Auto Update 2023/12/20 06:56:53

This commit is contained in:
motikan2010-bot 2023-12-20 15:56:53 +09:00
parent 321c78ee5f
commit 9e5dfb89ab
236 changed files with 1496 additions and 1606 deletions
2007
2008
2009
2010
2012
2013
2014
2015
2016
2017
2018
2019
2020

View file

@ -13,10 +13,10 @@
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
"fork": false,
"created_at": "2022-09-20T17:03:57Z",
"updated_at": "2023-11-24T20:28:33Z",
"updated_at": "2023-12-20T04:15:49Z",
"pushed_at": "2022-09-23T08:24:16Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 9
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -50,13 +50,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@ -110,7 +110,7 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -133,7 +133,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 2

View file

@ -18,13 +18,13 @@
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 4,
"watchers": 7,
"score": 0,
"subscribers_count": 5

View file

@ -18,13 +18,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 5,
"watchers": 16,
"score": 0,
"subscribers_count": 2

View file

@ -48,7 +48,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -60,7 +60,7 @@
"vlc-media-player"
],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -58,5 +58,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 733739315,
"name": "CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-",
"full_name": "Sic4rio\/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-",
"owner": {
"login": "Sic4rio",
"id": 75425513,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75425513?v=4",
"html_url": "https:\/\/github.com\/Sic4rio"
},
"html_url": "https:\/\/github.com\/Sic4rio\/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-",
"description": "Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",
"fork": false,
"created_at": "2023-12-20T02:36:58Z",
"updated_at": "2023-12-20T02:58:27Z",
"pushed_at": "2023-12-20T02:57:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"springshell"
],
"visibility": "public",
"forks": 12,
"forks": 11,
"watchers": 21,
"score": 0,
"subscribers_count": 2
@ -83,13 +83,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2

View file

@ -108,13 +108,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 3

View file

@ -43,12 +43,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-19T15:10:55Z",
"updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1849,
"watchers_count": 1849,
"stargazers_count": 1850,
"watchers_count": 1850,
"has_discussions": false,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -75,8 +75,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 1849,
"forks": 339,
"watchers": 1850,
"score": 0,
"subscribers_count": 35
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 9,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 8,
"watchers": 17,
"score": 0,
"subscribers_count": 4

View file

@ -73,10 +73,10 @@
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright stsc MP4 Atom Integer Overflow Remote Code Execution",
"fork": false,
"created_at": "2015-09-10T23:00:59Z",
"updated_at": "2023-12-07T02:46:23Z",
"updated_at": "2023-12-20T05:55:54Z",
"pushed_at": "2015-09-10T23:01:09Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 201,
"watchers_count": 201,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 125,
"watchers": 200,
"watchers": 201,
"score": 0,
"subscribers_count": 18
},
@ -168,13 +168,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2

View file

@ -78,13 +78,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 3

View file

@ -43,10 +43,10 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false,
"created_at": "2016-06-30T11:56:44Z",
"updated_at": "2023-12-03T14:23:56Z",
"updated_at": "2023-12-20T03:15:55Z",
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 48
}

View file

@ -13,12 +13,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-19T15:10:55Z",
"updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1849,
"watchers_count": 1849,
"stargazers_count": 1850,
"watchers_count": 1850,
"has_discussions": false,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 1849,
"forks": 339,
"watchers": 1850,
"score": 0,
"subscribers_count": 35
},
@ -69,13 +69,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 3

View file

@ -43,10 +43,10 @@
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
"fork": false,
"created_at": "2016-06-30T11:56:44Z",
"updated_at": "2023-12-03T14:23:56Z",
"updated_at": "2023-12-20T03:15:55Z",
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 48
}

View file

@ -13,10 +13,10 @@
"description": "Use CVE-2016-3308 corrupt win32k desktop heap",
"fork": false,
"created_at": "2016-09-18T03:48:53Z",
"updated_at": "2023-11-24T19:24:45Z",
"updated_at": "2023-12-20T03:17:29Z",
"pushed_at": "2016-09-18T05:48:27Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 3
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2023-12-08T22:58:53Z",
"updated_at": "2023-12-20T03:18:12Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 936,
"watchers_count": 936,
"stargazers_count": 937,
"watchers_count": 937,
"has_discussions": false,
"forks_count": 402,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 402,
"watchers": 936,
"watchers": 937,
"score": 0,
"subscribers_count": 65
},
@ -313,6 +313,36 @@
"score": 0,
"subscribers_count": 13
},
{
"id": 72274348,
"name": "scan-dirtycow",
"full_name": "aishee\/scan-dirtycow",
"owner": {
"login": "aishee",
"id": 8377283,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8377283?v=4",
"html_url": "https:\/\/github.com\/aishee"
},
"html_url": "https:\/\/github.com\/aishee\/scan-dirtycow",
"description": "Scan vuls kernel CVE-2016-5195 - DirtyCow",
"fork": false,
"created_at": "2016-10-29T08:45:45Z",
"updated_at": "2023-09-28T10:37:06Z",
"pushed_at": "2016-10-29T08:50:34Z",
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},
{
"id": 72304503,
"name": "ansible_CVE-2016-5195_check",
@ -343,6 +373,66 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 72996573,
"name": "CVE-2016-5195",
"full_name": "ldenevi\/CVE-2016-5195",
"owner": {
"login": "ldenevi",
"id": 1868312,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1868312?v=4",
"html_url": "https:\/\/github.com\/ldenevi"
},
"html_url": "https:\/\/github.com\/ldenevi\/CVE-2016-5195",
"description": "Recent Linux privilege escalation exploit",
"fork": false,
"created_at": "2016-11-06T14:38:04Z",
"updated_at": "2016-11-06T14:45:08Z",
"pushed_at": "2016-11-06T14:45:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 73981418,
"name": "CVE-2016-5195",
"full_name": "whu-enjoy\/CVE-2016-5195",
"owner": {
"login": "whu-enjoy",
"id": 17870213,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17870213?v=4",
"html_url": "https:\/\/github.com\/whu-enjoy"
},
"html_url": "https:\/\/github.com\/whu-enjoy\/CVE-2016-5195",
"description": "这里保留着部分脏牛漏洞的利用代码",
"fork": false,
"created_at": "2016-11-17T02:20:09Z",
"updated_at": "2020-01-16T14:04:30Z",
"pushed_at": "2016-11-17T05:29:34Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
{
"id": 74788180,
"name": "dirtycow",
@ -511,10 +601,10 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false,
"created_at": "2017-01-20T05:28:04Z",
"updated_at": "2023-11-24T19:27:41Z",
"updated_at": "2023-12-20T03:20:16Z",
"pushed_at": "2017-01-27T10:04:07Z",
"stargazers_count": 258,
"watchers_count": 258,
"stargazers_count": 259,
"watchers_count": 259,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -523,7 +613,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 258,
"watchers": 259,
"score": 0,
"subscribers_count": 23
},

View file

@ -43,10 +43,10 @@
"description": "Proof of Concept code for CVE-2016-5696",
"fork": false,
"created_at": "2016-08-21T00:17:20Z",
"updated_at": "2023-11-24T19:24:08Z",
"updated_at": "2023-12-20T03:16:54Z",
"pushed_at": "2016-08-24T07:56:39Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 99,
"watchers": 100,
"score": 0,
"subscribers_count": 7
},

32
2016/CVE-2016-6663.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 72594729,
"name": "CVE-2016-6663",
"full_name": "firebroo\/CVE-2016-6663",
"owner": {
"login": "firebroo",
"id": 7047962,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7047962?v=4",
"html_url": "https:\/\/github.com\/firebroo"
},
"html_url": "https:\/\/github.com\/firebroo\/CVE-2016-6663",
"description": null,
"fork": false,
"created_at": "2016-11-02T02:05:45Z",
"updated_at": "2021-06-09T05:51:41Z",
"pushed_at": "2016-11-02T07:06:33Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)",
"fork": false,
"created_at": "2017-01-04T23:41:27Z",
"updated_at": "2023-11-24T19:27:18Z",
"updated_at": "2023-12-20T03:19:52Z",
"pushed_at": "2017-01-04T23:42:46Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 137,
"watchers": 138,
"score": 0,
"subscribers_count": 17
}

View file

@ -29,6 +29,41 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 73386147,
"name": "JoomlaCVE20168869",
"full_name": "rustyJ4ck\/JoomlaCVE20168869",
"owner": {
"login": "rustyJ4ck",
"id": 1773112,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1773112?v=4",
"html_url": "https:\/\/github.com\/rustyJ4ck"
},
"html_url": "https:\/\/github.com\/rustyJ4ck\/JoomlaCVE20168869",
"description": "Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)",
"fork": false,
"created_at": "2016-11-10T13:47:01Z",
"updated_at": "2023-09-28T10:37:20Z",
"pushed_at": "2016-11-10T13:47:45Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"exploit",
"joomla",
"php",
"poc"
],
"visibility": "public",
"forks": 7,
"watchers": 7,
"score": 0,
"subscribers_count": 2
},
{
"id": 165309082,
"name": "cve-2016-8869",

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2023-11-24T19:34:12Z",
"updated_at": "2023-12-20T03:26:20Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 454,
"watchers_count": 454,
"stargazers_count": 455,
"watchers_count": 455,
"has_discussions": false,
"forks_count": 200,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 200,
"watchers": 454,
"watchers": 455,
"score": 0,
"subscribers_count": 46
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 8,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 7,
"watchers": 10,
"score": 0,
"subscribers_count": 2

View file

@ -28,35 +28,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 323575291,
"name": "CVE-2017-11610",
"full_name": "yaunsky\/CVE-2017-11610",
"owner": {
"login": "yaunsky",
"id": 48243087,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
"html_url": "https:\/\/github.com\/yaunsky"
},
"html_url": "https:\/\/github.com\/yaunsky\/CVE-2017-11610",
"description": "Supervisord远程命令执行漏洞脚本",
"fork": false,
"created_at": "2020-12-22T09:08:49Z",
"updated_at": "2022-03-20T05:21:38Z",
"pushed_at": "2020-12-22T09:12:07Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -73,10 +73,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2023-12-13T13:12:43Z",
"updated_at": "2023-12-20T03:27:40Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 535,
"watchers_count": 535,
"stargazers_count": 536,
"watchers_count": 536,
"has_discussions": false,
"forks_count": 263,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 263,
"watchers": 535,
"watchers": 536,
"score": 0,
"subscribers_count": 28
},
@ -636,36 +636,6 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 202340795,
"name": "CVE-2017-11882",
"full_name": "littlebin404\/CVE-2017-11882",
"owner": {
"login": "littlebin404",
"id": 54022042,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54022042?v=4",
"html_url": "https:\/\/github.com\/littlebin404"
},
"html_url": "https:\/\/github.com\/littlebin404\/CVE-2017-11882",
"description": "CVE-2017-11882通杀Office 2003到2016",
"fork": false,
"created_at": "2019-08-14T11:55:00Z",
"updated_at": "2023-09-28T11:05:07Z",
"pushed_at": "2020-12-22T07:23:03Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 232606684,
"name": "Overflow-Demo-CVE-2017-11882",

View file

@ -299,36 +299,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 328929654,
"name": "CVE-2017-12615-EXP",
"full_name": "w0x68y\/CVE-2017-12615-EXP",
"owner": {
"login": "w0x68y",
"id": 22195911,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22195911?v=4",
"html_url": "https:\/\/github.com\/w0x68y"
},
"html_url": "https:\/\/github.com\/w0x68y\/CVE-2017-12615-EXP",
"description": "CVE-2017-12615 任意文件写入exp写入webshell",
"fork": false,
"created_at": "2021-01-12T09:07:12Z",
"updated_at": "2022-10-23T07:40:44Z",
"pushed_at": "2021-01-13T03:23:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 565419626,
"name": "AttackTomcat",

View file

@ -13,10 +13,10 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2023-11-24T19:34:32Z",
"updated_at": "2023-12-20T03:26:40Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 377,
"watchers_count": 377,
"stargazers_count": 378,
"watchers_count": 378,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 139,
"watchers": 377,
"watchers": 378,
"score": 0,
"subscribers_count": 14
},
@ -144,13 +144,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@ -174,13 +174,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -1,32 +0,0 @@
[
{
"id": 327169091,
"name": "CVE-2017-16651",
"full_name": "ropbear\/CVE-2017-16651",
"owner": {
"login": "ropbear",
"id": 11134586,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11134586?v=4",
"html_url": "https:\/\/github.com\/ropbear"
},
"html_url": "https:\/\/github.com\/ropbear\/CVE-2017-16651",
"description": "Python implementation of Roundcube LFI (CVE-2017-16651)",
"fork": false,
"created_at": "2021-01-06T01:46:39Z",
"updated_at": "2023-09-24T16:23:48Z",
"pushed_at": "2021-01-06T01:47:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -43,12 +43,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-19T15:10:55Z",
"updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1849,
"watchers_count": 1849,
"stargazers_count": 1850,
"watchers_count": 1850,
"has_discussions": false,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -75,8 +75,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 1849,
"forks": 339,
"watchers": 1850,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-04-10T03:44:04Z",
"updated_at": "2023-11-24T19:29:57Z",
"updated_at": "2023-12-20T03:22:26Z",
"pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 197,
"watchers_count": 197,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 89,
"watchers": 196,
"watchers": 197,
"score": 0,
"subscribers_count": 14
},

View file

@ -415,10 +415,10 @@
"description": "An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-03-12T02:02:25Z",
"updated_at": "2023-12-14T09:35:31Z",
"updated_at": "2023-12-20T03:21:38Z",
"pushed_at": "2018-05-21T18:33:26Z",
"stargazers_count": 417,
"watchers_count": 417,
"stargazers_count": 418,
"watchers_count": 418,
"has_discussions": false,
"forks_count": 151,
"allow_forking": true,
@ -433,7 +433,7 @@
],
"visibility": "public",
"forks": 151,
"watchers": 417,
"watchers": 418,
"score": 0,
"subscribers_count": 22
},
@ -1819,36 +1819,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 319075797,
"name": "CVE-2017-5638",
"full_name": "jongmartinez\/CVE-2017-5638",
"owner": {
"login": "jongmartinez",
"id": 11743460,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11743460?v=4",
"html_url": "https:\/\/github.com\/jongmartinez"
},
"html_url": "https:\/\/github.com\/jongmartinez\/CVE-2017-5638",
"description": "PoC for CVE: 2017-5638 - Apache Struts2 S2-045",
"fork": false,
"created_at": "2020-12-06T16:16:43Z",
"updated_at": "2022-06-16T02:49:49Z",
"pushed_at": "2020-12-06T16:39:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 379816029,
"name": "CVE-2017-5638",

View file

@ -18,13 +18,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 3
@ -48,13 +48,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)",
"fork": false,
"created_at": "2017-05-25T13:20:56Z",
"updated_at": "2023-11-30T06:35:38Z",
"updated_at": "2023-12-20T03:23:34Z",
"pushed_at": "2017-07-26T13:07:51Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 179,
"watchers_count": 179,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 178,
"watchers": 179,
"score": 0,
"subscribers_count": 11
},
@ -169,10 +169,10 @@
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
"fork": false,
"created_at": "2017-06-05T16:25:57Z",
"updated_at": "2023-11-24T19:31:29Z",
"updated_at": "2023-12-20T03:23:49Z",
"pushed_at": "2021-03-09T09:12:55Z",
"stargazers_count": 257,
"watchers_count": 257,
"stargazers_count": 258,
"watchers_count": 258,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 257,
"watchers": 258,
"score": 0,
"subscribers_count": 14
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 312471106,
"name": "cve-2017-7921-golang",
"full_name": "MisakaMikato\/cve-2017-7921-golang",
"owner": {
"login": "MisakaMikato",
"id": 31957147,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31957147?v=4",
"html_url": "https:\/\/github.com\/MisakaMikato"
},
"html_url": "https:\/\/github.com\/MisakaMikato\/cve-2017-7921-golang",
"description": "Hikvision IP camera access bypass exploit, developed by golang. ",
"fork": false,
"created_at": "2020-11-13T04:15:31Z",
"updated_at": "2023-06-25T06:04:21Z",
"pushed_at": "2021-01-11T05:52:22Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
{
"id": 334195499,
"name": "hikvision_CVE-2017-7921_auth_bypass_config_decryptor",

View file

@ -198,10 +198,10 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
"updated_at": "2023-11-28T13:20:37Z",
"updated_at": "2023-12-20T03:26:11Z",
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 318,
"watchers_count": 318,
"stargazers_count": 319,
"watchers_count": 319,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 318,
"watchers": 319,
"score": 0,
"subscribers_count": 24
},

View file

@ -1,34 +1,4 @@
[
{
"id": 117610085,
"name": "dp_crypto",
"full_name": "bao7uo\/dp_crypto",
"owner": {
"login": "bao7uo",
"id": 21125224,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21125224?v=4",
"html_url": "https:\/\/github.com\/bao7uo"
},
"html_url": "https:\/\/github.com\/bao7uo\/dp_crypto",
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false,
"created_at": "2018-01-16T00:23:34Z",
"updated_at": "2023-11-28T00:03:15Z",
"pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 163,
"watchers_count": 163,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 163,
"score": 0,
"subscribers_count": 8
},
{
"id": 143378191,
"name": "Telewreck",

View file

@ -75,10 +75,10 @@
"description": "An exploit for Apache Struts CVE-2017-9805",
"fork": false,
"created_at": "2017-09-09T01:32:57Z",
"updated_at": "2023-12-19T23:28:25Z",
"updated_at": "2023-12-20T03:26:03Z",
"pushed_at": "2017-11-07T19:24:00Z",
"stargazers_count": 248,
"watchers_count": 248,
"stargazers_count": 249,
"watchers_count": 249,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 78,
"watchers": 248,
"watchers": 249,
"score": 0,
"subscribers_count": 17
},

View file

@ -43,10 +43,10 @@
"description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.",
"fork": false,
"created_at": "2018-06-21T15:44:29Z",
"updated_at": "2023-11-24T19:40:57Z",
"updated_at": "2023-12-20T03:32:47Z",
"pushed_at": "2020-01-30T12:52:42Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 199,
"watchers": 200,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "A code demonstrating CVE-2018-0886",
"fork": false,
"created_at": "2018-04-02T12:52:07Z",
"updated_at": "2023-11-24T19:38:47Z",
"updated_at": "2023-12-20T03:30:49Z",
"pushed_at": "2020-08-14T16:33:44Z",
"stargazers_count": 261,
"watchers_count": 261,
"stargazers_count": 262,
"watchers_count": 262,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 261,
"watchers": 262,
"score": 0,
"subscribers_count": 18
}

View file

@ -13,10 +13,10 @@
"description": "Test utility for cve-2018-1002105",
"fork": false,
"created_at": "2018-12-05T02:51:43Z",
"updated_at": "2023-11-24T19:45:39Z",
"updated_at": "2023-12-20T03:36:50Z",
"pushed_at": "2018-12-13T16:56:28Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 197,
"watchers_count": 197,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 196,
"watchers": 197,
"score": 0,
"subscribers_count": 44
},
@ -43,10 +43,10 @@
"description": "PoC for CVE-2018-1002105.",
"fork": false,
"created_at": "2018-12-06T11:28:02Z",
"updated_at": "2023-11-28T20:50:17Z",
"updated_at": "2023-12-20T03:36:52Z",
"pushed_at": "2018-12-21T14:34:04Z",
"stargazers_count": 223,
"watchers_count": 223,
"stargazers_count": 224,
"watchers_count": 224,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 223,
"watchers": 224,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-10933 very simple POC",
"fork": false,
"created_at": "2018-10-17T09:01:44Z",
"updated_at": "2023-11-24T19:44:06Z",
"updated_at": "2023-12-20T03:35:27Z",
"pushed_at": "2018-10-23T13:51:06Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 127,
"watchers": 128,
"score": 0,
"subscribers_count": 11
},
@ -43,10 +43,10 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
"updated_at": "2023-11-24T19:44:07Z",
"updated_at": "2023-12-20T03:35:28Z",
"pushed_at": "2023-12-19T20:46:55Z",
"stargazers_count": 493,
"watchers_count": 493,
"stargazers_count": 494,
"watchers_count": 494,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 493,
"watchers": 494,
"score": 0,
"subscribers_count": 22
},
@ -133,10 +133,10 @@
"description": "Script to identify hosts vulnerable to CVE-2018-10933",
"fork": false,
"created_at": "2018-10-17T23:05:10Z",
"updated_at": "2023-11-24T19:44:08Z",
"updated_at": "2023-12-20T03:35:29Z",
"pushed_at": "2018-11-04T17:29:33Z",
"stargazers_count": 230,
"watchers_count": 230,
"stargazers_count": 231,
"watchers_count": 231,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 230,
"watchers": 231,
"score": 0,
"subscribers_count": 18
},

View file

@ -83,10 +83,10 @@
"description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab",
"fork": false,
"created_at": "2018-08-24T11:53:02Z",
"updated_at": "2023-11-24T19:42:40Z",
"updated_at": "2023-12-20T03:34:11Z",
"pushed_at": "2018-08-25T02:14:49Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -101,7 +101,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 124,
"watchers": 125,
"score": 0,
"subscribers_count": 12
},
@ -119,10 +119,10 @@
"description": " An exploit for Apache Struts CVE-2018-11776",
"fork": false,
"created_at": "2018-08-25T01:53:30Z",
"updated_at": "2023-11-24T19:42:41Z",
"updated_at": "2023-12-20T03:34:12Z",
"pushed_at": "2018-08-26T02:31:39Z",
"stargazers_count": 299,
"watchers_count": 299,
"stargazers_count": 300,
"watchers_count": 300,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 101,
"watchers": 299,
"watchers": 300,
"score": 0,
"subscribers_count": 23
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-13379",
"fork": false,
"created_at": "2019-08-11T09:44:37Z",
"updated_at": "2023-11-24T19:53:23Z",
"updated_at": "2023-12-20T03:43:50Z",
"pushed_at": "2019-08-14T08:40:25Z",
"stargazers_count": 248,
"watchers_count": 248,
"stargazers_count": 249,
"watchers_count": 249,
"has_discussions": false,
"forks_count": 88,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 88,
"watchers": 248,
"watchers": 249,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "PoC for Foxit Reader CVE-2018-14442",
"fork": false,
"created_at": "2018-12-28T08:29:28Z",
"updated_at": "2023-11-24T19:46:14Z",
"updated_at": "2023-12-20T03:37:22Z",
"pushed_at": "2018-12-28T09:46:29Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 7
},

View file

@ -89,10 +89,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2023-12-19T11:51:09Z",
"updated_at": "2023-12-20T03:34:06Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 511,
"watchers_count": 511,
"stargazers_count": 512,
"watchers_count": 512,
"has_discussions": false,
"forks_count": 189,
"allow_forking": true,
@ -101,7 +101,7 @@
"topics": [],
"visibility": "public",
"forks": 189,
"watchers": 511,
"watchers": 512,
"score": 0,
"subscribers_count": 20
},
@ -577,10 +577,10 @@
"description": "OpenSSH 2.3 < 7.7 - Username Enumeration",
"fork": false,
"created_at": "2020-11-29T17:36:11Z",
"updated_at": "2023-11-21T17:35:25Z",
"updated_at": "2023-12-20T03:32:00Z",
"pushed_at": "2023-09-04T20:57:42Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -589,7 +589,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 2

View file

@ -587,12 +587,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-19T15:10:55Z",
"updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1849,
"watchers_count": 1849,
"stargazers_count": 1850,
"watchers_count": 1850,
"has_discussions": false,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -619,8 +619,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 1849,
"forks": 339,
"watchers": 1850,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
"fork": false,
"created_at": "2018-07-20T03:59:18Z",
"updated_at": "2023-11-24T19:41:39Z",
"updated_at": "2023-12-20T03:33:23Z",
"pushed_at": "2018-07-20T12:46:50Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 133,
"watchers": 134,
"score": 0,
"subscribers_count": 4
},
@ -103,19 +103,19 @@
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
"updated_at": "2023-12-11T07:45:15Z",
"updated_at": "2023-12-20T02:38:08Z",
"pushed_at": "2020-12-08T15:39:24Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 20,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 49,
"forks": 19,
"watchers": 50,
"score": 0,
"subscribers_count": 3
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 7

View file

@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2023-12-12T19:21:06Z",
"updated_at": "2023-12-20T03:47:33Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 631,
"watchers_count": 631,
"stargazers_count": 632,
"watchers_count": 632,
"has_discussions": false,
"forks_count": 134,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 134,
"watchers": 631,
"watchers": 632,
"score": 0,
"subscribers_count": 17
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
@ -168,13 +168,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
@ -318,13 +318,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
@ -348,7 +348,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -362,7 +362,7 @@
"wordpress"
],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
@ -381,19 +381,19 @@
"description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)",
"fork": false,
"created_at": "2018-03-04T14:25:09Z",
"updated_at": "2023-12-08T13:05:36Z",
"updated_at": "2023-12-20T05:38:15Z",
"pushed_at": "2020-10-01T11:51:46Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 67,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 106,
"forks": 66,
"watchers": 107,
"score": 0,
"subscribers_count": 13
},
@ -416,13 +416,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
@ -446,13 +446,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 2
@ -476,7 +476,7 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -488,7 +488,7 @@
"wordpress"
],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 8,
"score": 0,
"subscribers_count": 11
@ -512,13 +512,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
@ -542,13 +542,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 3
@ -572,13 +572,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -228,13 +228,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@ -468,13 +468,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0

View file

@ -43,10 +43,10 @@
"description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002",
"fork": false,
"created_at": "2018-03-30T14:23:18Z",
"updated_at": "2023-12-03T10:24:25Z",
"updated_at": "2023-12-20T03:30:45Z",
"pushed_at": "2019-03-29T11:25:57Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 345,
"watchers_count": 345,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -62,7 +62,7 @@
],
"visibility": "public",
"forks": 117,
"watchers": 344,
"watchers": 345,
"score": 0,
"subscribers_count": 77
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2018-12-27T06:30:32Z",
"updated_at": "2023-12-18T02:34:03Z",
"updated_at": "2023-12-20T03:37:20Z",
"pushed_at": "2018-12-30T11:53:08Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 7
},
@ -73,10 +73,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
"updated_at": "2023-12-19T12:07:21Z",
"updated_at": "2023-12-20T03:38:05Z",
"pushed_at": "2022-10-21T08:29:33Z",
"stargazers_count": 368,
"watchers_count": 368,
"stargazers_count": 369,
"watchers_count": 369,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 368,
"watchers": 369,
"score": 0,
"subscribers_count": 10
}

View file

@ -13,10 +13,10 @@
"description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS). ",
"fork": false,
"created_at": "2018-05-10T20:46:30Z",
"updated_at": "2023-11-24T19:39:50Z",
"updated_at": "2023-12-20T03:31:49Z",
"pushed_at": "2018-05-10T20:47:59Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2023-12-17T04:59:46Z",
"updated_at": "2023-12-20T03:31:35Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 510,
"watchers_count": 510,
"stargazers_count": 511,
"watchers_count": 511,
"has_discussions": false,
"forks_count": 203,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 203,
"watchers": 510,
"watchers": 511,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
"fork": false,
"created_at": "2019-03-10T11:35:26Z",
"updated_at": "2023-12-15T12:10:28Z",
"updated_at": "2023-12-20T03:39:22Z",
"pushed_at": "2019-03-10T18:33:43Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 8
},

View file

@ -408,10 +408,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false,
"created_at": "2019-05-15T15:01:38Z",
"updated_at": "2023-12-13T09:55:53Z",
"updated_at": "2023-12-20T03:41:21Z",
"pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 382,
"watchers_count": 382,
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 196,
"allow_forking": true,
@ -431,7 +431,7 @@
],
"visibility": "public",
"forks": 196,
"watchers": 382,
"watchers": 383,
"score": 0,
"subscribers_count": 16
},
@ -1171,10 +1171,10 @@
"description": "dump",
"fork": false,
"created_at": "2019-05-21T06:57:19Z",
"updated_at": "2023-11-24T19:50:54Z",
"updated_at": "2023-12-20T03:41:30Z",
"pushed_at": "2019-06-01T05:15:11Z",
"stargazers_count": 489,
"watchers_count": 489,
"stargazers_count": 490,
"watchers_count": 490,
"has_discussions": false,
"forks_count": 187,
"allow_forking": true,
@ -1183,7 +1183,7 @@
"topics": [],
"visibility": "public",
"forks": 187,
"watchers": 489,
"watchers": 490,
"score": 0,
"subscribers_count": 34
},
@ -1566,10 +1566,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2023-12-03T22:19:00Z",
"updated_at": "2023-12-20T03:41:35Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 882,
"watchers_count": 882,
"stargazers_count": 883,
"watchers_count": 883,
"has_discussions": false,
"forks_count": 293,
"allow_forking": true,
@ -1578,7 +1578,7 @@
"topics": [],
"visibility": "public",
"forks": 293,
"watchers": 882,
"watchers": 883,
"score": 0,
"subscribers_count": 55
},
@ -1691,10 +1691,10 @@
"description": "Only Hitting PoC [Tested on Windows Server 2008 r2]",
"fork": false,
"created_at": "2019-05-28T02:25:21Z",
"updated_at": "2023-11-24T19:51:07Z",
"updated_at": "2023-12-20T03:41:42Z",
"pushed_at": "2019-05-28T02:46:19Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1703,7 +1703,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 126,
"watchers": 127,
"score": 0,
"subscribers_count": 10
},
@ -1841,10 +1841,10 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2023-12-17T08:51:09Z",
"updated_at": "2023-12-20T03:41:46Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1158,
"watchers_count": 1158,
"stargazers_count": 1160,
"watchers_count": 1160,
"has_discussions": false,
"forks_count": 355,
"allow_forking": true,
@ -1853,7 +1853,7 @@
"topics": [],
"visibility": "public",
"forks": 355,
"watchers": 1158,
"watchers": 1160,
"score": 0,
"subscribers_count": 69
},
@ -1931,10 +1931,10 @@
"description": "An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits",
"fork": false,
"created_at": "2019-05-31T00:04:12Z",
"updated_at": "2023-11-24T19:51:15Z",
"updated_at": "2023-12-20T03:41:49Z",
"pushed_at": "2021-01-10T04:31:22Z",
"stargazers_count": 346,
"watchers_count": 346,
"stargazers_count": 347,
"watchers_count": 347,
"has_discussions": false,
"forks_count": 130,
"allow_forking": true,
@ -1943,7 +1943,7 @@
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 346,
"watchers": 347,
"score": 0,
"subscribers_count": 30
},
@ -2417,10 +2417,10 @@
"description": "Public work for CVE-2019-0708",
"fork": false,
"created_at": "2019-07-23T03:15:53Z",
"updated_at": "2023-11-24T19:52:47Z",
"updated_at": "2023-12-20T03:43:16Z",
"pushed_at": "2019-11-19T02:43:38Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 293,
"watchers_count": 293,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -2429,7 +2429,7 @@
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 292,
"watchers": 293,
"score": 0,
"subscribers_count": 21
},
@ -3107,10 +3107,10 @@
"description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7",
"fork": false,
"created_at": "2020-03-15T19:33:53Z",
"updated_at": "2023-12-08T06:38:50Z",
"updated_at": "2023-12-20T03:49:56Z",
"pushed_at": "2022-03-28T04:10:20Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -3119,7 +3119,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 114,
"watchers": 115,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-1040 with Exchange",
"fork": false,
"created_at": "2019-06-14T11:16:03Z",
"updated_at": "2023-11-26T18:57:20Z",
"updated_at": "2023-12-20T03:42:18Z",
"pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 243,
"watchers_count": 243,
"stargazers_count": 244,
"watchers_count": 244,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 243,
"watchers": 244,
"score": 0,
"subscribers_count": 4
},
@ -43,10 +43,10 @@
"description": "CVE-2019-1040 with Kerberos delegation",
"fork": false,
"created_at": "2019-06-18T12:10:26Z",
"updated_at": "2023-11-24T19:51:52Z",
"updated_at": "2023-12-20T03:42:25Z",
"pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 3
},
@ -103,10 +103,10 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2023-12-15T15:26:17Z",
"updated_at": "2023-12-20T03:42:33Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 277,
"watchers_count": 277,
"stargazers_count": 278,
"watchers_count": 278,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 277,
"watchers": 278,
"score": 0,
"subscribers_count": 9
},
@ -133,10 +133,10 @@
"description": "an impacket-dependent script exploiting CVE-2019-1040",
"fork": false,
"created_at": "2021-01-01T05:59:06Z",
"updated_at": "2023-11-24T20:10:22Z",
"updated_at": "2023-12-20T03:58:57Z",
"pushed_at": "2021-01-01T06:10:58Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2023-12-19T17:41:54Z",
"updated_at": "2023-12-20T03:45:06Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1771,
"watchers_count": 1771,
"stargazers_count": 1772,
"watchers_count": 1772,
"has_discussions": false,
"forks_count": 260,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 260,
"watchers": 1771,
"watchers": 1772,
"score": 0,
"subscribers_count": 38
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect",
"fork": false,
"created_at": "2019-09-04T13:06:02Z",
"updated_at": "2023-11-24T19:54:10Z",
"updated_at": "2023-12-20T03:44:34Z",
"pushed_at": "2022-02-11T00:00:44Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 133,
"watchers": 134,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
"updated_at": "2023-12-13T06:20:18Z",
"updated_at": "2023-12-20T03:45:16Z",
"pushed_at": "2020-06-13T17:40:14Z",
"stargazers_count": 609,
"watchers_count": 609,
"stargazers_count": 610,
"watchers_count": 610,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 609,
"watchers": 610,
"score": 0,
"subscribers_count": 19
}

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2023-12-11T13:14:29Z",
"updated_at": "2023-12-20T03:44:31Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 777,
"watchers_count": 777,
"stargazers_count": 778,
"watchers_count": 778,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 69,
"watchers": 777,
"watchers": 778,
"score": 0,
"subscribers_count": 33
}

View file

@ -288,13 +288,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2

View file

@ -43,10 +43,10 @@
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
"fork": false,
"created_at": "2020-03-13T14:53:54Z",
"updated_at": "2023-11-24T20:00:01Z",
"updated_at": "2023-12-20T03:49:51Z",
"pushed_at": "2020-03-22T19:46:04Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 16
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
"fork": false,
"created_at": "2019-01-24T10:12:44Z",
"updated_at": "2023-11-24T19:47:00Z",
"updated_at": "2023-12-20T03:38:05Z",
"pushed_at": "2019-02-08T12:38:05Z",
"stargazers_count": 223,
"watchers_count": 223,
"stargazers_count": 224,
"watchers_count": 224,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 71,
"watchers": 223,
"watchers": 224,
"score": 0,
"subscribers_count": 15
}

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-19T13:49:49Z",
"updated_at": "2023-12-20T03:50:36Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3952,
"watchers_count": 3952,
"stargazers_count": 3953,
"watchers_count": 3953,
"has_discussions": false,
"forks_count": 1095,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1095,
"watchers": 3952,
"watchers": 3953,
"score": 0,
"subscribers_count": 155
},

View file

@ -43,10 +43,10 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2023-11-24T19:57:56Z",
"updated_at": "2023-12-20T03:48:00Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 569,
"watchers_count": 569,
"stargazers_count": 570,
"watchers_count": 570,
"has_discussions": false,
"forks_count": 132,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 132,
"watchers": 569,
"watchers": 570,
"score": 0,
"subscribers_count": 29
},
@ -73,10 +73,10 @@
"description": "Test a host for susceptibility to CVE-2019-19781",
"fork": false,
"created_at": "2020-01-11T00:26:16Z",
"updated_at": "2023-11-24T19:57:56Z",
"updated_at": "2023-12-20T03:48:00Z",
"pushed_at": "2020-10-23T19:35:42Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 107,
"watchers": 108,
"score": 0,
"subscribers_count": 17
},

View file

@ -103,19 +103,19 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2023-12-11T06:17:08Z",
"updated_at": "2023-12-20T03:42:30Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 919,
"watchers_count": 919,
"stargazers_count": 920,
"watchers_count": 920,
"has_discussions": false,
"forks_count": 181,
"forks_count": 180,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 181,
"watchers": 919,
"forks": 180,
"watchers": 920,
"score": 0,
"subscribers_count": 19
},
@ -193,12 +193,12 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-19T15:10:55Z",
"updated_at": "2023-12-20T03:48:06Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1849,
"watchers_count": 1849,
"stargazers_count": 1850,
"watchers_count": 1850,
"has_discussions": false,
"forks_count": 340,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -225,8 +225,8 @@
"cve-2020-2883"
],
"visibility": "public",
"forks": 340,
"watchers": 1849,
"forks": 339,
"watchers": 1850,
"score": 0,
"subscribers_count": 35
}

View file

@ -223,10 +223,10 @@
"description": "CVE-2019-2725 命令回显",
"fork": false,
"created_at": "2019-05-29T01:57:05Z",
"updated_at": "2023-11-29T09:30:32Z",
"updated_at": "2023-12-20T03:41:44Z",
"pushed_at": "2023-05-08T16:23:06Z",
"stargazers_count": 437,
"watchers_count": 437,
"stargazers_count": 438,
"watchers_count": 438,
"has_discussions": false,
"forks_count": 162,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 162,
"watchers": 437,
"watchers": 438,
"score": 0,
"subscribers_count": 10
},

View file

@ -198,13 +198,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 18,
"score": 0,
"subscribers_count": 3

View file

@ -43,19 +43,19 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2023-12-11T06:16:25Z",
"updated_at": "2023-12-20T03:38:35Z",
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 626,
"watchers_count": 626,
"stargazers_count": 627,
"watchers_count": 627,
"has_discussions": false,
"forks_count": 170,
"forks_count": 171,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 170,
"watchers": 626,
"forks": 171,
"watchers": 627,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2023-11-24T19:46:34Z",
"updated_at": "2023-12-20T03:37:41Z",
"pushed_at": "2023-09-28T18:58:28Z",
"stargazers_count": 669,
"watchers_count": 669,
"stargazers_count": 670,
"watchers_count": 670,
"has_discussions": false,
"forks_count": 137,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 137,
"watchers": 669,
"watchers": 670,
"score": 0,
"subscribers_count": 44
},

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2023-11-24T19:47:33Z",
"updated_at": "2023-12-20T03:38:34Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 644,
"watchers_count": 644,
"stargazers_count": 645,
"watchers_count": 645,
"has_discussions": false,
"forks_count": 157,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 157,
"watchers": 644,
"watchers": 645,
"score": 0,
"subscribers_count": 19
},

View file

@ -76,10 +76,10 @@
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
"fork": false,
"created_at": "2019-10-21T15:31:13Z",
"updated_at": "2023-12-03T01:09:48Z",
"updated_at": "2023-12-20T03:45:53Z",
"pushed_at": "2023-08-29T17:49:28Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 68,
"watchers": 156,
"watchers": 157,
"score": 0,
"subscribers_count": 8
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 23,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"cve-2019-8943"
],
"visibility": "public",
"forks": 23,
"forks": 22,
"watchers": 71,
"score": 0,
"subscribers_count": 2
@ -81,13 +81,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2

View file

@ -48,13 +48,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -315,36 +315,6 @@
"score": 0,
"subscribers_count": 6
},
{
"id": 234442281,
"name": "cve-2020-0601-utils",
"full_name": "0xxon\/cve-2020-0601-utils",
"owner": {
"login": "0xxon",
"id": 1538460,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
"html_url": "https:\/\/github.com\/0xxon"
},
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
"fork": false,
"created_at": "2020-01-17T01:02:52Z",
"updated_at": "2023-09-28T11:10:11Z",
"pushed_at": "2020-01-21T19:48:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 234574037,
"name": "Windows10_Cumulative_Updates_PowerShell",

View file

@ -136,10 +136,10 @@
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
"fork": false,
"created_at": "2020-01-24T19:47:45Z",
"updated_at": "2023-11-24T19:58:19Z",
"updated_at": "2023-12-20T03:48:20Z",
"pushed_at": "2020-01-31T13:49:06Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -148,7 +148,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 13
}

View file

@ -1,34 +1,4 @@
[
{
"id": 236109748,
"name": "CVE-2020-0674",
"full_name": "5l1v3r1\/CVE-2020-0674",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0674",
"description": "Info about CVE-2020-0674",
"fork": false,
"created_at": "2020-01-25T01:08:08Z",
"updated_at": "2022-11-09T23:02:59Z",
"pushed_at": "2020-01-23T12:54:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 262167867,
"name": "CVE-2020-0674-Exploit",

View file

@ -13,10 +13,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-25T23:44:16Z",
"updated_at": "2023-11-24T19:59:19Z",
"updated_at": "2023-12-20T03:49:15Z",
"pushed_at": "2020-02-26T00:58:39Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 160,
"watchers": 161,
"score": 0,
"subscribers_count": 6
},
@ -75,10 +75,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2023-11-24T19:59:21Z",
"updated_at": "2023-12-20T03:49:17Z",
"pushed_at": "2023-07-04T05:16:05Z",
"stargazers_count": 320,
"watchers_count": 320,
"stargazers_count": 321,
"watchers_count": 321,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -87,7 +87,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 320,
"watchers": 321,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,19 +13,19 @@
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
"fork": false,
"created_at": "2019-11-19T16:51:39Z",
"updated_at": "2023-12-11T07:45:15Z",
"updated_at": "2023-12-20T02:38:08Z",
"pushed_at": "2020-12-08T15:39:24Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 20,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 49,
"forks": 19,
"watchers": 50,
"score": 0,
"subscribers_count": 3
},
@ -133,10 +133,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2023-12-18T07:59:38Z",
"updated_at": "2023-12-20T03:49:46Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 645,
"watchers_count": 645,
"stargazers_count": 646,
"watchers_count": 646,
"has_discussions": false,
"forks_count": 206,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 206,
"watchers": 645,
"watchers": 646,
"score": 0,
"subscribers_count": 27
},
@ -446,10 +446,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2023-12-08T12:40:07Z",
"updated_at": "2023-12-20T03:49:49Z",
"pushed_at": "2023-02-26T07:01:03Z",
"stargazers_count": 310,
"watchers_count": 310,
"stargazers_count": 311,
"watchers_count": 311,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 123,
"watchers": 310,
"watchers": 311,
"score": 0,
"subscribers_count": 19
},
@ -511,10 +511,10 @@
"description": "Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE ",
"fork": false,
"created_at": "2020-03-12T19:33:18Z",
"updated_at": "2023-11-24T19:59:58Z",
"updated_at": "2023-12-20T03:49:49Z",
"pushed_at": "2020-03-13T07:38:43Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -523,7 +523,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 4
},
@ -1096,10 +1096,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2023-12-18T07:59:38Z",
"updated_at": "2023-12-20T03:50:30Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1279,
"watchers_count": 1279,
"stargazers_count": 1280,
"watchers_count": 1280,
"has_discussions": false,
"forks_count": 368,
"allow_forking": true,
@ -1114,7 +1114,7 @@
],
"visibility": "public",
"forks": 368,
"watchers": 1279,
"watchers": 1280,
"score": 0,
"subscribers_count": 34
},
@ -1444,10 +1444,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2023-12-11T06:17:29Z",
"updated_at": "2023-12-20T03:51:19Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 504,
"watchers_count": 504,
"stargazers_count": 505,
"watchers_count": 505,
"has_discussions": false,
"forks_count": 163,
"allow_forking": true,
@ -1462,7 +1462,7 @@
],
"visibility": "public",
"forks": 163,
"watchers": 504,
"watchers": 505,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统",
"fork": false,
"created_at": "2020-06-01T04:44:05Z",
"updated_at": "2023-12-11T06:17:29Z",
"updated_at": "2023-12-20T03:52:45Z",
"pushed_at": "2020-06-17T00:56:08Z",
"stargazers_count": 185,
"watchers_count": 185,
"stargazers_count": 186,
"watchers_count": 186,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 185,
"watchers": 186,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
"fork": false,
"created_at": "2020-05-01T20:53:49Z",
"updated_at": "2023-11-24T20:02:10Z",
"updated_at": "2023-12-20T03:51:49Z",
"pushed_at": "2020-05-18T17:36:18Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 108,
"watchers": 109,
"score": 0,
"subscribers_count": 8
},
@ -78,10 +78,10 @@
"description": null,
"fork": false,
"created_at": "2020-05-04T08:01:37Z",
"updated_at": "2023-11-24T20:02:15Z",
"updated_at": "2023-12-20T03:51:53Z",
"pushed_at": "2020-05-04T08:11:21Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -90,7 +90,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 101,
"watchers": 102,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
"fork": false,
"created_at": "2020-06-08T07:37:49Z",
"updated_at": "2023-12-13T10:59:59Z",
"updated_at": "2023-12-20T03:52:59Z",
"pushed_at": "2021-08-07T16:48:55Z",
"stargazers_count": 394,
"watchers_count": 394,
"stargazers_count": 395,
"watchers_count": 395,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 394,
"watchers": 395,
"score": 0,
"subscribers_count": 11
},

View file

@ -113,10 +113,10 @@
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false,
"created_at": "2020-08-12T10:05:36Z",
"updated_at": "2023-12-18T09:55:50Z",
"updated_at": "2023-12-20T03:55:10Z",
"pushed_at": "2020-08-13T07:16:12Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -129,7 +129,7 @@
],
"visibility": "public",
"forks": 49,
"watchers": 171,
"watchers": 172,
"score": 0,
"subscribers_count": 11
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-12-17T22:11:08Z",
"updated_at": "2023-12-20T03:55:52Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1658,
"watchers_count": 1658,
"stargazers_count": 1659,
"watchers_count": 1659,
"has_discussions": false,
"forks_count": 366,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 366,
"watchers": 1658,
"watchers": 1659,
"score": 0,
"subscribers_count": 88
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-12-17T18:05:36Z",
"updated_at": "2023-12-20T03:56:00Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1103,
"watchers_count": 1103,
"stargazers_count": 1104,
"watchers_count": 1104,
"has_discussions": false,
"forks_count": 287,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 287,
"watchers": 1103,
"watchers": 1104,
"score": 0,
"subscribers_count": 35
},
@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2023-12-08T12:40:20Z",
"updated_at": "2023-12-20T03:56:00Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 358,
"watchers_count": 358,
"stargazers_count": 359,
"watchers_count": 359,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 358,
"watchers": 359,
"score": 0,
"subscribers_count": 9
},
@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2023-12-08T12:40:20Z",
"updated_at": "2023-12-20T03:56:01Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 563,
"watchers_count": 563,
"stargazers_count": 564,
"watchers_count": 564,
"has_discussions": false,
"forks_count": 143,
"allow_forking": true,
@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 143,
"watchers": 563,
"watchers": 564,
"score": 0,
"subscribers_count": 14
},
@ -200,10 +200,10 @@
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
"fork": false,
"created_at": "2020-09-14T19:27:14Z",
"updated_at": "2023-12-01T10:46:07Z",
"updated_at": "2023-12-20T03:56:01Z",
"pushed_at": "2023-03-02T19:40:19Z",
"stargazers_count": 173,
"watchers_count": 173,
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 173,
"watchers": 174,
"score": 0,
"subscribers_count": 7
},
@ -1717,10 +1717,10 @@
"description": "CVE-2020-1472 C++",
"fork": false,
"created_at": "2022-08-31T06:01:02Z",
"updated_at": "2023-12-10T20:03:41Z",
"updated_at": "2023-12-20T04:15:22Z",
"pushed_at": "2022-09-02T16:25:01Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -1729,7 +1729,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-19T13:49:49Z",
"updated_at": "2023-12-20T03:50:36Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3952,
"watchers_count": 3952,
"stargazers_count": 3953,
"watchers_count": 3953,
"has_discussions": false,
"forks_count": 1095,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1095,
"watchers": 3952,
"watchers": 3953,
"score": 0,
"subscribers_count": 155
},
@ -303,10 +303,10 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2023-12-13T10:45:08Z",
"updated_at": "2023-12-20T03:57:31Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -315,7 +315,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 140,
"watchers": 141,
"score": 0,
"subscribers_count": 3
},

View file

@ -1,38 +0,0 @@
[
{
"id": 235582404,
"name": "CVE-2020-1611",
"full_name": "Ibonok\/CVE-2020-1611",
"owner": {
"login": "Ibonok",
"id": 37837775,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37837775?v=4",
"html_url": "https:\/\/github.com\/Ibonok"
},
"html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611",
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
"fork": false,
"created_at": "2020-01-22T13:45:21Z",
"updated_at": "2023-09-28T11:10:24Z",
"pushed_at": "2020-01-22T14:01:32Z",
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-1611",
"description",
"juniper",
"poc",
"vulnerability"
],
"visibility": "public",
"forks": 9,
"watchers": 29,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
"fork": false,
"created_at": "2020-10-07T19:56:09Z",
"updated_at": "2023-11-24T20:07:45Z",
"updated_at": "2023-12-20T03:56:44Z",
"pushed_at": "2020-10-26T10:15:32Z",
"stargazers_count": 205,
"watchers_count": 205,
"stargazers_count": 206,
"watchers_count": 206,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 31,
"watchers": 205,
"watchers": 206,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-17008 splWOW64 Elevation of Privilege",
"fork": false,
"created_at": "2020-12-24T04:00:29Z",
"updated_at": "2023-11-24T20:10:10Z",
"updated_at": "2023-12-20T03:58:47Z",
"pushed_at": "2020-12-24T06:02:53Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)",
"fork": false,
"created_at": "2021-01-06T02:15:39Z",
"updated_at": "2023-11-24T20:10:28Z",
"updated_at": "2023-12-20T03:59:04Z",
"pushed_at": "2021-01-06T23:51:32Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "S2-061 的payload以及对应简单的PoC\/Exp",
"fork": false,
"created_at": "2020-12-10T17:42:37Z",
"updated_at": "2023-11-24T20:09:45Z",
"updated_at": "2023-12-20T03:58:25Z",
"pushed_at": "2020-12-18T00:57:50Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-02-20T17:00:02Z",
"updated_at": "2023-11-24T19:59:09Z",
"updated_at": "2023-12-20T03:49:06Z",
"pushed_at": "2020-03-02T20:25:35Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 1
},
@ -73,10 +73,10 @@
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
"fork": false,
"created_at": "2020-02-20T17:57:54Z",
"updated_at": "2023-11-24T19:59:09Z",
"updated_at": "2023-12-20T03:49:06Z",
"pushed_at": "2020-02-23T17:06:06Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 3
},
@ -103,10 +103,10 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2023-11-24T19:59:09Z",
"updated_at": "2023-12-20T03:49:06Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 289,
"watchers_count": 289,
"stargazers_count": 290,
"watchers_count": 290,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 289,
"watchers": 290,
"score": 0,
"subscribers_count": 8
},
@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2023-12-16T12:41:48Z",
"updated_at": "2023-12-20T06:13:07Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 123,
"watchers": 124,
"score": 0,
"subscribers_count": 4
}

Some files were not shown because too many files have changed in this diff Show more