mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/27 18:12:24
This commit is contained in:
parent
1bc3b8eb4b
commit
aa3b90573d
39 changed files with 161 additions and 161 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2021-08-25T09:25:20Z",
|
||||
"updated_at": "2021-08-27T06:03:37Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2252,
|
||||
"watchers_count": 2252,
|
||||
"forks_count": 480,
|
||||
"forks": 480,
|
||||
"watchers": 2252,
|
||||
"stargazers_count": 2253,
|
||||
"watchers_count": 2253,
|
||||
"forks_count": 481,
|
||||
"forks": 481,
|
||||
"watchers": 2253,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -132,8 +132,8 @@
|
|||
"pushed_at": "2015-07-02T14:47:31Z",
|
||||
"stargazers_count": 572,
|
||||
"watchers_count": 572,
|
||||
"forks_count": 232,
|
||||
"forks": 232,
|
||||
"forks_count": 233,
|
||||
"forks": 233,
|
||||
"watchers": 572,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-25T12:58:23Z",
|
||||
"updated_at": "2021-08-27T08:01:19Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-08T14:19:51Z",
|
||||
"updated_at": "2021-07-22T14:48:22Z",
|
||||
"updated_at": "2021-08-27T06:55:35Z",
|
||||
"pushed_at": "2018-04-07T01:10:06Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 79,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-25T12:58:23Z",
|
||||
"updated_at": "2021-08-27T08:01:19Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-10-13T12:23:02Z",
|
||||
"stargazers_count": 366,
|
||||
"watchers_count": 366,
|
||||
"forks_count": 142,
|
||||
"forks": 142,
|
||||
"forks_count": 143,
|
||||
"forks": 143,
|
||||
"watchers": 366,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -427,7 +427,7 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2021-08-18T22:35:20Z",
|
||||
"updated_at": "2021-08-27T07:49:45Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "Check Git's vulnerability CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-14T15:05:48Z",
|
||||
"updated_at": "2021-02-17T09:50:56Z",
|
||||
"updated_at": "2021-08-27T08:15:54Z",
|
||||
"pushed_at": "2017-08-16T15:39:15Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 136,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2017-06-04T12:49:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2018-02-02T11:30:04Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2017-11-15T08:36:12Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-25T12:58:23Z",
|
||||
"updated_at": "2021-08-27T08:01:19Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2017-11-07T19:24:00Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"forks_count": 78,
|
||||
"forks": 78,
|
||||
"forks_count": 79,
|
||||
"forks": 79,
|
||||
"watchers": 240,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-25T12:58:23Z",
|
||||
"updated_at": "2021-08-27T08:01:19Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-10T11:35:26Z",
|
||||
"updated_at": "2021-07-15T16:19:52Z",
|
||||
"updated_at": "2021-08-27T07:09:28Z",
|
||||
"pushed_at": "2019-03-10T18:33:43Z",
|
||||
"stargazers_count": 211,
|
||||
"watchers_count": 211,
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"forks_count": 62,
|
||||
"forks": 62,
|
||||
"watchers": 211,
|
||||
"watchers": 212,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2019-08-12T02:23:38Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T10:12:44Z",
|
||||
"updated_at": "2021-08-27T02:58:30Z",
|
||||
"updated_at": "2021-08-27T04:05:40Z",
|
||||
"pushed_at": "2019-02-08T12:38:05Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 65,
|
||||
"forks": 65,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-27T02:50:14Z",
|
||||
"updated_at": "2021-08-27T08:22:31Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2812,
|
||||
"watchers_count": 2812,
|
||||
"stargazers_count": 2814,
|
||||
"watchers_count": 2814,
|
||||
"forks_count": 815,
|
||||
"forks": 815,
|
||||
"watchers": 2812,
|
||||
"watchers": 2814,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2021-08-13T13:42:17Z",
|
||||
"updated_at": "2021-08-27T06:24:41Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 779,
|
||||
"watchers_count": 779,
|
||||
"forks_count": 165,
|
||||
"forks": 165,
|
||||
"watchers": 779,
|
||||
"stargazers_count": 780,
|
||||
"watchers_count": 780,
|
||||
"forks_count": 166,
|
||||
"forks": 166,
|
||||
"watchers": 780,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-25T12:58:23Z",
|
||||
"updated_at": "2021-08-27T08:01:19Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2021-08-21T09:12:21Z",
|
||||
"updated_at": "2021-08-27T05:59:08Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 530,
|
||||
"watchers_count": 530,
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"forks_count": 144,
|
||||
"forks": 144,
|
||||
"watchers": 530,
|
||||
"watchers": 531,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "A Test and Debug Tool for ASPEED BMC AHB Interfaces",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-21T22:49:53Z",
|
||||
"updated_at": "2021-08-26T08:17:18Z",
|
||||
"pushed_at": "2021-08-27T02:27:55Z",
|
||||
"updated_at": "2021-08-27T04:15:29Z",
|
||||
"pushed_at": "2021-08-27T04:15:25Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2021-08-06T11:08:12Z",
|
||||
"updated_at": "2021-08-27T09:04:25Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 600,
|
||||
"watchers_count": 600,
|
||||
"stargazers_count": 601,
|
||||
"watchers_count": 601,
|
||||
"forks_count": 146,
|
||||
"forks": 146,
|
||||
"watchers": 600,
|
||||
"watchers": 601,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-02T14:51:48Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-08-26T20:25:26Z",
|
||||
"updated_at": "2021-08-27T08:14:21Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"stargazers_count": 850,
|
||||
"watchers_count": 850,
|
||||
"forks_count": 235,
|
||||
"forks": 235,
|
||||
"watchers": 848,
|
||||
"watchers": 850,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-08-26T04:51:10Z",
|
||||
"updated_at": "2021-08-27T05:57:12Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 267,
|
||||
"watchers_count": 267,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"watchers": 266,
|
||||
"watchers": 267,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-27T02:50:14Z",
|
||||
"updated_at": "2021-08-27T08:22:31Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2812,
|
||||
"watchers_count": 2812,
|
||||
"stargazers_count": 2814,
|
||||
"watchers_count": 2814,
|
||||
"forks_count": 815,
|
||||
"forks": 815,
|
||||
"watchers": 2812,
|
||||
"watchers": 2814,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weaponized tool for CVE-2020-17144",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T20:57:16Z",
|
||||
"updated_at": "2021-07-27T09:53:53Z",
|
||||
"updated_at": "2021-08-27T06:43:22Z",
|
||||
"pushed_at": "2020-12-09T20:57:32Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 126,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-08-25T12:58:23Z",
|
||||
"updated_at": "2021-08-27T08:01:19Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1155,
|
||||
"watchers_count": 1155,
|
||||
"stargazers_count": 1156,
|
||||
"watchers_count": 1156,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1155,
|
||||
"watchers": 1156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2020-05-22T08:46:20Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T07:40:51Z",
|
||||
"updated_at": "2021-07-15T12:59:41Z",
|
||||
"updated_at": "2021-08-27T03:49:40Z",
|
||||
"pushed_at": "2020-04-16T08:38:42Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 244,
|
||||
"watchers": 245,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-16T19:38:43Z",
|
||||
"updated_at": "2021-08-11T08:05:55Z",
|
||||
"updated_at": "2021-08-27T07:12:09Z",
|
||||
"pushed_at": "2021-03-06T18:42:44Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1336,
|
||||
"watchers_count": 1336,
|
||||
"forks_count": 479,
|
||||
"forks": 479,
|
||||
"forks_count": 480,
|
||||
"forks": 480,
|
||||
"watchers": 1336,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-08-26T22:28:48Z",
|
||||
"updated_at": "2021-08-27T04:41:52Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 580,
|
||||
"watchers_count": 580,
|
||||
"forks_count": 153,
|
||||
"forks": 153,
|
||||
"watchers": 580,
|
||||
"stargazers_count": 581,
|
||||
"watchers_count": 581,
|
||||
"forks_count": 154,
|
||||
"forks": 154,
|
||||
"watchers": 581,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-08-16T08:02:40Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -224,8 +224,8 @@
|
|||
"pushed_at": "2021-03-08T08:09:01Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 71,
|
||||
"forks": 71,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -565,13 +565,13 @@
|
|||
"description": "CVE-2021-26855 & CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T09:02:40Z",
|
||||
"updated_at": "2021-08-18T00:34:55Z",
|
||||
"updated_at": "2021-08-27T09:03:58Z",
|
||||
"pushed_at": "2021-03-15T09:19:45Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -726,13 +726,13 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-08-23T07:08:31Z",
|
||||
"updated_at": "2021-08-27T08:15:20Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-08-26T19:32:22Z",
|
||||
"updated_at": "2021-08-27T05:32:05Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 753,
|
||||
"watchers_count": 753,
|
||||
"forks_count": 217,
|
||||
"forks": 217,
|
||||
"watchers": 753,
|
||||
"stargazers_count": 754,
|
||||
"watchers_count": 754,
|
||||
"forks_count": 218,
|
||||
"forks": 218,
|
||||
"watchers": 754,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-07-20T23:04:13Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"forks_count": 48,
|
||||
"forks": 48,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2021-07-26T03:29:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T01:09:25Z",
|
||||
"updated_at": "2021-08-25T16:17:25Z",
|
||||
"updated_at": "2021-08-27T08:27:41Z",
|
||||
"pushed_at": "2021-08-25T01:00:49Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -220,13 +220,13 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-08-26T22:29:21Z",
|
||||
"updated_at": "2021-08-27T08:47:30Z",
|
||||
"pushed_at": "2021-08-20T01:54:22Z",
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 625,
|
||||
"watchers": 626,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-24T06:15:20Z",
|
||||
"updated_at": "2021-08-27T02:28:03Z",
|
||||
"updated_at": "2021-08-27T08:04:49Z",
|
||||
"pushed_at": "2021-08-25T02:00:12Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 34,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Loading…
Reference in a new issue