mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2022/07/03 18:16:08
This commit is contained in:
parent
c2993fd335
commit
bf431d5ec5
51 changed files with 235 additions and 235 deletions
|
@ -69,10 +69,10 @@
|
|||
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-10T23:00:59Z",
|
||||
"updated_at": "2022-06-15T19:50:25Z",
|
||||
"updated_at": "2022-07-03T17:02:16Z",
|
||||
"pushed_at": "2015-09-10T23:01:09Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 196,
|
||||
"watchers": 195,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -439,10 +439,10 @@
|
|||
"description": "SambaCry exploit (CVE-2017-7494) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-07T11:42:40Z",
|
||||
"updated_at": "2022-07-03T09:07:37Z",
|
||||
"updated_at": "2022-07-03T13:05:05Z",
|
||||
"pushed_at": "2022-05-08T09:02:36Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -450,7 +450,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:58:53Z",
|
||||
"updated_at": "2022-06-15T21:10:47Z",
|
||||
"updated_at": "2022-07-03T14:28:54Z",
|
||||
"pushed_at": "2020-11-08T21:43:18Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2022-06-15T19:56:08Z",
|
||||
"updated_at": "2022-07-03T15:31:02Z",
|
||||
"pushed_at": "2019-06-21T11:29:41Z",
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 340,
|
||||
"watchers": 339,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-31T08:51:07Z",
|
||||
"updated_at": "2022-05-12T13:52:08Z",
|
||||
"updated_at": "2022-07-03T16:22:23Z",
|
||||
"pushed_at": "2020-12-03T11:22:15Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,10 +102,10 @@
|
|||
"description": "CVE-2019-0708-exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:24:21Z",
|
||||
"updated_at": "2022-05-11T07:33:39Z",
|
||||
"updated_at": "2022-07-03T13:30:36Z",
|
||||
"pushed_at": "2019-05-15T02:26:46Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -113,7 +113,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2936,10 +2936,10 @@
|
|||
"description": "CVE-2019-0708 (BlueKeep)",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-07T10:13:11Z",
|
||||
"updated_at": "2022-06-09T16:31:16Z",
|
||||
"updated_at": "2022-07-03T15:31:15Z",
|
||||
"pushed_at": "2020-07-07T15:28:13Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2947,7 +2947,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 99,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2022-06-30T03:10:33Z",
|
||||
"updated_at": "2022-07-03T15:31:13Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1725,
|
||||
"watchers_count": 1725,
|
||||
"stargazers_count": 1724,
|
||||
"watchers_count": 1724,
|
||||
"forks_count": 264,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 264,
|
||||
"watchers": 1725,
|
||||
"watchers": 1724,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-27T19:32:07Z",
|
||||
"updated_at": "2021-12-15T14:40:13Z",
|
||||
"updated_at": "2022-07-03T15:31:31Z",
|
||||
"pushed_at": "2020-08-27T19:33:42Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 48,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,11 +41,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-02T16:20:50Z",
|
||||
"updated_at": "2022-07-03T15:03:53Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3398,
|
||||
"watchers_count": 3398,
|
||||
"forks_count": 1014,
|
||||
"stargazers_count": 3401,
|
||||
"watchers_count": 3401,
|
||||
"forks_count": 1015,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -71,8 +71,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1014,
|
||||
"watchers": 3398,
|
||||
"forks": 1015,
|
||||
"watchers": 3401,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-30T16:32:13Z",
|
||||
"updated_at": "2022-06-20T10:22:29Z",
|
||||
"updated_at": "2022-07-03T15:31:13Z",
|
||||
"pushed_at": "2020-01-12T02:34:45Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"stargazers_count": 158,
|
||||
"watchers_count": 158,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 159,
|
||||
"watchers": 158,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-16T11:58:18Z",
|
||||
"updated_at": "2022-06-08T20:45:44Z",
|
||||
"updated_at": "2022-07-03T15:31:05Z",
|
||||
"pushed_at": "2021-04-05T21:28:36Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 182,
|
||||
"watchers": 181,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-06-21T08:00:46Z",
|
||||
"updated_at": "2022-07-03T15:31:22Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"stargazers_count": 872,
|
||||
"watchers_count": 872,
|
||||
"forks_count": 221,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -171,7 +171,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 221,
|
||||
"watchers": 873,
|
||||
"watchers": 872,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2022-06-28T03:29:30Z",
|
||||
"updated_at": "2022-07-03T15:31:25Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 617,
|
||||
"watchers_count": 617,
|
||||
"stargazers_count": 616,
|
||||
"watchers_count": 616,
|
||||
"forks_count": 203,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -138,7 +138,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 203,
|
||||
"watchers": 617,
|
||||
"watchers": 616,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1054,10 +1054,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2022-07-03T04:07:04Z",
|
||||
"updated_at": "2022-07-03T15:31:26Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1201,
|
||||
"watchers_count": 1201,
|
||||
"stargazers_count": 1200,
|
||||
"watchers_count": 1200,
|
||||
"forks_count": 372,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1071,7 +1071,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 372,
|
||||
"watchers": 1201,
|
||||
"watchers": 1200,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1380,10 +1380,10 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2022-06-28T03:30:37Z",
|
||||
"updated_at": "2022-07-03T15:31:27Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 463,
|
||||
"watchers_count": 463,
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1397,7 +1397,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 463,
|
||||
"watchers": 462,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-1206 Uninitialized Kernel Memory Read POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T15:52:43Z",
|
||||
"updated_at": "2022-06-09T16:31:22Z",
|
||||
"updated_at": "2022-07-03T15:31:26Z",
|
||||
"pushed_at": "2020-06-09T20:41:32Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 145,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T08:01:20Z",
|
||||
"updated_at": "2022-06-30T09:56:27Z",
|
||||
"updated_at": "2022-07-03T15:31:30Z",
|
||||
"pushed_at": "2020-07-21T10:28:42Z",
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 153,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -58,10 +58,10 @@
|
|||
"description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-14T19:02:25Z",
|
||||
"updated_at": "2022-06-15T19:57:56Z",
|
||||
"updated_at": "2022-07-03T15:31:30Z",
|
||||
"pushed_at": "2021-06-10T02:46:52Z",
|
||||
"stargazers_count": 269,
|
||||
"watchers_count": 269,
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -72,7 +72,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 78,
|
||||
"watchers": 269,
|
||||
"watchers": 268,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2022-06-27T17:59:32Z",
|
||||
"updated_at": "2022-07-03T15:31:31Z",
|
||||
"pushed_at": "2021-12-08T10:31:54Z",
|
||||
"stargazers_count": 1473,
|
||||
"watchers_count": 1473,
|
||||
"stargazers_count": 1472,
|
||||
"watchers_count": 1472,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1473,
|
||||
"watchers": 1472,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -97,10 +97,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2022-06-28T16:40:28Z",
|
||||
"updated_at": "2022-07-03T15:31:32Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 934,
|
||||
"watchers_count": 934,
|
||||
"stargazers_count": 933,
|
||||
"watchers_count": 933,
|
||||
"forks_count": 263,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 263,
|
||||
"watchers": 934,
|
||||
"watchers": 933,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -160,10 +160,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2022-07-02T15:51:24Z",
|
||||
"updated_at": "2022-07-03T15:31:32Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -171,7 +171,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 437,
|
||||
"watchers": 436,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-07-02T16:20:50Z",
|
||||
"updated_at": "2022-07-03T15:03:53Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3398,
|
||||
"watchers_count": 3398,
|
||||
"forks_count": 1014,
|
||||
"stargazers_count": 3401,
|
||||
"watchers_count": 3401,
|
||||
"forks_count": 1015,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -43,8 +43,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1014,
|
||||
"watchers": 3398,
|
||||
"forks": 1015,
|
||||
"watchers": 3401,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "weaponized tool for CVE-2020-17144",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T20:57:16Z",
|
||||
"updated_at": "2022-04-14T21:09:36Z",
|
||||
"updated_at": "2022-07-03T16:01:53Z",
|
||||
"pushed_at": "2020-12-09T20:57:32Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -186,10 +186,10 @@
|
|||
"description": "CVE-2020-3452 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-01T08:27:11Z",
|
||||
"updated_at": "2022-06-15T19:58:00Z",
|
||||
"updated_at": "2022-07-03T15:31:30Z",
|
||||
"pushed_at": "2020-08-01T08:59:28Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -197,7 +197,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 25,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2020-5902 BIG-IP",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T16:38:32Z",
|
||||
"updated_at": "2022-06-15T19:57:54Z",
|
||||
"updated_at": "2022-07-03T15:31:29Z",
|
||||
"pushed_at": "2021-10-13T07:53:46Z",
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"stargazers_count": 362,
|
||||
"watchers_count": 362,
|
||||
"forks_count": 110,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 110,
|
||||
"watchers": 363,
|
||||
"watchers": 362,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-20T18:45:53Z",
|
||||
"updated_at": "2022-06-09T16:31:27Z",
|
||||
"updated_at": "2022-07-03T15:31:30Z",
|
||||
"pushed_at": "2020-07-21T18:50:07Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 94,
|
||||
"watchers": 93,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2022-06-27T15:05:42Z",
|
||||
"updated_at": "2022-07-03T15:31:37Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 383,
|
||||
"watchers_count": 383,
|
||||
"stargazers_count": 382,
|
||||
"watchers_count": 382,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 383,
|
||||
"watchers": 382,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🐱💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T11:53:57Z",
|
||||
"updated_at": "2022-06-11T02:26:38Z",
|
||||
"updated_at": "2022-07-03T15:31:37Z",
|
||||
"pushed_at": "2021-03-22T18:24:20Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -39,7 +39,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 155,
|
||||
"watchers": 154,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE 2021-21315 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T18:52:41Z",
|
||||
"updated_at": "2022-06-09T16:31:34Z",
|
||||
"updated_at": "2022-07-03T15:31:37Z",
|
||||
"pushed_at": "2021-06-09T13:27:20Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 147,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -86,10 +86,10 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2022-07-02T10:52:50Z",
|
||||
"updated_at": "2022-07-03T15:31:36Z",
|
||||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -99,7 +99,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 137,
|
||||
"watchers": 379,
|
||||
"watchers": 378,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -220,10 +220,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T11:03:13Z",
|
||||
"updated_at": "2022-06-18T04:00:43Z",
|
||||
"updated_at": "2022-07-03T16:19:57Z",
|
||||
"pushed_at": "2021-06-07T04:00:06Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -231,7 +231,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,10 +41,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2022-06-23T02:35:40Z",
|
||||
"updated_at": "2022-07-03T15:03:46Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "com_media allowed paths that are not intended for image uploads to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T02:13:57Z",
|
||||
"updated_at": "2022-06-09T16:31:34Z",
|
||||
"updated_at": "2022-07-03T15:31:37Z",
|
||||
"pushed_at": "2021-03-03T03:52:10Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 65,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -464,10 +464,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-10T05:21:19Z",
|
||||
"updated_at": "2022-06-09T16:31:34Z",
|
||||
"updated_at": "2022-07-03T15:31:37Z",
|
||||
"pushed_at": "2021-03-12T16:19:50Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -475,7 +475,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 52,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T16:30:02Z",
|
||||
"updated_at": "2022-06-27T08:33:42Z",
|
||||
"updated_at": "2022-07-03T15:31:33Z",
|
||||
"pushed_at": "2021-03-29T12:33:38Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 89,
|
||||
"watchers": 88,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -384,10 +384,10 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2022-06-21T15:44:35Z",
|
||||
"updated_at": "2022-07-03T15:31:36Z",
|
||||
"pushed_at": "2022-04-14T11:51:18Z",
|
||||
"stargazers_count": 433,
|
||||
"watchers_count": 433,
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -395,7 +395,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 433,
|
||||
"watchers": 432,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -920,10 +920,10 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2022-06-09T16:31:33Z",
|
||||
"updated_at": "2022-07-03T15:31:36Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -931,7 +931,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 180,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2022-07-03T06:12:54Z",
|
||||
"updated_at": "2022-07-03T16:50:45Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1590,
|
||||
"watchers_count": 1590,
|
||||
"stargazers_count": 1589,
|
||||
"watchers_count": 1589,
|
||||
"forks_count": 459,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -86,7 +86,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 459,
|
||||
"watchers": 1590,
|
||||
"watchers": 1589,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1884,10 +1884,10 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2022-06-26T18:39:32Z",
|
||||
"updated_at": "2022-07-03T16:23:17Z",
|
||||
"pushed_at": "2022-04-19T12:33:32Z",
|
||||
"stargazers_count": 279,
|
||||
"watchers_count": 279,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1895,7 +1895,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 279,
|
||||
"watchers": 280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1116,
|
||||
"watchers_count": 1116,
|
||||
"forks_count": 293,
|
||||
"forks_count": 294,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 293,
|
||||
"forks": 294,
|
||||
"watchers": 1116,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -97,10 +97,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-06-29T14:47:24Z",
|
||||
"updated_at": "2022-07-03T15:22:25Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -108,7 +108,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 378,
|
||||
"watchers": 379,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -284,7 +284,7 @@
|
|||
"pushed_at": "2021-12-14T15:16:15Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 26,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -297,7 +297,7 @@
|
|||
"scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 25,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -667,10 +667,10 @@
|
|||
"description": "Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside files",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T01:08:00Z",
|
||||
"updated_at": "2022-05-19T00:40:10Z",
|
||||
"updated_at": "2022-07-03T16:27:04Z",
|
||||
"pushed_at": "2022-01-05T23:07:50Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -686,7 +686,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-06T00:03:31Z",
|
||||
"updated_at": "2022-06-25T12:15:24Z",
|
||||
"updated_at": "2022-07-03T17:02:04Z",
|
||||
"pushed_at": "2022-03-06T07:01:15Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1777,7 +1777,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-05-21T15:14:51Z",
|
||||
"updated_at": "2022-06-07T08:17:48Z",
|
||||
"pushed_at": "2022-05-28T15:15:36Z",
|
||||
"pushed_at": "2022-07-03T13:41:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -327,10 +327,10 @@
|
|||
"description": "Multithread Golang application",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-16T17:42:45Z",
|
||||
"updated_at": "2022-05-16T17:56:03Z",
|
||||
"updated_at": "2022-07-03T17:01:53Z",
|
||||
"pushed_at": "2022-06-10T10:02:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -338,7 +338,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2022-06-23T11:33:45Z",
|
||||
"updated_at": "2022-07-03T16:37:04Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 273,
|
||||
"watchers": 274,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2022-06-29T16:46:47Z",
|
||||
"updated_at": "2022-07-03T13:39:27Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 609,
|
||||
"watchers_count": 609,
|
||||
"stargazers_count": 610,
|
||||
"watchers_count": 610,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 609,
|
||||
"watchers": 610,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T03:20:23Z",
|
||||
"updated_at": "2022-07-02T14:01:45Z",
|
||||
"updated_at": "2022-07-03T16:59:39Z",
|
||||
"pushed_at": "2022-06-07T03:41:13Z",
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"stargazers_count": 466,
|
||||
"watchers_count": 466,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 465,
|
||||
"watchers": 466,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T22:04:29Z",
|
||||
"updated_at": "2022-07-03T11:42:54Z",
|
||||
"updated_at": "2022-07-03T15:26:26Z",
|
||||
"pushed_at": "2022-07-03T08:53:04Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,7 +45,7 @@
|
|||
"pushed_at": "2022-05-22T14:07:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -56,7 +56,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-07-03T11:47:02Z",
|
||||
"updated_at": "2022-07-03T15:51:19Z",
|
||||
"pushed_at": "2022-06-30T14:47:30Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"forks_count": 30,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"nday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 166,
|
||||
"forks": 31,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -141,7 +141,7 @@
|
|||
"pushed_at": "2022-06-06T16:38:49Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 37,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -151,7 +151,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"forks": 38,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PCIDriverKit proof-of-concept for CVE-2022-26763",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:15:29Z",
|
||||
"updated_at": "2022-07-03T09:06:30Z",
|
||||
"updated_at": "2022-07-03T17:32:09Z",
|
||||
"pushed_at": "2022-07-02T06:15:40Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,18 +13,18 @@
|
|||
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-02T06:16:33Z",
|
||||
"updated_at": "2022-07-03T11:32:21Z",
|
||||
"updated_at": "2022-07-03T18:19:03Z",
|
||||
"pushed_at": "2022-07-02T17:14:41Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 21,
|
||||
"forks": 2,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-27666",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-23T22:54:28Z",
|
||||
"updated_at": "2022-06-28T08:48:34Z",
|
||||
"updated_at": "2022-07-03T14:03:11Z",
|
||||
"pushed_at": "2022-03-28T18:21:00Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 169,
|
||||
"watchers": 170,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-05-10T14:35:15Z",
|
||||
"updated_at": "2022-05-10T14:37:49Z",
|
||||
"pushed_at": "2022-05-10T14:35:16Z",
|
||||
"pushed_at": "2022-07-03T13:52:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -10,11 +10,11 @@
|
|||
"html_url": "https:\/\/github.com\/ComparedArray"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ComparedArray\/printix-CVE-2022-29552",
|
||||
"description": "[Reserved for CVE-2022-29552]",
|
||||
"description": "A \"Incorrect Use of Privileged APIs\" vulnerability in PrintixService.exe, in Kofax Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability change any values within the LocalMachine\\Software\\Printix\\ Registry. This was an insufficient fix to CVE-2022-25089.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T14:35:57Z",
|
||||
"updated_at": "2022-05-10T14:38:09Z",
|
||||
"pushed_at": "2022-05-10T14:35:58Z",
|
||||
"updated_at": "2022-07-03T14:16:19Z",
|
||||
"pushed_at": "2022-07-03T14:26:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,13 +17,13 @@
|
|||
"pushed_at": "2022-06-30T13:46:47Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2022-07-03T02:48:21Z",
|
||||
"updated_at": "2022-07-03T15:31:38Z",
|
||||
"pushed_at": "2022-06-16T12:42:43Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 161,
|
||||
"watchers": 160,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
Loading…
Add table
Reference in a new issue