Auto Update 2023/12/08 18:36:14

This commit is contained in:
motikan2010-bot 2023-12-09 03:36:14 +09:00
parent 99baba011a
commit bd71941503
94 changed files with 466 additions and 1112 deletions

View file

@ -57,7 +57,7 @@
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 101
"subscribers_count": 102
},
{
"id": 7564614,

View file

@ -27,6 +27,6 @@
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 103
"subscribers_count": 104
}
]

View file

@ -27,6 +27,6 @@
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 102
"subscribers_count": 103
}
]

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 6
},
{
"id": 200347068,
"name": "CVE-2013-2028-x64-bypass-ssp-and-pie-PoC",
"full_name": "tachibana51\/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC",
"owner": {
"login": "tachibana51",
"id": 29031994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29031994?v=4",
"html_url": "https:\/\/github.com\/tachibana51"
},
"html_url": "https:\/\/github.com\/tachibana51\/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC",
"description": "this is not stable",
"fork": false,
"created_at": "2019-08-03T07:38:18Z",
"updated_at": "2019-10-26T18:48:26Z",
"pushed_at": "2019-08-03T07:58:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 275396332,
"name": "CVE-2013-2028-Exploit",

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-08T11:24:14Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1846,
"watchers_count": 1846,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1846,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-08T11:24:14Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1846,
"watchers_count": 1846,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1846,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2023-12-05T17:28:16Z",
"updated_at": "2023-12-08T12:39:26Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 936,
"watchers_count": 936,
"stargazers_count": 935,
"watchers_count": 935,
"has_discussions": false,
"forks_count": 403,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 403,
"watchers": 936,
"watchers": 935,
"score": 0,
"subscribers_count": 65
},
@ -233,10 +233,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2023-12-06T09:01:42Z",
"updated_at": "2023-12-08T12:13:41Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 466,
"watchers_count": 466,
"stargazers_count": 467,
"watchers_count": 467,
"has_discussions": false,
"forks_count": 152,
"allow_forking": true,
@ -245,7 +245,7 @@
"topics": [],
"visibility": "public",
"forks": 152,
"watchers": 466,
"watchers": 467,
"score": 0,
"subscribers_count": 21
},
@ -263,10 +263,10 @@
"description": "A CVE-2016-5195 exploit example.",
"fork": false,
"created_at": "2016-10-23T00:16:33Z",
"updated_at": "2023-12-08T06:24:27Z",
"updated_at": "2023-12-08T12:39:35Z",
"pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 296,
"watchers_count": 296,
"stargazers_count": 295,
"watchers_count": 295,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -279,7 +279,7 @@
],
"visibility": "public",
"forks": 123,
"watchers": 296,
"watchers": 295,
"score": 0,
"subscribers_count": 16
},

View file

@ -13,10 +13,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2023-12-01T08:43:52Z",
"updated_at": "2023-12-08T12:41:37Z",
"pushed_at": "2023-09-10T20:29:05Z",
"stargazers_count": 315,
"watchers_count": 315,
"stargazers_count": 312,
"watchers_count": 312,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 315,
"watchers": 312,
"score": 0,
"subscribers_count": 22
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2023-11-29T06:34:32Z",
"updated_at": "2023-12-08T14:48:00Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 536,
"watchers_count": 536,
"stargazers_count": 534,
"watchers_count": 534,
"has_discussions": false,
"forks_count": 263,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 263,
"watchers": 536,
"watchers": 534,
"score": 0,
"subscribers_count": 28
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-08T11:24:14Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1846,
"watchers_count": 1846,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1846,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -13,10 +13,10 @@
"description": "Spectre exploit",
"fork": false,
"created_at": "2018-01-09T05:06:12Z",
"updated_at": "2023-11-29T08:59:03Z",
"updated_at": "2023-12-08T16:55:22Z",
"pushed_at": "2018-01-09T22:27:25Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 53,
"watchers": 54,
"score": 0,
"subscribers_count": 4
},

View file

@ -313,10 +313,10 @@
"description": "Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch",
"fork": false,
"created_at": "2018-05-03T03:13:05Z",
"updated_at": "2023-08-04T05:24:24Z",
"updated_at": "2023-12-08T15:08:03Z",
"pushed_at": "2018-05-21T09:06:43Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -329,7 +329,7 @@
],
"visibility": "public",
"forks": 49,
"watchers": 110,
"watchers": 111,
"score": 0,
"subscribers_count": 6
},
@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-08T11:24:14Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1846,
"watchers_count": 1846,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1846,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -381,10 +381,10 @@
"description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)",
"fork": false,
"created_at": "2018-03-04T14:25:09Z",
"updated_at": "2023-12-07T07:04:40Z",
"updated_at": "2023-12-08T13:05:36Z",
"pushed_at": "2020-10-01T11:51:46Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -393,7 +393,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 105,
"watchers": 106,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019",
"fork": false,
"created_at": "2019-02-07T06:45:27Z",
"updated_at": "2023-11-07T20:23:09Z",
"updated_at": "2023-12-08T12:42:09Z",
"pushed_at": "2022-06-26T06:08:02Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 91,
"watchers": 90,
"score": 0,
"subscribers_count": 12
}

View file

@ -13,10 +13,10 @@
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2023-12-07T07:04:46Z",
"updated_at": "2023-12-08T13:05:41Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,12 +43,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-08T06:08:42Z",
"updated_at": "2023-12-08T12:42:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3938,
"watchers_count": 3938,
"stargazers_count": 3937,
"watchers_count": 3937,
"has_discussions": false,
"forks_count": 1096,
"forks_count": 1095,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,8 +74,8 @@
"webshell"
],
"visibility": "public",
"forks": 1096,
"watchers": 3938,
"forks": 1095,
"watchers": 3937,
"score": 0,
"subscribers_count": 155
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-08T11:24:14Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1846,
"watchers_count": 1846,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1846,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-08-03T14:12:56Z",
"updated_at": "2023-09-28T11:18:37Z",
"updated_at": "2023-12-08T16:40:00Z",
"pushed_at": "2020-12-12T03:41:43Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)",
"fork": false,
"created_at": "2019-01-31T01:03:43Z",
"updated_at": "2023-09-28T10:58:00Z",
"updated_at": "2023-12-08T17:49:16Z",
"pushed_at": "2019-01-31T00:53:03Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 15,
"watchers": 14,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,8 +73,8 @@
"description": "An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files and all non-administator passwords, private keys and High Availability passwords.",
"fork": false,
"created_at": "2023-12-08T11:00:40Z",
"updated_at": "2023-12-08T11:00:41Z",
"pushed_at": "2023-12-08T11:00:41Z",
"updated_at": "2023-12-08T13:11:27Z",
"pushed_at": "2023-12-08T13:13:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -87,6 +87,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -168,10 +168,10 @@
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
"fork": false,
"created_at": "2020-01-15T23:07:41Z",
"updated_at": "2023-12-04T18:11:15Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2020-01-20T23:33:19Z",
"stargazers_count": 885,
"watchers_count": 885,
"stargazers_count": 884,
"watchers_count": 884,
"has_discussions": false,
"forks_count": 220,
"allow_forking": true,
@ -182,7 +182,7 @@
],
"visibility": "public",
"forks": 220,
"watchers": 885,
"watchers": 884,
"score": 0,
"subscribers_count": 34
},
@ -200,10 +200,10 @@
"description": "A PoC for CVE-2020-0601",
"fork": false,
"created_at": "2020-01-15T23:15:32Z",
"updated_at": "2023-11-16T07:34:38Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-05-09T14:27:33Z",
"stargazers_count": 342,
"watchers_count": 342,
"stargazers_count": 341,
"watchers_count": 341,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 92,
"watchers": 342,
"watchers": 341,
"score": 0,
"subscribers_count": 24
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept code for CVE-2020-0728",
"fork": false,
"created_at": "2020-02-12T22:32:28Z",
"updated_at": "2023-09-28T11:11:14Z",
"updated_at": "2023-12-08T12:40:05Z",
"pushed_at": "2020-02-12T22:50:22Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 46,
"watchers": 45,
"score": 0,
"subscribers_count": 4
}

View file

@ -133,10 +133,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2023-12-07T18:06:39Z",
"updated_at": "2023-12-08T12:40:07Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 644,
"watchers_count": 644,
"stargazers_count": 643,
"watchers_count": 643,
"has_discussions": false,
"forks_count": 206,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 206,
"watchers": 644,
"watchers": 643,
"score": 0,
"subscribers_count": 27
},
@ -446,10 +446,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2023-12-08T04:15:07Z",
"updated_at": "2023-12-08T12:40:07Z",
"pushed_at": "2023-02-26T07:01:03Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 310,
"watchers_count": 310,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 123,
"watchers": 311,
"watchers": 310,
"score": 0,
"subscribers_count": 19
},
@ -1096,10 +1096,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2023-11-30T08:11:16Z",
"updated_at": "2023-12-08T12:40:09Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1277,
"watchers_count": 1277,
"stargazers_count": 1276,
"watchers_count": 1276,
"has_discussions": false,
"forks_count": 368,
"allow_forking": true,
@ -1114,7 +1114,7 @@
],
"visibility": "public",
"forks": 368,
"watchers": 1277,
"watchers": 1276,
"score": 0,
"subscribers_count": 34
},
@ -1780,10 +1780,10 @@
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2023-09-28T11:17:35Z",
"updated_at": "2023-12-08T12:40:16Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -1797,7 +1797,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 47,
"watchers": 46,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for WebSocket Vulnerability in Apache Tomcat",
"fork": false,
"created_at": "2020-11-02T14:48:55Z",
"updated_at": "2023-11-01T06:59:57Z",
"updated_at": "2023-12-08T12:40:23Z",
"pushed_at": "2020-11-02T14:51:48Z",
"stargazers_count": 162,
"watchers_count": 162,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 162,
"watchers": 161,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2023-12-07T12:13:01Z",
"updated_at": "2023-12-08T12:40:20Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1655,
"watchers_count": 1655,
"stargazers_count": 1654,
"watchers_count": 1654,
"has_discussions": false,
"forks_count": 365,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 365,
"watchers": 1655,
"watchers": 1654,
"score": 0,
"subscribers_count": 88
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2023-12-07T12:13:16Z",
"updated_at": "2023-12-08T12:40:20Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1101,
"watchers_count": 1101,
"stargazers_count": 1100,
"watchers_count": 1100,
"has_discussions": false,
"forks_count": 287,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 287,
"watchers": 1101,
"watchers": 1100,
"score": 0,
"subscribers_count": 35
},
@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2023-12-05T02:50:58Z",
"updated_at": "2023-12-08T12:40:20Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 359,
"watchers_count": 359,
"stargazers_count": 358,
"watchers_count": 358,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 359,
"watchers": 358,
"score": 0,
"subscribers_count": 9
},
@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2023-11-30T03:31:25Z",
"updated_at": "2023-12-08T12:40:20Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 564,
"watchers_count": 564,
"stargazers_count": 563,
"watchers_count": 563,
"has_discussions": false,
"forks_count": 144,
"allow_forking": true,
@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 144,
"watchers": 564,
"watchers": 563,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,12 +13,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2023-12-08T06:08:42Z",
"updated_at": "2023-12-08T12:42:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3938,
"watchers_count": 3938,
"stargazers_count": 3937,
"watchers_count": 3937,
"has_discussions": false,
"forks_count": 1096,
"forks_count": 1095,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,8 +44,8 @@
"webshell"
],
"visibility": "public",
"forks": 1096,
"watchers": 3938,
"forks": 1095,
"watchers": 3937,
"score": 0,
"subscribers_count": 155
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2023-11-27T10:45:57Z",
"updated_at": "2023-12-08T12:43:21Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 394,
"watchers_count": 394,
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 44,
"watchers": 394,
"watchers": 393,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-07-18T05:15:05Z",
"updated_at": "2023-12-05T16:49:51Z",
"updated_at": "2023-12-08T12:40:17Z",
"pushed_at": "2023-03-27T14:08:14Z",
"stargazers_count": 139,
"watchers_count": 139,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 139,
"watchers": 138,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-12-08T11:24:14Z",
"updated_at": "2023-12-08T12:40:04Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1846,
"watchers_count": 1846,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 340,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 340,
"watchers": 1846,
"watchers": 1845,
"score": 0,
"subscribers_count": 34
},

View file

@ -417,10 +417,10 @@
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
"fork": false,
"created_at": "2021-01-05T14:41:13Z",
"updated_at": "2023-12-07T15:51:14Z",
"updated_at": "2023-12-08T12:41:42Z",
"pushed_at": "2021-07-29T09:28:20Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -429,7 +429,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 100,
"watchers": 98,
"score": 0,
"subscribers_count": 5
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2020-5902 BIG-IP",
"fork": false,
"created_at": "2020-07-05T16:38:32Z",
"updated_at": "2023-11-03T10:35:23Z",
"updated_at": "2023-12-08T12:40:15Z",
"pushed_at": "2021-10-13T07:53:46Z",
"stargazers_count": 373,
"watchers_count": 373,
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
"forks_count": 112,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 112,
"watchers": 373,
"watchers": 371,
"score": 0,
"subscribers_count": 9
},

View file

@ -223,10 +223,10 @@
"description": "Exploit script for CVE-2020-7961",
"fork": false,
"created_at": "2021-01-14T19:18:13Z",
"updated_at": "2023-09-28T11:23:58Z",
"updated_at": "2023-12-08T16:56:09Z",
"pushed_at": "2021-01-15T10:51:58Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2020-05-21T00:41:06Z",
"updated_at": "2023-09-28T11:15:42Z",
"updated_at": "2023-12-08T12:40:12Z",
"pushed_at": "2021-10-28T02:31:04Z",
"stargazers_count": 126,
"watchers_count": 126,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 126,
"watchers": 125,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-12-07T15:09:34Z",
"updated_at": "2023-12-08T12:43:21Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1761,
"watchers_count": 1761,
"stargazers_count": 1760,
"watchers_count": 1760,
"has_discussions": false,
"forks_count": 585,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 585,
"watchers": 1761,
"watchers": 1760,
"score": 0,
"subscribers_count": 44
},
@ -119,84 +119,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 381971547,
"name": "CVE-2021-1675-LPE-EXP",
"full_name": "evilashz\/CVE-2021-1675-LPE-EXP",
"owner": {
"login": "evilashz",
"id": 50722929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50722929?v=4",
"html_url": "https:\/\/github.com\/evilashz"
},
"html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP",
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:00:31Z",
"updated_at": "2023-10-03T04:47:03Z",
"pushed_at": "2021-07-02T10:47:36Z",
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"cve-2021-34527",
"hacktool",
"lpe",
"printnightmare",
"redteam",
"redteam-tools",
"windows"
],
"visibility": "public",
"forks": 21,
"watchers": 57,
"score": 0,
"subscribers_count": 4
},
{
"id": 381984439,
"name": "CVE-2021-1675-LPE",
"full_name": "hlldz\/CVE-2021-1675-LPE",
"owner": {
"login": "hlldz",
"id": 16455559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16455559?v=4",
"html_url": "https:\/\/github.com\/hlldz"
},
"html_url": "https:\/\/github.com\/hlldz\/CVE-2021-1675-LPE",
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2023-11-27T02:37:47Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cobaltstrike",
"cve-2021-1675",
"cve-2021-34527",
"exploit",
"lpe",
"printnightmare",
"reflectivedll",
"windows"
],
"visibility": "public",
"forks": 79,
"watchers": 331,
"score": 0,
"subscribers_count": 14
},
{
"id": 382024474,
"name": "CVE-2021-1675",
@ -257,36 +179,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382141130,
"name": "CVE-2021-1675",
"full_name": "tanarchytan\/CVE-2021-1675",
"owner": {
"login": "tanarchytan",
"id": 2339027,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2339027?v=4",
"html_url": "https:\/\/github.com\/tanarchytan"
},
"html_url": "https:\/\/github.com\/tanarchytan\/CVE-2021-1675",
"description": "Fix without disabling Print Spooler",
"fork": false,
"created_at": "2021-07-01T19:50:46Z",
"updated_at": "2023-09-28T11:29:10Z",
"pushed_at": "2021-07-02T04:32:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 382182179,
"name": "CVE-2021-1675",
@ -301,10 +193,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2023-12-07T02:55:15Z",
"updated_at": "2023-12-08T12:43:21Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 951,
"watchers_count": 951,
"stargazers_count": 948,
"watchers_count": 948,
"has_discussions": false,
"forks_count": 229,
"allow_forking": true,
@ -313,136 +205,10 @@
"topics": [],
"visibility": "public",
"forks": 229,
"watchers": 951,
"watchers": 948,
"score": 0,
"subscribers_count": 26
},
{
"id": 382200984,
"name": "CVE-2021-1675-SCANNER",
"full_name": "Leonidus0x10\/CVE-2021-1675-SCANNER",
"owner": {
"login": "Leonidus0x10",
"id": 72128281,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72128281?v=4",
"html_url": "https:\/\/github.com\/Leonidus0x10"
},
"html_url": "https:\/\/github.com\/Leonidus0x10\/CVE-2021-1675-SCANNER",
"description": "Vulnerability Scanner for CVE-2021-1675\/PrintNightmare",
"fork": false,
"created_at": "2021-07-02T01:45:00Z",
"updated_at": "2023-09-28T11:29:10Z",
"pushed_at": "2021-07-02T01:52:46Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"exploit",
"hacktheplanet",
"python",
"scanner"
],
"visibility": "public",
"forks": 3,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},
{
"id": 382249207,
"name": "CVE-2021-1675",
"full_name": "thomasgeens\/CVE-2021-1675",
"owner": {
"login": "thomasgeens",
"id": 2236721,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2236721?v=4",
"html_url": "https:\/\/github.com\/thomasgeens"
},
"html_url": "https:\/\/github.com\/thomasgeens\/CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-02T06:14:29Z",
"updated_at": "2023-09-28T11:29:11Z",
"pushed_at": "2021-07-02T06:14:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 382266932,
"name": "CVE-2021-1675_CarbonBlack_HuntingQuery",
"full_name": "mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
"owner": {
"login": "mrezqi",
"id": 2455832,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2455832?v=4",
"html_url": "https:\/\/github.com\/mrezqi"
},
"html_url": "https:\/\/github.com\/mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery",
"description": null,
"fork": false,
"created_at": "2021-07-02T07:30:24Z",
"updated_at": "2023-09-28T11:29:11Z",
"pushed_at": "2021-07-02T08:01:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 382399375,
"name": "CVE-2021-1675-PrintNightmare",
"full_name": "killtr0\/CVE-2021-1675-PrintNightmare",
"owner": {
"login": "killtr0",
"id": 22793707,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22793707?v=4",
"html_url": "https:\/\/github.com\/killtr0"
},
"html_url": "https:\/\/github.com\/killtr0\/CVE-2021-1675-PrintNightmare",
"description": null,
"fork": false,
"created_at": "2021-07-02T16:12:15Z",
"updated_at": "2023-09-28T11:29:12Z",
"pushed_at": "2021-07-02T16:12:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 382407157,
"name": "CVE-2021-1675",
@ -473,156 +239,6 @@
"score": 0,
"subscribers_count": 6
},
{
"id": 382418030,
"name": "CVE-2021-1675",
"full_name": "kougyokugentou\/CVE-2021-1675",
"owner": {
"login": "kougyokugentou",
"id": 41278462,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41278462?v=4",
"html_url": "https:\/\/github.com\/kougyokugentou"
},
"html_url": "https:\/\/github.com\/kougyokugentou\/CVE-2021-1675",
"description": "A small powershell script to disable print spooler service using desired state configuration",
"fork": false,
"created_at": "2021-07-02T17:29:04Z",
"updated_at": "2021-12-22T20:12:23Z",
"pushed_at": "2021-07-02T17:40:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 382425733,
"name": "CVE-2021-1675",
"full_name": "ptter23\/CVE-2021-1675",
"owner": {
"login": "ptter23",
"id": 55167410,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55167410?v=4",
"html_url": "https:\/\/github.com\/ptter23"
},
"html_url": "https:\/\/github.com\/ptter23\/CVE-2021-1675",
"description": "CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS",
"fork": false,
"created_at": "2021-07-02T18:01:21Z",
"updated_at": "2023-09-28T11:29:12Z",
"pushed_at": "2021-07-02T18:07:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 382496518,
"name": "cve-2021-1675-printnightmare",
"full_name": "initconf\/cve-2021-1675-printnightmare",
"owner": {
"login": "initconf",
"id": 4044729,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4044729?v=4",
"html_url": "https:\/\/github.com\/initconf"
},
"html_url": "https:\/\/github.com\/initconf\/cve-2021-1675-printnightmare",
"description": "to catch cve-2021-1675-printnightmare",
"fork": false,
"created_at": "2021-07-03T01:04:06Z",
"updated_at": "2023-09-28T11:29:13Z",
"pushed_at": "2021-07-03T01:08:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 382609559,
"name": "PrintNightmare",
"full_name": "ozergoker\/PrintNightmare",
"owner": {
"login": "ozergoker",
"id": 86879266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86879266?v=4",
"html_url": "https:\/\/github.com\/ozergoker"
},
"html_url": "https:\/\/github.com\/ozergoker\/PrintNightmare",
"description": "Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-03T12:25:21Z",
"updated_at": "2023-09-28T11:29:13Z",
"pushed_at": "2021-07-03T12:43:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 382815972,
"name": "PrintNightmare-CVE-2021-1675",
"full_name": "exploitblizzard\/PrintNightmare-CVE-2021-1675",
"owner": {
"login": "exploitblizzard",
"id": 61627070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4",
"html_url": "https:\/\/github.com\/exploitblizzard"
},
"html_url": "https:\/\/github.com\/exploitblizzard\/PrintNightmare-CVE-2021-1675",
"description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ",
"fork": false,
"created_at": "2021-07-04T09:50:39Z",
"updated_at": "2023-09-28T11:29:14Z",
"pushed_at": "2021-07-04T09:57:46Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 383128850,
"name": "CVE-2021-1675",
@ -1095,10 +711,10 @@
"description": "CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)",
"fork": false,
"created_at": "2021-12-05T14:49:32Z",
"updated_at": "2023-03-13T03:40:27Z",
"updated_at": "2023-12-08T12:43:41Z",
"pushed_at": "2021-12-05T14:51:28Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -1107,7 +723,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 20,
"watchers": 19,
"score": 0,
"subscribers_count": 3
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-1732 poc & exp; tested on 20H2",
"fork": false,
"created_at": "2021-04-23T08:21:54Z",
"updated_at": "2023-10-19T10:06:25Z",
"updated_at": "2023-12-08T12:43:13Z",
"pushed_at": "2021-04-23T08:28:53Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 67,
"watchers": 66,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2023-11-24T20:14:34Z",
"updated_at": "2023-12-08T12:43:15Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 236,
"watchers_count": 236,
"stargazers_count": 235,
"watchers_count": 235,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 236,
"watchers": 235,
"score": 0,
"subscribers_count": 10
},

View file

@ -193,10 +193,10 @@
"description": "the metasploit script(POC\/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability",
"fork": false,
"created_at": "2021-10-02T07:32:04Z",
"updated_at": "2023-09-28T11:31:56Z",
"updated_at": "2023-12-08T12:43:34Z",
"pushed_at": "2021-10-02T08:21:38Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2023-11-28T07:39:05Z",
"updated_at": "2023-12-08T12:43:37Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 245,
"watchers_count": 245,
"stargazers_count": 244,
"watchers_count": 244,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 102,
"watchers": 245,
"watchers": 244,
"score": 0,
"subscribers_count": 3
},
@ -437,10 +437,10 @@
"description": null,
"fork": false,
"created_at": "2021-11-09T18:19:43Z",
"updated_at": "2023-04-22T21:31:42Z",
"updated_at": "2023-12-08T12:43:39Z",
"pushed_at": "2021-11-12T07:40:09Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -455,7 +455,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -524,10 +524,10 @@
"description": "PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github",
"fork": false,
"created_at": "2021-03-11T20:51:48Z",
"updated_at": "2023-11-22T18:48:13Z",
"updated_at": "2023-12-08T16:59:42Z",
"pushed_at": "2021-03-11T20:58:08Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -536,7 +536,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2",
"fork": false,
"created_at": "2021-05-16T01:40:47Z",
"updated_at": "2023-09-28T11:27:42Z",
"updated_at": "2023-12-08T12:40:31Z",
"pushed_at": "2021-05-16T05:54:07Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 59,
"watchers": 58,
"score": 0,
"subscribers_count": 3
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382309693,
"name": "CVE_2021_27850_POC",
"full_name": "Ovi3\/CVE_2021_27850_POC",
"owner": {
"login": "Ovi3",
"id": 29408109,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29408109?v=4",
"html_url": "https:\/\/github.com\/Ovi3"
},
"html_url": "https:\/\/github.com\/Ovi3\/CVE_2021_27850_POC",
"description": "Apache Tapestry CVE-2021-27850 PoC",
"fork": false,
"created_at": "2021-07-02T10:21:58Z",
"updated_at": "2022-11-09T18:12:48Z",
"pushed_at": "2021-07-02T10:22:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 511347007,
"name": "CVE-2021-27850",

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2023-09-28T11:28:13Z",
"updated_at": "2023-12-08T12:43:18Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 208,
"watchers_count": 208,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 209,
"watchers": 208,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "A sample POC for CVE-2021-30657 affecting MacOS",
"fork": false,
"created_at": "2021-11-07T18:33:35Z",
"updated_at": "2022-09-18T08:55:09Z",
"updated_at": "2023-12-08T12:43:38Z",
"pushed_at": "2021-11-08T19:35:28Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 31,
"watchers": 30,
"score": 0,
"subscribers_count": 5
}

View file

@ -218,48 +218,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 382641118,
"name": "CVE-2021-31166-Exploit",
"full_name": "y0g3sh-99\/CVE-2021-31166-Exploit",
"owner": {
"login": "y0g3sh-99",
"id": 59962466,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59962466?v=4",
"html_url": "https:\/\/github.com\/y0g3sh-99"
},
"html_url": "https:\/\/github.com\/y0g3sh-99\/CVE-2021-31166-Exploit",
"description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)",
"fork": false,
"created_at": "2021-07-03T14:54:59Z",
"updated_at": "2022-01-18T13:29:37Z",
"pushed_at": "2021-07-03T15:27:28Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"accept-encoding",
"cve-2021-31166",
"dos",
"exploit",
"http",
"kernel",
"python3",
"rce",
"request-header",
"vulnerability",
"windows"
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 410758909,
"name": "CVE-2021-31166",

View file

@ -287,10 +287,10 @@
"description": "PoC for CVE-2021-3129 (Laravel)",
"fork": false,
"created_at": "2021-10-01T09:09:38Z",
"updated_at": "2023-09-28T11:31:55Z",
"updated_at": "2023-12-08T12:43:34Z",
"pushed_at": "2021-10-09T09:37:05Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -299,7 +299,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 12,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
"fork": false,
"created_at": "2021-10-11T22:08:47Z",
"updated_at": "2023-11-23T05:38:47Z",
"updated_at": "2023-12-08T12:43:35Z",
"pushed_at": "2021-10-13T22:32:36Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 92,
"watchers": 91,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
"fork": false,
"created_at": "2021-08-10T15:01:02Z",
"updated_at": "2023-12-08T09:13:45Z",
"updated_at": "2023-12-08T12:43:28Z",
"pushed_at": "2022-10-09T20:34:21Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 39,
"watchers": 38,
"score": 0,
"subscribers_count": 2
},
@ -103,10 +103,10 @@
"description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207",
"fork": false,
"created_at": "2021-09-04T15:34:03Z",
"updated_at": "2023-11-28T19:25:41Z",
"updated_at": "2023-12-08T12:39:34Z",
"pushed_at": "2023-08-25T22:42:24Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 91,
"watchers": 90,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)",
"fork": false,
"created_at": "2021-10-02T07:29:24Z",
"updated_at": "2023-09-28T11:31:56Z",
"updated_at": "2023-12-08T12:43:34Z",
"pushed_at": "2021-10-06T11:35:20Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 18,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,40 +1,4 @@
[
{
"id": 382021281,
"name": "CVE-2021-34527",
"full_name": "DenizSe\/CVE-2021-34527",
"owner": {
"login": "DenizSe",
"id": 43039427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43039427?v=4",
"html_url": "https:\/\/github.com\/DenizSe"
},
"html_url": "https:\/\/github.com\/DenizSe\/CVE-2021-34527",
"description": "Small Powershell Script to detect Running Printer Spoolers on Domain Controller",
"fork": false,
"created_at": "2021-07-01T12:12:16Z",
"updated_at": "2021-07-02T07:49:06Z",
"pushed_at": "2021-07-02T07:45:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-1675",
"cve-2021-34527",
"domaincontroller",
"printnightmare",
"printspooler"
],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 382267064,
"name": "PrintNightmare",
@ -65,36 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 382335385,
"name": "CVE-2021-34527",
"full_name": "JohnHammond\/CVE-2021-34527",
"owner": {
"login": "JohnHammond",
"id": 6288722,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6288722?v=4",
"html_url": "https:\/\/github.com\/JohnHammond"
},
"html_url": "https:\/\/github.com\/JohnHammond\/CVE-2021-34527",
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2023-11-24T19:51:49Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 215,
"score": 0,
"subscribers_count": 9
},
{
"id": 382645654,
"name": "PrintNightmare-CVE-2021-34527",
@ -132,36 +66,6 @@
"score": 0,
"subscribers_count": 8
},
{
"id": 382894525,
"name": "CVE-2021-34527-1675",
"full_name": "CnOxx1\/CVE-2021-34527-1675",
"owner": {
"login": "CnOxx1",
"id": 86923954,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86923954?v=4",
"html_url": "https:\/\/github.com\/CnOxx1"
},
"html_url": "https:\/\/github.com\/CnOxx1\/CVE-2021-34527-1675",
"description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability",
"fork": false,
"created_at": "2021-07-04T16:09:18Z",
"updated_at": "2021-09-06T06:08:09Z",
"pushed_at": "2021-07-04T16:31:21Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": true,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},
{
"id": 383207766,
"name": "disable-RegisterSpoolerRemoteRpcEndPoint",
@ -236,10 +140,10 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2023-12-06T04:55:31Z",
"updated_at": "2023-12-08T12:40:32Z",
"pushed_at": "2023-08-25T16:11:40Z",
"stargazers_count": 741,
"watchers_count": 741,
"stargazers_count": 740,
"watchers_count": 740,
"has_discussions": false,
"forks_count": 119,
"allow_forking": true,
@ -248,7 +152,7 @@
"topics": [],
"visibility": "public",
"forks": 119,
"watchers": 741,
"watchers": 740,
"score": 0,
"subscribers_count": 10
},

View file

@ -1,39 +0,0 @@
[
{
"id": 382029870,
"name": "CVE-2021-35956",
"full_name": "tcbutler320\/CVE-2021-35956",
"owner": {
"login": "tcbutler320",
"id": 41709108,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41709108?v=4",
"html_url": "https:\/\/github.com\/tcbutler320"
},
"html_url": "https:\/\/github.com\/tcbutler320\/CVE-2021-35956",
"description": "Proof of Concept Exploit for CVE-2021-35956, AKCP sensorProbe - 'Multiple' Cross Site Scripting (XSS)",
"fork": false,
"created_at": "2021-07-01T12:44:05Z",
"updated_at": "2021-07-02T03:55:56Z",
"pushed_at": "2021-07-01T12:46:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2021-35956",
"exploit",
"exploit-code",
"exploit-db",
"proof-of-concept"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2023-12-03T15:13:15Z",
"updated_at": "2023-12-08T12:43:56Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 160,
"watchers_count": 160,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 161,
"watchers": 160,
"score": 0,
"subscribers_count": 7
}

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-12-07T12:21:02Z",
"updated_at": "2023-12-08T12:43:47Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1870,
"watchers_count": 1870,
"stargazers_count": 1868,
"watchers_count": 1868,
"has_discussions": false,
"forks_count": 517,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 517,
"watchers": 1870,
"watchers": 1868,
"score": 0,
"subscribers_count": 21
},
@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-12-07T07:04:58Z",
"updated_at": "2023-12-08T13:05:53Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 911,
"watchers_count": 911,
"stargazers_count": 912,
"watchers_count": 912,
"has_discussions": false,
"forks_count": 175,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 175,
"watchers": 911,
"watchers": 912,
"score": 0,
"subscribers_count": 14
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2021-40346 integer overflow enables http smuggling",
"fork": false,
"created_at": "2021-09-10T08:18:20Z",
"updated_at": "2023-12-05T10:55:17Z",
"updated_at": "2023-12-08T12:43:31Z",
"pushed_at": "2021-09-28T08:28:18Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 34,
"watchers": 33,
"score": 0,
"subscribers_count": 1
},

View file

@ -193,10 +193,10 @@
"description": "CVE-2021-40444 Sample ",
"fork": false,
"created_at": "2021-09-10T09:43:41Z",
"updated_at": "2023-11-24T20:18:11Z",
"updated_at": "2023-12-08T12:43:31Z",
"pushed_at": "2021-09-11T10:35:20Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 74,
"watchers": 73,
"score": 0,
"subscribers_count": 3
},
@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2023-12-07T00:44:13Z",
"updated_at": "2023-12-08T12:43:31Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1494,
"watchers_count": 1494,
"stargazers_count": 1493,
"watchers_count": 1493,
"has_discussions": false,
"forks_count": 491,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 491,
"watchers": 1494,
"watchers": 1493,
"score": 0,
"subscribers_count": 28
},
@ -403,10 +403,10 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2023-11-27T02:34:33Z",
"updated_at": "2023-12-08T12:43:32Z",
"pushed_at": "2021-10-11T20:53:19Z",
"stargazers_count": 168,
"watchers_count": 168,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 168,
"watchers": 167,
"score": 0,
"subscribers_count": 7
},
@ -523,10 +523,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2023-12-08T11:24:27Z",
"updated_at": "2023-12-08T12:43:32Z",
"pushed_at": "2023-10-11T18:44:51Z",
"stargazers_count": 766,
"watchers_count": 766,
"stargazers_count": 765,
"watchers_count": 765,
"has_discussions": false,
"forks_count": 172,
"allow_forking": true,
@ -542,7 +542,7 @@
],
"visibility": "public",
"forks": 172,
"watchers": 766,
"watchers": 765,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2023-12-06T02:37:34Z",
"updated_at": "2023-12-08T12:43:36Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 457,
"watchers_count": 457,
"stargazers_count": 456,
"watchers_count": 456,
"has_discussions": false,
"forks_count": 96,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 96,
"watchers": 457,
"watchers": 456,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.",
"fork": false,
"created_at": "2021-10-05T16:13:38Z",
"updated_at": "2023-09-28T11:32:02Z",
"updated_at": "2023-12-08T12:43:35Z",
"pushed_at": "2022-08-30T11:58:32Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 40,
"watchers": 39,
"score": 0,
"subscribers_count": 1
},
@ -43,10 +43,10 @@
"description": "CVE-2021-41773",
"fork": false,
"created_at": "2021-10-05T16:18:09Z",
"updated_at": "2023-09-28T11:32:02Z",
"updated_at": "2023-12-08T12:43:35Z",
"pushed_at": "2021-10-05T16:48:27Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
@ -73,10 +73,10 @@
"description": "Path traversal in Apache HTTP Server 2.4.49 (CVE-2021-41773) ",
"fork": false,
"created_at": "2021-10-05T16:45:41Z",
"updated_at": "2023-09-28T11:32:02Z",
"updated_at": "2023-12-08T12:43:35Z",
"pushed_at": "2021-10-06T05:40:34Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 11,
"watchers": 10,
"score": 0,
"subscribers_count": 3
},
@ -133,10 +133,10 @@
"description": null,
"fork": false,
"created_at": "2021-10-05T17:30:43Z",
"updated_at": "2023-12-07T07:04:57Z",
"updated_at": "2023-12-08T13:05:51Z",
"pushed_at": "2021-11-24T12:57:46Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -151,7 +151,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 44,
"watchers": 45,
"score": 0,
"subscribers_count": 1
},
@ -1397,10 +1397,10 @@
"description": "Apache (Linux) CVE-2021-41773\/2021-42013 Mass Vulnerability Checker",
"fork": false,
"created_at": "2021-10-09T02:12:39Z",
"updated_at": "2023-11-09T11:55:41Z",
"updated_at": "2023-12-08T12:43:35Z",
"pushed_at": "2021-10-12T07:27:09Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -1415,7 +1415,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 23,
"watchers": 22,
"score": 0,
"subscribers_count": 1
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-12-08T09:04:13Z",
"updated_at": "2023-12-08T12:39:35Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 666,
"watchers_count": 666,
"stargazers_count": 665,
"watchers_count": 665,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 666,
"watchers": 665,
"score": 0,
"subscribers_count": 12
},

View file

@ -440,14 +440,14 @@
{
"id": 436590562,
"name": "Grafana-CVE-2021-43798Exp",
"full_name": "fanygit\/Grafana-CVE-2021-43798Exp",
"full_name": "faaaany\/Grafana-CVE-2021-43798Exp",
"owner": {
"login": "fanygit",
"login": "faaaany",
"id": 42337082,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42337082?v=4",
"html_url": "https:\/\/github.com\/fanygit"
"html_url": "https:\/\/github.com\/faaaany"
},
"html_url": "https:\/\/github.com\/fanygit\/Grafana-CVE-2021-43798Exp",
"html_url": "https:\/\/github.com\/faaaany\/Grafana-CVE-2021-43798Exp",
"description": "CVE-2021-43798Exp多线程批量验证脚本",
"fork": false,
"created_at": "2021-12-09T11:25:47Z",

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2023-12-03T15:20:07Z",
"updated_at": "2023-12-08T18:18:50Z",
"pushed_at": "2023-05-11T11:29:46Z",
"stargazers_count": 1080,
"watchers_count": 1080,
"stargazers_count": 1078,
"watchers_count": 1078,
"has_discussions": false,
"forks_count": 519,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 519,
"watchers": 1080,
"watchers": 1078,
"score": 0,
"subscribers_count": 23
},
@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-11-21T01:28:56Z",
"updated_at": "2023-12-08T12:43:41Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 923,
"watchers_count": 923,
"stargazers_count": 919,
"watchers_count": 919,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 141,
"watchers": 923,
"watchers": 919,
"score": 0,
"subscribers_count": 24
},
@ -2106,10 +2106,10 @@
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T02:57:49Z",
"updated_at": "2023-11-24T20:20:53Z",
"updated_at": "2023-12-08T12:43:41Z",
"pushed_at": "2021-12-16T18:34:46Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -2124,7 +2124,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 175,
"watchers": 174,
"score": 0,
"subscribers_count": 10
},
@ -3703,10 +3703,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-12-07T06:57:55Z",
"updated_at": "2023-12-08T12:40:36Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3318,
"watchers_count": 3318,
"stargazers_count": 3317,
"watchers_count": 3317,
"has_discussions": true,
"forks_count": 749,
"allow_forking": true,
@ -3715,7 +3715,7 @@
"topics": [],
"visibility": "public",
"forks": 749,
"watchers": 3318,
"watchers": 3317,
"score": 0,
"subscribers_count": 58
},
@ -5267,10 +5267,10 @@
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
"fork": false,
"created_at": "2021-12-13T21:47:41Z",
"updated_at": "2023-10-05T09:50:19Z",
"updated_at": "2023-12-08T12:45:59Z",
"pushed_at": "2023-12-07T22:57:40Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -5287,7 +5287,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337",
"fork": false,
"created_at": "2022-03-19T08:10:46Z",
"updated_at": "2023-12-05T05:55:29Z",
"updated_at": "2023-12-08T12:40:39Z",
"pushed_at": "2022-09-04T17:28:56Z",
"stargazers_count": 320,
"watchers_count": 320,
"stargazers_count": 319,
"watchers_count": 319,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 320,
"watchers": 319,
"score": 0,
"subscribers_count": 6
},

View file

@ -133,10 +133,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2023-12-01T08:06:33Z",
"updated_at": "2023-12-08T15:09:20Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1059,
"watchers_count": 1059,
"stargazers_count": 1060,
"watchers_count": 1060,
"has_discussions": false,
"forks_count": 223,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 223,
"watchers": 1059,
"watchers": 1060,
"score": 0,
"subscribers_count": 17
},
@ -1185,10 +1185,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-12-07T14:05:36Z",
"updated_at": "2023-12-08T12:43:50Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 474,
"watchers_count": 474,
"stargazers_count": 473,
"watchers_count": 473,
"has_discussions": false,
"forks_count": 133,
"allow_forking": true,
@ -1197,7 +1197,7 @@
"topics": [],
"visibility": "public",
"forks": 133,
"watchers": 474,
"watchers": 473,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2023-11-24T20:22:15Z",
"updated_at": "2023-12-08T12:43:48Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 237,
"watchers_count": 237,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 238,
"watchers": 237,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2023-11-30T08:42:11Z",
"updated_at": "2023-12-08T12:43:47Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 456,
"watchers_count": 456,
"stargazers_count": 455,
"watchers_count": 455,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 456,
"watchers": 455,
"score": 0,
"subscribers_count": 14
},

View file

@ -93,10 +93,10 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2023-12-06T19:03:01Z",
"updated_at": "2023-12-08T12:43:46Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 363,
"watchers_count": 363,
"stargazers_count": 362,
"watchers_count": 362,
"has_discussions": false,
"forks_count": 98,
"allow_forking": true,
@ -105,7 +105,7 @@
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 363,
"watchers": 362,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2023-11-07T02:28:28Z",
"updated_at": "2023-12-08T12:43:49Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 301,
"watchers_count": 301,
"stargazers_count": 299,
"watchers_count": 299,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 301,
"watchers": 299,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2023-12-05T00:38:42Z",
"updated_at": "2023-12-08T16:58:08Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 734,
"watchers_count": 734,
"stargazers_count": 735,
"watchers_count": 735,
"has_discussions": false,
"forks_count": 157,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 157,
"watchers": 734,
"watchers": 735,
"score": 0,
"subscribers_count": 16
}

View file

@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
"updated_at": "2023-11-24T20:24:01Z",
"updated_at": "2023-12-08T12:43:52Z",
"pushed_at": "2022-11-09T15:46:06Z",
"stargazers_count": 340,
"watchers_count": 340,
"stargazers_count": 339,
"watchers_count": 339,
"has_discussions": false,
"forks_count": 107,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 107,
"watchers": 340,
"watchers": 339,
"score": 0,
"subscribers_count": 18
},

View file

@ -43,10 +43,10 @@
"description": "Internal Hostname Disclosure Vulnerability",
"fork": false,
"created_at": "2022-08-24T07:58:45Z",
"updated_at": "2023-09-28T11:42:10Z",
"updated_at": "2023-12-08T12:44:04Z",
"pushed_at": "2022-09-02T20:06:06Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2023-12-07T07:05:00Z",
"updated_at": "2023-12-08T13:05:55Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 457,
"watchers_count": 457,
"stargazers_count": 458,
"watchers_count": 458,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 457,
"watchers": 458,
"score": 0,
"subscribers_count": 50
},

View file

@ -227,10 +227,10 @@
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
"fork": false,
"created_at": "2022-06-13T11:08:33Z",
"updated_at": "2023-11-24T20:26:03Z",
"updated_at": "2023-12-08T12:43:59Z",
"pushed_at": "2022-06-18T13:53:53Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -239,7 +239,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 108,
"watchers": 107,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.",
"fork": false,
"created_at": "2022-05-14T09:27:06Z",
"updated_at": "2023-09-28T11:38:48Z",
"updated_at": "2023-12-08T12:43:56Z",
"pushed_at": "2022-05-14T20:56:39Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 41,
"watchers": 40,
"score": 0,
"subscribers_count": 4
},
@ -134,7 +134,7 @@
"fork": false,
"created_at": "2023-11-28T16:13:36Z",
"updated_at": "2023-12-06T21:25:52Z",
"pushed_at": "2023-12-06T21:25:49Z",
"pushed_at": "2023-12-08T13:35:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2023-11-24T20:23:45Z",
"updated_at": "2023-12-08T12:43:52Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 448,
"watchers_count": 448,
"stargazers_count": 447,
"watchers_count": 447,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 448,
"watchers": 447,
"score": 0,
"subscribers_count": 20
}

View file

@ -13,10 +13,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2023-11-19T16:31:17Z",
"updated_at": "2023-12-08T12:43:54Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 697,
"watchers_count": 697,
"stargazers_count": 694,
"watchers_count": 694,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 697,
"watchers": 694,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,7 +13,7 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2023-12-05T00:38:43Z",
"updated_at": "2023-12-08T18:02:20Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 357,
"watchers_count": 357,

View file

@ -389,10 +389,10 @@
"description": "CVE-2022-30190 remediation via removal of ms-msdt from Windows registry",
"fork": false,
"created_at": "2022-05-31T23:32:33Z",
"updated_at": "2023-09-28T11:39:18Z",
"updated_at": "2023-12-08T12:39:42Z",
"pushed_at": "2022-05-31T23:43:02Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -401,7 +401,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 3
},
@ -760,10 +760,10 @@
"description": "A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-02T06:45:19Z",
"updated_at": "2023-08-09T21:35:20Z",
"updated_at": "2023-12-08T12:42:05Z",
"pushed_at": "2022-09-13T10:05:02Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -779,7 +779,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 23,
"watchers": 21,
"score": 0,
"subscribers_count": 2
},
@ -1118,10 +1118,10 @@
"description": "All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps such as Word. This is a very simple POC, feel free to check the sources below for more threat intelligence.",
"fork": false,
"created_at": "2022-06-03T00:25:37Z",
"updated_at": "2023-10-23T21:37:30Z",
"updated_at": "2023-12-08T12:43:58Z",
"pushed_at": "2022-08-06T01:04:51Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -1130,7 +1130,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 24,
"watchers": 23,
"score": 0,
"subscribers_count": 2
},
@ -1489,10 +1489,10 @@
"description": "Proof of Concept of CVE-2022-30190",
"fork": false,
"created_at": "2022-06-08T10:58:23Z",
"updated_at": "2023-10-04T04:40:27Z",
"updated_at": "2023-12-08T15:08:56Z",
"pushed_at": "2022-10-06T14:49:56Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -1509,7 +1509,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Powertek PDU身份绕过",
"fork": false,
"created_at": "2022-09-02T02:27:31Z",
"updated_at": "2022-09-28T06:21:06Z",
"updated_at": "2023-12-08T12:44:05Z",
"pushed_at": "2022-09-02T02:32:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2023-12-08T11:55:29Z",
"updated_at": "2023-12-08T13:05:57Z",
"pushed_at": "2022-12-13T15:26:57Z",
"stargazers_count": 384,
"watchers_count": 384,
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 384,
"watchers": 383,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-19T12:46:45Z",
"updated_at": "2023-12-07T07:05:00Z",
"updated_at": "2023-12-08T13:05:55Z",
"pushed_at": "2022-09-06T14:05:22Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 243,
"watchers_count": 243,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 242,
"watchers": 243,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
"updated_at": "2023-11-24T20:29:31Z",
"updated_at": "2023-12-08T12:42:11Z",
"pushed_at": "2022-11-18T15:47:17Z",
"stargazers_count": 536,
"watchers_count": 536,
"stargazers_count": 533,
"watchers_count": 533,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 536,
"watchers": 533,
"score": 0,
"subscribers_count": 47
},

View file

@ -43,10 +43,10 @@
"description": "Zimbra CVE-2022-37042 Nuclei weaponized template",
"fork": false,
"created_at": "2022-08-25T10:43:13Z",
"updated_at": "2023-09-28T11:42:12Z",
"updated_at": "2023-12-08T12:44:04Z",
"pushed_at": "2022-08-29T16:56:10Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 18,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
"updated_at": "2023-11-24T20:32:03Z",
"updated_at": "2023-12-08T12:44:16Z",
"pushed_at": "2023-02-25T08:52:03Z",
"stargazers_count": 267,
"watchers_count": 267,
"stargazers_count": 266,
"watchers_count": 266,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 267,
"watchers": 266,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false,
"created_at": "2023-02-02T15:34:28Z",
"updated_at": "2023-12-07T07:05:03Z",
"updated_at": "2023-12-08T13:05:58Z",
"pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 266,
"watchers_count": 266,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 265,
"watchers": 266,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
"fork": false,
"created_at": "2023-02-10T13:02:55Z",
"updated_at": "2023-12-08T09:56:40Z",
"updated_at": "2023-12-08T14:52:04Z",
"pushed_at": "2023-02-13T07:15:28Z",
"stargazers_count": 97,
"watchers_count": 97,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 97,
"watchers": 98,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "A proof of concept for CVE-20231326 in apport-cli 2.26.0",
"fork": false,
"created_at": "2023-12-06T00:07:40Z",
"updated_at": "2023-12-06T12:44:12Z",
"updated_at": "2023-12-08T16:13:44Z",
"pushed_at": "2023-12-06T12:46:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2023-12-07T07:05:03Z",
"updated_at": "2023-12-08T13:05:58Z",
"pushed_at": "2023-06-15T14:38:07Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,10 +73,10 @@
"description": "GameOver(lay) Ubuntu Privilege Escalation",
"fork": false,
"created_at": "2023-10-09T22:02:42Z",
"updated_at": "2023-12-04T18:32:29Z",
"updated_at": "2023-12-08T17:25:47Z",
"pushed_at": "2023-10-09T22:44:21Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Elasticsearch Stack Overflow Vulnerability",
"fork": false,
"created_at": "2023-09-22T02:15:54Z",
"updated_at": "2023-12-07T07:05:05Z",
"updated_at": "2023-12-08T13:06:00Z",
"pushed_at": "2023-09-23T20:40:51Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-12-08T12:41:05Z",
"updated_at": "2023-12-08T12:44:21Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 593,
"watchers_count": 593,
"stargazers_count": 592,
"watchers_count": 592,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 51,
"watchers": 593,
"watchers": 592,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "Linux kernel LPE practice with an NPD vulnerability",
"fork": false,
"created_at": "2023-06-29T10:12:18Z",
"updated_at": "2023-11-09T07:23:19Z",
"updated_at": "2023-12-08T12:44:25Z",
"pushed_at": "2023-07-11T23:13:38Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 32,
"watchers": 31,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
"updated_at": "2023-12-07T07:05:04Z",
"updated_at": "2023-12-08T13:06:00Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 421,
"watchers_count": 421,
"stargazers_count": 422,
"watchers_count": 422,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 421,
"watchers": 422,
"score": 0,
"subscribers_count": 3
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-10-13T15:33:42Z",
"updated_at": "2023-12-06T10:06:59Z",
"pushed_at": "2023-10-14T13:30:43Z",
"pushed_at": "2023-12-08T15:04:17Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-12-08T11:55:20Z",
"updated_at": "2023-12-08T12:44:28Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 707,
"watchers_count": 707,
"stargazers_count": 706,
"watchers_count": 706,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 129,
"watchers": 707,
"watchers": 706,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "Qode Essential Addons <= 1.5.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation\/Activation",
"fork": false,
"created_at": "2023-11-29T20:14:39Z",
"updated_at": "2023-12-02T13:07:38Z",
"updated_at": "2023-12-08T15:43:36Z",
"pushed_at": "2023-11-29T20:17:49Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -12420,22 +12420,10 @@
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [evilashz/CVE-2021-1675-LPE-EXP](https://github.com/evilashz/CVE-2021-1675-LPE-EXP)
- [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
- [tanarchytan/CVE-2021-1675](https://github.com/tanarchytan/CVE-2021-1675)
- [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675)
- [Leonidus0x10/CVE-2021-1675-SCANNER](https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER)
- [thomasgeens/CVE-2021-1675](https://github.com/thomasgeens/CVE-2021-1675)
- [mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery](https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery)
- [killtr0/CVE-2021-1675-PrintNightmare](https://github.com/killtr0/CVE-2021-1675-PrintNightmare)
- [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675)
- [kougyokugentou/CVE-2021-1675](https://github.com/kougyokugentou/CVE-2021-1675)
- [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675)
- [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare)
- [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare)
- [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675)
- [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675)
- [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE)
- [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare)
@ -14636,7 +14624,6 @@
- [kahla-sec/CVE-2021-27850_POC](https://github.com/kahla-sec/CVE-2021-27850_POC)
- [dorkerdevil/CVE-2021-27850_POC](https://github.com/dorkerdevil/CVE-2021-27850_POC)
- [Ovi3/CVE_2021_27850_POC](https://github.com/Ovi3/CVE_2021_27850_POC)
- [novysodope/CVE-2021-27850](https://github.com/novysodope/CVE-2021-27850)
### CVE-2021-27890 (2021-03-15)
@ -15054,7 +15041,6 @@
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
- [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166)
- [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166)
- [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit)
- [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166)
- [imikoYa/CVE-2021-31166-exploit](https://github.com/imikoYa/CVE-2021-31166-exploit)
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
@ -15532,11 +15518,8 @@
<code>Windows Print Spooler Remote Code Execution Vulnerability
</code>
- [DenizSe/CVE-2021-34527](https://github.com/DenizSe/CVE-2021-34527)
- [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare)
- [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527)
- [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527)
- [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675)
- [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint)
- [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround)
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
@ -15706,13 +15689,6 @@
- [Ofirhamam/OracleOTM](https://github.com/Ofirhamam/OracleOTM)
### CVE-2021-35956 (2021-06-30)
<code>Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe before SP480-20210624 enables remote authenticated attackers to introduce arbitrary JavaScript via the Sensor Description, Email (from/to/cc), System Name, and System Location fields.
</code>
- [tcbutler320/CVE-2021-35956](https://github.com/tcbutler320/CVE-2021-35956)
### CVE-2021-35975 (2023-11-30)
<code>Absolute path traversal vulnerability in the Systematica SMTP Adapter component (up to v2.0.1.101) in Systematica Radius (up to v.3.9.256.777) allows remote attackers to read arbitrary files via a full pathname in GET parameter &quot;file&quot; in URL. Also: affected components in same product - HTTP Adapter (up to v.1.8.0.15), MSSQL MessageBus Proxy (up to v.1.1.06), Financial Calculator (up to v.1.3.05), FIX Adapter (up to v.2.4.0.25)
@ -17432,7 +17408,7 @@
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
- [z3n70/CVE-2021-43798](https://github.com/z3n70/CVE-2021-43798)
- [Mo0ns/Grafana_POC-CVE-2021-43798](https://github.com/Mo0ns/Grafana_POC-CVE-2021-43798)
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
- [faaaany/Grafana-CVE-2021-43798Exp](https://github.com/faaaany/Grafana-CVE-2021-43798Exp)
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
- [pedrohavay/exploit-grafana-CVE-2021-43798](https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798)
- [gixxyboy/CVE-2021-43798](https://github.com/gixxyboy/CVE-2021-43798)
@ -36220,7 +36196,6 @@
- [danghvu/nginx-1.4.0](https://github.com/danghvu/nginx-1.4.0)
- [kitctf/nginxpwn](https://github.com/kitctf/nginxpwn)
- [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC)
- [m4drat/CVE-2013-2028-Exploit](https://github.com/m4drat/CVE-2013-2028-Exploit)
- [mambroziak/docker-cve-2013-2028](https://github.com/mambroziak/docker-cve-2013-2028)
- [jptr218/nginxhack](https://github.com/jptr218/nginxhack)