Auto Update 2022/01/10 00:13:52

This commit is contained in:
motikan2010-bot 2022-01-10 09:13:52 +09:00
parent b5f31c64b5
commit d0cac513d6
117 changed files with 589 additions and 596 deletions

View file

@ -13,10 +13,10 @@
"description": "Linux local root exploit for CVE-2014-0038",
"fork": false,
"created_at": "2014-02-02T12:34:57Z",
"updated_at": "2021-05-08T12:20:05Z",
"updated_at": "2022-01-09T21:01:49Z",
"pushed_at": "2014-04-18T10:26:02Z",
"stargazers_count": 194,
"watchers_count": 194,
"stargazers_count": 195,
"watchers_count": 195,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 46,
"watchers": 194,
"watchers": 195,
"score": 0
},
{

View file

@ -98,10 +98,10 @@
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
"fork": false,
"created_at": "2015-02-03T20:28:27Z",
"updated_at": "2021-12-14T21:00:36Z",
"updated_at": "2022-01-09T21:18:37Z",
"pushed_at": "2020-07-21T09:46:40Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 208,
"watchers_count": 208,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
@ -116,7 +116,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 207,
"watchers": 208,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2021-07-05T09:39:27Z",
"updated_at": "2022-01-09T21:15:12Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 52,
"watchers": 53,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Proof-of-concept exploit code for CVE-2016-5696",
"fork": false,
"created_at": "2016-08-23T00:21:18Z",
"updated_at": "2021-02-15T12:54:27Z",
"updated_at": "2022-01-09T21:03:25Z",
"pushed_at": "2016-08-30T06:32:43Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 71,
"watchers": 72,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2018-09-03T03:11:24Z",
"updated_at": "2021-12-28T07:58:13Z",
"updated_at": "2022-01-09T21:28:36Z",
"pushed_at": "2021-05-18T16:24:42Z",
"stargazers_count": 61,
"watchers_count": 61,

View file

@ -726,10 +726,10 @@
"description": "CVE-2017-10271",
"fork": false,
"created_at": "2020-11-18T02:31:18Z",
"updated_at": "2021-10-24T06:30:35Z",
"updated_at": "2022-01-09T23:43:38Z",
"pushed_at": "2020-11-18T02:31:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -740,7 +740,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -371,17 +371,17 @@
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2021-08-26T08:48:58Z",
"updated_at": "2022-01-09T21:01:56Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 160,
"watchers": 161,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2017-16995Ubuntu本地提权漏洞",
"fork": false,
"created_at": "2018-04-26T04:33:50Z",
"updated_at": "2021-12-15T14:34:00Z",
"updated_at": "2022-01-09T23:42:04Z",
"pushed_at": "2021-09-08T03:53:24Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2021-07-05T09:39:27Z",
"updated_at": "2022-01-09T21:15:12Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 52,
"watchers": 53,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "CVE-2017-17485:Jackson-databind RCE",
"fork": false,
"created_at": "2020-05-22T03:28:49Z",
"updated_at": "2021-10-24T06:24:39Z",
"updated_at": "2022-01-09T23:41:38Z",
"pushed_at": "2021-12-09T22:20:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "CVE-2017-3506",
"fork": false,
"created_at": "2020-11-18T01:50:47Z",
"updated_at": "2021-10-24T06:30:44Z",
"updated_at": "2022-01-09T23:43:42Z",
"pushed_at": "2020-11-18T01:52:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -369,17 +369,17 @@
"description": null,
"fork": false,
"created_at": "2018-04-28T04:11:45Z",
"updated_at": "2021-11-25T02:18:42Z",
"updated_at": "2022-01-09T23:44:59Z",
"pushed_at": "2018-04-28T04:47:05Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -127,17 +127,17 @@
"description": "It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).",
"fork": false,
"created_at": "2017-05-30T15:08:32Z",
"updated_at": "2021-10-31T07:06:28Z",
"updated_at": "2022-01-09T19:27:49Z",
"pushed_at": "2021-10-31T07:06:25Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2021-12-15T14:39:06Z",
"updated_at": "2022-01-09T21:52:49Z",
"pushed_at": "2020-08-09T15:35:16Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 42,
"watchers": 43,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit the vulnerability to execute the calculator",
"fork": false,
"created_at": "2018-01-11T09:16:32Z",
"updated_at": "2021-03-11T00:53:56Z",
"updated_at": "2022-01-09T21:03:29Z",
"pushed_at": "2018-01-11T09:23:05Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 69,
"watchers": 70,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2021-08-26T08:48:58Z",
"updated_at": "2022-01-09T21:01:56Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 160,
"watchers": 161,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-10933 very simple POC",
"fork": false,
"created_at": "2018-10-17T09:01:44Z",
"updated_at": "2021-12-07T14:44:00Z",
"updated_at": "2022-01-09T21:02:11Z",
"pushed_at": "2018-10-23T13:51:06Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 130,
"watchers": 131,
"score": 0
},
{

View file

@ -310,17 +310,17 @@
"description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.",
"fork": false,
"created_at": "2018-08-29T19:50:26Z",
"updated_at": "2021-11-24T12:38:31Z",
"updated_at": "2022-01-09T21:15:03Z",
"pushed_at": "2018-08-30T00:16:01Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 54,
"watchers": 55,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "EXP for CVE-2018-1297",
"fork": false,
"created_at": "2020-07-16T06:20:01Z",
"updated_at": "2021-10-24T07:08:40Z",
"updated_at": "2022-01-09T23:44:26Z",
"pushed_at": "2020-07-16T06:29:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2021-07-05T09:39:27Z",
"updated_at": "2022-01-09T21:15:12Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 52,
"watchers": 53,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "ERPScan Public POC for CVE-2018-2636",
"fork": false,
"created_at": "2018-01-29T15:16:02Z",
"updated_at": "2020-07-17T11:18:33Z",
"updated_at": "2022-01-09T21:05:58Z",
"pushed_at": "2018-02-01T15:36:19Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 23,
"watchers": 24,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "CVE-2018-3191 反弹shell",
"fork": false,
"created_at": "2018-10-23T17:24:43Z",
"updated_at": "2021-11-19T00:45:58Z",
"updated_at": "2022-01-09T21:14:23Z",
"pushed_at": "2018-10-23T17:28:05Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 57,
"watchers": 58,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-3245-PoC",
"fork": false,
"created_at": "2018-10-24T06:49:33Z",
"updated_at": "2021-11-18T09:27:40Z",
"updated_at": "2022-01-09T21:21:57Z",
"pushed_at": "2021-07-13T02:29:19Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 157,
"watchers": 158,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "CVE-2018-3252-PoC",
"fork": false,
"created_at": "2018-12-06T13:48:53Z",
"updated_at": "2021-07-27T03:06:35Z",
"updated_at": "2022-01-09T21:03:20Z",
"pushed_at": "2018-12-07T04:31:50Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 72,
"watchers": 73,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
"fork": false,
"created_at": "2018-04-28T11:50:00Z",
"updated_at": "2022-01-08T20:53:11Z",
"updated_at": "2022-01-09T21:11:28Z",
"pushed_at": "2018-08-30T05:37:03Z",
"stargazers_count": 438,
"watchers_count": 438,
"stargazers_count": 439,
"watchers_count": 439,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 56,
"watchers": 438,
"watchers": 439,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
"fork": false,
"created_at": "2018-05-13T19:34:17Z",
"updated_at": "2021-12-15T14:34:06Z",
"updated_at": "2022-01-09T19:09:35Z",
"pushed_at": "2018-05-18T12:26:53Z",
"stargazers_count": 397,
"watchers_count": 397,
"forks_count": 111,
"stargazers_count": 398,
"watchers_count": 398,
"forks_count": 112,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 397,
"forks": 112,
"watchers": 398,
"score": 0
},
{

View file

@ -148,17 +148,17 @@
"description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995",
"fork": false,
"created_at": "2018-09-23T20:58:40Z",
"updated_at": "2021-12-28T12:16:49Z",
"updated_at": "2022-01-09T21:25:22Z",
"pushed_at": "2018-10-11T16:54:31Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 90,
"watchers": 91,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "S2-059(CVE-2019-0230)",
"fork": false,
"created_at": "2020-12-11T03:40:04Z",
"updated_at": "2021-10-24T06:29:47Z",
"updated_at": "2022-01-09T23:43:15Z",
"pushed_at": "2020-12-11T04:28:10Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -2143,17 +2143,17 @@
"description": "Metasploit module for massive Denial of Service using #Bluekeep vector.",
"fork": false,
"created_at": "2019-07-14T18:43:48Z",
"updated_at": "2021-03-20T08:55:36Z",
"updated_at": "2022-01-09T21:06:04Z",
"pushed_at": "2019-10-01T15:31:26Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 23,
"watchers": 24,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.",
"fork": false,
"created_at": "2019-06-11T20:05:26Z",
"updated_at": "2021-09-28T21:42:33Z",
"updated_at": "2022-01-09T21:14:09Z",
"pushed_at": "2019-06-11T20:49:42Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 59,
"watchers": 60,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2021-07-05T09:39:27Z",
"updated_at": "2022-01-09T21:15:12Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 52,
"watchers": 53,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Proof of Concept of TrustZone exploit ",
"fork": false,
"created_at": "2019-08-12T15:58:06Z",
"updated_at": "2021-12-05T21:34:42Z",
"updated_at": "2022-01-09T23:57:02Z",
"pushed_at": "2019-08-12T16:01:24Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 15,
"watchers": 17,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1064 Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-06-12T10:21:35Z",
"updated_at": "2021-12-15T14:36:32Z",
"updated_at": "2022-01-09T21:16:33Z",
"pushed_at": "2019-06-13T09:55:07Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -40,16 +40,16 @@
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
"fork": false,
"created_at": "2019-10-04T14:43:57Z",
"updated_at": "2022-01-09T07:47:35Z",
"updated_at": "2022-01-09T19:45:02Z",
"pushed_at": "2019-11-30T10:28:01Z",
"stargazers_count": 167,
"watchers_count": 167,
"forks_count": 86,
"forks_count": 87,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 86,
"forks": 87,
"watchers": 167,
"score": 0
},

View file

@ -44,17 +44,17 @@
"description": "jackson unserialize",
"fork": false,
"created_at": "2020-05-22T17:10:10Z",
"updated_at": "2021-10-24T06:23:16Z",
"updated_at": "2022-01-09T23:41:33Z",
"pushed_at": "2021-12-09T22:24:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-12814:Jackson JDOM XSLTransformer Gadget",
"fork": false,
"created_at": "2020-05-24T04:33:55Z",
"updated_at": "2021-10-24T06:24:47Z",
"updated_at": "2022-01-09T23:41:17Z",
"pushed_at": "2022-01-07T00:27:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2019-10-29T08:36:25Z",
"updated_at": "2021-12-05T22:20:56Z",
"updated_at": "2022-01-09T21:01:15Z",
"pushed_at": "2019-10-29T08:46:08Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "The exploit for CVE-2019-13272",
"fork": false,
"created_at": "2019-07-31T06:36:21Z",
"updated_at": "2021-12-05T22:21:06Z",
"updated_at": "2022-01-09T21:01:11Z",
"pushed_at": "2019-07-31T07:05:04Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.",
"fork": false,
"created_at": "2019-08-11T20:21:07Z",
"updated_at": "2021-12-05T22:21:47Z",
"updated_at": "2022-01-09T21:01:01Z",
"pushed_at": "2019-08-11T20:35:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-13403",
"fork": false,
"created_at": "2019-07-14T05:52:01Z",
"updated_at": "2021-12-05T22:21:54Z",
"updated_at": "2022-01-09T21:00:56Z",
"pushed_at": "2019-07-14T06:10:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-01-01T14:00:55Z",
"updated_at": "2021-12-05T22:22:00Z",
"updated_at": "2022-01-09T21:00:52Z",
"pushed_at": "2020-01-01T14:09:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287",
"fork": false,
"created_at": "2019-10-15T17:58:36Z",
"updated_at": "2021-12-06T02:49:37Z",
"updated_at": "2022-01-09T20:48:38Z",
"pushed_at": "2020-11-16T22:52:23Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -70,17 +70,17 @@
"description": "Sudo exploit",
"fork": false,
"created_at": "2019-10-15T19:26:42Z",
"updated_at": "2021-12-17T13:30:16Z",
"updated_at": "2022-01-09T20:48:28Z",
"pushed_at": "2019-10-15T20:02:57Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -97,17 +97,17 @@
"description": null,
"fork": false,
"created_at": "2019-10-16T14:47:08Z",
"updated_at": "2021-12-06T02:49:53Z",
"updated_at": "2022-01-09T20:48:32Z",
"pushed_at": "2019-10-16T15:09:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -124,17 +124,17 @@
"description": "Sudo Security Bypass (CVE-2019-14287)",
"fork": false,
"created_at": "2019-10-18T04:11:14Z",
"updated_at": "2021-12-06T02:50:04Z",
"updated_at": "2022-01-09T20:48:44Z",
"pushed_at": "2020-07-23T22:49:02Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -151,17 +151,17 @@
"description": null,
"fork": false,
"created_at": "2019-10-21T01:54:45Z",
"updated_at": "2021-12-06T02:50:12Z",
"updated_at": "2022-01-09T20:48:47Z",
"pushed_at": "2019-10-21T02:01:12Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -286,10 +286,10 @@
"description": "Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.",
"fork": false,
"created_at": "2020-02-09T21:05:20Z",
"updated_at": "2021-12-23T03:56:21Z",
"updated_at": "2022-01-09T21:00:09Z",
"pushed_at": "2020-02-09T21:28:10Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -302,7 +302,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection",
"fork": false,
"created_at": "2020-01-31T09:54:06Z",
"updated_at": "2021-12-05T22:25:54Z",
"updated_at": "2022-01-09T21:00:15Z",
"pushed_at": "2020-01-31T10:51:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2019-09-03T11:29:51Z",
"updated_at": "2021-12-05T22:25:44Z",
"updated_at": "2022-01-09T21:00:18Z",
"pushed_at": "2019-09-03T11:30:26Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Privilege escalation in Andy emulator",
"fork": false,
"created_at": "2020-03-24T10:31:23Z",
"updated_at": "2021-12-05T22:25:35Z",
"updated_at": "2022-01-09T21:00:22Z",
"pushed_at": "2020-04-14T08:24:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Jackson-databind RCE",
"fork": false,
"created_at": "2019-08-01T05:33:06Z",
"updated_at": "2021-12-05T22:25:25Z",
"updated_at": "2022-01-09T21:00:26Z",
"pushed_at": "2019-08-01T05:33:07Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Remote code execution in Microvirt MEmu",
"fork": false,
"created_at": "2020-02-06T08:54:45Z",
"updated_at": "2021-12-05T22:25:18Z",
"updated_at": "2022-01-09T21:00:29Z",
"pushed_at": "2020-02-06T09:07:16Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "OpenEMR Security issue",
"fork": false,
"created_at": "2019-08-13T01:01:51Z",
"updated_at": "2021-12-05T22:25:10Z",
"updated_at": "2022-01-09T21:00:33Z",
"pushed_at": "2019-10-14T10:21:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "OpenEMR security issue",
"fork": false,
"created_at": "2019-08-13T01:33:11Z",
"updated_at": "2021-12-05T22:24:56Z",
"updated_at": "2022-01-09T21:00:36Z",
"pushed_at": "2019-08-14T01:32:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-14537 PoC",
"fork": false,
"created_at": "2019-08-07T11:25:39Z",
"updated_at": "2021-12-05T22:24:37Z",
"updated_at": "2022-01-09T21:00:39Z",
"pushed_at": "2019-08-08T08:04:22Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "weaponized radare2 vulnerability found by @CaptnBanana and blenk92",
"fork": false,
"created_at": "2019-11-04T22:31:27Z",
"updated_at": "2021-12-06T02:48:18Z",
"updated_at": "2022-01-09T20:49:10Z",
"pushed_at": "2019-11-04T22:46:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "A Proof of Concept for CVE-2019-14751",
"fork": false,
"created_at": "2019-08-09T16:56:54Z",
"updated_at": "2021-12-06T02:49:06Z",
"updated_at": "2022-01-09T20:49:05Z",
"pushed_at": "2019-08-20T13:02:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "AppXSvc Arbitrary File Overwrite DoS",
"fork": false,
"created_at": "2019-12-05T21:00:16Z",
"updated_at": "2021-12-06T02:49:19Z",
"updated_at": "2022-01-09T20:49:02Z",
"pushed_at": "2019-12-10T18:12:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ",
"fork": false,
"created_at": "2019-08-14T18:35:36Z",
"updated_at": "2021-12-06T02:46:27Z",
"updated_at": "2022-01-09T20:49:53Z",
"pushed_at": "2019-10-04T09:15:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "CVE-2019-15107 webmin python3",
"fork": false,
"created_at": "2019-08-23T11:10:01Z",
"updated_at": "2021-12-06T02:47:06Z",
"updated_at": "2022-01-09T20:49:45Z",
"pushed_at": "2019-08-23T11:11:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -148,17 +148,17 @@
"description": "Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine",
"fork": false,
"created_at": "2019-09-23T14:07:03Z",
"updated_at": "2021-12-06T02:47:26Z",
"updated_at": "2022-01-09T20:49:36Z",
"pushed_at": "2019-09-26T03:33:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -175,17 +175,17 @@
"description": "Remote Code Execution Vulnerability in Webmin",
"fork": false,
"created_at": "2019-10-24T05:19:20Z",
"updated_at": "2021-12-06T02:47:35Z",
"updated_at": "2022-01-09T20:49:32Z",
"pushed_at": "2019-11-01T07:16:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -229,17 +229,17 @@
"description": "poc exploit for webmin backdoor (CVE-2019-15107 and CVE-2019-15231)",
"fork": false,
"created_at": "2019-12-25T13:47:02Z",
"updated_at": "2021-12-15T14:37:55Z",
"updated_at": "2022-01-09T20:49:29Z",
"pushed_at": "2019-12-25T13:48:27Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0
},
{
@ -256,17 +256,17 @@
"description": "webmin_CVE-2019-15107",
"fork": false,
"created_at": "2019-12-29T11:02:35Z",
"updated_at": "2021-12-06T02:47:56Z",
"updated_at": "2022-01-09T20:49:18Z",
"pushed_at": "2019-12-29T11:03:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!",
"fork": false,
"created_at": "2019-09-24T12:47:09Z",
"updated_at": "2021-12-06T02:48:06Z",
"updated_at": "2022-01-09T20:49:14Z",
"pushed_at": "2019-11-16T17:11:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)",
"fork": false,
"created_at": "2019-08-23T20:38:44Z",
"updated_at": "2021-12-05T22:27:27Z",
"updated_at": "2022-01-09T21:00:05Z",
"pushed_at": "2021-08-24T12:54:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "GOG Galaxy Exploit for CVE-2019-15511",
"fork": false,
"created_at": "2019-08-21T13:52:13Z",
"updated_at": "2021-12-05T22:33:02Z",
"updated_at": "2022-01-09T20:59:56Z",
"pushed_at": "2019-11-15T14:50:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Webmin Remote Code Execution (authenticated) ",
"fork": false,
"created_at": "2019-09-01T09:28:56Z",
"updated_at": "2021-12-05T22:33:09Z",
"updated_at": "2022-01-09T20:59:53Z",
"pushed_at": "2019-09-01T11:35:43Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 30,
"watchers": 31,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Unauthenticated RCE at Woody Ad Snippets \/ CVE-2019-15858 (PoC)",
"fork": false,
"created_at": "2019-09-12T21:52:55Z",
"updated_at": "2021-12-05T22:33:28Z",
"updated_at": "2022-01-09T20:59:45Z",
"pushed_at": "2019-09-12T22:19:47Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 30,
"watchers": 31,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-16097 PoC",
"fork": false,
"created_at": "2019-09-19T15:12:11Z",
"updated_at": "2021-12-06T02:45:16Z",
"updated_at": "2022-01-09T20:50:09Z",
"pushed_at": "2019-09-19T15:27:48Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 21,
"watchers": 22,
"score": 0
},
{
@ -148,17 +148,17 @@
"description": "Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]",
"fork": false,
"created_at": "2019-11-14T10:19:47Z",
"updated_at": "2021-12-06T02:46:04Z",
"updated_at": "2022-01-09T20:50:00Z",
"pushed_at": "2019-11-14T10:22:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Environment for CVE_2019_17571",
"fork": false,
"created_at": "2020-07-16T04:01:40Z",
"updated_at": "2021-10-24T06:33:46Z",
"updated_at": "2022-01-09T23:44:06Z",
"pushed_at": "2020-10-13T23:36:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -148,17 +148,17 @@
"description": "[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization",
"fork": false,
"created_at": "2020-08-19T17:11:02Z",
"updated_at": "2021-08-19T10:38:58Z",
"updated_at": "2022-01-09T21:20:03Z",
"pushed_at": "2020-08-25T07:55:22Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "New Found 0-days!",
"fork": false,
"created_at": "2019-11-25T11:14:26Z",
"updated_at": "2021-12-05T22:52:56Z",
"updated_at": "2022-01-09T20:59:40Z",
"pushed_at": "2019-12-04T10:14:51Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 36,
"watchers": 37,
"score": 0
}
]

View file

@ -1192,17 +1192,17 @@
"description": "Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781",
"fork": false,
"created_at": "2020-07-17T11:52:36Z",
"updated_at": "2021-07-04T09:46:23Z",
"updated_at": "2022-01-09T21:20:09Z",
"pushed_at": "2020-07-21T19:41:23Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Weblogic Unrestricted File Upload",
"fork": false,
"created_at": "2019-04-17T11:12:32Z",
"updated_at": "2021-11-03T01:29:06Z",
"updated_at": "2022-01-09T21:15:08Z",
"pushed_at": "2019-04-17T11:13:29Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -202,17 +202,17 @@
"description": "CVE-2019-2725 命令回显",
"fork": false,
"created_at": "2019-05-29T01:57:05Z",
"updated_at": "2022-01-05T12:58:30Z",
"updated_at": "2022-01-09T18:37:11Z",
"pushed_at": "2019-08-08T09:48:20Z",
"stargazers_count": 414,
"watchers_count": 414,
"stargazers_count": 413,
"watchers_count": 413,
"forks_count": 162,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 162,
"watchers": 414,
"watchers": 413,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2022-01-05T15:12:07Z",
"updated_at": "2022-01-09T18:23:20Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 613,
"watchers_count": 613,
"stargazers_count": 612,
"watchers_count": 612,
"forks_count": 152,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 152,
"watchers": 613,
"watchers": 612,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation",
"fork": false,
"created_at": "2019-03-12T14:18:20Z",
"updated_at": "2021-08-21T20:02:02Z",
"updated_at": "2022-01-09T21:02:55Z",
"pushed_at": "2019-03-13T01:24:21Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 84,
"watchers": 85,
"score": 0
},
{

View file

@ -124,17 +124,17 @@
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
"fork": false,
"created_at": "2020-01-24T19:47:45Z",
"updated_at": "2021-09-03T18:25:06Z",
"updated_at": "2022-01-09T21:03:17Z",
"pushed_at": "2020-01-31T13:49:06Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 78,
"watchers": 79,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
"fork": false,
"created_at": "2020-02-15T06:40:23Z",
"updated_at": "2021-11-18T09:33:08Z",
"updated_at": "2022-01-09T21:19:22Z",
"pushed_at": "2020-02-15T06:41:54Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 197,
"watchers_count": 197,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 196,
"watchers": 197,
"score": 0
},
{

View file

@ -1051,10 +1051,10 @@
"description": "CVE-2020-0796 Local Privilege Escalation POC",
"fork": false,
"created_at": "2020-03-30T16:06:50Z",
"updated_at": "2021-12-15T14:38:46Z",
"updated_at": "2022-01-09T18:37:24Z",
"pushed_at": "2020-04-02T08:01:38Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 237,
"watchers_count": 237,
"forks_count": 88,
"allow_forking": true,
"is_template": false,
@ -1066,7 +1066,7 @@
],
"visibility": "public",
"forks": 88,
"watchers": 238,
"watchers": 237,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "CVE-2020-10673:jackson-databind RCE",
"fork": false,
"created_at": "2020-05-21T14:56:30Z",
"updated_at": "2021-10-24T06:24:57Z",
"updated_at": "2022-01-09T23:41:41Z",
"pushed_at": "2021-12-09T22:20:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -54,7 +54,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-11113:Jackson-databind RCE",
"fork": false,
"created_at": "2020-05-21T14:00:33Z",
"updated_at": "2021-10-24T06:33:55Z",
"updated_at": "2022-01-09T23:41:26Z",
"pushed_at": "2021-12-09T22:26:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
"fork": false,
"created_at": "2020-05-01T20:53:49Z",
"updated_at": "2021-11-11T08:36:30Z",
"updated_at": "2022-01-09T18:45:28Z",
"pushed_at": "2020-05-18T17:36:18Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
@ -55,7 +55,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 111,
"watchers": 110,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2020-11652 & CVE-2020-11651",
"fork": false,
"created_at": "2020-12-25T02:58:35Z",
"updated_at": "2021-12-15T14:41:06Z",
"updated_at": "2022-01-09T23:42:55Z",
"pushed_at": "2020-12-25T02:58:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078",
"fork": false,
"created_at": "2020-04-28T13:48:27Z",
"updated_at": "2021-07-25T16:31:59Z",
"updated_at": "2022-01-09T21:16:24Z",
"pushed_at": "2020-04-28T13:51:17Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -249,17 +249,17 @@
"description": "Denial of Service PoC for CVE-2020-1350 (SIGRed)",
"fork": false,
"created_at": "2020-07-16T16:46:48Z",
"updated_at": "2021-08-20T09:04:25Z",
"updated_at": "2022-01-09T21:16:20Z",
"pushed_at": "2020-07-16T18:32:04Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "writeup of CVE-2020-1362",
"fork": false,
"created_at": "2020-07-17T07:35:05Z",
"updated_at": "2022-01-06T12:21:19Z",
"updated_at": "2022-01-09T18:24:52Z",
"pushed_at": "2020-07-17T07:54:26Z",
"stargazers_count": 229,
"watchers_count": 229,
"stargazers_count": 228,
"watchers_count": 228,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 229,
"watchers": 228,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Apache Kylin API Unauthorized Access",
"fork": false,
"created_at": "2021-01-22T06:53:34Z",
"updated_at": "2021-12-15T14:41:19Z",
"updated_at": "2022-01-09T23:36:56Z",
"pushed_at": "2021-01-22T07:00:37Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "This is a simple test for FasterXML jackson-databind",
"fork": false,
"created_at": "2020-05-26T15:11:03Z",
"updated_at": "2021-10-24T06:23:27Z",
"updated_at": "2022-01-09T23:41:31Z",
"pushed_at": "2021-12-09T22:25:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-01-07T07:57:07Z",
"updated_at": "2022-01-09T18:13:05Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 892,
"watchers_count": 892,
"stargazers_count": 891,
"watchers_count": 891,
"forks_count": 244,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 244,
"watchers": 892,
"watchers": 891,
"score": 0
},
{

View file

@ -681,17 +681,17 @@
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本12.2.x可回显",
"fork": false,
"created_at": "2021-04-07T09:48:49Z",
"updated_at": "2021-12-26T15:37:03Z",
"updated_at": "2022-01-09T20:38:18Z",
"pushed_at": "2021-08-09T15:01:16Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 55,
"watchers": 56,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-17456 & Seowon SLC 130 Router RCE",
"fork": false,
"created_at": "2021-01-21T06:16:40Z",
"updated_at": "2021-11-08T08:21:10Z",
"updated_at": "2022-01-09T23:42:33Z",
"pushed_at": "2021-01-21T06:17:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-24750",
"fork": false,
"created_at": "2020-05-27T13:42:11Z",
"updated_at": "2021-10-24T06:22:02Z",
"updated_at": "2022-01-09T23:41:21Z",
"pushed_at": "2021-12-09T22:26:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2021-12-15T14:38:32Z",
"updated_at": "2022-01-09T21:22:19Z",
"pushed_at": "2020-03-09T05:25:05Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 149,
"watchers_count": 149,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 148,
"watchers": 149,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-26258 && XStream SSRF",
"fork": false,
"created_at": "2021-01-22T08:44:24Z",
"updated_at": "2021-10-24T06:22:26Z",
"updated_at": "2022-01-09T23:42:23Z",
"pushed_at": "2021-01-22T08:44:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "CVE-2020-26259 &&XStream Arbitrary File Delete",
"fork": false,
"created_at": "2021-01-22T09:23:28Z",
"updated_at": "2021-11-08T08:21:23Z",
"updated_at": "2022-01-09T23:42:20Z",
"pushed_at": "2021-01-22T09:23:54Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -418,17 +418,17 @@
"description": "Git-LFS RCE Test",
"fork": false,
"created_at": "2021-06-17T20:04:33Z",
"updated_at": "2021-12-06T01:01:21Z",
"updated_at": "2022-01-09T20:57:01Z",
"pushed_at": "2021-06-17T20:58:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-01-05T03:32:12Z",
"updated_at": "2022-01-09T18:14:25Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 324,
"watchers_count": 324,
"stargazers_count": 323,
"watchers_count": 323,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 324,
"watchers": 323,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-35713",
"fork": false,
"created_at": "2021-01-21T06:39:58Z",
"updated_at": "2021-10-24T06:22:54Z",
"updated_at": "2022-01-09T23:42:30Z",
"pushed_at": "2021-01-21T06:40:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": " CVE-2020-35728 & Jackson-databind RCE",
"fork": false,
"created_at": "2020-12-31T01:55:39Z",
"updated_at": "2021-12-15T14:41:09Z",
"updated_at": "2022-01-09T23:42:48Z",
"pushed_at": "2020-12-31T01:56:18Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 43,
"watchers": 44,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-36184 && Jackson-databind RCE",
"fork": false,
"created_at": "2021-01-11T06:22:25Z",
"updated_at": "2021-12-15T14:41:12Z",
"updated_at": "2022-01-09T23:42:42Z",
"pushed_at": "2021-01-11T06:22:44Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 17,
"watchers": 18,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-36188 &&Jackson-databind RCE",
"fork": false,
"created_at": "2021-01-11T06:29:38Z",
"updated_at": "2021-11-30T06:27:53Z",
"updated_at": "2022-01-09T23:42:39Z",
"pushed_at": "2021-01-11T06:29:59Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -1136,10 +1136,10 @@
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-07-11T14:01:08Z",
"updated_at": "2021-10-24T07:08:30Z",
"updated_at": "2022-01-09T23:44:31Z",
"pushed_at": "2020-07-11T14:12:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -1149,7 +1149,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false,
"created_at": "2020-07-15T15:20:09Z",
"updated_at": "2021-12-15T14:39:49Z",
"updated_at": "2022-01-09T18:25:50Z",
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 191,
"watchers_count": 191,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 192,
"watchers": 191,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Hacking Artifactory with server side template injection",
"fork": false,
"created_at": "2020-03-11T13:56:43Z",
"updated_at": "2021-12-05T21:34:44Z",
"updated_at": "2022-01-09T21:37:53Z",
"pushed_at": "2020-03-12T06:55:39Z",
"stargazers_count": 45,
"watchers_count": 45,

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-03-26T01:34:38Z",
"updated_at": "2021-12-15T14:38:43Z",
"updated_at": "2022-01-09T21:23:37Z",
"pushed_at": "2020-04-14T12:31:19Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 110,
"watchers": 111,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
"fork": false,
"created_at": "2017-04-26T02:03:43Z",
"updated_at": "2021-07-05T09:39:27Z",
"updated_at": "2022-01-09T21:15:12Z",
"pushed_at": "2020-02-29T21:27:15Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 52,
"watchers": 53,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "CVE-2020-8597 pppd buffer overflow poc",
"fork": false,
"created_at": "2020-03-07T19:00:46Z",
"updated_at": "2021-12-05T21:34:43Z",
"updated_at": "2022-01-09T21:15:56Z",
"pushed_at": "2020-03-12T11:10:31Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -54,7 +54,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 42,
"watchers": 43,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Wing FTP Server 6.2.3 - Privilege Escalation",
"fork": false,
"created_at": "2020-12-25T01:15:13Z",
"updated_at": "2021-10-24T06:28:50Z",
"updated_at": "2022-01-09T23:43:03Z",
"pushed_at": "2020-12-25T01:16:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

Some files were not shown because too many files have changed in this diff Show more