mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/08/19 13:50:52
This commit is contained in:
parent
fa21a041df
commit
c55dd6f34f
52 changed files with 247 additions and 232 deletions
|
@ -1158,10 +1158,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2023-08-12T13:07:58Z",
|
||||
"updated_at": "2023-08-19T11:57:18Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -1177,7 +1177,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 163,
|
||||
"watchers": 164,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -447,10 +447,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2023-08-17T06:34:44Z",
|
||||
"updated_at": "2023-08-19T09:34:47Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 761,
|
||||
"watchers_count": 761,
|
||||
"stargazers_count": 760,
|
||||
"watchers_count": 760,
|
||||
"has_discussions": false,
|
||||
"forks_count": 436,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 436,
|
||||
"watchers": 761,
|
||||
"watchers": 760,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -343,10 +343,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2023-08-16T02:14:07Z",
|
||||
"updated_at": "2023-08-19T11:30:28Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-19T20:02:56Z",
|
||||
"updated_at": "2023-07-29T05:15:17Z",
|
||||
"updated_at": "2023-08-19T12:35:17Z",
|
||||
"pushed_at": "2018-09-04T21:35:36Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -123,7 +123,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-10T03:44:04Z",
|
||||
"updated_at": "2022-12-15T09:54:11Z",
|
||||
"updated_at": "2023-08-19T08:49:09Z",
|
||||
"pushed_at": "2017-04-12T09:17:27Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"has_discussions": false,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Wordpress Username Enumeration \/CVE-2017-5487,WordPress < 4.7.1 - ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-22T09:22:28Z",
|
||||
"updated_at": "2023-04-08T06:30:49Z",
|
||||
"updated_at": "2023-08-19T07:31:25Z",
|
||||
"pushed_at": "2017-06-11T16:47:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "FortiVuln",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-19T21:22:25Z",
|
||||
"updated_at": "2023-08-08T07:12:52Z",
|
||||
"updated_at": "2023-08-19T09:00:14Z",
|
||||
"pushed_at": "2020-11-19T21:35:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -212,7 +212,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 33,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-27T06:30:32Z",
|
||||
"updated_at": "2023-04-12T06:08:36Z",
|
||||
"updated_at": "2023-08-19T10:30:16Z",
|
||||
"pushed_at": "2018-12-30T11:53:08Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 333,
|
||||
"watchers": 332,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-16T14:32:03Z",
|
||||
"updated_at": "2023-02-28T01:25:20Z",
|
||||
"updated_at": "2023-08-19T10:30:14Z",
|
||||
"pushed_at": "2019-04-17T02:42:03Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 69,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-14T21:00:50Z",
|
||||
"updated_at": "2023-02-04T17:14:24Z",
|
||||
"updated_at": "2023-08-19T08:49:58Z",
|
||||
"pushed_at": "2019-05-15T14:23:11Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -936,7 +936,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-08-19T05:41:39Z",
|
||||
"updated_at": "2023-08-19T05:41:39Z",
|
||||
"pushed_at": "2023-08-19T05:44:56Z",
|
||||
"pushed_at": "2023-08-19T09:34:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T15:57:36Z",
|
||||
"updated_at": "2023-07-19T03:07:11Z",
|
||||
"updated_at": "2023-08-19T12:52:45Z",
|
||||
"pushed_at": "2019-09-13T20:05:43Z",
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 178,
|
||||
"watchers": 179,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2023-08-18T07:23:06Z",
|
||||
"updated_at": "2023-08-19T10:37:16Z",
|
||||
"pushed_at": "2022-04-14T18:23:38Z",
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"has_discussions": false,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 312,
|
||||
"watchers": 313,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "FileReader Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-20T18:43:49Z",
|
||||
"updated_at": "2023-07-24T03:08:03Z",
|
||||
"updated_at": "2023-08-19T09:36:06Z",
|
||||
"pushed_at": "2019-03-20T18:47:25Z",
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
"has_discussions": false,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 262,
|
||||
"watchers": 261,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2022-09-12T04:53:01Z",
|
||||
"updated_at": "2023-08-19T09:30:21Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 199,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T22:02:25Z",
|
||||
"updated_at": "2023-08-11T08:32:10Z",
|
||||
"updated_at": "2023-08-19T09:35:55Z",
|
||||
"pushed_at": "2020-05-15T09:03:36Z",
|
||||
"stargazers_count": 223,
|
||||
"watchers_count": 223,
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 223,
|
||||
"watchers": 222,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -1096,10 +1096,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2023-08-18T15:06:21Z",
|
||||
"updated_at": "2023-08-19T10:40:13Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1271,
|
||||
"watchers_count": 1271,
|
||||
"stargazers_count": 1272,
|
||||
"watchers_count": 1272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 368,
|
||||
"allow_forking": true,
|
||||
|
@ -1114,7 +1114,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 368,
|
||||
"watchers": 1271,
|
||||
"watchers": 1272,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "GitLab 12.9.0 Arbitrary File Read ",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-20T15:40:03Z",
|
||||
"updated_at": "2023-07-30T06:24:46Z",
|
||||
"updated_at": "2023-08-19T10:30:13Z",
|
||||
"pushed_at": "2021-04-23T19:21:16Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 66,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-06T02:15:39Z",
|
||||
"updated_at": "2023-04-28T07:23:19Z",
|
||||
"updated_at": "2023-08-19T09:35:41Z",
|
||||
"pushed_at": "2021-01-06T23:51:32Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 48,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -889,10 +889,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2023-08-16T02:14:07Z",
|
||||
"updated_at": "2023-08-19T11:30:28Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -901,7 +901,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -208,10 +208,10 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2023-06-10T02:32:51Z",
|
||||
"updated_at": "2023-08-19T11:56:30Z",
|
||||
"pushed_at": "2023-05-07T18:38:29Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -228,7 +228,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-08-19T02:34:19Z",
|
||||
"updated_at": "2023-08-19T07:55:31Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 1044,
|
||||
"watchers_count": 1044,
|
||||
"stargazers_count": 1045,
|
||||
"watchers_count": 1045,
|
||||
"has_discussions": false,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 1044,
|
||||
"watchers": 1045,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T09:49:51Z",
|
||||
"updated_at": "2023-08-04T05:22:30Z",
|
||||
"updated_at": "2023-08-19T09:23:16Z",
|
||||
"pushed_at": "2021-09-20T09:52:06Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 76,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2023-08-17T15:45:11Z",
|
||||
"updated_at": "2023-08-19T09:27:08Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
"stargazers_count": 823,
|
||||
"watchers_count": 823,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 824,
|
||||
"watchers": 823,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2023-07-14T04:02:24Z",
|
||||
"updated_at": "2023-08-19T11:17:46Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T16:03:34Z",
|
||||
"updated_at": "2023-07-25T02:12:32Z",
|
||||
"updated_at": "2023-08-19T09:34:15Z",
|
||||
"pushed_at": "2021-01-31T04:56:56Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 114,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -410,10 +410,10 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2023-06-21T17:11:49Z",
|
||||
"updated_at": "2023-08-19T09:34:11Z",
|
||||
"pushed_at": "2022-04-14T11:51:18Z",
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"stargazers_count": 430,
|
||||
"watchers_count": 430,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -422,7 +422,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 431,
|
||||
"watchers": 430,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -1074,10 +1074,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2023-08-04T14:52:59Z",
|
||||
"updated_at": "2023-08-19T09:30:15Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"stargazers_count": 613,
|
||||
"watchers_count": 613,
|
||||
"has_discussions": false,
|
||||
"forks_count": 161,
|
||||
"allow_forking": true,
|
||||
|
@ -1086,7 +1086,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 161,
|
||||
"watchers": 614,
|
||||
"watchers": 613,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2021-33909 Sequoia",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-02T04:51:54Z",
|
||||
"updated_at": "2023-05-26T00:14:09Z",
|
||||
"updated_at": "2023-08-19T09:23:14Z",
|
||||
"pushed_at": "2021-09-02T04:52:19Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 41,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -202,7 +202,7 @@
|
|||
"description": "Privilege escalation with polkit - CVE-2021-3560",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-19T08:15:17Z",
|
||||
"updated_at": "2023-08-11T03:08:56Z",
|
||||
"updated_at": "2023-08-19T09:24:42Z",
|
||||
"pushed_at": "2021-06-20T07:38:13Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2023-08-07T11:40:49Z",
|
||||
"updated_at": "2023-08-19T07:40:17Z",
|
||||
"pushed_at": "2022-01-16T02:09:46Z",
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 196,
|
||||
"watchers": 197,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2023-08-18T15:06:24Z",
|
||||
"updated_at": "2023-08-19T09:23:26Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1491,
|
||||
"watchers_count": 1491,
|
||||
"stargazers_count": 1490,
|
||||
"watchers_count": 1490,
|
||||
"has_discussions": false,
|
||||
"forks_count": 492,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 492,
|
||||
"watchers": 1491,
|
||||
"watchers": 1490,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2023-08-15T12:51:03Z",
|
||||
"updated_at": "2023-08-19T08:31:27Z",
|
||||
"pushed_at": "2022-01-18T12:01:52Z",
|
||||
"stargazers_count": 444,
|
||||
"watchers_count": 444,
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 444,
|
||||
"watchers": 445,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -3703,10 +3703,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2023-08-17T19:19:39Z",
|
||||
"updated_at": "2023-08-19T11:27:37Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3282,
|
||||
"watchers_count": 3282,
|
||||
"stargazers_count": 3283,
|
||||
"watchers_count": 3283,
|
||||
"has_discussions": true,
|
||||
"forks_count": 745,
|
||||
"allow_forking": true,
|
||||
|
@ -3715,7 +3715,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 745,
|
||||
"watchers": 3282,
|
||||
"watchers": 3283,
|
||||
"score": 0,
|
||||
"subscribers_count": 60
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2023-08-18T02:47:43Z",
|
||||
"updated_at": "2023-08-19T11:56:03Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 96,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2023-08-17T05:52:44Z",
|
||||
"updated_at": "2023-08-19T09:52:50Z",
|
||||
"pushed_at": "2023-05-10T00:02:31Z",
|
||||
"stargazers_count": 245,
|
||||
"watchers_count": 245,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 245,
|
||||
"watchers": 246,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-08-19T02:34:19Z",
|
||||
"updated_at": "2023-08-19T07:55:31Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 1044,
|
||||
"watchers_count": 1044,
|
||||
"stargazers_count": 1045,
|
||||
"watchers_count": 1045,
|
||||
"has_discussions": false,
|
||||
"forks_count": 131,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 1044,
|
||||
"watchers": 1045,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -73,7 +73,7 @@
|
|||
"description": "CVE-2022-2588,CVE-2022-2586,CVE-2022-2585 ",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-23T13:23:29Z",
|
||||
"updated_at": "2023-08-05T13:18:20Z",
|
||||
"updated_at": "2023-08-19T10:27:21Z",
|
||||
"pushed_at": "2022-08-23T10:47:36Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
|
@ -193,10 +193,10 @@
|
|||
"description": "CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-02T07:45:22Z",
|
||||
"updated_at": "2023-05-23T01:49:18Z",
|
||||
"updated_at": "2023-08-19T10:29:25Z",
|
||||
"pushed_at": "2023-03-02T07:49:09Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -765,19 +765,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2023-08-13T15:28:52Z",
|
||||
"updated_at": "2023-08-19T06:34:15Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 294,
|
||||
"forks": 48,
|
||||
"watchers": 295,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2023-08-08T14:56:50Z",
|
||||
"updated_at": "2023-08-19T11:37:10Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 355,
|
||||
"watchers_count": 355,
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 355,
|
||||
"watchers": 356,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "HTTP3-attacks (CVE-2022-30592)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-06T09:57:43Z",
|
||||
"updated_at": "2023-05-14T12:08:32Z",
|
||||
"updated_at": "2023-08-19T07:45:53Z",
|
||||
"pushed_at": "2022-12-18T03:36:03Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 59,
|
||||
"watchers": 60,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-28T09:51:41Z",
|
||||
"updated_at": "2023-08-14T16:47:28Z",
|
||||
"updated_at": "2023-08-19T08:48:47Z",
|
||||
"pushed_at": "2022-11-18T15:47:17Z",
|
||||
"stargazers_count": 535,
|
||||
"watchers_count": 535,
|
||||
"stargazers_count": 536,
|
||||
"watchers_count": 536,
|
||||
"has_discussions": false,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 535,
|
||||
"watchers": 536,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
},
|
||||
|
|
|
@ -280,10 +280,10 @@
|
|||
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-19T11:49:08Z",
|
||||
"updated_at": "2023-08-11T16:32:20Z",
|
||||
"updated_at": "2023-08-19T08:55:10Z",
|
||||
"pushed_at": "2023-01-21T01:52:51Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -304,7 +304,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -32,35 +32,5 @@
|
|||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 673188859,
|
||||
"name": "windowz2-bleed",
|
||||
"full_name": "w1redch4d\/windowz2-bleed",
|
||||
"owner": {
|
||||
"login": "w1redch4d",
|
||||
"id": 106700035,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106700035?v=4",
|
||||
"html_url": "https:\/\/github.com\/w1redch4d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w1redch4d\/windowz2-bleed",
|
||||
"description": "A zenbleed (CVE-2023-20593) POC for windows",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T04:33:06Z",
|
||||
"updated_at": "2023-08-04T17:20:11Z",
|
||||
"pushed_at": "2023-08-01T05:01:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-08-16T04:45:52Z",
|
||||
"updated_at": "2023-08-19T12:48:20Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 603,
|
||||
"watchers_count": 603,
|
||||
"stargazers_count": 604,
|
||||
"watchers_count": 604,
|
||||
"has_discussions": false,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 99,
|
||||
"watchers": 603,
|
||||
"watchers": 604,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T15:19:23Z",
|
||||
"updated_at": "2023-08-09T03:44:29Z",
|
||||
"updated_at": "2023-08-19T09:23:20Z",
|
||||
"pushed_at": "2023-02-15T18:10:53Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Perfom With Massive Authentication Bypass In PaperCut MF\/NG",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T11:32:35Z",
|
||||
"updated_at": "2023-08-11T05:15:39Z",
|
||||
"updated_at": "2023-08-19T07:31:26Z",
|
||||
"pushed_at": "2023-07-24T22:21:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T04:16:46Z",
|
||||
"updated_at": "2023-08-19T05:14:33Z",
|
||||
"updated_at": "2023-08-19T12:30:28Z",
|
||||
"pushed_at": "2023-08-17T11:43:26Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Check for CVE-2023-32629 \"GameOver(lay)\" vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-11T21:08:38Z",
|
||||
"updated_at": "2023-08-15T18:33:43Z",
|
||||
"updated_at": "2023-08-19T09:01:27Z",
|
||||
"pushed_at": "2023-08-11T21:19:13Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 397,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"forks": 29,
|
||||
"watchers": 101,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T23:36:17Z",
|
||||
"updated_at": "2023-08-18T17:09:21Z",
|
||||
"updated_at": "2023-08-19T07:44:23Z",
|
||||
"pushed_at": "2023-08-15T23:37:11Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -345,5 +345,50 @@
|
|||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 680483538,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "kh4sh3i\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "kh4sh3i",
|
||||
"id": 64693844,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4",
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i\/CVE-2023-38646",
|
||||
"description": "Metabase Pre-auth RCE (CVE-2023-38646)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-19T11:47:08Z",
|
||||
"updated_at": "2023-08-19T12:21:40Z",
|
||||
"pushed_at": "2023-08-19T12:18:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"0day",
|
||||
"0day-exploit",
|
||||
"cve",
|
||||
"cve-2023-38646",
|
||||
"cve2023",
|
||||
"exploit",
|
||||
"metabase",
|
||||
"metabase-api",
|
||||
"preauth-rce",
|
||||
"python",
|
||||
"rce",
|
||||
"rce-exploit",
|
||||
"scanner",
|
||||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -522,7 +522,6 @@
|
|||
</code>
|
||||
|
||||
- [sbaresearch/stop-zenbleed-win](https://github.com/sbaresearch/stop-zenbleed-win)
|
||||
- [w1redch4d/windowz2-bleed](https://github.com/w1redch4d/windowz2-bleed)
|
||||
|
||||
### CVE-2023-20860 (2023-03-27)
|
||||
|
||||
|
@ -2698,6 +2697,7 @@
|
|||
- [fidjiw/CVE-2023-38646-POC](https://github.com/fidjiw/CVE-2023-38646-POC)
|
||||
- [Any3ite/cve-2023-38646-metabase-ReverseShell](https://github.com/Any3ite/cve-2023-38646-metabase-ReverseShell)
|
||||
- [robotmikhro/CVE-2023-38646](https://github.com/robotmikhro/CVE-2023-38646)
|
||||
- [kh4sh3i/CVE-2023-38646](https://github.com/kh4sh3i/CVE-2023-38646)
|
||||
|
||||
### CVE-2023-38820
|
||||
- [TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820](https://github.com/TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820)
|
||||
|
|
Loading…
Reference in a new issue