Auto Update 2022/01/19 06:15:48

This commit is contained in:
motikan2010-bot 2022-01-19 15:15:48 +09:00
parent 89423d10ce
commit b3b0f7a02a
56 changed files with 285 additions and 285 deletions

View file

@ -148,17 +148,17 @@
"description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.", "description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.",
"fork": false, "fork": false,
"created_at": "2014-04-08T10:10:43Z", "created_at": "2014-04-08T10:10:43Z",
"updated_at": "2022-01-03T08:41:25Z", "updated_at": "2022-01-19T01:11:27Z",
"pushed_at": "2015-07-02T14:47:31Z", "pushed_at": "2015-07-02T14:47:31Z",
"stargazers_count": 575, "stargazers_count": 576,
"watchers_count": 575, "watchers_count": 576,
"forks_count": 233, "forks_count": 233,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 233, "forks": 233,
"watchers": 575, "watchers": 576,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-18T14:37:49Z", "updated_at": "2022-01-19T02:29:44Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1265, "stargazers_count": 1266,
"watchers_count": 1265, "watchers_count": 1266,
"forks_count": 277, "forks_count": 277,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -71,7 +71,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 277, "forks": 277,
"watchers": 1265, "watchers": 1266,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-18T14:37:49Z", "updated_at": "2022-01-19T02:29:44Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1265, "stargazers_count": 1266,
"watchers_count": 1265, "watchers_count": 1266,
"forks_count": 277, "forks_count": 277,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -44,7 +44,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 277, "forks": 277,
"watchers": 1265, "watchers": 1266,
"score": 0 "score": 0
}, },
{ {

View file

@ -212,17 +212,17 @@
"description": "PoC for Dirty COW (CVE-2016-5195)", "description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false, "fork": false,
"created_at": "2016-10-22T15:25:34Z", "created_at": "2016-10-22T15:25:34Z",
"updated_at": "2022-01-06T10:36:22Z", "updated_at": "2022-01-19T04:11:13Z",
"pushed_at": "2017-02-27T18:56:12Z", "pushed_at": "2017-02-27T18:56:12Z",
"stargazers_count": 391, "stargazers_count": 392,
"watchers_count": 391, "watchers_count": 392,
"forks_count": 140, "forks_count": 140,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 140, "forks": 140,
"watchers": 391, "watchers": 392,
"score": 0 "score": 0
}, },
{ {

View file

@ -67,17 +67,17 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false, "fork": false,
"created_at": "2017-04-17T08:10:07Z", "created_at": "2017-04-17T08:10:07Z",
"updated_at": "2022-01-13T08:51:24Z", "updated_at": "2022-01-19T01:11:02Z",
"pushed_at": "2017-11-19T11:01:16Z", "pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 665, "stargazers_count": 666,
"watchers_count": 665, "watchers_count": 666,
"forks_count": 294, "forks_count": 294,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 294, "forks": 294,
"watchers": 665, "watchers": 666,
"score": 0 "score": 0
}, },
{ {

View file

@ -591,17 +591,17 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false, "fork": false,
"created_at": "2019-04-25T03:07:53Z", "created_at": "2019-04-25T03:07:53Z",
"updated_at": "2021-07-20T20:18:53Z", "updated_at": "2022-01-19T05:53:19Z",
"pushed_at": "2019-04-29T02:06:00Z", "pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 108, "stargazers_count": 109,
"watchers_count": 108, "watchers_count": 109,
"forks_count": 38, "forks_count": 38,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 38, "forks": 38,
"watchers": 108, "watchers": 109,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-18T14:37:49Z", "updated_at": "2022-01-19T02:29:44Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1265, "stargazers_count": 1266,
"watchers_count": 1265, "watchers_count": 1266,
"forks_count": 277, "forks_count": 277,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -71,7 +71,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 277, "forks": 277,
"watchers": 1265, "watchers": 1266,
"score": 0 "score": 0
}, },
{ {

View file

@ -94,17 +94,17 @@
"description": "All about CVE-2018-14667; From what it is to how to successfully exploit it.", "description": "All about CVE-2018-14667; From what it is to how to successfully exploit it.",
"fork": false, "fork": false,
"created_at": "2018-11-30T04:06:08Z", "created_at": "2018-11-30T04:06:08Z",
"updated_at": "2021-07-13T20:11:25Z", "updated_at": "2022-01-19T02:26:19Z",
"pushed_at": "2018-11-30T07:10:44Z", "pushed_at": "2018-11-30T07:10:44Z",
"stargazers_count": 44, "stargazers_count": 45,
"watchers_count": 44, "watchers_count": 45,
"forks_count": 10, "forks_count": 10,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 10,
"watchers": 44, "watchers": 45,
"score": 0 "score": 0
}, },
{ {

View file

@ -83,17 +83,17 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false, "fork": false,
"created_at": "2018-08-21T00:09:56Z", "created_at": "2018-08-21T00:09:56Z",
"updated_at": "2022-01-14T01:52:07Z", "updated_at": "2022-01-19T02:53:31Z",
"pushed_at": "2021-11-08T02:19:03Z", "pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 477, "stargazers_count": 478,
"watchers_count": 477, "watchers_count": 478,
"forks_count": 174, "forks_count": 174,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 174, "forks": 174,
"watchers": 477, "watchers": 478,
"score": 0 "score": 0
}, },
{ {

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-18T14:37:49Z", "updated_at": "2022-01-19T02:29:44Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1265, "stargazers_count": 1266,
"watchers_count": 1265, "watchers_count": 1266,
"forks_count": 277, "forks_count": 277,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -561,7 +561,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 277, "forks": 277,
"watchers": 1265, "watchers": 1266,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2018-05-17T08:51:39Z", "created_at": "2018-05-17T08:51:39Z",
"updated_at": "2021-12-04T03:50:14Z", "updated_at": "2022-01-19T02:59:38Z",
"pushed_at": "2018-05-18T07:49:45Z", "pushed_at": "2018-05-18T07:49:45Z",
"stargazers_count": 166, "stargazers_count": 167,
"watchers_count": 166, "watchers_count": 167,
"forks_count": 71, "forks_count": 71,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 71, "forks": 71,
"watchers": 166, "watchers": 167,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-8174 - VBScript memory corruption exploit.", "description": "CVE-2018-8174 - VBScript memory corruption exploit.",
"fork": false, "fork": false,
"created_at": "2018-05-22T21:50:32Z", "created_at": "2018-05-22T21:50:32Z",
"updated_at": "2021-11-18T01:30:53Z", "updated_at": "2022-01-19T03:04:22Z",
"pushed_at": "2018-05-23T20:43:58Z", "pushed_at": "2018-05-23T20:43:58Z",
"stargazers_count": 170, "stargazers_count": 171,
"watchers_count": 170, "watchers_count": 171,
"forks_count": 79, "forks_count": 79,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 79, "forks": 79,
"watchers": 170, "watchers": 171,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-8440 standalone exploit", "description": "CVE-2018-8440 standalone exploit",
"fork": false, "fork": false,
"created_at": "2018-10-31T17:00:43Z", "created_at": "2018-10-31T17:00:43Z",
"updated_at": "2021-12-15T14:35:05Z", "updated_at": "2022-01-19T02:46:29Z",
"pushed_at": "2018-10-31T19:05:17Z", "pushed_at": "2018-10-31T19:05:17Z",
"stargazers_count": 74, "stargazers_count": 75,
"watchers_count": 74, "watchers_count": 75,
"forks_count": 25, "forks_count": 25,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 25, "forks": 25,
"watchers": 74, "watchers": 75,
"score": 0 "score": 0
} }
] ]

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability", "description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
"fork": false, "fork": false,
"created_at": "2018-12-27T06:30:32Z", "created_at": "2018-12-27T06:30:32Z",
"updated_at": "2022-01-18T10:45:54Z", "updated_at": "2022-01-19T02:38:59Z",
"pushed_at": "2018-12-30T11:53:08Z", "pushed_at": "2018-12-30T11:53:08Z",
"stargazers_count": 327, "stargazers_count": 328,
"watchers_count": 327, "watchers_count": 328,
"forks_count": 112, "forks_count": 112,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 112, "forks": 112,
"watchers": 327, "watchers": 328,
"score": 0 "score": 0
}, },
{ {
@ -67,17 +67,17 @@
"description": "CVE-2018-8581", "description": "CVE-2018-8581",
"fork": false, "fork": false,
"created_at": "2019-01-24T06:08:23Z", "created_at": "2019-01-24T06:08:23Z",
"updated_at": "2022-01-14T03:57:56Z", "updated_at": "2022-01-19T02:35:56Z",
"pushed_at": "2019-06-21T11:29:41Z", "pushed_at": "2019-06-21T11:29:41Z",
"stargazers_count": 333, "stargazers_count": 334,
"watchers_count": 333, "watchers_count": 334,
"forks_count": 74, "forks_count": 74,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 74, "forks": 74,
"watchers": 333, "watchers": 334,
"score": 0 "score": 0
} }
] ]

View file

@ -67,17 +67,17 @@
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
"fork": false, "fork": false,
"created_at": "2018-05-13T19:34:17Z", "created_at": "2018-05-13T19:34:17Z",
"updated_at": "2022-01-09T19:09:35Z", "updated_at": "2022-01-19T03:06:11Z",
"pushed_at": "2018-05-18T12:26:53Z", "pushed_at": "2018-05-18T12:26:53Z",
"stargazers_count": 398, "stargazers_count": 399,
"watchers_count": 398, "watchers_count": 399,
"forks_count": 112, "forks_count": 112,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 112, "forks": 112,
"watchers": 398, "watchers": 399,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability", "description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
"fork": false, "fork": false,
"created_at": "2020-03-13T14:53:54Z", "created_at": "2020-03-13T14:53:54Z",
"updated_at": "2021-12-29T22:27:40Z", "updated_at": "2022-01-19T02:16:29Z",
"pushed_at": "2020-03-22T19:46:04Z", "pushed_at": "2020-03-22T19:46:04Z",
"stargazers_count": 195, "stargazers_count": 196,
"watchers_count": 195, "watchers_count": 196,
"forks_count": 61, "forks_count": 61,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 61, "forks": 61,
"watchers": 195, "watchers": 196,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-18T22:12:07Z", "updated_at": "2022-01-19T02:13:15Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3101, "stargazers_count": 3102,
"watchers_count": 3101, "watchers_count": 3102,
"forks_count": 920, "forks_count": 920,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -70,7 +70,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 920, "forks": 920,
"watchers": 3101, "watchers": 3102,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false, "fork": false,
"created_at": "2019-12-12T07:58:11Z", "created_at": "2019-12-12T07:58:11Z",
"updated_at": "2022-01-14T15:26:33Z", "updated_at": "2022-01-19T02:26:08Z",
"pushed_at": "2021-11-10T21:19:47Z", "pushed_at": "2021-11-10T21:19:47Z",
"stargazers_count": 229, "stargazers_count": 230,
"watchers_count": 229, "watchers_count": 230,
"forks_count": 65, "forks_count": 65,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 65, "forks": 65,
"watchers": 229, "watchers": 230,
"score": 0 "score": 0
}, },
{ {

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-18T14:37:49Z", "updated_at": "2022-01-19T02:29:44Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1265, "stargazers_count": 1266,
"watchers_count": 1265, "watchers_count": 1266,
"forks_count": 277, "forks_count": 277,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -206,7 +206,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 277, "forks": 277,
"watchers": 1265, "watchers": 1266,
"score": 0 "score": 0
} }
] ]

View file

@ -40,17 +40,17 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC", "description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false, "fork": false,
"created_at": "2019-04-25T03:07:53Z", "created_at": "2019-04-25T03:07:53Z",
"updated_at": "2021-07-20T20:18:53Z", "updated_at": "2022-01-19T05:53:19Z",
"pushed_at": "2019-04-29T02:06:00Z", "pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 108, "stargazers_count": 109,
"watchers_count": 108, "watchers_count": 109,
"forks_count": 38, "forks_count": 38,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 38, "forks": 38,
"watchers": 108, "watchers": 109,
"score": 0 "score": 0
}, },
{ {

View file

@ -47,12 +47,12 @@
"pushed_at": "2019-05-02T08:42:50Z", "pushed_at": "2019-05-02T08:42:50Z",
"stargazers_count": 5, "stargazers_count": 5,
"watchers_count": 5, "watchers_count": 5,
"forks_count": 3, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 4,
"watchers": 5, "watchers": 5,
"score": 0 "score": 0
}, },

View file

@ -153,19 +153,19 @@
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
"fork": false, "fork": false,
"created_at": "2020-01-15T23:07:41Z", "created_at": "2020-01-15T23:07:41Z",
"updated_at": "2022-01-14T00:47:02Z", "updated_at": "2022-01-19T02:48:04Z",
"pushed_at": "2020-01-20T23:33:19Z", "pushed_at": "2020-01-20T23:33:19Z",
"stargazers_count": 867, "stargazers_count": 868,
"watchers_count": 867, "watchers_count": 868,
"forks_count": 222, "forks_count": 223,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
"cve-2020-0601" "cve-2020-0601"
], ],
"visibility": "public", "visibility": "public",
"forks": 222, "forks": 223,
"watchers": 867, "watchers": 868,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege", "description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
"fork": false, "fork": false,
"created_at": "2020-02-11T16:42:34Z", "created_at": "2020-02-11T16:42:34Z",
"updated_at": "2022-01-18T14:31:55Z", "updated_at": "2022-01-19T02:24:42Z",
"pushed_at": "2021-12-23T16:28:28Z", "pushed_at": "2021-12-23T16:28:28Z",
"stargazers_count": 266, "stargazers_count": 267,
"watchers_count": 266, "watchers_count": 267,
"forks_count": 52, "forks_count": 52,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 52, "forks": 52,
"watchers": 266, "watchers": 267,
"score": 0 "score": 0
} }
] ]

View file

@ -1582,17 +1582,17 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false, "fork": false,
"created_at": "2020-06-10T16:44:39Z", "created_at": "2020-06-10T16:44:39Z",
"updated_at": "2022-01-08T06:42:30Z", "updated_at": "2022-01-19T05:17:20Z",
"pushed_at": "2021-01-15T19:21:25Z", "pushed_at": "2021-01-15T19:21:25Z",
"stargazers_count": 160, "stargazers_count": 161,
"watchers_count": 160, "watchers_count": 161,
"forks_count": 42, "forks_count": 42,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 42, "forks": 42,
"watchers": 160, "watchers": 161,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库", "description": "CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库",
"fork": false, "fork": false,
"created_at": "2020-10-31T11:01:26Z", "created_at": "2020-10-31T11:01:26Z",
"updated_at": "2022-01-18T10:40:50Z", "updated_at": "2022-01-19T00:48:04Z",
"pushed_at": "2020-11-10T03:16:29Z", "pushed_at": "2020-11-10T03:16:29Z",
"stargazers_count": 18, "stargazers_count": 19,
"watchers_count": 18, "watchers_count": 19,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -27,7 +27,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 18, "watchers": 19,
"score": 0 "score": 0
} }
] ]

View file

@ -104,10 +104,10 @@
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)", "description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false, "fork": false,
"created_at": "2020-08-12T10:05:36Z", "created_at": "2020-08-12T10:05:36Z",
"updated_at": "2022-01-14T03:31:19Z", "updated_at": "2022-01-19T02:21:27Z",
"pushed_at": "2020-08-13T07:16:12Z", "pushed_at": "2020-08-13T07:16:12Z",
"stargazers_count": 162, "stargazers_count": 163,
"watchers_count": 162, "watchers_count": 163,
"forks_count": 47, "forks_count": 47,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -118,7 +118,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 47, "forks": 47,
"watchers": 162, "watchers": 163,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": "Test tool for CVE-2020-1472", "description": "Test tool for CVE-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-08T08:58:37Z", "created_at": "2020-09-08T08:58:37Z",
"updated_at": "2022-01-18T02:26:49Z", "updated_at": "2022-01-19T02:16:33Z",
"pushed_at": "2021-12-08T10:31:54Z", "pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1411, "stargazers_count": 1412,
"watchers_count": 1411, "watchers_count": 1412,
"forks_count": 315, "forks_count": 315,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 315, "forks": 315,
"watchers": 1411, "watchers": 1412,
"score": 0 "score": 0
}, },
{ {
@ -94,17 +94,17 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false, "fork": false,
"created_at": "2020-09-14T16:56:51Z", "created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-01-15T05:30:22Z", "updated_at": "2022-01-19T02:13:50Z",
"pushed_at": "2020-11-03T09:45:24Z", "pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 892, "stargazers_count": 893,
"watchers_count": 892, "watchers_count": 893,
"forks_count": 243, "forks_count": 243,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 243, "forks": 243,
"watchers": 892, "watchers": 893,
"score": 0 "score": 0
}, },
{ {
@ -182,17 +182,17 @@
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.", "description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
"fork": false, "fork": false,
"created_at": "2020-09-14T19:27:14Z", "created_at": "2020-09-14T19:27:14Z",
"updated_at": "2021-12-30T07:42:07Z", "updated_at": "2022-01-19T02:14:26Z",
"pushed_at": "2020-09-16T14:05:27Z", "pushed_at": "2020-09-16T14:05:27Z",
"stargazers_count": 153, "stargazers_count": 154,
"watchers_count": 153, "watchers_count": 154,
"forks_count": 37, "forks_count": 37,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 37, "forks": 37,
"watchers": 153, "watchers": 154,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-18T22:12:07Z", "updated_at": "2022-01-19T02:13:15Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3101, "stargazers_count": 3102,
"watchers_count": 3101, "watchers_count": 3102,
"forks_count": 920, "forks_count": 920,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -43,7 +43,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 920, "forks": 920,
"watchers": 3101, "watchers": 3102,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "Proof of concept for CVE-2020-15257 in containerd.", "description": "Proof of concept for CVE-2020-15257 in containerd.",
"fork": false, "fork": false,
"created_at": "2020-12-07T08:47:09Z", "created_at": "2020-12-07T08:47:09Z",
"updated_at": "2022-01-11T08:11:50Z", "updated_at": "2022-01-19T04:56:25Z",
"pushed_at": "2021-01-12T09:46:50Z", "pushed_at": "2021-01-12T09:46:50Z",
"stargazers_count": 12, "stargazers_count": 13,
"watchers_count": 12, "watchers_count": 13,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 12, "watchers": 13,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false, "fork": false,
"created_at": "2021-06-29T04:38:24Z", "created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-01-06T23:15:32Z", "updated_at": "2022-01-19T01:50:59Z",
"pushed_at": "2021-10-29T07:46:53Z", "pushed_at": "2021-10-29T07:46:53Z",
"stargazers_count": 308, "stargazers_count": 309,
"watchers_count": 308, "watchers_count": 309,
"forks_count": 32, "forks_count": 32,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -28,7 +28,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 32, "forks": 32,
"watchers": 308, "watchers": 309,
"score": 0 "score": 0
} }
] ]

View file

@ -13,17 +13,17 @@
"description": "PoC exploits for CVE-2020-17382", "description": "PoC exploits for CVE-2020-17382",
"fork": false, "fork": false,
"created_at": "2020-09-17T18:26:32Z", "created_at": "2020-09-17T18:26:32Z",
"updated_at": "2021-12-15T14:40:23Z", "updated_at": "2022-01-19T02:08:40Z",
"pushed_at": "2020-10-02T18:45:43Z", "pushed_at": "2020-10-02T18:45:43Z",
"stargazers_count": 112, "stargazers_count": 113,
"watchers_count": 112, "watchers_count": 113,
"forks_count": 26, "forks_count": 26,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 26, "forks": 26,
"watchers": 112, "watchers": 113,
"score": 0 "score": 0
}, },
{ {

View file

@ -206,12 +206,12 @@
"pushed_at": "2020-02-21T08:45:51Z", "pushed_at": "2020-02-21T08:45:51Z",
"stargazers_count": 8, "stargazers_count": 8,
"watchers_count": 8, "watchers_count": 8,
"forks_count": 8, "forks_count": 9,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 8, "forks": 9,
"watchers": 8, "watchers": 8,
"score": 0 "score": 0
}, },
@ -364,11 +364,11 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false, "fork": false,
"created_at": "2020-02-22T16:16:20Z", "created_at": "2020-02-22T16:16:20Z",
"updated_at": "2022-01-16T14:45:41Z", "updated_at": "2022-01-19T05:44:55Z",
"pushed_at": "2020-03-09T14:51:43Z", "pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 227, "stargazers_count": 229,
"watchers_count": 227, "watchers_count": 229,
"forks_count": 88, "forks_count": 89,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -379,8 +379,8 @@
"ghostcat" "ghostcat"
], ],
"visibility": "public", "visibility": "public",
"forks": 88, "forks": 89,
"watchers": 227, "watchers": 229,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-01-18T14:37:49Z", "updated_at": "2022-01-19T02:29:44Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1265, "stargazers_count": 1266,
"watchers_count": 1265, "watchers_count": 1266,
"forks_count": 277, "forks_count": 277,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -44,7 +44,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 277, "forks": 277,
"watchers": 1265, "watchers": 1266,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-11-17T07:43:54Z", "pushed_at": "2021-11-17T07:43:54Z",
"stargazers_count": 2, "stargazers_count": 2,
"watchers_count": 2, "watchers_count": 2,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -26,7 +26,7 @@
"wordpress" "wordpress"
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 2, "watchers": 2,
"score": 0 "score": 0
} }

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false, "fork": false,
"created_at": "2021-06-29T17:24:14Z", "created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-01-18T11:00:49Z", "updated_at": "2022-01-19T04:13:49Z",
"pushed_at": "2021-07-20T15:28:13Z", "pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1498, "stargazers_count": 1499,
"watchers_count": 1498, "watchers_count": 1499,
"forks_count": 550, "forks_count": 550,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 550, "forks": 550,
"watchers": 1498, "watchers": 1499,
"score": 0 "score": 0
}, },
{ {

View file

@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit", "description": "CVE-2021-21972 Exploit",
"fork": false, "fork": false,
"created_at": "2021-02-24T11:14:58Z", "created_at": "2021-02-24T11:14:58Z",
"updated_at": "2022-01-09T16:54:03Z", "updated_at": "2022-01-19T03:48:32Z",
"pushed_at": "2021-12-30T12:26:11Z", "pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 335, "stargazers_count": 336,
"watchers_count": 335, "watchers_count": 336,
"forks_count": 132, "forks_count": 132,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -96,7 +96,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 132, "forks": 132,
"watchers": 335, "watchers": 336,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,17 +40,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-05-29T13:07:14Z", "created_at": "2021-05-29T13:07:14Z",
"updated_at": "2022-01-18T20:11:34Z", "updated_at": "2022-01-19T01:06:45Z",
"pushed_at": "2022-01-16T04:17:08Z", "pushed_at": "2022-01-16T04:17:08Z",
"stargazers_count": 186, "stargazers_count": 187,
"watchers_count": 186, "watchers_count": 187,
"forks_count": 45, "forks_count": 45,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 45, "forks": 45,
"watchers": 186, "watchers": 187,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,10 +13,10 @@
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool", "description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
"fork": false, "fork": false,
"created_at": "2021-05-11T18:45:07Z", "created_at": "2021-05-11T18:45:07Z",
"updated_at": "2022-01-09T20:56:32Z", "updated_at": "2022-01-19T01:50:24Z",
"pushed_at": "2021-05-20T21:42:43Z", "pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 29, "stargazers_count": 30,
"watchers_count": 29, "watchers_count": 30,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -26,7 +26,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 29, "watchers": 30,
"score": 0 "score": 0
}, },
{ {

View file

@ -125,14 +125,14 @@
"pushed_at": "2021-11-06T05:20:30Z", "pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 132, "stargazers_count": 132,
"watchers_count": 132, "watchers_count": 132,
"forks_count": 59, "forks_count": 60,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
"cve-2021-22205" "cve-2021-22205"
], ],
"visibility": "public", "visibility": "public",
"forks": 59, "forks": 60,
"watchers": 132, "watchers": 132,
"score": 0 "score": 0
}, },

View file

@ -1023,17 +1023,17 @@
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ", "description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
"fork": false, "fork": false,
"created_at": "2021-03-29T21:10:34Z", "created_at": "2021-03-29T21:10:34Z",
"updated_at": "2022-01-06T03:53:57Z", "updated_at": "2022-01-19T01:54:00Z",
"pushed_at": "2021-03-31T11:57:38Z", "pushed_at": "2021-03-31T11:57:38Z",
"stargazers_count": 208, "stargazers_count": 209,
"watchers_count": 208, "watchers_count": 209,
"forks_count": 35, "forks_count": 35,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 35, "forks": 35,
"watchers": 208, "watchers": 209,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.", "description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.",
"fork": false, "fork": false,
"created_at": "2021-06-25T13:55:41Z", "created_at": "2021-06-25T13:55:41Z",
"updated_at": "2021-12-15T14:42:23Z", "updated_at": "2022-01-19T05:44:53Z",
"pushed_at": "2021-09-13T10:56:00Z", "pushed_at": "2021-09-13T10:56:00Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 2, "watchers": 3,
"score": 0 "score": 0
}, },
{ {

View file

@ -48,7 +48,7 @@
"pushed_at": "2021-12-09T12:05:42Z", "pushed_at": "2021-12-09T12:05:42Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -66,7 +66,7 @@
"wsrep" "wsrep"
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
} }

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false, "fork": false,
"created_at": "2021-05-16T16:15:56Z", "created_at": "2021-05-16T16:15:56Z",
"updated_at": "2022-01-18T13:28:58Z", "updated_at": "2022-01-19T02:23:58Z",
"pushed_at": "2021-06-12T08:27:09Z", "pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 801, "stargazers_count": 803,
"watchers_count": 801, "watchers_count": 803,
"forks_count": 131, "forks_count": 131,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -28,7 +28,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 131, "forks": 131,
"watchers": 801, "watchers": 803,
"score": 0 "score": 0
}, },
{ {

View file

@ -125,7 +125,7 @@
"pushed_at": "2021-03-07T04:39:58Z", "pushed_at": "2021-03-07T04:39:58Z",
"stargazers_count": 44, "stargazers_count": 44,
"watchers_count": 44, "watchers_count": 44,
"forks_count": 18, "forks_count": 19,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -134,7 +134,7 @@
"security" "security"
], ],
"visibility": "public", "visibility": "public",
"forks": 18, "forks": 19,
"watchers": 44, "watchers": 44,
"score": 0 "score": 0
}, },

View file

@ -425,17 +425,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-01-30T20:39:58Z", "created_at": "2021-01-30T20:39:58Z",
"updated_at": "2022-01-16T22:05:05Z", "updated_at": "2022-01-19T05:54:45Z",
"pushed_at": "2021-02-02T17:07:09Z", "pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 795, "stargazers_count": 796,
"watchers_count": 795, "watchers_count": 796,
"forks_count": 230, "forks_count": 231,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 230, "forks": 231,
"watchers": 795, "watchers": 796,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648", "description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648",
"fork": false, "fork": false,
"created_at": "2022-01-14T15:50:11Z", "created_at": "2022-01-14T15:50:11Z",
"updated_at": "2022-01-14T22:01:52Z", "updated_at": "2022-01-19T02:55:06Z",
"pushed_at": "2022-01-14T16:03:50Z", "pushed_at": "2022-01-14T16:03:50Z",
"stargazers_count": 1, "stargazers_count": 4,
"watchers_count": 1, "watchers_count": 4,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 1, "watchers": 4,
"score": 0 "score": 0
} }
] ]

View file

@ -76,12 +76,12 @@
"pushed_at": "2021-09-15T12:41:32Z", "pushed_at": "2021-09-15T12:41:32Z",
"stargazers_count": 233, "stargazers_count": 233,
"watchers_count": 233, "watchers_count": 233,
"forks_count": 62, "forks_count": 63,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 62, "forks": 63,
"watchers": 233, "watchers": 233,
"score": 0 "score": 0
}, },

View file

@ -229,17 +229,17 @@
"description": "CVE-2021-40444 PoC", "description": "CVE-2021-40444 PoC",
"fork": false, "fork": false,
"created_at": "2021-09-10T16:55:53Z", "created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-01-18T08:44:00Z", "updated_at": "2022-01-19T06:02:20Z",
"pushed_at": "2021-12-25T18:31:02Z", "pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1346, "stargazers_count": 1345,
"watchers_count": 1346, "watchers_count": 1345,
"forks_count": 444, "forks_count": 444,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 444, "forks": 444,
"watchers": 1346, "watchers": 1345,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "An exploit\/PoC for CVE-2021-42237", "description": "An exploit\/PoC for CVE-2021-42237",
"fork": false, "fork": false,
"created_at": "2022-01-16T05:22:30Z", "created_at": "2022-01-16T05:22:30Z",
"updated_at": "2022-01-17T02:42:06Z", "updated_at": "2022-01-19T00:50:54Z",
"pushed_at": "2022-01-16T05:40:17Z", "pushed_at": "2022-01-16T05:40:17Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 3, "watchers": 4,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-11T15:10:30Z", "created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-01-18T12:18:18Z", "updated_at": "2022-01-19T01:39:57Z",
"pushed_at": "2021-12-21T10:11:05Z", "pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 710, "stargazers_count": 712,
"watchers_count": 710, "watchers_count": 712,
"forks_count": 153, "forks_count": 153,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -28,7 +28,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 153, "forks": 153,
"watchers": 710, "watchers": 712,
"score": 0 "score": 0
}, },
{ {
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-13T10:28:12Z", "created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-01-18T12:17:16Z", "updated_at": "2022-01-19T05:21:46Z",
"pushed_at": "2021-12-20T04:51:01Z", "pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 214, "stargazers_count": 216,
"watchers_count": 214, "watchers_count": 216,
"forks_count": 40, "forks_count": 41,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 40, "forks": 41,
"watchers": 214, "watchers": 216,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false, "fork": false,
"created_at": "2021-12-11T19:27:30Z", "created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-01-18T03:00:05Z", "updated_at": "2022-01-19T01:38:47Z",
"pushed_at": "2021-12-16T09:50:15Z", "pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 993, "stargazers_count": 994,
"watchers_count": 993, "watchers_count": 994,
"forks_count": 266, "forks_count": 267,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 266, "forks": 267,
"watchers": 993, "watchers": 994,
"score": 0 "score": 0
} }
] ]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-17T12:33:49Z", "pushed_at": "2022-01-17T12:33:49Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 4, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 5,
"watchers": 1, "watchers": 1,
"score": 0 "score": 0
}, },
@ -40,17 +40,17 @@
"description": "Apache Dubbo Hessian2 CVE-2021-43297 demo", "description": "Apache Dubbo Hessian2 CVE-2021-43297 demo",
"fork": false, "fork": false,
"created_at": "2022-01-17T17:52:34Z", "created_at": "2022-01-17T17:52:34Z",
"updated_at": "2022-01-18T18:56:03Z", "updated_at": "2022-01-19T02:56:03Z",
"pushed_at": "2022-01-18T03:43:51Z", "pushed_at": "2022-01-18T03:43:51Z",
"stargazers_count": 11, "stargazers_count": 12,
"watchers_count": 11, "watchers_count": 12,
"forks_count": 3, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 4,
"watchers": 11, "watchers": 12,
"score": 0 "score": 0
} }
] ]

View file

@ -156,10 +156,10 @@
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.", "description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
"fork": false, "fork": false,
"created_at": "2021-12-10T06:42:37Z", "created_at": "2021-12-10T06:42:37Z",
"updated_at": "2022-01-12T09:40:34Z", "updated_at": "2022-01-19T04:04:55Z",
"pushed_at": "2021-12-11T02:49:41Z", "pushed_at": "2021-12-11T02:49:41Z",
"stargazers_count": 99, "stargazers_count": 100,
"watchers_count": 99, "watchers_count": 100,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -179,7 +179,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 99, "watchers": 100,
"score": 0 "score": 0
}, },
{ {
@ -770,17 +770,17 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading", "description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false, "fork": false,
"created_at": "2021-12-10T21:46:18Z", "created_at": "2021-12-10T21:46:18Z",
"updated_at": "2022-01-17T13:52:54Z", "updated_at": "2022-01-19T03:32:43Z",
"pushed_at": "2021-12-13T22:27:25Z", "pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 160, "stargazers_count": 161,
"watchers_count": 160, "watchers_count": 161,
"forks_count": 62, "forks_count": 62,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 62, "forks": 62,
"watchers": 160, "watchers": 161,
"score": 0 "score": 0
}, },
{ {
@ -909,7 +909,7 @@
"pushed_at": "2022-01-02T07:12:10Z", "pushed_at": "2022-01-02T07:12:10Z",
"stargazers_count": 1175, "stargazers_count": 1175,
"watchers_count": 1175, "watchers_count": 1175,
"forks_count": 303, "forks_count": 304,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -919,7 +919,7 @@
"security" "security"
], ],
"visibility": "public", "visibility": "public",
"forks": 303, "forks": 304,
"watchers": 1175, "watchers": 1175,
"score": 0 "score": 0
}, },
@ -1233,10 +1233,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false, "fork": false,
"created_at": "2021-12-11T07:19:11Z", "created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-01-18T14:03:54Z", "updated_at": "2022-01-19T01:26:17Z",
"pushed_at": "2022-01-11T05:46:22Z", "pushed_at": "2022-01-11T05:46:22Z",
"stargazers_count": 188, "stargazers_count": 189,
"watchers_count": 188, "watchers_count": 189,
"forks_count": 55, "forks_count": 55,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1248,7 +1248,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 55, "forks": 55,
"watchers": 188, "watchers": 189,
"score": 0 "score": 0
}, },
{ {
@ -1377,7 +1377,7 @@
"pushed_at": "2022-01-11T14:45:44Z", "pushed_at": "2022-01-11T14:45:44Z",
"stargazers_count": 742, "stargazers_count": 742,
"watchers_count": 742, "watchers_count": 742,
"forks_count": 151, "forks_count": 150,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -1392,7 +1392,7 @@
"scanner" "scanner"
], ],
"visibility": "public", "visibility": "public",
"forks": 151, "forks": 150,
"watchers": 742, "watchers": 742,
"score": 0 "score": 0
}, },
@ -3539,17 +3539,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false, "fork": false,
"created_at": "2021-12-13T03:57:50Z", "created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-18T16:26:51Z", "updated_at": "2022-01-19T03:21:37Z",
"pushed_at": "2022-01-02T20:21:42Z", "pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2629, "stargazers_count": 2630,
"watchers_count": 2629, "watchers_count": 2630,
"forks_count": 627, "forks_count": 627,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 627, "forks": 627,
"watchers": 2629, "watchers": 2630,
"score": 0 "score": 0
}, },
{ {
@ -3566,7 +3566,7 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-13T04:14:18Z", "created_at": "2021-12-13T04:14:18Z",
"updated_at": "2022-01-18T16:20:45Z", "updated_at": "2022-01-19T02:57:57Z",
"pushed_at": "2022-01-16T11:35:37Z", "pushed_at": "2022-01-16T11:35:37Z",
"stargazers_count": 254, "stargazers_count": 254,
"watchers_count": 254, "watchers_count": 254,
@ -5413,10 +5413,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false, "fork": false,
"created_at": "2021-12-14T10:04:42Z", "created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-01-18T16:35:16Z", "updated_at": "2022-01-19T05:33:15Z",
"pushed_at": "2022-01-12T03:31:50Z", "pushed_at": "2022-01-12T03:31:50Z",
"stargazers_count": 394, "stargazers_count": 395,
"watchers_count": 394, "watchers_count": 395,
"forks_count": 85, "forks_count": 85,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -5432,7 +5432,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 85, "forks": 85,
"watchers": 394, "watchers": 395,
"score": 0 "score": 0
}, },
{ {
@ -5938,7 +5938,7 @@
"fork": false, "fork": false,
"created_at": "2021-12-14T22:27:14Z", "created_at": "2021-12-14T22:27:14Z",
"updated_at": "2022-01-18T06:51:44Z", "updated_at": "2022-01-18T06:51:44Z",
"pushed_at": "2022-01-18T01:38:07Z", "pushed_at": "2022-01-19T00:27:48Z",
"stargazers_count": 12, "stargazers_count": 12,
"watchers_count": 12, "watchers_count": 12,
"forks_count": 7, "forks_count": 7,
@ -6007,17 +6007,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-14T23:33:51Z", "created_at": "2021-12-14T23:33:51Z",
"updated_at": "2022-01-18T00:47:00Z", "updated_at": "2022-01-19T06:09:20Z",
"pushed_at": "2022-01-12T03:28:41Z", "pushed_at": "2022-01-12T03:28:41Z",
"stargazers_count": 327, "stargazers_count": 329,
"watchers_count": 327, "watchers_count": 329,
"forks_count": 86, "forks_count": 86,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 86, "forks": 86,
"watchers": 327, "watchers": 329,
"score": 0 "score": 0
}, },
{ {
@ -9282,7 +9282,7 @@
"description": "Apache log4j2 CVE-20210-44228 poc", "description": "Apache log4j2 CVE-20210-44228 poc",
"fork": false, "fork": false,
"created_at": "2021-12-23T03:18:26Z", "created_at": "2021-12-23T03:18:26Z",
"updated_at": "2022-01-10T04:54:42Z", "updated_at": "2022-01-19T01:20:25Z",
"pushed_at": "2022-01-18T13:32:49Z", "pushed_at": "2022-01-18T13:32:49Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,

View file

@ -13,19 +13,19 @@
"description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)", "description": "Proof of concept for unauthenticated sensitive data disclosure affecting the wp-import-export WordPress plugin (CVE-2022-0236)",
"fork": false, "fork": false,
"created_at": "2022-01-16T09:52:28Z", "created_at": "2022-01-16T09:52:28Z",
"updated_at": "2022-01-18T17:15:10Z", "updated_at": "2022-01-19T01:16:07Z",
"pushed_at": "2022-01-18T17:14:53Z", "pushed_at": "2022-01-18T17:14:53Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
"wordpress-security" "wordpress-security"
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 0, "watchers": 1,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "WordPress Core 5.8.2 - 'WP_Query' SQL Injection", "description": "WordPress Core 5.8.2 - 'WP_Query' SQL Injection",
"fork": false, "fork": false,
"created_at": "2022-01-18T01:05:04Z", "created_at": "2022-01-18T01:05:04Z",
"updated_at": "2022-01-18T08:32:35Z", "updated_at": "2022-01-19T04:00:40Z",
"pushed_at": "2022-01-18T01:19:45Z", "pushed_at": "2022-01-18T01:19:45Z",
"stargazers_count": 2, "stargazers_count": 4,
"watchers_count": 2, "watchers_count": 4,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 2, "watchers": 4,
"score": 0 "score": 0
} }
] ]

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-15T20:52:18Z", "pushed_at": "2022-01-15T20:52:18Z",
"stargazers_count": 9, "stargazers_count": 9,
"watchers_count": 9, "watchers_count": 9,
"forks_count": 2, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 3,
"watchers": 9, "watchers": 9,
"score": 0 "score": 0
}, },
@ -40,17 +40,17 @@
"description": "Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907", "description": "Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907",
"fork": false, "fork": false,
"created_at": "2022-01-17T02:28:50Z", "created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-01-18T23:53:37Z", "updated_at": "2022-01-19T06:03:20Z",
"pushed_at": "2022-01-18T06:18:33Z", "pushed_at": "2022-01-18T06:18:33Z",
"stargazers_count": 189, "stargazers_count": 209,
"watchers_count": 189, "watchers_count": 209,
"forks_count": 65, "forks_count": 68,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 65, "forks": 68,
"watchers": 189, "watchers": 209,
"score": 0 "score": 0
}, },
{ {
@ -94,11 +94,11 @@
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
"fork": false, "fork": false,
"created_at": "2022-01-17T15:42:37Z", "created_at": "2022-01-17T15:42:37Z",
"updated_at": "2022-01-18T20:01:40Z", "updated_at": "2022-01-19T04:44:44Z",
"pushed_at": "2022-01-18T14:58:44Z", "pushed_at": "2022-01-18T14:58:44Z",
"stargazers_count": 10, "stargazers_count": 19,
"watchers_count": 10, "watchers_count": 19,
"forks_count": 2, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -110,8 +110,8 @@
"rce" "rce"
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 4,
"watchers": 10, "watchers": 19,
"score": 0 "score": 0
} }
] ]