mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/06/02 12:32:51
This commit is contained in:
parent
d9398e2daf
commit
8ef141cc5d
36 changed files with 4890 additions and 2310 deletions
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"has_discussions": false,
|
||||
"forks_count": 188,
|
||||
"forks_count": 187,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"cve-2015-1701"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"forks": 187,
|
||||
"watchers": 286,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "BlackCat-CMS-Bundle-v1.3 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-10821",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-13T14:52:34Z",
|
||||
"updated_at": "2018-06-13T15:06:31Z",
|
||||
"updated_at": "2023-06-02T08:49:09Z",
|
||||
"pushed_at": "2018-06-13T15:06:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2018-2893 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-19T06:28:12Z",
|
||||
"updated_at": "2022-11-18T08:03:11Z",
|
||||
"updated_at": "2023-06-02T07:03:03Z",
|
||||
"pushed_at": "2018-07-19T06:12:51Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 31,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2018-2893",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-07T08:41:14Z",
|
||||
"updated_at": "2022-11-18T08:04:55Z",
|
||||
"updated_at": "2023-06-02T07:03:04Z",
|
||||
"pushed_at": "2018-10-07T09:53:54Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -170,7 +170,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-10172 PoC and Possible mitigations",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-14T12:00:20Z",
|
||||
"updated_at": "2020-10-14T12:07:47Z",
|
||||
"updated_at": "2023-06-02T09:23:32Z",
|
||||
"pushed_at": "2020-10-14T12:07:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,7 +42,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-06-01T10:22:41Z",
|
||||
"updated_at": "2023-06-02T08:44:41Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3762,
|
||||
"watchers_count": 3762,
|
||||
|
|
|
@ -165,10 +165,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-06-01T06:49:39Z",
|
||||
"updated_at": "2023-06-02T07:01:15Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"stargazers_count": 529,
|
||||
"watchers_count": 529,
|
||||
"has_discussions": false,
|
||||
"forks_count": 143,
|
||||
"allow_forking": true,
|
||||
|
@ -177,7 +177,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 528,
|
||||
"watchers": 529,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-06-01T10:22:41Z",
|
||||
"updated_at": "2023-06-02T08:44:41Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3762,
|
||||
"watchers_count": 3762,
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-06-01T11:43:25Z",
|
||||
"updated_at": "2023-06-02T07:57:59Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1033,
|
||||
"watchers_count": 1033,
|
||||
"stargazers_count": 1034,
|
||||
"watchers_count": 1034,
|
||||
"has_discussions": false,
|
||||
"forks_count": 324,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 324,
|
||||
"watchers": 1033,
|
||||
"watchers": 1034,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"forks": 40,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-06-01T11:22:15Z",
|
||||
"updated_at": "2023-06-02T09:35:57Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1695,
|
||||
"watchers_count": 1695,
|
||||
"stargazers_count": 1694,
|
||||
"watchers_count": 1694,
|
||||
"has_discussions": false,
|
||||
"forks_count": 589,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 589,
|
||||
"watchers": 1695,
|
||||
"watchers": 1694,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -458,10 +458,10 @@
|
|||
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-11T04:34:07Z",
|
||||
"updated_at": "2023-05-30T16:20:39Z",
|
||||
"updated_at": "2023-06-02T07:28:16Z",
|
||||
"pushed_at": "2022-01-16T15:54:14Z",
|
||||
"stargazers_count": 175,
|
||||
"watchers_count": 175,
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -477,7 +477,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 175,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -129,10 +129,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-06-01T11:43:25Z",
|
||||
"updated_at": "2023-06-02T07:57:59Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1033,
|
||||
"watchers_count": 1033,
|
||||
"stargazers_count": 1034,
|
||||
"watchers_count": 1034,
|
||||
"has_discussions": false,
|
||||
"forks_count": 324,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 324,
|
||||
"watchers": 1033,
|
||||
"watchers": 1034,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -778,10 +778,10 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2023-05-31T03:53:11Z",
|
||||
"updated_at": "2023-06-02T09:36:20Z",
|
||||
"pushed_at": "2022-02-13T12:21:53Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -790,7 +790,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 127,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2023-06-01T17:33:16Z",
|
||||
"updated_at": "2023-06-02T12:17:33Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-06-01T05:17:29Z",
|
||||
"updated_at": "2023-06-02T06:58:17Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1822,
|
||||
"watchers_count": 1822,
|
||||
"stargazers_count": 1823,
|
||||
"watchers_count": 1823,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"watchers": 1822,
|
||||
"watchers": 1823,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -908,10 +908,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-05-28T23:02:19Z",
|
||||
"updated_at": "2023-06-02T07:53:44Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 783,
|
||||
"watchers_count": 783,
|
||||
"stargazers_count": 784,
|
||||
"watchers_count": 784,
|
||||
"has_discussions": false,
|
||||
"forks_count": 165,
|
||||
"allow_forking": true,
|
||||
|
@ -922,7 +922,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 165,
|
||||
"watchers": 783,
|
||||
"watchers": 784,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T17:26:49Z",
|
||||
"updated_at": "2023-05-06T21:23:18Z",
|
||||
"updated_at": "2023-06-02T10:08:20Z",
|
||||
"pushed_at": "2023-02-19T22:08:03Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -100,10 +100,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2023-05-31T14:33:06Z",
|
||||
"updated_at": "2023-06-02T07:24:55Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 434,
|
||||
"watchers_count": 434,
|
||||
"stargazers_count": 435,
|
||||
"watchers_count": 435,
|
||||
"has_discussions": false,
|
||||
"forks_count": 126,
|
||||
"allow_forking": true,
|
||||
|
@ -112,7 +112,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 126,
|
||||
"watchers": 434,
|
||||
"watchers": 435,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -909,10 +909,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-05-31T03:10:46Z",
|
||||
"updated_at": "2023-06-02T10:23:25Z",
|
||||
"pushed_at": "2023-02-08T23:41:04Z",
|
||||
"stargazers_count": 1586,
|
||||
"watchers_count": 1586,
|
||||
"stargazers_count": 1588,
|
||||
"watchers_count": 1588,
|
||||
"has_discussions": false,
|
||||
"forks_count": 467,
|
||||
"allow_forking": true,
|
||||
|
@ -926,7 +926,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 467,
|
||||
"watchers": 1586,
|
||||
"watchers": 1588,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1935,10 +1935,10 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2023-05-27T08:18:53Z",
|
||||
"updated_at": "2023-06-02T08:48:24Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
|
@ -1959,7 +1959,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 625,
|
||||
"watchers": 626,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -77,10 +77,10 @@
|
|||
"description": "The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-02T01:53:32Z",
|
||||
"updated_at": "2023-06-02T02:00:40Z",
|
||||
"updated_at": "2023-06-02T07:51:17Z",
|
||||
"pushed_at": "2023-06-02T02:24:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -130,13 +130,13 @@
|
|||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"has_discussions": false,
|
||||
"forks_count": 227,
|
||||
"forks_count": 226,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 227,
|
||||
"forks": 226,
|
||||
"watchers": 289,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -830,10 +830,10 @@
|
|||
"description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T12:33:18Z",
|
||||
"updated_at": "2023-05-27T08:19:02Z",
|
||||
"updated_at": "2023-06-02T07:11:18Z",
|
||||
"pushed_at": "2023-04-13T16:46:26Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"stargazers_count": 380,
|
||||
"watchers_count": 380,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -842,7 +842,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 379,
|
||||
"watchers": 380,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:24:12Z",
|
||||
"updated_at": "2023-06-01T13:13:10Z",
|
||||
"updated_at": "2023-06-02T09:33:10Z",
|
||||
"pushed_at": "2022-10-13T15:25:00Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 313,
|
||||
"watchers": 314,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-12-26T00:08:55Z",
|
||||
"updated_at": "2023-05-26T04:20:48Z",
|
||||
"pushed_at": "2023-05-22T11:00:58Z",
|
||||
"pushed_at": "2023-06-02T08:29:26Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -71,10 +71,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-06-02T03:15:15Z",
|
||||
"updated_at": "2023-06-02T07:57:55Z",
|
||||
"pushed_at": "2023-05-08T07:19:34Z",
|
||||
"stargazers_count": 305,
|
||||
"watchers_count": 305,
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -83,7 +83,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 305,
|
||||
"watchers": 306,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "A collection of resources and information about CVE-2023-2033",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-26T15:24:02Z",
|
||||
"updated_at": "2023-05-08T00:47:24Z",
|
||||
"updated_at": "2023-06-02T10:06:33Z",
|
||||
"pushed_at": "2023-05-08T00:48:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,19 +42,19 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2023-06-02T06:18:00Z",
|
||||
"updated_at": "2023-06-02T12:31:06Z",
|
||||
"pushed_at": "2023-06-02T02:52:35Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 102,
|
||||
"forks": 22,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-05-25T13:25:10Z",
|
||||
"updated_at": "2023-06-02T01:04:13Z",
|
||||
"pushed_at": "2023-05-28T00:28:52Z",
|
||||
"pushed_at": "2023-06-02T12:10:06Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2023-28771 based on Rapid7's excellent writeup",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-23T02:37:39Z",
|
||||
"updated_at": "2023-06-01T07:50:52Z",
|
||||
"updated_at": "2023-06-02T06:59:33Z",
|
||||
"pushed_at": "2023-05-23T02:49:05Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -76,13 +76,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T03:06:40Z",
|
||||
"updated_at": "2023-05-30T09:45:13Z",
|
||||
"updated_at": "2023-06-02T07:36:31Z",
|
||||
"pushed_at": "2023-05-16T04:34:16Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-06-01T12:04:28Z",
|
||||
"updated_at": "2023-06-02T12:27:49Z",
|
||||
"pushed_at": "2023-05-27T12:32:24Z",
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"stargazers_count": 446,
|
||||
"watchers_count": 446,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 445,
|
||||
"watchers": 446,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T02:18:29Z",
|
||||
"updated_at": "2023-06-02T05:25:35Z",
|
||||
"updated_at": "2023-06-02T10:14:34Z",
|
||||
"pushed_at": "2023-05-30T02:43:06Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 30,
|
||||
"forks": 10,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -71,19 +71,19 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T06:27:09Z",
|
||||
"updated_at": "2023-06-02T04:01:37Z",
|
||||
"updated_at": "2023-06-02T07:47:56Z",
|
||||
"pushed_at": "2023-06-01T05:54:25Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -100,12 +100,12 @@
|
|||
"description": "CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T14:48:26Z",
|
||||
"updated_at": "2023-06-02T06:17:11Z",
|
||||
"pushed_at": "2023-06-02T03:51:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"updated_at": "2023-06-02T10:41:17Z",
|
||||
"pushed_at": "2023-06-02T10:47:02Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -115,8 +115,8 @@
|
|||
"rocketmq"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 5,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-06-02T05:30:25Z",
|
||||
"updated_at": "2023-06-02T05:30:26Z",
|
||||
"pushed_at": "2023-06-02T06:16:18Z",
|
||||
"pushed_at": "2023-06-02T06:58:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -1,20 +1,20 @@
|
|||
[
|
||||
{
|
||||
"id": 648505620,
|
||||
"name": "CVE-2023-33409.",
|
||||
"full_name": "Thirukrishnan\/CVE-2023-33409.",
|
||||
"name": "CVE-2023-33409",
|
||||
"full_name": "Thirukrishnan\/CVE-2023-33409",
|
||||
"owner": {
|
||||
"login": "Thirukrishnan",
|
||||
"id": 63901950,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63901950?v=4",
|
||||
"html_url": "https:\/\/github.com\/Thirukrishnan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Thirukrishnan\/CVE-2023-33409.",
|
||||
"html_url": "https:\/\/github.com\/Thirukrishnan\/CVE-2023-33409",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-02T06:09:05Z",
|
||||
"updated_at": "2023-06-02T06:09:06Z",
|
||||
"pushed_at": "2023-06-02T06:17:17Z",
|
||||
"updated_at": "2023-06-02T07:20:49Z",
|
||||
"pushed_at": "2023-06-02T06:59:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-06-02T06:18:01Z",
|
||||
"updated_at": "2023-06-02T06:18:01Z",
|
||||
"pushed_at": "2023-06-02T06:18:01Z",
|
||||
"pushed_at": "2023-06-02T07:16:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-33733 reportlab RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T22:22:50Z",
|
||||
"updated_at": "2023-06-01T23:22:24Z",
|
||||
"updated_at": "2023-06-02T10:41:03Z",
|
||||
"pushed_at": "2023-05-30T22:22:57Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Loading…
Reference in a new issue