": "2023-05-05T16:11:26Z",
"pushed_at": "2022-10-21T08:29:33Z",
"stargazers_count": 358,
"watchers_count": 358,
"stargazers_count": 357,
"watchers_count": 357,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 358,
"watchers": 357,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-03-05T14:18:07Z",
"updated_at": "2022-11-15T17:39:10Z",
"updated_at": "2023-05-05T16:11:27Z",
"pushed_at": "2019-04-08T08:26:26Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 129,
"watchers": 128,
"score": 0
},
{

View file

@ -725,10 +725,10 @@
"description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ",
"fork": false,
"created_at": "2019-05-16T00:34:23Z",
"updated_at": "2023-02-18T05:28:23Z",
"updated_at": "2023-05-05T16:11:28Z",
"pushed_at": "2019-05-16T02:12:17Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -737,7 +737,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 42,
"watchers": 41,
"score": 0
},
{
@ -1590,10 +1590,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2023-04-15T17:47:29Z",
"updated_at": "2023-05-05T16:11:28Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 880,
"watchers_count": 880,
"stargazers_count": 879,
"watchers_count": 879,
"has_discussions": false,
"forks_count": 290,
"allow_forking": true,
@ -1602,7 +1602,7 @@
"topics": [],
"visibility": "public",
"forks": 290,
"watchers": 880,
"watchers": 879,
"score": 0
},
{
@ -2935,10 +2935,10 @@
"description": "CVE-2019-0708 (BlueKeep)",
"fork": false,
"created_at": "2019-12-07T10:13:11Z",
"updated_at": "2023-05-01T11:25:46Z",
"updated_at": "2023-05-05T16:11:32Z",
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -2947,7 +2947,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 104,
"watchers": 103,
"score": 0
},
{
@ -2993,10 +2993,10 @@
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
"fork": false,
"created_at": "2020-01-21T02:22:29Z",
"updated_at": "2023-04-20T01:50:48Z",
"updated_at": "2023-05-05T17:23:38Z",
"pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 316,
"watchers_count": 316,
"stargazers_count": 315,
"watchers_count": 315,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -3005,7 +3005,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 316,
"watchers": 315,
"score": 0
},
{
@ -3051,10 +3051,10 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
"updated_at": "2023-05-04T07:38:17Z",
"updated_at": "2023-05-05T16:11:06Z",
"pushed_at": "2022-03-28T04:10:20Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -3063,7 +3063,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 102,
"watchers": 101,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "cve-2019-0808-poc",
"fork": false,
"created_at": "2019-03-25T11:53:35Z",
"updated_at": "2022-11-15T17:41:41Z",
"updated_at": "2023-05-05T16:11:27Z",
"pushed_at": "2019-03-25T12:10:40Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 46,
"watchers": 45,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.",
"fork": false,
"created_at": "2019-06-11T20:05:26Z",
"updated_at": "2022-11-15T17:41:18Z",
"updated_at": "2023-05-05T16:11:28Z",
"pushed_at": "2019-06-11T20:49:42Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 61,
"watchers": 60,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 3,
"watchers": 16,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well. ",
"fork": false,
"created_at": "2019-01-23T14:53:19Z",
"updated_at": "2023-04-30T19:52:30Z",
"updated_at": "2023-05-05T15:40:36Z",
"pushed_at": "2022-08-28T08:21:26Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-11-29T02:58:32Z",
"updated_at": "2022-11-15T17:43:33Z",
"updated_at": "2023-05-05T16:11:32Z",
"pushed_at": "2019-11-29T07:26:27Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 15,
"watchers": 14,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-05-03T18:46:16Z",
"updated_at": "2023-05-05T17:24:01Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3739,
"watchers_count": 3739,
"stargazers_count": 3740,
"watchers_count": 3740,
"has_discussions": false,
"forks_count": 1080,
"allow_forking": true,
@ -74,7 +74,7 @@
],
"visibility": "public",
"forks": 1080,
"watchers": 3739,
"watchers": 3740,
"score": 0
},
{

View file

@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-05T07:28:26Z",
"updated_at": "2023-05-05T12:52:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1677,
"watchers_count": 1677,
"stargazers_count": 1678,
"watchers_count": 1678,
"has_discussions": false,
"forks_count": 326,
"allow_forking": true,
@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 326,
"watchers": 1677,
"watchers": 1678,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "FileReader Exploit",
"fork": false,
"created_at": "2019-03-20T18:43:49Z",
"updated_at": "2023-02-12T01:35:32Z",
"updated_at": "2023-05-05T16:11:27Z",
"pushed_at": "2019-03-20T18:47:25Z",
"stargazers_count": 259,
"watchers_count": 259,

View file

@ -13,10 +13,10 @@
"description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF",
"fork": false,
"created_at": "2019-08-16T04:37:11Z",
"updated_at": "2022-11-15T17:42:56Z",
"updated_at": "2023-05-05T16:11:30Z",
"pushed_at": "2019-08-16T05:54:16Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 22,
"watchers": 21,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": null,
"fork": false,
"created_at": "2020-03-24T13:10:39Z",
"updated_at": "2023-03-07T14:01:15Z",
"updated_at": "2023-05-05T16:11:36Z",
"pushed_at": "2020-03-24T13:19:34Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -87,7 +87,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 92,
"watchers": 91,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
"fork": false,
"created_at": "2020-05-07T22:02:25Z",
"updated_at": "2023-03-24T11:24:39Z",
"updated_at": "2023-05-05T16:11:38Z",
"pushed_at": "2020-05-15T09:03:36Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 72,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 222,
"watchers": 221,
"score": 0
},
{

View file

@ -73,10 +73,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2023-04-21T07:37:57Z",
"updated_at": "2023-05-05T16:11:35Z",
"pushed_at": "2023-01-17T13:41:58Z",
"stargazers_count": 315,
"watchers_count": 315,
"stargazers_count": 314,
"watchers_count": 314,
"has_discussions": false,
"forks_count": 94,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 94,
"watchers": 315,
"watchers": 314,
"score": 0
},
{
@ -194,10 +194,10 @@
"description": "Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.",
"fork": false,
"created_at": "2020-02-28T16:04:30Z",
"updated_at": "2022-11-15T17:42:06Z",
"updated_at": "2023-05-05T16:11:35Z",
"pushed_at": "2021-06-01T07:36:53Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -211,7 +211,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 38,
"watchers": 37,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Weaponized PoC for SMBv3 TCP codec\/compression vulnerability",
"fork": false,
"created_at": "2020-03-10T21:40:57Z",
"updated_at": "2022-11-15T17:42:59Z",
"updated_at": "2023-05-05T16:11:35Z",
"pushed_at": "2020-04-01T19:34:36Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 21,
"watchers": 20,
"score": 0
},
{
@ -1032,10 +1032,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2023-04-28T08:38:20Z",
"updated_at": "2023-05-05T16:11:36Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1249,
"watchers_count": 1249,
"stargazers_count": 1248,
"watchers_count": 1248,
"has_discussions": false,
"forks_count": 367,
"allow_forking": true,
@ -1050,7 +1050,7 @@
],
"visibility": "public",
"forks": 367,
"watchers": 1249,
"watchers": 1248,
"score": 0
},
{
@ -1282,10 +1282,10 @@
"description": "Cobalt Strike AggressorScripts CVE-2020-0796",
"fork": false,
"created_at": "2020-04-06T15:16:10Z",
"updated_at": "2022-11-15T17:40:36Z",
"updated_at": "2023-05-05T16:11:36Z",
"pushed_at": "2020-09-09T09:42:22Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -1294,7 +1294,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 77,
"watchers": 76,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Windows Font Driver Type 1 VToHOrigin stack corruption",
"fork": false,
"created_at": "2021-08-10T03:10:39Z",
"updated_at": "2023-01-31T18:43:54Z",
"updated_at": "2023-05-05T16:11:54Z",
"pushed_at": "2021-08-10T07:27:41Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 13,
"watchers": 12,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-04-25T13:30:51Z",
"updated_at": "2023-05-05T12:44:41Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1026,
"watchers_count": 1026,
"stargazers_count": 1027,
"watchers_count": 1027,
"has_discussions": false,
"forks_count": 273,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 273,
"watchers": 1026,
"watchers": 1027,
"score": 0
},
{
@ -194,10 +194,10 @@
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
"fork": false,
"created_at": "2020-09-14T19:27:14Z",
"updated_at": "2023-03-02T19:40:24Z",
"updated_at": "2023-05-05T16:11:42Z",
"pushed_at": "2023-03-02T19:40:19Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -206,7 +206,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 165,
"watchers": 164,
"score": 0
},
{
@ -426,10 +426,10 @@
"description": "cve-2020-1472 复现利用及其exp",
"fork": false,
"created_at": "2020-09-16T03:40:47Z",
"updated_at": "2023-04-26T15:55:59Z",
"updated_at": "2023-05-05T16:11:43Z",
"pushed_at": "2020-09-16T15:03:32Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -438,7 +438,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 91,
"watchers": 90,
"score": 0
},
{
@ -1814,10 +1814,10 @@
"description": null,
"fork": false,
"created_at": "2023-04-30T16:41:55Z",
"updated_at": "2023-05-01T12:33:33Z",
"updated_at": "2023-05-05T17:34:36Z",
"pushed_at": "2023-04-30T18:10:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1826,7 +1826,36 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
"id": 636769535,
"name": "Zerologon-CVE-2020-1472",
"full_name": "G0urmetD\/Zerologon-CVE-2020-1472",
"owner": {
"login": "G0urmetD",
"id": 60777262,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60777262?v=4",
"html_url": "https:\/\/github.com\/G0urmetD"
},
"html_url": "https:\/\/github.com\/G0urmetD\/Zerologon-CVE-2020-1472",
"description": "Zerologon exploit for CVE-2020-1472",
"fork": false,
"created_at": "2023-05-05T15:46:06Z",
"updated_at": "2023-05-05T15:46:29Z",
"pushed_at": "2023-05-05T15:48:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-05-03T18:46:16Z",
"updated_at": "2023-05-05T17:24:01Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3739,
"watchers_count": 3739,
"stargazers_count": 3740,
"watchers_count": 3740,
"has_discussions": false,
"forks_count": 1080,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1080,
"watchers": 3739,
"watchers": 3740,
"score": 0
},
{
@ -91,10 +91,10 @@
"description": "CVE-202014882 by Jang",
"fork": false,
"created_at": "2020-10-28T21:28:12Z",
"updated_at": "2022-11-15T17:42:32Z",
"updated_at": "2023-05-05T16:11:44Z",
"pushed_at": "2020-10-29T03:57:09Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -103,7 +103,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 31,
"watchers": 30,
"score": 0
},
{
@ -149,10 +149,10 @@
"description": "CVE-2020-14882 Weblogic-Exp",
"fork": false,
"created_at": "2020-10-29T06:30:30Z",
"updated_at": "2023-02-05T05:30:00Z",
"updated_at": "2023-05-05T16:11:44Z",
"pushed_at": "2020-10-29T06:36:01Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -161,7 +161,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 17,
"watchers": 16,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2023-04-28T09:26:59Z",
"updated_at": "2023-05-05T16:11:51Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 368,
"watchers_count": 368,
"stargazers_count": 367,
"watchers_count": 367,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 368,
"watchers": 367,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC exploits for CVE-2020-17382",
"fork": false,
"created_at": "2020-09-17T18:26:32Z",
"updated_at": "2022-11-15T17:39:34Z",
"updated_at": "2023-05-05T16:11:43Z",
"pushed_at": "2020-10-02T18:45:43Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 112,
"watchers": 111,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2023-05-04T00:14:00Z",
"updated_at": "2023-05-05T12:52:29Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 284,
"watchers_count": 284,
"stargazers_count": 285,
"watchers_count": 285,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 102,
"watchers": 284,
"watchers": 285,
"score": 0
},
{
@ -187,10 +187,10 @@
"description": "Tomcat的文件包含及文件读取漏洞利用POC",
"fork": false,
"created_at": "2020-02-21T07:48:50Z",
"updated_at": "2023-05-03T18:46:14Z",
"updated_at": "2023-05-05T12:52:29Z",
"pushed_at": "2020-02-21T10:19:52Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-05-05T07:28:26Z",
"updated_at": "2023-05-05T12:52:28Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1677,
"watchers_count": 1677,
"stargazers_count": 1678,
"watchers_count": 1678,
"has_discussions": false,
"forks_count": 326,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 326,
"watchers": 1677,
"watchers": 1678,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ",
"fork": false,
"created_at": "2020-09-25T20:53:48Z",
"updated_at": "2022-11-09T18:09:34Z",
"updated_at": "2023-05-05T17:25:01Z",
"pushed_at": "2020-09-25T20:55:17Z",
"stargazers_count": 44,
"watchers_count": 44,

View file

@ -42,7 +42,7 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-05-05T08:17:26Z",
"updated_at": "2023-05-05T16:11:51Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1683,
"watchers_count": 1683,
@ -245,10 +245,10 @@
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
"fork": false,
"created_at": "2021-09-01T11:25:04Z",
"updated_at": "2023-02-21T12:40:25Z",
"updated_at": "2023-05-05T16:11:57Z",
"pushed_at": "2021-09-01T11:25:22Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 139,
"watchers_count": 139,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -257,7 +257,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 140,
"watchers": 139,
"score": 0
},
{
@ -335,10 +335,10 @@
"description": "Working PowerShell POC",
"fork": false,
"created_at": "2021-10-05T19:24:23Z",
"updated_at": "2022-11-15T17:45:35Z",
"updated_at": "2023-05-05T16:12:01Z",
"pushed_at": "2021-10-06T21:04:44Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -347,7 +347,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2023-04-23T11:23:57Z",
"updated_at": "2023-05-05T16:11:48Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 393,
"watchers_count": 393,
"stargazers_count": 392,
"watchers_count": 392,
"has_discussions": false,
"forks_count": 121,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 121,
"watchers": 393,
"watchers": 392,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC",
"fork": false,
"created_at": "2022-02-18T14:19:58Z",
"updated_at": "2023-03-30T09:44:51Z",
"updated_at": "2023-05-05T17:28:59Z",
"pushed_at": "2022-02-19T13:52:32Z",
"stargazers_count": 166,
"watchers_count": 166,

View file

@ -202,10 +202,10 @@
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
"fork": false,
"created_at": "2022-06-25T11:13:45Z",
"updated_at": "2023-04-22T20:59:03Z",
"updated_at": "2023-05-05T16:12:08Z",
"pushed_at": "2023-01-09T19:05:00Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -222,7 +222,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 70,
"watchers": 69,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2023-05-04T00:14:08Z",
"updated_at": "2023-05-05T16:11:47Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 433,
"watchers_count": 433,
"stargazers_count": 432,
"watchers_count": 432,
"has_discussions": false,
"forks_count": 144,
"allow_forking": true,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 144,
"watchers": 433,
"watchers": 432,
"score": 0
},
{
@ -715,10 +715,10 @@
"description": "CVE-2021-21972 ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)",
"fork": false,
"created_at": "2021-10-03T23:03:11Z",
"updated_at": "2023-03-13T03:53:21Z",
"updated_at": "2023-05-05T16:12:00Z",
"pushed_at": "2022-03-07T14:12:38Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -732,7 +732,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 8,
"score": 0
},
{
@ -778,7 +778,7 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-05-05T06:20:29Z",
"updated_at": "2023-05-05T17:31:48Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 905,
"watchers_count": 905,

View file

@ -104,10 +104,10 @@
"description": "漏洞复现与poc收集CVE-2021-21975cve-2021-22005CVE-2021-26295VMware vCenter任意文件读取",
"fork": false,
"created_at": "2021-04-01T01:14:20Z",
"updated_at": "2022-11-15T17:43:51Z",
"updated_at": "2023-05-05T16:11:48Z",
"pushed_at": "2021-09-30T11:14:58Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 13,
"watchers": 12,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "CVE-2021-21985 Checker.",
"fork": false,
"created_at": "2021-06-01T08:31:05Z",
"updated_at": "2022-11-15T17:45:43Z",
"updated_at": "2023-05-05T16:11:50Z",
"pushed_at": "2021-06-01T08:32:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{
@ -136,7 +136,7 @@
"description": "cve-2021-21985 exploit",
"fork": false,
"created_at": "2021-06-03T12:17:06Z",
"updated_at": "2023-04-17T06:26:15Z",
"updated_at": "2023-05-05T17:26:41Z",
"pushed_at": "2022-01-10T07:01:58Z",
"stargazers_count": 106,
"watchers_count": 106,

View file

@ -71,10 +71,10 @@
"description": "CVE-2021-22005",
"fork": false,
"created_at": "2021-09-23T19:11:22Z",
"updated_at": "2022-11-15T17:44:35Z",
"updated_at": "2023-05-05T16:11:59Z",
"pushed_at": "2021-09-23T20:01:01Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 7,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "CVE-2021-22005批量验证python脚本",
"fork": false,
"created_at": "2021-09-25T07:19:42Z",
"updated_at": "2023-05-02T08:55:39Z",
"updated_at": "2023-05-05T16:12:00Z",
"pushed_at": "2021-09-25T07:58:15Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 14,
"watchers": 13,
"score": 0
},
{
@ -158,10 +158,10 @@
"description": null,
"fork": false,
"created_at": "2021-09-28T21:06:59Z",
"updated_at": "2023-03-29T06:35:08Z",
"updated_at": "2023-05-05T16:12:00Z",
"pushed_at": "2021-09-28T21:08:21Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 31,
"watchers": 30,
"score": 0
},
{
@ -187,10 +187,10 @@
"description": "the metasploit script(POC\/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability",
"fork": false,
"created_at": "2021-10-02T07:32:04Z",
"updated_at": "2022-11-15T17:42:47Z",
"updated_at": "2023-05-05T16:12:00Z",
"pushed_at": "2021-10-02T08:21:38Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"watchers": 24,
"score": 0
},
{
@ -274,7 +274,7 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2023-04-28T07:25:21Z",
"updated_at": "2023-05-05T17:28:13Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 156,
"watchers_count": 156,

View file

@ -42,7 +42,7 @@
"description": "Pocsuite3 For CVE-2021-22205",
"fork": false,
"created_at": "2021-10-28T06:29:37Z",
"updated_at": "2023-04-17T09:21:26Z",
"updated_at": "2023-05-05T17:27:40Z",
"pushed_at": "2021-10-28T08:54:26Z",
"stargazers_count": 89,
"watchers_count": 89,
@ -129,7 +129,7 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2023-05-04T05:39:00Z",
"updated_at": "2023-05-05T17:27:41Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 225,
"watchers_count": 225,

View file

@ -71,10 +71,10 @@
"description": "Proof On Concept — Pulse Secure CVE-2021-22893",
"fork": false,
"created_at": "2021-10-03T21:46:58Z",
"updated_at": "2023-01-31T14:33:59Z",
"updated_at": "2023-05-05T16:12:00Z",
"pushed_at": "2022-02-24T22:56:29Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -87,7 +87,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 9,
"watchers": 8,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-10-12T14:52:38Z",
"updated_at": "2022-11-15T17:43:19Z",
"updated_at": "2023-05-05T16:12:01Z",
"pushed_at": "2021-10-12T16:05:19Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 16,
"watchers": 15,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2023-03-08T08:12:48Z",
"updated_at": "2023-05-05T17:26:12Z",
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 221,
"watchers_count": 221,

View file

@ -537,10 +537,10 @@
"description": "PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github",
"fork": false,
"created_at": "2021-03-11T20:51:48Z",
"updated_at": "2023-01-28T04:21:28Z",
"updated_at": "2023-05-05T16:11:48Z",
"pushed_at": "2021-03-11T20:58:08Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -549,7 +549,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 58,
"watchers": 57,
"score": 0
},
{
@ -1153,10 +1153,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2023-04-09T03:33:21Z",
"updated_at": "2023-05-05T16:11:48Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 166,
"watchers_count": 166,
"stargazers_count": 165,
"watchers_count": 165,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -1165,7 +1165,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 166,
"watchers": 165,
"score": 0
},
{

View file

@ -100,7 +100,7 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2023-02-06T00:31:24Z",
"updated_at": "2023-05-05T17:29:09Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 248,
"watchers_count": 248,

View file

@ -13,7 +13,7 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2023-05-04T03:28:36Z",
"updated_at": "2023-05-05T17:26:31Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 825,
"watchers_count": 825,

View file

@ -42,10 +42,10 @@
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2023-05-02T08:45:42Z",
"updated_at": "2023-05-05T16:11:46Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 117,
"watchers": 116,
"score": 0
},
{

View file

@ -952,10 +952,10 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2023-04-28T08:36:42Z",
"updated_at": "2023-05-05T16:11:47Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 189,
"watchers_count": 189,
"stargazers_count": 188,
"watchers_count": 188,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -964,7 +964,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 189,
"watchers": 188,
"score": 0
},
{
@ -1039,10 +1039,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-05-01T11:22:45Z",
"updated_at": "2023-05-05T16:11:48Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 588,
"watchers_count": 588,
"stargazers_count": 587,
"watchers_count": 587,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -1051,7 +1051,7 @@
"topics": [],
"visibility": "public",
"forks": 160,
"watchers": 588,
"watchers": 587,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
"fork": false,
"created_at": "2022-04-15T01:50:14Z",
"updated_at": "2023-04-09T03:28:03Z",
"updated_at": "2023-05-05T16:12:06Z",
"pushed_at": "2022-04-17T08:19:59Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 128,
"watchers": 127,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit",
"fork": false,
"created_at": "2021-08-31T22:03:13Z",
"updated_at": "2022-11-16T01:45:46Z",
"updated_at": "2023-05-05T16:11:57Z",
"pushed_at": "2021-10-14T12:32:11Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 43,
"watchers": 42,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
"fork": false,
"created_at": "2021-08-10T15:01:02Z",
"updated_at": "2023-02-09T07:03:51Z",
"updated_at": "2023-05-05T16:11:55Z",
"pushed_at": "2022-10-09T20:34:21Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 33,
"watchers": 32,
"score": 0
},
{

View file

@ -42,7 +42,7 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2023-05-03T23:19:55Z",
"updated_at": "2023-05-05T17:27:40Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 185,
"watchers_count": 185,

View file

@ -13,10 +13,10 @@
"description": "check if Azure AD Connect is affected by the vulnerability described in CVE-2021-36949",
"fork": false,
"created_at": "2021-08-14T21:05:30Z",
"updated_at": "2022-11-15T17:45:44Z",
"updated_at": "2023-05-05T16:11:55Z",
"pushed_at": "2021-08-15T18:39:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "CVE-2021-38647 POC for RCE",
"fork": false,
"created_at": "2021-09-15T21:44:30Z",
"updated_at": "2022-11-15T17:44:46Z",
"updated_at": "2023-05-05T16:11:59Z",
"pushed_at": "2021-09-15T21:48:10Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 7,
"watchers": 6,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "A PoC exploit for CVE-2021-38647 RCE in OMI",
"fork": false,
"created_at": "2021-09-16T08:33:02Z",
"updated_at": "2022-11-15T17:45:40Z",
"updated_at": "2023-05-05T16:11:59Z",
"pushed_at": "2021-09-16T14:50:57Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2023-04-24T01:25:23Z",
"updated_at": "2023-05-05T17:30:10Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 155,
"watchers_count": 155,

View file

@ -13,7 +13,7 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
"updated_at": "2023-04-08T22:30:51Z",
"updated_at": "2023-05-05T17:28:40Z",
"pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 74,
"watchers_count": 74,
@ -77,7 +77,7 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-05-04T08:25:05Z",
"updated_at": "2023-05-05T17:28:41Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1805,
"watchers_count": 1805,
@ -164,7 +164,7 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-05-05T08:05:33Z",
"updated_at": "2023-05-05T17:28:41Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 965,
"watchers_count": 965,
@ -284,7 +284,7 @@
"description": "PoC for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T02:02:25Z",
"updated_at": "2023-03-28T10:02:17Z",
"updated_at": "2023-05-05T17:28:41Z",
"pushed_at": "2022-01-26T02:27:53Z",
"stargazers_count": 59,
"watchers_count": 59,
@ -349,7 +349,7 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
"updated_at": "2023-01-31T18:43:13Z",
"updated_at": "2023-05-05T17:28:41Z",
"pushed_at": "2022-01-27T11:57:05Z",
"stargazers_count": 97,
"watchers_count": 97,
@ -908,12 +908,12 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-05-05T07:09:10Z",
"updated_at": "2023-05-05T17:28:42Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 780,
"watchers_count": 780,
"stargazers_count": 779,
"watchers_count": 779,
"has_discussions": false,
"forks_count": 162,
"forks_count": 163,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -921,8 +921,8 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 162,
"watchers": 780,
"forks": 163,
"watchers": 779,
"score": 0
},
{
@ -1263,7 +1263,7 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2023-04-21T09:41:03Z",
"updated_at": "2023-05-05T17:28:42Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 104,
"watchers_count": 104,
@ -1919,7 +1919,7 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2023-04-22T13:55:38Z",
"updated_at": "2023-05-05T17:28:42Z",
"pushed_at": "2023-01-12T19:23:29Z",
"stargazers_count": 331,
"watchers_count": 331,
@ -4423,10 +4423,10 @@
"description": "polkit priv esc: pkexec out of boundary exploit",
"fork": false,
"created_at": "2022-10-10T22:56:09Z",
"updated_at": "2022-11-15T17:45:32Z",
"updated_at": "2023-05-05T16:12:11Z",
"pushed_at": "2022-10-11T00:40:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -4435,7 +4435,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": null,
"fork": false,
"created_at": "2021-09-09T03:15:57Z",
"updated_at": "2023-01-31T19:13:05Z",
"updated_at": "2023-05-05T16:11:58Z",
"pushed_at": "2021-09-09T03:26:21Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 16,
"watchers": 15,
"score": 0
},
{
@ -187,10 +187,10 @@
"description": "CVE-2021-40444 Sample ",
"fork": false,
"created_at": "2021-09-10T09:43:41Z",
"updated_at": "2023-04-09T04:59:15Z",
"updated_at": "2023-05-05T16:11:58Z",
"pushed_at": "2021-09-11T10:35:20Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 76,
"watchers": 75,
"score": 0
},
{
@ -216,7 +216,7 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2023-05-03T18:46:32Z",
"updated_at": "2023-05-05T16:11:58Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1462,
"watchers_count": 1462,
@ -303,10 +303,10 @@
"description": "A malicious .cab creation tool for CVE-2021-40444",
"fork": false,
"created_at": "2021-09-11T16:31:05Z",
"updated_at": "2022-11-15T17:43:58Z",
"updated_at": "2023-05-05T16:11:58Z",
"pushed_at": "2021-09-12T09:08:23Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -315,7 +315,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 12,
"watchers": 11,
"score": 0
},
{
@ -535,10 +535,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2023-04-26T07:36:27Z",
"updated_at": "2023-05-05T16:11:59Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 741,
"watchers_count": 741,
"stargazers_count": 740,
"watchers_count": 740,
"has_discussions": false,
"forks_count": 168,
"allow_forking": true,
@ -554,7 +554,7 @@
],
"visibility": "public",
"forks": 168,
"watchers": 741,
"watchers": 740,
"score": 0
},
{
@ -571,10 +571,10 @@
"description": "CVE-2021-40444 - Custom CAB templates from MakeCAB",
"fork": false,
"created_at": "2021-09-16T10:14:08Z",
"updated_at": "2022-11-15T17:44:22Z",
"updated_at": "2023-05-05T16:11:59Z",
"pushed_at": "2021-09-16T10:20:10Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -583,7 +583,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 10,
"watchers": 9,
"score": 0
},
{
@ -600,10 +600,10 @@
"description": "Python script to extract embedded URLs from doc files (.docx, .docm, .rtf)",
"fork": false,
"created_at": "2021-09-16T16:54:50Z",
"updated_at": "2022-12-16T04:13:08Z",
"updated_at": "2023-05-05T16:11:59Z",
"pushed_at": "2021-09-20T19:01:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -615,7 +615,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 3,
"score": 0
},
{

View file

@ -42,7 +42,7 @@
"description": "Exploitation code for CVE-2021-40539",
"fork": false,
"created_at": "2021-11-03T14:49:27Z",
"updated_at": "2023-04-23T03:39:55Z",
"updated_at": "2023-05-05T17:27:44Z",
"pushed_at": "2021-11-09T11:15:19Z",
"stargazers_count": 44,
"watchers_count": 44,

View file

@ -45,10 +45,10 @@
"description": "Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal",
"fork": false,
"created_at": "2021-10-07T17:19:12Z",
"updated_at": "2022-11-15T17:43:20Z",
"updated_at": "2023-05-05T16:12:01Z",
"pushed_at": "2021-10-09T06:06:47Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 16,
"watchers": 15,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-03-02T19:07:37Z",
"updated_at": "2023-04-21T02:58:03Z",
"updated_at": "2023-05-05T17:29:10Z",
"pushed_at": "2022-03-08T15:37:34Z",
"stargazers_count": 88,
"watchers_count": 88,

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2021-41091",
"fork": false,
"created_at": "2023-05-02T07:25:13Z",
"updated_at": "2023-05-05T08:16:30Z",
"updated_at": "2023-05-05T17:36:15Z",
"pushed_at": "2023-05-03T16:11:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -193,10 +193,10 @@
"description": "Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.",
"fork": false,
"created_at": "2021-10-05T20:30:01Z",
"updated_at": "2022-11-15T17:43:39Z",
"updated_at": "2023-05-05T16:12:01Z",
"pushed_at": "2021-10-05T22:06:50Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 14,
"watchers": 13,
"score": 0
},
{
@ -1144,10 +1144,10 @@
"description": "This is a simple POC for Apache\/2.4.49 Path Traversal Vulnerability",
"fork": false,
"created_at": "2021-10-08T01:13:33Z",
"updated_at": "2022-11-15T17:45:18Z",
"updated_at": "2023-05-05T16:12:01Z",
"pushed_at": "2021-11-12T00:03:34Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1156,7 +1156,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 3,
"score": 0
},
{
@ -2374,7 +2374,7 @@
"description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773",
"fork": false,
"created_at": "2022-03-12T21:24:55Z",
"updated_at": "2023-05-04T21:49:53Z",
"updated_at": "2023-05-05T17:29:19Z",
"pushed_at": "2022-03-12T21:30:58Z",
"stargazers_count": 65,
"watchers_count": 65,

View file

@ -13,7 +13,7 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2023-04-27T14:53:42Z",
"updated_at": "2023-05-05T17:28:07Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 893,
"watchers_count": 893,
@ -47,7 +47,7 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-05-04T03:36:06Z",
"updated_at": "2023-05-05T17:49:36Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 567,
"watchers_count": 567,
@ -105,7 +105,7 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2023-04-24T15:29:00Z",
"updated_at": "2023-05-05T17:28:08Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 255,
"watchers_count": 255,

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2023-05-04T02:53:40Z",
"updated_at": "2023-05-05T17:28:07Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1206,
"watchers_count": 1206,

View file

@ -129,7 +129,7 @@
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
"fork": false,
"created_at": "2021-12-10T06:15:38Z",
"updated_at": "2023-02-21T17:21:28Z",
"updated_at": "2023-05-05T17:28:05Z",
"pushed_at": "2021-12-16T01:33:48Z",
"stargazers_count": 181,
"watchers_count": 181,
@ -387,7 +387,7 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2023-04-28T02:39:05Z",
"updated_at": "2023-05-05T17:28:05Z",
"pushed_at": "2023-04-14T18:41:21Z",
"stargazers_count": 1056,
"watchers_count": 1056,
@ -418,7 +418,7 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
"updated_at": "2023-03-08T09:40:34Z",
"updated_at": "2023-05-05T17:28:05Z",
"pushed_at": "2021-12-14T15:16:15Z",
"stargazers_count": 125,
"watchers_count": 125,
@ -766,7 +766,7 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2023-02-14T11:32:44Z",
"updated_at": "2023-05-05T17:28:06Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 189,
"watchers_count": 189,
@ -860,7 +860,7 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-04-29T13:20:39Z",
"updated_at": "2023-05-05T17:28:06Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 887,
"watchers_count": 887,
@ -909,10 +909,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-05-05T03:38:27Z",
"updated_at": "2023-05-05T17:28:06Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1574,
"watchers_count": 1574,
"stargazers_count": 1572,
"watchers_count": 1572,
"has_discussions": false,
"forks_count": 462,
"allow_forking": true,
@ -926,7 +926,7 @@
],
"visibility": "public",
"forks": 462,
"watchers": 1574,
"watchers": 1572,
"score": 0
},
{
@ -1409,7 +1409,7 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2023-04-21T11:18:36Z",
"updated_at": "2023-05-05T17:28:06Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 846,
"watchers_count": 846,
@ -2071,7 +2071,7 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2023-03-31T22:23:06Z",
"updated_at": "2023-05-05T17:28:07Z",
"pushed_at": "2022-10-24T02:25:53Z",
"stargazers_count": 493,
"watchers_count": 493,
@ -2100,7 +2100,7 @@
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T02:57:49Z",
"updated_at": "2023-01-13T01:46:43Z",
"updated_at": "2023-05-05T17:28:07Z",
"pushed_at": "2021-12-16T18:34:46Z",
"stargazers_count": 179,
"watchers_count": 179,
@ -3647,10 +3647,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-05-05T08:39:34Z",
"updated_at": "2023-05-05T17:28:07Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3242,
"watchers_count": 3242,
"stargazers_count": 3241,
"watchers_count": 3241,
"has_discussions": true,
"forks_count": 744,
"allow_forking": true,
@ -3659,7 +3659,7 @@
"topics": [],
"visibility": "public",
"forks": 744,
"watchers": 3242,
"watchers": 3241,
"score": 0
},
{
@ -3676,7 +3676,7 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2023-04-14T01:58:12Z",
"updated_at": "2023-05-05T17:28:07Z",
"pushed_at": "2022-01-21T11:43:49Z",
"stargazers_count": 255,
"watchers_count": 255,
@ -5440,7 +5440,7 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2023-03-30T16:24:24Z",
"updated_at": "2023-05-05T17:28:08Z",
"pushed_at": "2023-04-06T18:09:41Z",
"stargazers_count": 362,
"watchers_count": 362,
@ -5626,7 +5626,7 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2023-02-19T07:14:03Z",
"updated_at": "2023-05-05T17:28:09Z",
"pushed_at": "2022-12-27T17:57:19Z",
"stargazers_count": 432,
"watchers_count": 432,
@ -5867,7 +5867,7 @@
"description": "Tools for investigating Log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T19:08:14Z",
"updated_at": "2023-05-01T12:02:00Z",
"updated_at": "2023-05-05T17:28:10Z",
"pushed_at": "2021-12-23T21:03:08Z",
"stargazers_count": 93,
"watchers_count": 93,
@ -6136,7 +6136,7 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2023-05-01T19:02:47Z",
"updated_at": "2023-05-05T17:28:10Z",
"pushed_at": "2022-03-23T18:12:51Z",
"stargazers_count": 344,
"watchers_count": 344,

View file

@ -252,7 +252,7 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
"updated_at": "2023-04-23T11:29:11Z",
"updated_at": "2023-05-05T17:28:14Z",
"pushed_at": "2021-12-22T06:24:42Z",
"stargazers_count": 88,
"watchers_count": 88,

View file

@ -13,7 +13,7 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2023-05-02T12:34:55Z",
"updated_at": "2023-05-05T17:29:22Z",
"pushed_at": "2022-04-03T15:07:31Z",
"stargazers_count": 187,
"watchers_count": 187,

View file

@ -13,10 +13,10 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2023-04-18T05:10:13Z",
"updated_at": "2023-05-05T16:12:05Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 106,
"watchers": 105,
"score": 0
},
{

View file

@ -100,7 +100,7 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-04-30T13:10:06Z",
"updated_at": "2023-05-05T17:29:14Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 242,
"watchers_count": 242,
@ -129,10 +129,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-05-05T10:15:49Z",
"updated_at": "2023-05-05T17:29:14Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1031,
"watchers_count": 1031,
"stargazers_count": 1032,
"watchers_count": 1032,
"has_discussions": false,
"forks_count": 221,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 221,
"watchers": 1031,
"watchers": 1032,
"score": 0
},
{
@ -303,7 +303,7 @@
"description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.",
"fork": false,
"created_at": "2022-03-08T09:10:51Z",
"updated_at": "2023-04-29T15:52:22Z",
"updated_at": "2023-05-05T17:29:15Z",
"pushed_at": "2022-03-08T09:14:25Z",
"stargazers_count": 60,
"watchers_count": 60,
@ -885,7 +885,7 @@
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
"fork": false,
"created_at": "2022-03-09T19:38:44Z",
"updated_at": "2023-04-22T14:34:47Z",
"updated_at": "2023-05-05T17:29:16Z",
"pushed_at": "2022-04-20T20:23:36Z",
"stargazers_count": 77,
"watchers_count": 77,
@ -1175,7 +1175,7 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-04-29T15:42:26Z",
"updated_at": "2023-05-05T17:29:19Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 397,
"watchers_count": 397,

View file

@ -13,7 +13,7 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2023-04-23T03:39:56Z",
"updated_at": "2023-05-05T17:29:31Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 488,
"watchers_count": 488,

View file

@ -13,7 +13,7 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2023-03-17T05:34:47Z",
"updated_at": "2023-05-05T17:29:36Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 180,
"watchers_count": 180,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-04-15T19:37:35Z",
"updated_at": "2023-03-20T02:06:06Z",
"updated_at": "2023-05-05T14:12:21Z",
"pushed_at": "2022-04-22T17:55:37Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388",
"fork": false,
"created_at": "2022-05-05T10:35:35Z",
"updated_at": "2023-03-28T13:28:07Z",
"updated_at": "2023-05-05T17:30:04Z",
"pushed_at": "2022-05-09T21:09:45Z",
"stargazers_count": 51,
"watchers_count": 51,
@ -71,7 +71,7 @@
"description": "This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and\/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.",
"fork": false,
"created_at": "2022-05-06T06:22:47Z",
"updated_at": "2023-04-10T03:58:58Z",
"updated_at": "2023-05-05T17:30:04Z",
"pushed_at": "2022-05-06T15:33:14Z",
"stargazers_count": 23,
"watchers_count": 23,
@ -136,7 +136,7 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
"updated_at": "2023-04-14T17:25:07Z",
"updated_at": "2023-05-05T17:30:05Z",
"pushed_at": "2022-05-09T11:15:27Z",
"stargazers_count": 89,
"watchers_count": 89,
@ -223,7 +223,7 @@
"description": "PoC for CVE-2022-1388_F5_BIG-IP",
"fork": false,
"created_at": "2022-05-09T07:39:55Z",
"updated_at": "2023-04-07T02:04:32Z",
"updated_at": "2023-05-05T17:30:07Z",
"pushed_at": "2022-05-15T02:30:40Z",
"stargazers_count": 59,
"watchers_count": 59,
@ -281,7 +281,7 @@
"description": "CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE",
"fork": false,
"created_at": "2022-05-09T10:22:31Z",
"updated_at": "2023-03-28T13:27:54Z",
"updated_at": "2023-05-05T17:30:07Z",
"pushed_at": "2022-06-28T18:14:40Z",
"stargazers_count": 83,
"watchers_count": 83,
@ -310,7 +310,7 @@
"description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)",
"fork": false,
"created_at": "2022-05-09T10:34:38Z",
"updated_at": "2023-04-04T14:09:57Z",
"updated_at": "2023-05-05T17:30:07Z",
"pushed_at": "2022-05-16T12:40:51Z",
"stargazers_count": 84,
"watchers_count": 84,
@ -368,7 +368,7 @@
"description": "Exploit and Check Script for CVE 2022-1388",
"fork": false,
"created_at": "2022-05-09T11:30:09Z",
"updated_at": "2023-03-01T05:11:35Z",
"updated_at": "2023-05-05T17:30:07Z",
"pushed_at": "2022-05-26T23:51:01Z",
"stargazers_count": 53,
"watchers_count": 53,
@ -397,7 +397,7 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2023-04-04T00:57:52Z",
"updated_at": "2023-05-05T17:30:07Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 233,
"watchers_count": 233,

View file

@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2023-05-03T18:46:36Z",
"updated_at": "2023-05-05T17:28:49Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 237,
"watchers_count": 237,
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 237,
"watchers": 238,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-04-20T10:23:07Z",
"updated_at": "2022-11-12T14:40:10Z",
"updated_at": "2023-05-05T17:29:51Z",
"pushed_at": "2022-04-24T07:07:52Z",
"stargazers_count": 40,
"watchers_count": 40,
@ -71,7 +71,7 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2023-02-13T03:12:46Z",
"updated_at": "2023-05-05T17:29:51Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 122,
"watchers_count": 122,

View file

@ -100,7 +100,7 @@
"description": "WordPress WP_Query SQL Injection POC",
"fork": false,
"created_at": "2022-07-28T13:12:51Z",
"updated_at": "2023-04-27T05:22:00Z",
"updated_at": "2023-05-05T17:31:08Z",
"pushed_at": "2023-03-11T16:01:39Z",
"stargazers_count": 26,
"watchers_count": 26,
@ -158,7 +158,7 @@
"description": "The first poc video presenting the sql injection test from ( WordPress Core 5.8.2-'WP_Query' \/ CVE-2022-21661) ",
"fork": false,
"created_at": "2022-11-06T20:44:10Z",
"updated_at": "2023-05-03T00:28:11Z",
"updated_at": "2023-05-05T17:32:10Z",
"pushed_at": "2022-11-23T21:09:11Z",
"stargazers_count": 93,
"watchers_count": 93,

View file

@ -13,7 +13,7 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2023-03-28T18:22:16Z",
"updated_at": "2023-05-05T17:28:42Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 447,
"watchers_count": 447,
@ -71,10 +71,10 @@
"description": null,
"fork": false,
"created_at": "2022-02-03T11:25:14Z",
"updated_at": "2023-04-09T03:28:26Z",
"updated_at": "2023-05-05T17:28:47Z",
"pushed_at": "2022-02-04T02:20:47Z",
"stargazers_count": 185,
"watchers_count": 185,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 185,
"watchers": 184,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"fork": false,
"created_at": "2022-08-09T15:53:48Z",
"updated_at": "2023-04-14T14:59:51Z",
"updated_at": "2023-05-05T17:31:15Z",
"pushed_at": "2023-03-02T19:43:36Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 203,
"watchers": 204,
"score": 0
},
{

View file

@ -91,7 +91,7 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2023-04-26T07:08:43Z",
"updated_at": "2023-05-05T17:28:34Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 365,
"watchers_count": 365,

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2023-05-04T13:46:01Z",
"updated_at": "2023-05-05T17:28:51Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 701,
"watchers_count": 701,
"stargazers_count": 699,
"watchers_count": 699,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 153,
"watchers": 701,
"watchers": 699,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
"fork": false,
"created_at": "2022-02-15T09:22:19Z",
"updated_at": "2023-01-31T18:41:57Z",
"updated_at": "2023-05-05T17:28:56Z",
"pushed_at": "2022-02-21T08:58:22Z",
"stargazers_count": 51,
"watchers_count": 51,

View file

@ -13,7 +13,7 @@
"description": "CVE-2022-22639: Get a Root Shell on macOS Monterey",
"fork": false,
"created_at": "2022-03-17T06:16:54Z",
"updated_at": "2023-04-22T10:42:37Z",
"updated_at": "2023-05-05T17:29:24Z",
"pushed_at": "2022-04-05T05:11:29Z",
"stargazers_count": 119,
"watchers_count": 119,

View file

@ -13,7 +13,7 @@
"description": "CVE-2022-22947",
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
"updated_at": "2023-05-04T00:17:39Z",
"updated_at": "2023-05-05T17:29:10Z",
"pushed_at": "2022-03-03T14:03:30Z",
"stargazers_count": 209,
"watchers_count": 209,

View file

@ -13,10 +13,10 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
"updated_at": "2023-03-28T12:39:51Z",
"updated_at": "2023-05-05T16:12:06Z",
"pushed_at": "2022-04-13T06:15:11Z",
"stargazers_count": 285,
"watchers_count": 285,
"stargazers_count": 284,
"watchers_count": 284,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 285,
"watchers": 284,
"score": 0
},
{
@ -709,7 +709,7 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-05-05T06:20:29Z",
"updated_at": "2023-05-05T17:31:48Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 905,
"watchers_count": 905,

View file

@ -13,7 +13,7 @@
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
"fork": false,
"created_at": "2022-03-26T01:40:04Z",
"updated_at": "2023-05-03T12:46:59Z",
"updated_at": "2023-05-05T17:29:31Z",
"pushed_at": "2023-03-05T12:41:19Z",
"stargazers_count": 349,
"watchers_count": 349,
@ -81,10 +81,10 @@
"description": "CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit",
"fork": false,
"created_at": "2022-03-30T11:36:42Z",
"updated_at": "2022-11-24T13:27:14Z",
"updated_at": "2023-05-05T16:12:06Z",
"pushed_at": "2022-03-30T11:54:22Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -93,7 +93,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 15,
"watchers": 14,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2023-04-25T08:17:18Z",
"updated_at": "2023-05-05T17:29:33Z",
"pushed_at": "2022-11-09T15:46:06Z",
"stargazers_count": 325,
"watchers_count": 325,
@ -85,7 +85,7 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2023-03-15T14:52:42Z",
"updated_at": "2023-05-05T17:29:34Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 121,
"watchers_count": 121,
@ -125,7 +125,7 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2023-05-01T02:27:40Z",
"updated_at": "2023-05-05T17:29:34Z",
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 287,
"watchers_count": 287,

View file

@ -42,7 +42,7 @@
"description": "cve-2022-23131 exp",
"fork": false,
"created_at": "2022-02-18T08:38:53Z",
"updated_at": "2023-03-09T11:35:41Z",
"updated_at": "2023-05-05T17:28:59Z",
"pushed_at": "2022-02-21T04:27:48Z",
"stargazers_count": 94,
"watchers_count": 94,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2023-04-28T08:30:22Z",
"updated_at": "2023-05-05T17:30:32Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 533,
"watchers_count": 533,
"stargazers_count": 532,
"watchers_count": 532,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 533,
"watchers": 532,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "SXF VPN RCE",
"fork": false,
"created_at": "2022-04-25T10:13:40Z",
"updated_at": "2023-01-07T10:05:13Z",
"updated_at": "2023-05-05T16:12:06Z",
"pushed_at": "2022-04-25T10:26:28Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 55,
"watchers": 54,
"score": 0
}
]

Some files were not shown because too many files have changed in this diff Show more